, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000482, &(0x7f00008f3000)=""/24, &(0x7f00009f6000-0x4)=0xfffffffffffffe58) getsockname$packet(0xffffffffffffff9c, &(0x7f0000133000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000d7d000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f63000)={@common='nr0\x00', r1}) 2018/02/06 01:17:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c22000)='/dev/loop#\x00', 0x0, 0x2) pipe2(&(0x7f0000514000-0x8)={0x0, 0x0}, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000d3e000-0x30)={0x98, 0x0, &(0x7f000028c000)=[@clear_death={0x400c630f, 0x2, 0x2}, @enter_looper={0x630c}, @acquire={0x40046305, 0x2}, @clear_death={0x400c630f, 0x4, 0x1}, @release={0x40046306, 0x1}, @acquire={0x40046305, 0x4}, @decrefs={0x40046307, 0x4}, @decrefs={0x40046307}, @reply_sg={0x40486312, {{0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x30, &(0x7f0000dd5000)=[], &(0x7f00008e8000-0x30)=[0x20, 0x0, 0x0, 0x38, 0x40, 0x0]}, 0x3}}], 0xd, 0x0, &(0x7f000098c000-0xd)="7a0cd8c3944758d06f49d0f5ed"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a28000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, "1e83da8f981c3abf06e8fcb2c6c408a5d201afc34a9bedaf2f87276e0a0360296e221aa21dd9f51f6f65aa56a075ed2085ff79fcd89d9311c5b45acdab97c3e3", "4787572f09825c8e3365c78ed76347e7a366e62f6af7912775560135336adc106c7c87059df6eec5352fcc2030e82d8b0cd1265b83411e74fd05a6ce2d124953", "d7c040800800df7a9a64f8b51188d14948d33f825a893e619369b53cc818aa5f"}) 2018/02/06 01:17:19 executing program 4: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000004000), &(0x7f0000005000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00005a7000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00006ec000-0x9)='/dev/rtc\x00', 0x105000, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000a12000-0xf)=""/15) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00008f4000-0x98)={0x0, @in={{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x14}}}, 0xffffffff, 0x3}, &(0x7f0000dcf000)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000484000-0xb5)={r3, 0xad, "8368fe5fc4b2e7d6a447af31f5e111d2aa8e9035fb7b92357cab67f8398b6582c780fddde3c76a4b8cdb8bba9b8f1b7396a2266b98494a048a5ac0c4626010f45ded22d5c2d1ee989e2102fb42916825ce7173ae58989c26cd75d31a03aa9a1c6b762c28af8dfc7e1e15128a2fef74ed58d9076192178ba246e0d48f4faa1e9ba62b8b4d6a87bf1bf52b2a474e86d8c2a83349d5fb2daa6fe61e4459e5255a0e8c52fd51d0b5035db2980ff2b4"}, &(0x7f00003f7000-0x4)=0xb5) madvise(&(0x7f0000bb7000/0x3000)=nil, 0x3000, 0x9) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000013000)={0x0, 0x0, 0xa, [0x0, 0x0, 0x79, 0x0, 0x3, 0x9, 0x3, 0x9, 0xfffffffffffffffe, 0x4]}, &(0x7f00000f9000)=0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000022000)={r4, 0x7, 0xa, [0x4, 0xe8, 0x10001, 0x7, 0x45ff, 0x9, 0x6, 0x2, 0xff, 0x2]}, 0x1c) [ 336.015613] RBP: 00000000000004a0 R08: 0000000000000000 R09: 0000000000000000 [ 336.022875] R10: 0000000102000001 R11: 0000000000000212 R12: 00000000006f5fa0 [ 336.030131] R13: 0000000000000015 R14: 00007f77139126d4 R15: ffffffffffffffff 2018/02/06 01:17:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00006b2000+0x14b)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1000) io_setup(0x9, &(0x7f0000f6c000)=0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f000036e000)) clock_gettime(0x0, &(0x7f000064b000)={0x0, 0x0}) io_getevents(r2, 0x6, 0x6, &(0x7f0000f58000-0xe0)=[{}, {}, {}, {}, {}, {}], &(0x7f0000bd3000)={0x0, r3+10000000}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000b53000-0x28)=[&(0x7f0000595000-0x40)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00005be000), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) 2018/02/06 01:17:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x0) [ 336.128150] FAULT_INJECTION: forcing a failure. [ 336.128150] name failslab, interval 1, probability 0, space 0, times 0 [ 336.139569] CPU: 1 PID: 11910 Comm: syz-executor6 Not tainted 4.15.0+ #298 [ 336.146594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.155952] Call Trace: [ 336.158567] dump_stack+0x194/0x257 [ 336.162326] ? arch_local_irq_restore+0x53/0x53 [ 336.167054] should_fail+0x8c0/0xa40 [ 336.170796] ? fault_create_debugfs_attr+0x1f0/0x1f0 2018/02/06 01:17:19 executing program 7: mmap(&(0x7f0000000000/0x44b000)=nil, 0x44b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x20000000008000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f000010f000-0x9)='/dev/rtc\x00', 0x244002, 0x0) mmap(&(0x7f000044b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timerfd_settime(r1, 0x1, &(0x7f000044c000-0x20)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f000004e000)) readv(r0, &(0x7f0000003000-0x30)=[{&(0x7f0000449000-0x24)=""/36, 0x24}], 0x1) [ 336.175914] ? save_stack+0x43/0xd0 [ 336.179551] ? kasan_kmalloc+0xad/0xe0 [ 336.183444] ? kmem_cache_alloc_trace+0x136/0x750 [ 336.188293] ? alloc_pipe_info+0xb1/0x350 [ 336.192455] ? splice_direct_to_actor+0x64a/0x820 [ 336.197313] ? do_splice_direct+0x29b/0x3c0 [ 336.201643] ? do_sendfile+0x5c9/0xe80 [ 336.205545] ? do_syscall_64+0x282/0x940 [ 336.209613] ? entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 336.215005] ? find_held_lock+0x35/0x1d0 [ 336.219133] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 336.225029] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 336.230940] ? rcu_note_context_switch+0x710/0x710 [ 336.235909] should_failslab+0xec/0x120 [ 336.239899] __kmalloc+0x63/0x760 [ 336.243361] ? kmem_cache_alloc_trace+0x456/0x750 [ 336.248211] ? bpf_fd_pass+0x5c/0x280 [ 336.252033] ? file_has_perm+0x1ee/0x5d0 [ 336.256115] ? alloc_pipe_info+0x135/0x350 [ 336.260376] alloc_pipe_info+0x135/0x350 [ 336.264459] splice_direct_to_actor+0x64a/0x820 [ 336.269155] ? _cond_resched+0x14/0x30 [ 336.273071] ? generic_pipe_buf_nosteal+0x10/0x10 2018/02/06 01:17:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000490000-0x8), 0x102000001) [ 336.277929] ? selinux_file_permission+0x82/0x460 [ 336.282797] ? do_splice_to+0x160/0x160 [ 336.286796] ? security_file_permission+0x89/0x1e0 [ 336.291754] ? rw_verify_area+0xe5/0x2b0 [ 336.295846] do_splice_direct+0x29b/0x3c0 [ 336.300012] ? splice_direct_to_actor+0x820/0x820 [ 336.304889] ? rw_verify_area+0xe5/0x2b0 [ 336.308977] do_sendfile+0x5c9/0xe80 [ 336.312721] ? do_compat_pwritev64+0x100/0x100 [ 336.317924] ? __might_sleep+0x95/0x190 [ 336.321954] ? kasan_check_write+0x14/0x20 [ 336.326198] ? _copy_from_user+0x99/0x110 [ 336.330367] SyS_sendfile64+0xbd/0x160 [ 336.334261] ? SyS_sendfile+0x1a0/0x1a0 [ 336.338244] ? do_syscall_64+0xb7/0x940 [ 336.342226] ? SyS_sendfile+0x1a0/0x1a0 [ 336.346216] do_syscall_64+0x282/0x940 [ 336.350106] ? __do_page_fault+0xc90/0xc90 [ 336.354352] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 336.359902] ? syscall_return_slowpath+0x550/0x550 [ 336.364823] ? syscall_return_slowpath+0x2ac/0x550 [ 336.369745] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 336.375102] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.379943] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 336.385117] RIP: 0033:0x453299 [ 336.388289] RSP: 002b:00007f7713911c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000028 [ 336.395985] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 [ 336.403238] RDX: 000000002048fff8 RSI: 0000000000000014 RDI: 0000000000000013 [ 336.410495] RBP: 00000000000004a0 R08: 0000000000000000 R09: 0000000000000000 [ 336.417771] R10: 0000000102000001 R11: 0000000000000212 R12: 00000000006f5fa0 2018/02/06 01:17:19 executing program 3 (fault-call:3 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) [ 336.425032] R13: 0000000000000015 R14: 00007f77139126d4 R15: ffffffffffffffff 2018/02/06 01:17:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffff9c, &(0x7f0000535000-0x8)=@abs, &(0x7f000017f000)=0x8, 0x80000) r0 = socket(0x9, 0xb, 0x8001) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000d44000-0x4)) perf_event_open(&(0x7f0000fdf000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ff8000)='/dev/ptmx\x00', 0x200000, 0x0) socketpair(0x0, 0x8b615be966283195, 0x5dc6, &(0x7f00009b3000)) ioctl$int_in(r1, 0x5406, &(0x7f0000eb0000-0x8)) signalfd(r1, &(0x7f0000d02000-0x8)={0xffffffffffffffff}, 0x8) 2018/02/06 01:17:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000007c000)) sched_yield() ioctl$int_in(r1, 0x80000000005001, &(0x7f0000e54000)) [ 336.524367] print_req_error: I/O error, dev loop0, sector 0 [ 336.530231] Buffer I/O error on dev loop0, logical block 0, async page read [ 336.535285] FAULT_INJECTION: forcing a failure. [ 336.535285] name failslab, interval 1, probability 0, space 0, times 0 [ 336.548610] CPU: 1 PID: 11934 Comm: syz-executor3 Not tainted 4.15.0+ #298 [ 336.548964] print_req_error: I/O error, dev loop0, sector 0 [ 336.555711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.555717] Call Trace: [ 336.555740] dump_stack+0x194/0x257 [ 336.555762] ? arch_local_irq_restore+0x53/0x53 [ 336.555779] ? print_irqtrace_events+0x270/0x270 [ 336.555812] should_fail+0x8c0/0xa40 [ 336.561577] Buffer I/O error on dev loop0, logical block 0, async page read [ 336.570873] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 336.570896] ? perf_trace_lock+0xd6/0x900 [ 336.570909] ? __fdget_pos+0x12b/0x190 [ 336.570937] ? find_held_lock+0x35/0x1d0 [ 336.574005] print_req_error: I/O error, dev loop0, sector 0 [ 336.577174] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 336.577188] ? __lock_is_held+0xb6/0x140 [ 336.577202] ? rcu_note_context_switch+0x710/0x710 [ 336.581911] Buffer I/O error on dev loop0, logical block 0, async page read [ 336.586625] should_failslab+0xec/0x120 [ 336.586643] kmem_cache_alloc_trace+0x4b/0x750 [ 336.650898] ? bpf_fd_pass+0x5c/0x280 [ 336.654711] ? file_has_perm+0x1ee/0x5d0 [ 336.658781] alloc_pipe_info+0xb1/0x350 [ 336.662755] splice_direct_to_actor+0x64a/0x820 [ 336.667413] ? _cond_resched+0x14/0x30 [ 336.671286] ? generic_pipe_buf_nosteal+0x10/0x10 [ 336.676121] ? selinux_file_permission+0x82/0x460 [ 336.680959] ? do_splice_to+0x160/0x160 [ 336.684918] ? security_file_permission+0x89/0x1e0 [ 336.689849] ? rw_verify_area+0xe5/0x2b0 [ 336.693909] do_splice_direct+0x29b/0x3c0 [ 336.698753] ? splice_direct_to_actor+0x820/0x820 [ 336.703611] ? rw_verify_area+0xe5/0x2b0 [ 336.707695] do_sendfile+0x5c9/0xe80 [ 336.711428] ? do_compat_pwritev64+0x100/0x100 [ 336.716001] ? __might_sleep+0x95/0x190 [ 336.719984] ? kasan_check_write+0x14/0x20 [ 336.724210] ? _copy_from_user+0x99/0x110 [ 336.728356] SyS_sendfile64+0xbd/0x160 [ 336.732237] ? SyS_sendfile+0x1a0/0x1a0 [ 336.736205] ? do_syscall_64+0xb7/0x940 [ 336.740175] ? SyS_sendfile+0x1a0/0x1a0 [ 336.744144] do_syscall_64+0x282/0x940 [ 336.748021] ? __do_page_fault+0xc90/0xc90 [ 336.752247] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 336.757259] ? syscall_return_slowpath+0x550/0x550 [ 336.762176] ? syscall_return_slowpath+0x2ac/0x550 [ 336.767108] ? prepare_exit_to_usermode+0x350/0x350 [ 336.772117] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 336.777482] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 336.782326] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 336.787496] RIP: 0033:0x453299 [ 336.790666] RSP: 002b:00007f8ec1ac9c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000028 [ 336.798378] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 [ 336.805630] RDX: 000000002048fff8 RSI: 0000000000000014 RDI: 0000000000000013 [ 336.812887] RBP: 00000000000004a0 R08: 0000000000000000 R09: 0000000000000000 2018/02/06 01:17:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b83000-0x15)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000df8000-0x8)) r1 = syz_open_procfs(0x0, &(0x7f0000e74000)='net/ip6_mr_vif\x00') sendfile(r1, r1, &(0x7f00000eb000-0x8)=0x3, 0x8006) 2018/02/06 01:17:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000b8d000-0xc)='/dev/audio#\x00', 0x1, 0x0) syz_open_dev$usbmon(&(0x7f0000249000-0xd)='/dev/usbmon#\x00', 0x1, 0xe0f792ebfd6a3652) r0 = syz_open_dev$dspn(&(0x7f0000af7000-0xa)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000004000-0x30)=[{&(0x7f0000007000-0xf9)=""/249, 0xf9}], 0x1) ioctl$int_in(r0, 0x80000000005001, &(0x7f0000004000-0x8)) 2018/02/06 01:17:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0xfffffffffffff0ce) ioctl$int_out(r0, 0x2, &(0x7f00003ec000-0x8)) 2018/02/06 01:17:20 executing program 3 (fault-call:3 fault-nth:1): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:20 executing program 2: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000004000-0x1c)=@req3={0x7fff, 0x1}, 0x1c) 2018/02/06 01:17:20 executing program 4: r0 = accept4(0xffffffffffffffff, &(0x7f0000a81000)=@rc, &(0x7f00005ce000)=0x9, 0x800) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000686000-0x4)=0x401, 0x4) r1 = syz_open_dev$evdev(&(0x7f0000e25000-0x12)='/dev/input/event#\x00', 0x2, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000001000-0xa7)=""/167) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000001000)='./file0\x00', &(0x7f0000002000-0x14)=@known='security.capability\x00', &(0x7f0000001000-0xd)='\'lowlan1bdev\x00', 0xd, 0x2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept4(r0, &(0x7f0000002000)=@alg, &(0x7f0000001000-0x4)=0x58, 0x80800) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000004000-0x108)={0x0, @in6={{0xa, 0x2, 0x0, @dev={0xfe, 0x80, [], 0x0, 0xb}, 0xffffffff}}, [0x3ff, 0x2, 0x8, 0x57, 0x9, 0x2, 0x3, 0x0, 0x9, 0xed, 0x10001, 0x7, 0x8, 0xfffffffffffffff9, 0x5]}, &(0x7f0000003000)=0x108) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000002000-0x10)={r3, 0xfffffffffffffffd, 0xffffffff, 0x4}, &(0x7f0000003000)=0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000005000-0x8)='./file0\x00', &(0x7f0000004000)=@known='system.advise\x00', &(0x7f0000005000-0xd)='\'lowlan1bdev\x00', 0xd, 0x1) socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000006000-0xb)='/dev/audio\x00', 0x204000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r4, 0xc0106418, &(0x7f0000002000-0x20)={0x7, 0x9, 0x4a190a04, 0xcf6, 0xc}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) time(&(0x7f0000007000-0x8)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000007000)={&(0x7f0000002000/0x2000)=nil, 0x2000}) socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r4, &(0x7f0000008000)='./file1\x00', &(0x7f0000001000-0x38)=[&(0x7f0000005000-0x1a)='posix_acl_accessmime_type\x00', &(0x7f0000005000)='/dev/audio\x00', &(0x7f0000008000)='\x00', &(0x7f0000004000-0x5)="5d2d27dc00", &(0x7f0000009000-0xe)='system.advise\x00', &(0x7f0000004000)='system.advise\x00', &(0x7f0000003000-0xb)='/dev/audio\x00'], &(0x7f0000009000-0x30)=[&(0x7f0000006000)='/dev/input/event#\x00', &(0x7f0000009000-0x14)='security.capability\x00', &(0x7f0000009000-0x14)='security.capability\x00', &(0x7f0000008000)='vmnet0\x00', &(0x7f0000009000-0x12)='posix_acl_access!\x00', &(0x7f0000008000)='hppp0[bdev/,proc\x00'], 0x1900) [ 336.820152] R10: 0000000102000001 R11: 0000000000000212 R12: 00000000006f5fa0 [ 336.827404] R13: 0000000000000015 R14: 00007f8ec1aca6d4 R15: ffffffffffffffff [ 336.879724] FAULT_INJECTION: forcing a failure. [ 336.879724] name failslab, interval 1, probability 0, space 0, times 0 [ 336.884497] print_req_error: 94 callbacks suppressed [ 336.884503] print_req_error: I/O error, dev loop0, sector 0 [ 336.891103] CPU: 1 PID: 11955 Comm: syz-executor3 Not tainted 4.15.0+ #298 [ 336.896250] buffer_io_error: 94 callbacks suppressed [ 336.896256] Buffer I/O error on dev loop0, logical block 0, async page read [ 336.901882] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 336.901887] Call Trace: [ 336.901906] dump_stack+0x194/0x257 [ 336.901923] ? arch_local_irq_restore+0x53/0x53 [ 336.941420] should_fail+0x8c0/0xa40 [ 336.945157] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 336.950339] ? save_stack+0x43/0xd0 [ 336.953978] ? kasan_kmalloc+0xad/0xe0 [ 336.957872] ? kmem_cache_alloc_trace+0x136/0x750 [ 336.962721] ? alloc_pipe_info+0xb1/0x350 [ 336.966868] ? splice_direct_to_actor+0x64a/0x820 [ 336.971714] ? do_splice_direct+0x29b/0x3c0 [ 336.976043] ? do_sendfile+0x5c9/0xe80 2018/02/06 01:17:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f00006f0000-0x4)=0x90) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000c55000+0xcb6)='/dev/sequencer2\x00', 0x20102, 0x0) 2018/02/06 01:17:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000490000-0x8), 0x102000001) [ 336.979936] ? do_syscall_64+0x282/0x940 [ 336.984000] ? entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 336.989390] ? find_held_lock+0x35/0x1d0 [ 336.993493] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 336.999385] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 337.005292] ? rcu_note_context_switch+0x710/0x710 [ 337.010250] should_failslab+0xec/0x120 [ 337.014241] __kmalloc+0x63/0x760 [ 337.017702] ? kmem_cache_alloc_trace+0x456/0x750 [ 337.022550] ? bpf_fd_pass+0x5c/0x280 [ 337.026362] ? file_has_perm+0x1ee/0x5d0 [ 337.030428] ? alloc_pipe_info+0x135/0x350 [ 337.034690] alloc_pipe_info+0x135/0x350 [ 337.038766] splice_direct_to_actor+0x64a/0x820 [ 337.043445] ? _cond_resched+0x14/0x30 [ 337.047345] ? generic_pipe_buf_nosteal+0x10/0x10 [ 337.052202] ? selinux_file_permission+0x82/0x460 [ 337.057058] ? do_splice_to+0x160/0x160 [ 337.061040] ? security_file_permission+0x89/0x1e0 [ 337.065997] ? rw_verify_area+0xe5/0x2b0 [ 337.070072] do_splice_direct+0x29b/0x3c0 [ 337.074237] ? splice_direct_to_actor+0x820/0x820 [ 337.079109] ? rw_verify_area+0xe5/0x2b0 [ 337.083191] do_sendfile+0x5c9/0xe80 [ 337.086925] ? do_compat_pwritev64+0x100/0x100 [ 337.091505] ? __might_sleep+0x95/0x190 [ 337.095475] ? kasan_check_write+0x14/0x20 [ 337.099690] ? _copy_from_user+0x99/0x110 [ 337.103834] SyS_sendfile64+0xbd/0x160 [ 337.107707] ? SyS_sendfile+0x1a0/0x1a0 [ 337.111674] ? do_syscall_64+0xb7/0x940 [ 337.115659] ? SyS_sendfile+0x1a0/0x1a0 [ 337.119618] do_syscall_64+0x282/0x940 [ 337.123490] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 337.129014] ? syscall_return_slowpath+0x550/0x550 [ 337.133933] ? syscall_return_slowpath+0x2ac/0x550 [ 337.138862] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 337.144218] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 337.149062] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 337.154236] RIP: 0033:0x453299 [ 337.157406] RSP: 002b:00007f8ec1ac9c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000028 [ 337.165110] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 [ 337.172372] RDX: 000000002048fff8 RSI: 0000000000000014 RDI: 0000000000000013 2018/02/06 01:17:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000735000)='keyring\x00', &(0x7f000062e000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000b9f000-0x1)='\x00', 0xfffffffffffffff9) keyctl$clear(0x7, r1) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000834000-0x28)={0x2, 0x0, [{}, {}]}) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x4000000000040, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000f30000+0x81e)='/dev/vcs#\x00', 0x401, 0xc0b683640661d651) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000001000-0x18)={0x1, 0x2, 0x2}) 2018/02/06 01:17:20 executing program 0: mmap(&(0x7f0000000000/0xd6b000)=nil, 0xd6b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x5, 0x1000000000005, 0x9) sendmsg(r0, &(0x7f0000452000-0x38)={&(0x7f0000131000-0x80)=@generic={0x10000000001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48006be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af50d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70a176c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f000095a000)=[{&(0x7f0000de4000-0x1000)='0', 0x1}], 0x1, &(0x7f0000e5c000)=[]}, 0x0) 2018/02/06 01:17:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000dc0000-0x4)=0x3, 0x4) bind$inet6(r0, &(0x7f0000fa9000-0x1c)={0xa, 0x3, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000967000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000c9f000-0x4), 0x4) sendto$inet6(r0, &(0x7f0000ab5000-0x72)="9774dcd5ba5ea9b887fe3dbfa51704b94e7dc6f85d502583368e86d8de64f302f8a65901fc2562829f16265a3d528e752700c618abfbcef79f7fac658c04e6de7bc99d1ff8f3dc8bddc3a4db9c439d7ab124a1b172f957072a1b60c3aaff8f62d04d99e706ef0400b793e97b623ccfe69e77ca69472665171674d9f87f5bbf9289ca873210c7551bc62aee8933c3dc61ba1f4f930e17bacaff6e0ebb9df348447fed941819aebdb41ac2687cb9bec2456251c07d04c3108073fa8cbb7d977f4de108d02886d75580f2a593a2b67a82524e532a8001ba77e02089601e4ee13ffc64d46c3300079197dd2e1b194472548de5241d676a6f76c11000df642ba94c0dd1f3e12a992f2039eac86fc432722171398ca58f47751639d9088b4f66cb7ec436d1f7d93263cb2fac5987b30a458a90049e2db0fe0885968ce63864f5d7d7484ac5368ee85cb24c6373b000b6c8cddd2203b0c1be77aff677b593e59fa6c515a1611a1de9ce66d661e365ec6505575c1450ac28a07a8093738ed58564a98b3297a48d2e8a226438120fd78e437c0f330e0529305ef8a8c9d0803a05f792fb1938c08e1bb7fc02ec362f594a116a7e7e9d7133850e7fcecafe5803d0570524ab72b07a03013e24b52c054de0be266d4dcd00716063f74f8101557e19d1353a32d1fdea1220eaeb7aeff144ee35a2645344f9800d30f21ce2f8719d4b50be23bf9bde4e05924057201050a9df64c9127e8821715b7ac1250e1b2bdd3cdadeb68e1d48e307f6a250aa7a9ee086a81e4e67295b48dd8e666376c8717764448237d940050044a3ff017821dbe6a7c893aa46828b4bbb8751d9555befdb2c9e14696451fed86a1f683036f4b47539fca3601493685a786d0f519d65e8bb4351580850036d51a84e02fc20a99ae813d7f31fb3325dbd3929581903b7be7563932a5a8afcac2422233a84858d755bd648940dad3dda7101140f032d0897f2044aa0cd4ecb37593a741380865de7d3660d27ebc3223d19c22a66563a2905fecd3b7eb8f61754338127b91216acefdfb2ddad96f4522190f929dab4ebe9fdace2e27de7e340d81299bbeda636a461ed5609120385115b5b52c9a3c1ca1b9d0b2776e417f4865849f733cf4117b3afce93b75d3104e147c9e5c16d827033dabd2f67e81ab23b958e48e420fd41a5e38bbcd7980f1dfd5d6c6bb419c012780040125115a07b3a64b5e5eba88bc31ecbb40dc085a3f1f78e20df36a1093f7f04db047b6896e58b428cdb383ffef6ec9bc589dbe90cef311e4fb1d4998807e2ffdeeaae3c697968eca595dba57d7768bf2b2c60077d8dac6de399d330fb3b205afa7c0eaaae0e58f85bcf7be665106d835809a1fde19f7860fab4f4a7f414336c381098598268b06ba4e48e9e684a019442494ab1c7fb4185917ad083e297e7f4d644d9c7cfb4e03c47f52bc7eb1a4248bd4d60fb8455745d21198ab8a58fa731455c2ebd76368c5f5d90ed59edd0687dca4de431e5f5f8b9acee8351426d32c89fc8f18f0202cc59e9cfade8716178c9f2d2cc3b5eacbca2bf3b0102f6b2432edb7afa58abfc4b62ffab0c3ad16222e0a5dc6493299dabc02fa610b6a7effb078fec554ea3ebd4fe84c330e11ba72006adfa52e291f12e68d1f23faf076f6e51e048c1b42911f075c14eb34cba64ed89c87194f5bef5c52473f76e31016d52945d4095c5597c66178d4bc90a24b0b159579edc223d1768d0656a21184b4eccb1d4b111f2004ff121affcb115508ffd46442c2f4c8be025ea94fdfe925626c064276ca4d5ae732063a9cbfe561058f3bd3d6b518604aa26e25156f859cf820d47925e1aafc7bcaeafd2349a10158d620e3e6c48f2e0b3504e89c3e62883f3cf35b94805da49", 0x614, 0x0, &(0x7f0000d4e000)={0xa, 0x3, 0x3, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0xfffffffffffffe16) r1 = dup(r0) write$sndseq(r1, &(0x7f0000802000-0xc0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @note}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @quote}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0xc0) write$evdev(r1, &(0x7f00001d1000)=[{{0x0, 0x2710}}, {{0x0, 0x7530}}, {{0x0, 0x2710}}], 0x48) sendmmsg$alg(r1, &(0x7f00004ff000-0x70)=[{0x0, 0x0, &(0x7f00000b4000)=[{&(0x7f000050f000-0xc1)='l', 0x1}], 0x1, &(0x7f00009b7000)=[]}], 0x1, 0x0) readv(r1, &(0x7f0000865000-0x80)=[{&(0x7f0000142000)=""/4096, 0x1000}], 0x1) write$eventfd(r1, &(0x7f000061f000), 0x8) recvmmsg(r0, &(0x7f0000e4d000)=[{{&(0x7f0000e6c000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @loopback}}}, 0x2e, &(0x7f00002a2000-0x30)=[{&(0x7f00009f8000-0x9a)=""/154, 0x9a}, {&(0x7f0000503000)=""/87, 0x57}], 0x2, &(0x7f00003ac000)=""/26, 0x1a}}], 0x1, 0x0, &(0x7f00001c0000)={0x77359400}) recvfrom$packet(r1, &(0x7f0000c6b000-0x5a)=""/90, 0x5a, 0x0, &(0x7f00001fc000-0x14)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}}, 0x14) write$eventfd(r1, &(0x7f00006d5000), 0x8) write$tun(r1, &(0x7f0000f1f000-0x116)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @eth={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@mpls_uc={0x8847, {[], @generic}}}}}, 0x18) write$tun(r1, &(0x7f0000231000-0xc8)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @eth={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@llc_tr={0x11, {@llc={0x0, 0x0, 'Y'}}}}}}, 0x1b) 2018/02/06 01:17:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000da5000-0x9)='/dev/vcs\x00', 0x2000, 0x0) write$selinux_context(r1, &(0x7f0000a2b000-0x2b)='system_u:object_r:setrans_initrc_exec_t:s0\x00', 0x2b) r2 = open(&(0x7f0000192000)='./file0\x00', 0x52001, 0x100) ioctl$TUNSETLINK(r2, 0x400454cd, &(0x7f0000aae000)=0x9) fallocate(r0, 0x3, 0x0, 0x100000004) 2018/02/06 01:17:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:20 executing program 3 (fault-call:3 fault-nth:2): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4f000-0x4)=0x1, 0x4) connect$inet(r0, &(0x7f0000607000-0x10)={0x2, 0x0, @loopback=0x7f000001}, 0x10) write(r0, &(0x7f0000009000-0x36)="b0", 0x1) sendto(r0, &(0x7f0000b11000)="91", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00006d2000-0x2c)="db", 0x1, 0x4000000, &(0x7f00004db000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000845000)='/dev/mixer\x00', 0xc000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000383000-0x160)={{{{0x2, 0x2, @multicast2=0xe0000002}}, {{0xa, 0x1, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x6, 0x4c, 0x4, "613590301884c81363f5830ce48d22d383355ca355ce7d12bd390841af724bf65c9a5ae93487b23edacea4c1795fd3ec3bc355b3b9222e161e76a7e7373ad0f375abd1a390e47b849d1c88db479e636c"}, 0x160) sendto$inet(r0, &(0x7f0000773000), 0xfffffde7, 0xc870a3c305c5634f, &(0x7f0000258000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000000)={r1, 0x4, 0x1f, "f2493011c3f832caa3012e7f7239e7cee6c8952c72d0"}) [ 337.179709] RBP: 00000000000004a0 R08: 0000000000000000 R09: 0000000000000000 [ 337.186957] R10: 0000000102000001 R11: 0000000000000212 R12: 00000000006f5fa0 [ 337.194207] R13: 0000000000000015 R14: 00007f8ec1aca6d4 R15: ffffffffffffffff 2018/02/06 01:17:20 executing program 1: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet={0x5, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xf}}, 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000000b000), &(0x7f0000005000-0x4)=0x4) r1 = getpgrp(0xffffffffffffffff) getpgrp(r1) sendmsg$can_bcm(r0, &(0x7f0000006000)={&(0x7f0000006000)={0x1d}, 0x10, &(0x7f0000000000)={&(0x7f0000007000-0x48)={0x5, 0x402, 0x0, {0x77359400}, {}, {0x0, 0x0, 0x3}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0b73a01c2522aa66"}}, 0x48}, 0x1}, 0x0) 2018/02/06 01:17:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000490000-0x8), 0x102000001) [ 337.272530] print_req_error: I/O error, dev loop0, sector 0 [ 337.278454] print_req_error: I/O error, dev loop0, sector 1024 [ 337.290822] FAULT_INJECTION: forcing a failure. [ 337.290822] name failslab, interval 1, probability 0, space 0, times 0 [ 337.297727] print_req_error: I/O error, dev loop0, sector 0 [ 337.302226] CPU: 1 PID: 11992 Comm: syz-executor3 Not tainted 4.15.0+ #298 [ 337.307877] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000490000-0x8), 0x102000001) [ 337.314833] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.314838] Call Trace: [ 337.314856] dump_stack+0x194/0x257 [ 337.314872] ? arch_local_irq_restore+0x53/0x53 [ 337.314907] should_fail+0x8c0/0xa40 [ 337.346504] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 337.346524] ? perf_trace_lock+0xd6/0x900 [ 337.346546] ? save_stack+0xa3/0xd0 [ 337.359427] ? find_held_lock+0x35/0x1d0 [ 337.363514] ? __lock_is_held+0xb6/0x140 [ 337.367613] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 337.373501] ? __anon_vma_prepare+0x34a/0x6b0 [ 337.378012] ? rcu_note_context_switch+0x710/0x710 [ 337.382970] should_failslab+0xec/0x120 [ 337.384459] print_req_error: I/O error, dev loop0, sector 0 [ 337.386945] kmem_cache_alloc+0x47/0x760 [ 337.386962] ? lock_release+0xa40/0xa40 [ 337.386974] ? __might_sleep+0x95/0x190 [ 337.387002] __khugepaged_enter+0xbd/0x540 [ 337.387009] ? up_read+0x40/0x40 [ 337.387023] ? khugepaged+0x14f0/0x14f0 [ 337.387046] ? __anon_vma_prepare+0x34f/0x6b0 2018/02/06 01:17:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f000013c000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x20a080) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00006e9000-0x68)={0xfe00000, 0x1, 0x100, {}, 0x1000000000000, 0x2}) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000f000-0x24)="240000002a00030f07fffd946fa283b70a00003801000000031e85683540000000000000", 0x24}], 0x1}, 0x0) [ 337.392803] Buffer I/O error on dev loop0, logical block 0, async page read [ 337.396797] ? anon_vma_fork+0x870/0x870 [ 337.396816] ? print_irqtrace_events+0x270/0x270 [ 337.437968] ? print_irqtrace_events+0x270/0x270 [ 337.442740] ? __lock_acquire+0x664/0x3e00 [ 337.446999] do_huge_pmd_anonymous_page+0x10d6/0x1b00 [ 337.452224] ? __thp_get_unmapped_area+0x130/0x130 [ 337.457166] ? __lock_acquire+0x664/0x3e00 [ 337.461411] ? __lock_acquire+0x664/0x3e00 [ 337.465674] ? print_irqtrace_events+0x270/0x270 2018/02/06 01:17:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x0) 2018/02/06 01:17:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xfffffffffffffffe) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120205}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f000005d000-0x50)={@syzn={0x73, 0x79, 0x7a}, @ifru_settings={0x401, 0x0, @cisco=&(0x7f00006e8000-0x8)}}) [ 337.470463] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 337.475665] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 337.480995] ? check_noncircular+0x20/0x20 [ 337.485267] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 337.490473] ? check_noncircular+0x20/0x20 [ 337.494720] ? perf_trace_lock+0xd6/0x900 [ 337.498877] ? __lock_is_held+0xb6/0x140 [ 337.502960] ? trace_event_raw_event_lock+0x340/0x340 [ 337.508171] ? perf_trace_lock+0xd6/0x900 [ 337.512324] ? __lock_is_held+0xb6/0x140 [ 337.516405] __handle_mm_fault+0x1a0c/0x3ce0 2018/02/06 01:17:20 executing program 7: mmap(&(0x7f0000000000/0x2c000)=nil, 0x2c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000002a000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f0000029000-0x10)={&(0x7f000002b000-0x8c)=@bridge_newneigh={0x30, 0x1c, 0x101, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @link_local={0x1, 0x80, 0xc2}}, @NDA_DST_IPV4={0x8, 0x1, @empty}]}, 0x30}, 0x1}, 0x0) pipe(&(0x7f0000019000-0x8)={0x0}) mmap(&(0x7f000002c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000028000-0x4)=0x401) mmap(&(0x7f000002d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f000001e000-0x8)) mmap(&(0x7f000002c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000002d000-0x20)={r2, &(0x7f000002c000)="33279afc75b7a0cca91723e7e968a9388032c3239a7ee6d0", &(0x7f000002d000-0x2f)="9e3ac58d09d533773125b80c91ce2e4b40ec629391e61e6ad62526bab1e8f886c80581a1b7e9b48aff5761e514810f", 0x3}, 0x20) [ 337.520833] ? __pmd_alloc+0x4e0/0x4e0 [ 337.524719] ? check_noncircular+0x20/0x20 [ 337.528978] ? find_held_lock+0x35/0x1d0 [ 337.533070] ? handle_mm_fault+0x2a0/0x930 [ 337.537316] ? lock_downgrade+0x980/0x980 [ 337.541534] handle_mm_fault+0x38f/0x930 [ 337.545598] ? down_read_trylock+0xdb/0x170 [ 337.549925] ? __handle_mm_fault+0x3ce0/0x3ce0 [ 337.554512] ? vmacache_find+0x5f/0x280 [ 337.558489] ? vmacache_update+0xfe/0x130 [ 337.562651] ? find_vma+0x30/0x150 [ 337.566207] __do_page_fault+0x5c9/0xc90 [ 337.570278] ? mm_fault_error+0x2c0/0x2c0 [ 337.574421] ? check_noncircular+0x20/0x20 [ 337.578656] do_page_fault+0xee/0x720 [ 337.582460] ? __do_page_fault+0xc90/0xc90 [ 337.586696] ? find_held_lock+0x35/0x1d0 [ 337.590774] ? __might_fault+0x110/0x1d0 [ 337.594832] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 337.599677] page_fault+0x2c/0x60 [ 337.603119] RIP: 0010:copy_user_generic_unrolled+0x86/0xc0 [ 337.608730] RSP: 0018:ffff8801a139fd28 EFLAGS: 00010202 [ 337.614084] RAX: ffffed0034273fb4 RBX: 000000002048fff8 RCX: 0000000000000001 [ 337.621339] RDX: 0000000000000000 RSI: 000000002048fff8 RDI: ffff8801a139fd98 [ 337.628602] RBP: ffff8801a139fd58 R08: ffffed0034273fb4 R09: ffffed0034273fb4 [ 337.635854] R10: 0000000000000001 R11: ffffed0034273fb3 R12: 0000000000000008 [ 337.643111] R13: ffff8801a139fd98 R14: 00007ffffffff000 R15: 0000000020490000 [ 337.650420] ? _copy_from_user+0xc5/0x110 [ 337.654567] SyS_sendfile64+0x94/0x160 [ 337.658446] ? SyS_sendfile+0x1a0/0x1a0 [ 337.662413] ? do_syscall_64+0xb7/0x940 [ 337.666378] ? SyS_sendfile+0x1a0/0x1a0 [ 337.670342] do_syscall_64+0x282/0x940 [ 337.674222] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 337.679751] ? syscall_return_slowpath+0x550/0x550 [ 337.684680] ? syscall_return_slowpath+0x2ac/0x550 [ 337.689608] ? retint_user+0x18/0x18 [ 337.693581] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 337.698425] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 337.703597] RIP: 0033:0x453299 [ 337.706771] RSP: 002b:00007f8ec1aa8c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000028 [ 337.714462] RAX: ffffffffffffffda RBX: 000000000071bf58 RCX: 0000000000453299 2018/02/06 01:17:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00004b7000)='./file0\x00', 0x1, 0x10) syz_open_dev$sndtimer(&(0x7f0000991000)='/dev/snd/timer\x00', 0x0, 0x200500) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000827000), &(0x7f0000120000)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000723000-0xe8)) sendto$inet(r1, &(0x7f0000fd0000), 0xfffffffffffffec1, 0x0, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) [ 337.721714] RDX: 000000002048fff8 RSI: ffffffffffffffff RDI: ffffffffffffffff [ 337.728963] RBP: 00000000000004a0 R08: 0000000000000000 R09: 0000000000000000 [ 337.736214] R10: 0000000102000001 R11: 0000000000000212 R12: 00000000006f5fa0 [ 337.743473] R13: 0000000000000013 R14: 00007f8ec1aa96d4 R15: ffffffffffffffff [ 337.834317] print_req_error: I/O error, dev loop0, sector 0 [ 337.840508] print_req_error: I/O error, dev loop0, sector 0 [ 337.846320] Buffer I/O error on dev loop0, logical block 0, async page read [ 337.853740] print_req_error: I/O error, dev loop0, sector 0 [ 337.859533] Buffer I/O error on dev loop0, logical block 0, async page read [ 337.866945] print_req_error: I/O error, dev loop0, sector 0 [ 337.872726] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:21 executing program 1: r0 = getpid() r1 = syz_open_dev$sndmidi(&(0x7f000009f000-0x12)='/dev/snd/midiC#D#\x00', 0x8, 0x200000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000001000-0x38)={0x5, 0x244, &(0x7f0000001000-0xc8)="2f8ab82e64d5f8f53d5aeb40214f058097d0b838f4ba9a2a88a74cc5215df1618399f31a52a719cefb6f7b33c35696373c886d46206d81a9c874a4db608ebfeebfcbd6d1883437007ae286bc81914af6730d8f63000203f0ac37e9f6b9132cdbbbbbffbc7c085cc08514616c26738ef9f20e2b558bb295e0fa2bc798442c7a81baebdc15f53b283f408869abf959cffdf1fbbae9da3eee9664e44862d32e841b3c62b45302f76db9bbe87ece13b9657e7435a9f5ec4c7cc1e832fb4cfac519d157c57e1dae735d99", &(0x7f0000001000-0x56)="f601697b9237af59c453bc8c3647b7c49fc2dbd86c337fce89b3593d1898fec60ad67dd9bb18cda92bcf9170e782137062f85aa8410258f5a8235b6708ad9a2cfb747a1abca48968a39d3278ecc1ffa2762fb74e6bf6", 0xc8, 0x56}) r2 = syz_open_dev$audion(&(0x7f0000874000)='/dev/audio#\x00', 0x40, 0x10000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00009e6000)) capget(&(0x7f00002a5000)={0x0, r0}, &(0x7f0000f81000)={0x2, 0x100000001, 0x3f, 0x3ff, 0x664, 0xff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000001000-0xb)='/dev/adsp#\x00', 0xd02, 0x101880) ioctl$KVM_SMI(r3, 0xaeb7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fde000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003ba000-0x24)) r5 = syz_open_pts(r4, 0x0) r6 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000c3a000)) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000028e000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_bt_hci(r7, 0x649057ca522575d2, &(0x7f00008de000-0x62)="aad0ef9780c898c870ef73f007ca101cbdd5ed7d021bc51256d76a78de58c309c12751ecf46143eeaf42283622639ba5146732ed85eca3606752176f498a9f464c1b1cfb24409d69c0871cf70ad1ac66d13484328c61751fe9b6289ba4d5c184f7ef") ioctl$KVM_IRQ_LINE(r7, 0x4008ae61, &(0x7f000085a000)={0x1ff, 0x7f}) vmsplice(r6, &(0x7f000027e000)=[{&(0x7f00002d5000)="c94b06b6bfaed0a15e25bb1f91ca3aa508ac22b782ebffe6d8063b9377780cc8d1186b9ab4aebe46a0100d74c98de2edaed16a6f9f3dae1e3b887ed3742161d2f9f23e65c24927a49c4781bf31c9652107a4bf81aae33cf32ed73b152e74197771cb0c2702763aba807714f40073b6c73478c387133208657ecd0a13f498bed0ea5813dd73ab76ccbcfc15ca7e5ba0bde71d2fb8d21a7de7b6b7067d389a85ed9e93d389b9bc70402c2ec76134e317c31ed387a67bdd2c9c8ba8ff77dd7fea2f30d7f5f938294a5dcbe3426311eee52d6de64a0d05dce06af7995ac6ae50f72335df", 0xe2}, {&(0x7f0000e02000)="c33b53e06d7e22d1cfb2873a0a1585f2a794feae2b9b48c93e8a7fd29a1c02db1423f29e2118a56c571be6e30b45962dd41e929d55f832d87c92c13e25bbf347628d75b0f19aa180c1377031b6b234648b4461bdf70e87b36cda458329f8f03f9014848006bef8a54803f187f503fab103d807e293efef2aaf6e478546f24ca644d97cd358485048c43afe7fc52cd441cb76e321e5e398f37f5ffce9b3", 0x9d}, {&(0x7f0000c04000)="9b8ae001719bd995fcafea47ec89cf90c5be3d1c6a4f0200d6cd72e1083de0825bcc6eaf26207290fffa25a02805fbe0727ae37e3008586187930ec372e7fe48f27933fc100b4ca54fc1ab21d4cd1f1e4fda318143a27fceabcaa232b415b624e876e22baeefeb78248c28f6240de1575487f1f036f5", 0x76}, {&(0x7f0000c3a000)="20ea96cdcac92b1fafb08ec92b145aad1201f5dd878c592d767210e8d9d57a130e4a1655018c41c25607b3cd14bc309df0a4ebee8a850dbf7f1e1d30c0f00d703faffe4582543dcbe4215befc8bae542e8c0038752b93fd3530bda6e9309a747a4d49c10289326735e2994325c90ff0831f2337f4b140f4ad155191adca5993473", 0x81}, {&(0x7f000030c000-0x84)="57ea72c686a150ca6c88f1a922755bf46eff02624494ccd46272346f9026161285ef06828b56a7c05878551dfb6cb7be70fae2c99d913d9c27fd9cdae28572f4667b5634f73dd0250fa641cbd766cb53056eccbae1f5a5b82d345698a1891c341a598d22018a9dfe639cbdaf9bcb6d2a65af7db19b8d7e4bad46e467643a101fb6bcd507", 0x84}, {&(0x7f0000454000)}, {&(0x7f000083c000-0x1000)="41099e99dfbea0200e93d65d5fc0c1c9ef6b1b5ba07ece24e37fefeeb50dee5c53ef124d2ae8ac0843ee8b8e6726426af28be150eed0b7fafa22f532579344307fd913ad60e66e9b540244c4d4267af1db5879c063f5547714edddd1a8bba2c6e91fa637a527f49bb6bbfb7954c1f5fc06aaec5116508b0e5b4c68d8755f43997c6572263260e7d4f36479303a37fadcfb2df7a7ab478553ca666ce672682df9a574df3132f99d2d074ac4fc62d4e98b17b84a2b8dd890bc6253d1dda6596893da4a134ab35639bad809aa7a9d4d01563407df679477f254a37520e067314fda7236c3dc2501606a7044a5fa901e263a9815d59d232b8d79714e6eea6244ad8b0234ecdd5f5b9b0224e61b464cd014eefc3d19aae6840e62cc3067a37c7e109cfb71afbedb6e2999c6153404a5d9f6653f7e9d0138a30d39303a13996fbf7bca5ce3c1d6ec7c4ce57b1b0d8cff215d70502e89a2778bfbc84866043aa25cb2d41e51ca8aa83ccbcf8a2238f427aa47e4883f275a04bae42538a75fe667de4702bb86c80a81d740987e9bfb671ef8b381656087ce15fb1bcc16dc247cb88df139af4f39d1163e502d9a6e3a08f69afc546d049e74648e8a9d35383cf87cade9f9d6e80d64456a7d2af1d53eebbf81dec07d4c109aec0420a542c9b3cdf0f9427056366a23fc604b54c6d7e4b1067e44d4ca78b94f32ccc1b9e2c562a16748dc97347bde732f60c8b4760e28516fd43914065969e31a3080aaa865b2f2ad18231a5dc8f8fb9f8b3d3b9623c8082d99b22af58893b048796c8d3684c5d0cf13035c14bd2f388fb6efbb7f15a177d47fde318631eabbea5b926f8eda6995ae74ea9e79efc8696118ac095c1fc363fa6326a2403aad6a087760ae4f7911ed0216079ad49b8c5143b0c22814c435c70daa493a8d9dd6b6da39d13bbb74cd52fa6229325b790ee7b584966fcf5ba0f9a2337ecc91290f9cc76ab6651b7840e3c39961e574143b439b5829415831b290ba71aaf0a3c33a24b4d079d9765aaeb44b031b5a26f07343fad3d8140abbfaed04ead53e9d4dde156b81b416ba33be56193477ea48aaaaeb49d0fac803a7c2c47650d3f44f7fa66b4bc01d2a0848ebcfabd867135e1aa31d3a54ea59b453e05040ae6f58213c308d7292e0e0b0b703303a7c742461b964b8b2a9e3dcd2db7e55eef64d9c71ea5a52641d306009eeff03bb810be166730f4a17865db655a921b565c263e7dc9399aeed6f7a7939c3c240e20aff2113eff889d9321027c4837db6c6f87c4619719cc4f550e9f362275ea5868874a51d4f73c333261e4d57c901cd7457d37961e51b8573b04cdfd6d395425655089c1d5bb3b8d9933a4087536d678e0b7ee9249b6e3ffd807d61e9b7171a6f017365766ccdbbfcf569f77472c1ccacfe8480bbaebe883f15a0eff02e38b27af523858dd61ff453bcaf4e85f53cb4f11588e4eee61e0e79d46d2f0140a03e716049a9dc5de3ecd5c8eb0e004634ab508999e5606fb48f225bfa2d226821d049821fc58e8b602cedbee6a7b895680aae7f503e9d1a0897857362c5a2347de69dcb8d82174f5d8ab32cd1a76e323f6fd8f596113ad0572a7b9831061c079ccecd89ddc0afd58e393a2aab119c02ccf0da9435f5aaa79f410245c046ab89534dc9ca54900349aa2c7be40b6908049e322564bafad7080b5e1ec695ad28c05eaf415ef64d68294e7c9e1fb9a8fe9a378fa57cf748d7cbc6bc2f394289ba99406f7e95a65284b1edb1f0c0a891261e7e25c4b83b00034d23a7f4ce31246c42c5bb2fd531e0f9c995730dd5856f4a9028dae6f9c1b5ae9c73e75f0a21cac7c5d9ff4e52fbfdf82a2aba66a215c660b3d15aaf1b50ed6d168298bd4ea16169aefa7faf6ce4bfd5d3b3af63fa6f04e91d5625bb1ec1bd126da0cbaea1d4a1da76ec823e266999e9470552687f3c666d64f8f33671bfdd02bebba84bd157d9ef5a01eb483f09f52cdeed927f65f1e559fc57dd7c3ce1fefddf6201cb1b0a5cc9a032076c4eb997ae0f6051eae52292222ade42431766c57b5e9b0e49ac45145708085ab43046216ee75322e47c7deb574976c472a545d3e002d83cec1898f36cc1db199aa59e0b37cf549fef4061060d384f0768fadcbfc42175e202dab40bb884c405ae385d584f761057ce131b88ed6d0f3913024f92c5154e092459b55b43dfd37e30ee95df1061554c7a994ba91e342d670bcc3c1f98676a283ae404ff7d78ce415b2281c6593ad27f8d264616d42a7ba67d33ed9f6d945cf2c503ea603321cfd11bdfa34e943261f4875df05a97162bdd98c70b578007567f26d6af3ea70da36954801b9c3be6ab917136e0571f24065274e1246965e16e0fed7993144e7acda0609c01708a5e0c50bfb2c2c3f132aae186bd8d57b1b6a6e5c54dabc5c69f107b0dd1997e15d8e94f3b1b53b4469777e04f4a4280f1c511ceba158299f2f317444d4f66f5a86f3b1366982935f639b1b5aed09a48b2d71157e5af860d8f618519d2bd8ae0086e4ef1c70d43bd0f57b6e96a683235615ad52f1d64c044494c1d5197094fb7bc1492ec29dd02b3f67b6f78fb28366cabd61e8486bc2305425fa4abfdb11fc1d086195ae9e3752a1efc9d92f9972384137de2c74dbe4bb35899e6aa7caf14e768030869c84a7334f05cfcb6cadd9451eb0719c0fea928b81f7016793093c50382abc1bc223c9c10f279675285a46d88b2bd7e68e0129849061aa3b5be59a0fa3d1890d10a5c7e7c31a4a088bf215914dd2a29baf194539c39ddb4e908ef57769fb7080f6502b4182abe9347eccdae9c3cd080342092f5430e4883bf20593f6e5fdf579033acfbdc964ad194802f4e63d50b71072e71f4f2d529401d04686748581229fc3d0741a8386da3c9313983063ea47d989d0c229bc518b16a1ab08aa11cb47db9ab9a50178dc0108ff6dddd30ba95507f05c1d16f74d195091e99346e3c00760dc4e8c2303e92660ca5da71e3e346681b349dee2eafe2014cca57f073fb24d4b1da6847392168d2f9adcb41d9fcb70c2cc37da6b714c3db2ca460bca5b34053945a495247ed4cd821466db25d6becd4fca1263b1988c0bac375076bc7c2853d0c8e26296c7381c121e9abf80e8f9a0a56d5f4bcb29d0176bb67636fed473f1fb118e2eeebb364bb4cb11347d77ef5372fe515415b26cd28e7c70769e982e762f16b00e91567159af8a045c2a44fcdef450ac7c0495763eb3130829fd8c1e15b30b9f134e5247f0bc7db92bf19fffff8ef49e8cd074849e9b19acab798de27f4b9b3f1c069333cf801b55c307c662e8237cf2d34430ba5045edf5cd285a0f6a9b6172ff7c8a9258743dab9e2e6454e575bbc4bf55292c3ab39c930ba7a5231383028785afe8565cc6bb4fd8c51ced053f1159bad91853eb96903fd83feee8fa3350ac6309c32833cd655dbcd687cd1c5da517d4f94a691f8d5d3662e83e48446bddf165159162652b35a998b7e44a44c8acbdada8205592c3dd0fd9261129704d3a04829ad0e99b74098fcb55bf460ff1e5a419a0e5bcadeece07617c98340b2596b812534d58d20ad8b358f1ca701504204034af02f0bca5851413f00bde09efaa28943f2eef7ecaa5289977d03eb9b4dc50d8e6ec3d96913b732085fd1080e5df1fe01f7c6db90d57e4867f4695e5c154ba835cfb1b6fc195bf5cb8f5cbebfb6e3cb09ca8ddc39848d2dc0a79011fdd7280b22ccf1ea438bab41023af86e4a9463fef32dbf358ddd724c36f81ed0cad63c4b14201637d0e61b3f9ea9054b8afe8c66b23a5196ceb046e02d3d933e0ea8f7db36a56dc88d5b7089490968f2de89c214ae8d260d9e9daf454912ca4d9f7b5acd45003c17721d0a4a0d87a2185527f31213fbead853da0812d78f181ec4c85047003d71e9c65ca055a1689b48f55967ac88885b33ec255992d382b5573c5380a69badf48f5096b5f7fc52a1e40ddf692e70bd71f02cb4044950ce9bc83774ef5f3be1f364b3540dc277debc229db42fb4f841d37e261a26ff0a86540837f372335a28c4eec257dde732e9dccb50c71535bd9de44bae9d5e1d9a1b5d4b03ca7da414602e780e6a072d058288ec42b7c95df1464cfcb11e1d6b5a0239f15d947d30063b76a8e628a72ae5142013897dc7fcb4485d0f3986424cbb05d787835a2bc0a9bddf55f4ad0c1966ce343cf425d8eea4dfcaf50b671452708e57c04d9bd4b7664051d24668cd69bf9b44027dc8f4b5cbca660883271a979bdb58f5096bc2a0a4983aa44157d78b11c51ebb54ce8f81e333c0adc01c376dbe1d3a602246d7b7412f195309bf8b8816b806fc141c6ad100b1d44742ab2f407540f7ee6ed8b943b075179e2dfdb297ab62669f9bd7bd180c497baba54c50c21d6b3fbc40f8f5cac2540cb16b06903dc98dc70662a37498672fb5e49c4e8d6d03daea2c0d54cb6025eda8afa400de9d1e57fbfc46a553c19603581a2360f49eab086e243907c557cbb420b50f685026ca2c0a474f4f927f27cc17077e64700e1e4f737d28d426fdcb66ff5928947b0ddc17c4963e6725358a369a19da82dacdc0f7df31141d31fabb95c90e80b7a8168d69fda255b199c8e52575dfafb9b50462de6b0ed8b91309d6e20237ee9e66b840a027e2f396d175daf52f0854883805c9a4032d644caac52651fb4e0930a58077270f19eae45a8545683cb8f0b904d59be005a6786feaafd23cc847644df53cc718594c1561ebcc3f9b4d6b79360f8a26c3812a68eb1fbd567d33410746a2f12bb9b43415a8a47d521d87f8d7c59964bf7ee5035ae24a0f465cbe067a514589bfa5bef70c76823b1d97ddd464a84a2f6cb91f327035048ea28a680c6f31236b7d672a0bd868bcbd999e3346cf36685bad1f34423bc283eca7ebbbd95f5c4ca3f8fb1ac3453e09e49ab0b2aef686b215283963c761bb0c3a95b8afa883e2b0df5048e321e9de7a224107927b2c9e230318c75a5b36d3e19f045cce5c0757e39b1883f1f48ca0b6c85233f13bbe31eb22be1828ab3d1f567b33ba4b24b660a19fd3fde1f8523c3b4ea5f04607b51d83150fcfe75db4bf9cc0c5973a8321be22c470dfe3826e6c25b67a39444c6e7fe490181f0e62b8d8028f65793f8fc251c1214f457fd6f8f76c02f0162bf35d3eb4600e651ad67bec60e6ad6c7191b8634eaf1cc67bf91fc4b34ac11aa401b1aa92bbc9b6932dd0c5ba33b135350ad2163ff591d359bb0a2d4e11d81d350d58bff440d7bc246b03cd337f12a5509f4c607331e8742596e6b05aea1c5dd05728ecc94f7de2282818109e2ed1426056aed524d06d2435a96db47ca23eeed3d20977815ce8be6d1d29ae3546d761bda2e37dc5ed30230fa9abc852086c1b634dc1786602ea8c0019c9b39e822f518d1ad0393fc73a82ae67136254e0b1cdd325a6902e6296b32ff6168437f6e36effc7be5e34107e0c713c0e4e8781e63b76ea3dd6c285a2dcedbc3b8276fb987c7033ead5372531400202f98a4ddc8494829318fb568bc55373e422a3bc9253eb64342403bf2b871e7e04bad572a54ee925614abd38e990216cf369097486868962094fa6e75ad32303a98fbb91f9ceffa0af41e2a066b813fdc1a729eaa48f0b5e3d54fbb11ffa8bf13913a84b859d9a9d2864e6c433b0cd78807930bfa047da634ba96d7589f43cda349f9b4cbcc5af17c4fff904908a8d57a6df72431f2da6fa42032ce2fec313ca4586e66ccfe40aa88cd84bd8730c65664a6b2eb5faf427f5c2a90d1b5efe04", 0x1000}], 0x7, 0x1) ioctl$TCSETS(r5, 0x5402, &(0x7f0000177000-0x24)) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f00005bc000)={0x6, 0x1, 0xffffffffffff8000, 0x7, 0x5, 0x1, 0xd97a, 0x1, 0x3, 0x80, 0x2, 0x4dae}) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000f9a000)={0x3, 0x2, 0x8d}) connect$ax25(r7, &(0x7f0000b33000)={0x3, {"f22386b630df5d"}, 0x47f4}, 0x10) 2018/02/06 01:17:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00001dd000-0x12)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffe, 0x210441) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00004ac000-0x10)={0x5, 0x8, 0x4025, 0x100000000}) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a6e000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00006a9000-0x20)={0x3, 0x0, 0x10000, 0x3ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f000059c000-0x10)={r4, 0x1ff}) connect$ax25(r3, &(0x7f0000757000-0x10)={0x3, {"1a45e3a7e13af7"}, 0xffffffff}, 0x10) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, &(0x7f0000c2a000)={0x0, 0xffffffffffffffff, @local}, &(0x7f0000d5a000-0x4)=0x10, 0x800) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00004cc000)={0x4}, 0x4) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000fcc000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000d70000-0x2), 0x2) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000110000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f000016d000)={"8a927799b01a029f25061eda96dd379385fc78b28fcbf8eb8455a6fb67a8de46d4d40000a01a47191dc792f414ac8437036bb34b6632c980073c4cdc084a1966c440f15811d016f5b50e90810603f10a2c83eb8c062194269ab67e4bb4b3c5199cadd60d3f6fc72a7eb011b622072532229fbc9d9c4d1e045191ee2b0d584c8fd736ee3e7d73d5267b67a69251b1a8647e90692d30ecfb806326f17f0a7a24aa58b111193c88181907d958cb00807d63dfb58775215937ae2b62b46c6d5816f2fc52eeab0000000000000003252929e628ad2c34a0ef717fb2504d9bd66eabce002faf0512145c072f3087a5566c38fda729442c3ebd62e970a9a3eb242747993601a1a186b8376d39c69c4ce503b2638feeae79436a9708b3bb19f38377382ea7b4c9c2d674b80ef220109f8fa8200de4794547b4da6430ac512116d358949a298812c5d54017aa2fc8b814ecf28c41d4c83474ba93a8ad32b16371b42350bf984abb465228cfd848e54abc383d21d0a3315f1b8599efa1bf10bd30a1371757b13aed4a19db7c777995fd42ad446d9d2755f8552563c7639ce00da8ee3ece9ded52625aa3f0a1d7b76b32536d39eeae158271064ea79bddf1032b6e6ac794f37ec9d0c3bc4923cc7b631c6df64f28d75d99443d6653db3c6b7961190e8f82a233000001002ce4f47168ef93f01aef51c60000000000000006af34b21ed8437a371c0b427cd8c94f3952ee752b758eb5bff60a0c4f4793cd6638a2a23d68cb6e86925599fbc1361b8ce27b41d79027894b6c0003cc97a64088edf383a51eef947915369bdd4fc3cded2663d17515838f8fbba284c5b6ffc5251019eaee59d117d34c73e50fbd33ceb4508cfa4eecb7d6bb11fc4a114a13542dee77b2651783f6a5d9260036ccc70d695105d1ddb56f1ac26584547d8d5cecb3c672068cc7ab31ddc5ae0a253b587d712c6113acdf49fa0100de0f7b3717528e35b7e70733538a8eec8fb17616d2198d02ba4e7690fab7933b676deddb27755d6a8f29c643dfff0e4bd7c2b13b7a57a3120cb2cbb70200339dc0862dafad481a63e7f90d14c54803d8b100e0ad5cae9a0a7b2f329c3b0000000000000002f4b2eebf5bcd42688b08ff0a6575a31f81f01c13c7cb674ff41cb3c7f6896d41e86bda845164825e28b9fb719e695a9eb9710f924aefde1c96bebe4274594038347691a088f9bcaeba90315d3b3cfc24388cc15dffeda1bd610582c5b74fa6c6e789ce440f71871a5e8b85000000005806743e8e075b8624686feb21dbdb9afd74dd0067d82a72c099a2d52a599494388cb56cdb5ef9190980f9128e689e07e98b2ed59e1537fc7de144dc2030374b0f5fcfd8f2ef242803f7bcbc07145f65b8912a4a335b858de8acf080852c49d353a00a5aac3d6a33e0075506a1fd25799f1637b1bafaf09954ef"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000fc2000)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000ae5000)=@ioapic={0x2, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x3}]}) 2018/02/06 01:17:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x0) 2018/02/06 01:17:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000deb000-0x8)={0x4, &(0x7f0000530000-0x20)=[{}, {}, {}, {}]}, 0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000ae9000)='/dev/dsp\x00', 0x400002, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000a67000)=0x8000000000006) 2018/02/06 01:17:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = request_key(&(0x7f0000735000)='keyring\x00', &(0x7f000062e000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000b9f000-0x1)='\x00', 0xfffffffffffffff9) keyctl$clear(0x7, r1) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000834000-0x28)={0x2, 0x0, [{}, {}]}) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000e1b000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000f32000-0x18)) r0 = memfd_create(&(0x7f0000e2c000)="73656c696e7578807472757374092e70726f6300c2", 0x5) fcntl$setstatus(r0, 0x4, 0x40000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) [ 337.880151] print_req_error: I/O error, dev loop0, sector 0 [ 337.885896] Buffer I/O error on dev loop0, logical block 0, async page read [ 337.893263] Buffer I/O error on dev loop0, logical block 0, async page read [ 337.900647] Buffer I/O error on dev loop0, logical block 3, async page read [ 337.907986] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:21 executing program 3: r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:21 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000cf1000-0x10)={0x1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00003a6000-0xc)={r0, 0x3, 0x10}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00009c0000-0x8)={0x0, 0x0}, 0x4000) r2 = bpf$MAP_CREATE(0x0, &(0x7f00008a8000-0x1c)={0x5, 0x1, 0x6, 0x28, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000917000)={0xc, 0x4, 0x4, 0x100004003, 0x0, r2}, 0x2c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r3, 0x40104593, &(0x7f0000942000)={0x0, 0x1, &(0x7f000042c000-0xf9)="18"}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f000089f000-0x4)) 2018/02/06 01:17:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x0) 2018/02/06 01:17:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000006f000-0x9)='/dev/kvm\x00', 0x400, 0x0) fgetxattr(r0, &(0x7f000098d000-0xe)=@random={'osx.\x00', '/dev/kvm\x00'}, &(0x7f00006bc000-0x5c)=""/92, 0x5c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00003ea000)={0x10002, 0x1, 0x2000, 0x1000, &(0x7f000084a000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f000081b000-0x10)={0x0, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) request_key(&(0x7f00005ce000)='user\x00', &(0x7f00009e6000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000791000-0x21)='&]vmnet0nodevppp1md5sum%nodevem0\x00', 0x0) add_key$user(&(0x7f0000fd2000)='user\x00', &(0x7f00009d1000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000535000)="eb57b2c567767715e1300756c13bc3b53fdbf56bb1914aa0af49d1bafaa6c8", 0x1f, 0xfffffffffffffffd) add_key(&(0x7f0000a36000-0x9)='cifs.idmap\x00', &(0x7f0000b72000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffff8) add_key(&(0x7f0000535000)='asymmetric\x00', &(0x7f0000f01000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000f2a000)="0abb3199337a6d4fc86a0f058b45c24514212c93630edee8502374b14564756ff543bc1fb465f5534eeb9068529db2dd", 0x30, 0xfffffffffffffffd) add_key(&(0x7f0000348000)='encrypted\x00', &(0x7f0000b1f000-0x4)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000ca2000-0xdc)="2fa5cc8053a98893ea874a63bcc83567ffb8f41fd45d70e3bcb615536d1a33d9d417cb63ed7437777aeac2d4e5d5370dd229391b83acf80b24276350941a4e5f3d5e9e930e7c3b04cc6a0421968998169248707c8cbca7ce784127d25e89c26b854c8c1217a9a17595714f43de076411b7d6b47d8ba7b6df561056023ae54a33d774930abac39e406fab30c7d1c0715f72cb37f0e3dbf934e57b422c7c51283bdd1f493e03cfb0dafb193d9c790f42488849b1022291b1741d86e898db98800023d997a9c48835bdb267778e0c32b53a0d337f9a1d713c0d37cee549", 0xdc, 0x0) r2 = add_key$user(&(0x7f00001f3000)='user\x00', &(0x7f00009d1000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00007ce000-0x10)="c1d1b9271e00ad54945056ed39c99151", 0x10, 0xffffffffffffffff) keyctl$revoke(0x3, r2) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000b79000)={0x1, 0x0, 0x80000001, 0x0, 0x1, 0x80, 0x7, 0xfffffffeffffffff, 0x1, 0x0, 0x4, 0x2, 0x0, 0x4, 0x20, 0x9, 0xff, 0x7, 0x9}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x8000000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x6) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f000040f000-0xc)={0x1, r1, 0x1}) r5 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000070f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000fda000)=""/45) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xf001}) clock_gettime(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001000)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000da0000-0x4)=0x0) timer_create(0x1, &(0x7f0000f8d000)={0x0, 0xd, 0x3, @tid=r6}, &(0x7f0000efa000-0x4)) inotify_init() semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000239000-0x83)=""/131) openat$dsp(0xffffffffffffff9c, &(0x7f0000d16000-0x9)='/dev/dsp\x00', 0x14000, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f000060c000)={0xfffffffffffffffd, r1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 2018/02/06 01:17:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00001b3000)='/dev/loop#\x00', 0x1000000000000000, 0x4) syz_open_dev$sndseq(&(0x7f000085c000)='/dev/snd/seq\x00', 0x0, 0x208000) fcntl$setstatus(r0, 0x4, 0x400) fcntl$setstatus(r0, 0x4, 0x44400) r1 = syz_open_dev$sndpcmc(&(0x7f0000ac7000-0x12)='/dev/snd/pcmC#D#c\x00', 0xffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000763000-0xc)={&(0x7f00007e0000-0x8)='./file0\x00', r1}, 0xc) set_robust_list(&(0x7f0000199000-0x18)={&(0x7f000086b000/0x4000)=nil, 0x8000, &(0x7f0000a66000/0x4000)=nil}, 0x18) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00009a3000-0x8b)=""/139) sendfile(0xffffffffffffffff, r0, &(0x7f0000490000-0x8), 0x102000001) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0xfffffffffffffff8) r2 = shmget(0x3, 0x2000, 0x1, &(0x7f0000d56000/0x2000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000171000)=""/138) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000f47000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f0000f68000)={0x8000, 0x3, {0xffffffffffffffff, 0x3, 0x7, 0x3, 0xfffffffffffffff9}}) 2018/02/06 01:17:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000c8b000)='/dev/vcsa#\x00', 0x0, 0xf7ca7ff8729fb912) preadv(r0, &(0x7f0000b5a000)=[{&(0x7f00003e9000)=""/4096, 0x1000}, {&(0x7f00001f9000)=""/54, 0x36}], 0x2, 0x0) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000d72000)={{0x3, 0x0, 0x12b, 0x2, 0x7fff}, 0x800, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x0, 0x100000001, 0x100000000, 0x7ff}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000caf000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000036d000)='./control\x00', 0x0) write$sndseq(r1, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x1c) unlink(&(0x7f0000d61000)='./control/file0\x00') rmdir(&(0x7f0000ef9000-0xa)='./control\x00') mount(&(0x7f000095d000-0x10)='./control/file0\x00', &(0x7f00009bc000-0xa)='./control\x00', &(0x7f0000f66000)='mqueue\x00', 0x0, &(0x7f0000f80000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000af6000-0x10)='./control/file0\x00', &(0x7f00004e0000-0x10)='./control/file0\x00') ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/02/06 01:17:21 executing program 7: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000722000)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), &(0x7f0000441000-0x4)=0x4) r1 = add_key(&(0x7f00008a3000)='rxrpc\x00', &(0x7f0000aca000)={0x73, 0x79, 0x7a}, &(0x7f0000aca000), 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$midi(&(0x7f00002f9000-0xb)='/dev/midi#\x00', 0x5, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r0, &(0x7f0000b3e000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000000)="3e0f32440f20c03501000000440f22c04a0f0766baf80cb8ce6e6780ef66bafc0c66b8958366ef66baf80cb89827fc8bef66bafc0ced48b80c000000000000000f23d80f21f835000000d00f23f80f20e035000010000f22e04ad367f90f009d0000000011c2", 0x66}], 0x1, 0x41, &(0x7f0000001000)=[@cr0={0x0, 0x80050002}], 0x1) getpeername$netrom(r2, &(0x7f0000001000-0x10)=@ax25, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$get_persistent(0x16, r3, r1) 2018/02/06 01:17:21 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f0000001000)=0x200000005302) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000000)=""/102) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x46, &(0x7f000000b000-0xbb)={@random="fb0400000019", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e7ff0c", 0x3, 0x40000000003a, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "cec79f", 0x0, "fcbf60"}}}}}}}, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000002000-0x11)='net/fib_triestat\x00') getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f000000b000-0x8)={@rand_addr, @remote}, &(0x7f0000008000-0x4)=0x8) 2018/02/06 01:17:21 executing program 5 (fault-call:3 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:21 executing program 7: fanotify_mark(0xffffffffffffffff, 0x80, 0x8000027, 0xffffffffffffffff, &(0x7f0000486000)='./file0\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @multicast1}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000a30000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1ff}, [@jmp={0x5, 0x400, 0x3, 0x9, 0x4, 0xfffffffe, 0xfffffffffffffffc}, @ldst={0x3, 0x1, 0x2, 0x7, 0xe, 0xfffffff0}, @exit={0x95}, @call={0x85, 0x0, 0x0, 0x26}], {0x95}}, &(0x7f0000001000-0x4)='GPL\x00', 0x480d, 0xe1, &(0x7f0000567000-0xe1)=""/225, 0x41000, 0x1, [], r0}, 0x48) 2018/02/06 01:17:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) finit_module(r1, &(0x7f00000bd000)='/dev/loop#\x00', 0x0) 2018/02/06 01:17:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = memfd_create(&(0x7f0000003000)='-.[vmnet0^\x00', 0x0) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000004000)=0x2) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) lseek(r1, 0x0, 0x3) ftruncate(r1, 0x0) close(r0) 2018/02/06 01:17:21 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000c87000)='/dev/input/mouse#\x00', 0xfffffffffffffffd, 0x4200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00006cd000)={r0, 0x0, 0x4f05d554aa8684bc, 0x800, &(0x7f0000001000-0xc)=[0x0, 0x0, 0x0], 0x3}, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, @dev}, &(0x7f0000f8c000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000dcf000-0x8e)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, @rand_addr, @dev={0xac, 0x14}, {[@lsrr={0x83, 0xb, 0x0, [@multicast2=0xe0000002, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}]}, @timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [{[]}, {[@multicast1=0xe0000001]}, {[@broadcast=0xffffffff]}, {[@loopback=0x7f000001]}, {[@broadcast=0xffffffff]}]}, @timestamp={0x44, 0x2b5, 0x0, 0x0, 0x0, [{[@rand_addr]}]}]}}}}}}}, 0x0) 2018/02/06 01:17:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x9, 0x80005, 0x8) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000c30000-0x4)) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000aed000)="b631b85e1eb00a0001010f9d00040700ffff00000000d2be7018cebc0700003f4d87468ce22c0016f59619757a9237bbee54b2b9c8a8930e3f50ef6f152d4df1ae985fb28b7d16ad99ebf5e15045de2ba6db1f54410bc3d500feeac0f0e07ea3aebfe8a75b56c661c97c", 0x6a) migrate_pages(0x0, 0x0, &(0x7f0000269000)=0xffffffffffffff00, &(0x7f00001e7000)=0x193) r2 = socket$nl_crypto(0x10, 0x3, 0x15) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x40000002, &(0x7f0000001000-0x4), &(0x7f0000682000-0x4)=0xfffffffffffffea8) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000e65000+0x957), &(0x7f00000b4000-0x4)=0x10) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000705000)=0x1, &(0x7f0000126000-0x4)=0x4) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000afe000-0x8)={0x0, 0x200000000000}) 2018/02/06 01:17:21 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000001000-0xc)='id_resolver\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000000)="bc5b0fb02e0da7a99234c482ac0b8f15a9c1743221851e8fa78f8d4fbccb770d74c0b845", 0x24, 0xfffffffffffffff9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) eventfd(0x0) r1 = request_key(&(0x7f0000a18000-0x5)='ceph\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000001000-0xb)='systemproc\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = add_key$user(&(0x7f0000a6d000)='user\x00', &(0x7f0000256000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000001000-0xc2)="5b92646cae1a450775bee4291b6c3d915ea2677654688caf56ec6163230c9ae07b4740e576ddf145b00001b1a9af3cdddac230ee2ac03664ff673f82a9c01f77e6babd7ec453eb598e019081afd54020b3d93d3a55d2b207f279a3a8f84dea3eb10087ae11ee5bc630f287472d06b5594046b5ff250f79dad6f1e98f97ba14c31ebe20dcc625e9fd5ddc3569071f3da5f3b0e2bf72a4a74d8e6e5f339591031135dcd876da9a7b196166b702c3c2c59d9493a90a995895b9498e1a8fd445899db8d1", 0xc2, 0xfffffffffffffff9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, &(0x7f00004ad000)={r0, r1, r2}, &(0x7f0000000000)=""/4096, 0x1000, &(0x7f0000ae2000-0x38)={&(0x7f0000000000)={'sha3-224\x00'}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000ec6000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000359000-0x18)={0xaa}) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000a5e000-0x20)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) readv(r3, &(0x7f0000080000)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x1) ioctl$TCGETS(r3, 0x5401, &(0x7f0000a13000-0x24)) ioctl$sock_netrom_SIOCADDRT(r3, 0x890b, &(0x7f0000be5000)) 2018/02/06 01:17:21 executing program 6: r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x800) r1 = syz_open_dev$vcsa(&(0x7f0000d89000)='/dev/vcsa#\x00', 0xfffffffffffffff8, 0x82c0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00004c7000-0x10)={0x7, &(0x7f0000685000)=[{}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000669000)={r2, &(0x7f0000c90000-0x66)=""/102}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00002cc000)={0x0, 0x1, 0x1, 0x200}, &(0x7f0000c6b000-0x4)=0x10) prctl$seccomp(0x16, 0x1, &(0x7f000025c000-0x10)={0x2, &(0x7f00003ea000-0x10)=[{0x5, 0x80, 0x7, 0x3}, {0x2, 0x100, 0xfff, 0x80}]}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000106000)={r3, 0x38, &(0x7f0000f53000-0x38)=[@in6={0xa, 0x2, 0x3a8, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x9c}, @in6={0xa, 0x0, 0x101, @mcast2={0xff, 0x2, [], 0x1}, 0x5}]}, &(0x7f0000aa9000)=0x10) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000272000)=""/143) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f000020d000-0x14)={r4, 0x30000000, 0x8000, 0x5, 0x4, 0x900000000000000}, &(0x7f0000233000-0x4)=0x14) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00008f8000)=""/16) r5 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r5, &(0x7f0000490000-0x8), 0x102000001) r6 = dup3(r5, r5, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f00004bb000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000d33000-0x75)="c744240083000000c744240200800000c7442406000000000f0114240f01b4d0090000000fc72fb9740a0000b800800000ba000000000f3066ba2000b896900000ef0f20d0660f38805af8c4c2699c9d02000000b9800000c00f3235000100000f30b833ae00000f23d00f21f835100000010f23f8", 0x75}], 0x1, 0x5c, &(0x7f0000e5c000)=[], 0x0) [ 338.433373] sg_write: data in/out 700410/58 bytes for SCSI command 0xe2-- guessing data in; [ 338.433373] program syz-executor0 not setting count and/or reply_len properly [ 338.503687] sg_write: data in/out 700410/58 bytes for SCSI command 0xe2-- guessing data in; [ 338.503687] program syz-executor0 not setting count and/or reply_len properly 2018/02/06 01:17:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000531000-0xd)='/dev/dmmidi#\x00', 0x8, 0x44040) clock_gettime(0x0, &(0x7f0000be7000-0x10)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000bc0000)="2e269738e3a51d8109f3cb3c3129be3e67701ea09e3dce1a04a06e4e6545369e386b226cc3c9139cdc8edb4e8e766835296223c4ba724787e5afe38776e3c053a93b0e02d49919de289b42b12535925b2c6b62076dbdff35dfc29f00e50ed69a4a8807e73067c0aaa78754c3f5fc1e00da586aa85f72ca41e48260b7cd181da7cbce6efe7026d33d19a011cb3d9f230ff61d34f9a675b5d50ce8989bc33b39394884e140058e1e438473", 0xaa, 0x7dae, &(0x7f0000e19000)={r1, r2+30000000}) r3 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d}, 0x0, 0xfffffffffffffffe, r0, 0x0) r4 = creat(&(0x7f00002dd000-0x8)='./file0\x00', 0x80) r5 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r3, r5, &(0x7f0000490000-0x8), 0x102000001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000dc8000-0x8)=0x1fffffffc) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r6, 0xaf01, &(0x7f0000307000)=&(0x7f000098a000-0x1)) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f00006de000-0xc8)={0x5, 0x0, [{0x4, 0x91, &(0x7f0000b42000-0x91)=""/145}, {0x3, 0xdf, &(0x7f000049e000-0xdf)=""/223}, {0x20001, 0x7e, &(0x7f000084c000-0x7e)=""/126}, {0xd001, 0x5d, &(0x7f00003b2000)=""/93}, {0x0, 0x9, &(0x7f0000200000)=""/9}]}) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000a79000)={0x0, 0x0, []}) shmget$private(0x0, 0x1000, 0x0, &(0x7f00004b9000/0x1000)=nil) 2018/02/06 01:17:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_open_dev$random(&(0x7f0000caa000-0xc)='/dev/random\x00', 0x0, 0x2000) ioctl$int_in(r0, 0x5452, &(0x7f0000a1b000-0x8)=0xc942) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000794000)={0x20000014}) r2 = syz_open_dev$random(&(0x7f0000001000-0xc)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000caa000-0x8)=0xffffffffffff8001) close(r1) 2018/02/06 01:17:21 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000da5000)=0x10, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00004ef000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cc8000)={0x0, 0x0, &(0x7f000080f000-0x10)={&(0x7f0000f9a000-0x150)={0x2, 0x7, 0x0, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000000005) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000f8b000)={{{@in6=@dev={0xfe, 0x80}, @in=@dev={0xac, 0x14}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xa}, {}, {}, 0x0, 0xffffffffffffffff, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0xffffffffffffffff, 0x6c}, 0x0, @in6=@empty}}, 0xe8) connect$inet6(r2, &(0x7f000088c000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x9}, 0x1c) 2018/02/06 01:17:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000086a000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00003ee000-0x4)=0xb8d7) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:21 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x23000)=nil, 0x23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002000)='/dev/dsp\x00', 0x40000, 0x0) mmap(&(0x7f0000023000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000023000)={0xfff, {{0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xc}}}, 0x0, 0x2, [{{0x2, 0x1, @multicast2=0xe0000002}}, {{0x2, 0x2, @loopback=0x7f000001}}]}, 0x1a8) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f000001c000-0x38)={&(0x7f0000016000)={0x10}, 0xc, &(0x7f000001d000)={&(0x7f000001e000-0x40)=@ipv4_deladdr={0x15, 0x15, 0x40d, 0xffffffffffffffff, 0xffffffffffffffff, {0x2}, [@IFA_LABEL={0x14, 0x3, @common="65716c000000000000000000000000c8"}]}, 0x2c}, 0x1}, 0x0) setsockopt(r1, 0x800, 0x100, &(0x7f000000d000)="76d0386895c5ae368a49c86a0df95c8467aae2212f7f9f3003cdfe2aa4d5029fc35374cc2e96dc21260b1d94d171ff80abe7e27fdeb401a68928ad76c904a50bafb0d231dce5fa99de18d75b328db01facd4b9a7fcd1afc7f464ae51c0cb3482dd55b25a9ba72403eafe24d712dd867a942d5c77a9328cc58b96e3235f31bc3af78ad1442ca14c6e301d0a5cd651ba01289072a1708b62351ccf22948a233443eea456ccf15166cfe41949e2a2d09b81f64bfcad1c894778f1b82c11cb25dd8fa2456591e8fe9d3d34a11cbcf4185a97bfa0b2763cc7cd5a", 0xd8) 2018/02/06 01:17:21 executing program 4: mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000015000)=@filter={'filter\x00', 0xe, 0x4, 0x288, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00'}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x2e8) mmap(&(0x7f000002e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000002f000-0xd)='/selinux/mls\x00', 0x0, 0x0) r2 = accept$llc(r1, &(0x7f0000008000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000015000)=0x10) syz_emit_ethernet(0x36, &(0x7f0000029000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x10, 0x0, 0x0, 0x0, {[]}}}}}}}, 0x0) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f0000015000-0x38)={&(0x7f000001c000-0x10)=@can={0x0, 0x0}, 0x10, &(0x7f000002f000)=[{&(0x7f0000030000-0x1000)=""/4096, 0x1000}, {&(0x7f000002f000)=""/84, 0x54}, {&(0x7f0000012000)=""/4096, 0x1000}, {&(0x7f000002b000)}], 0x4, &(0x7f0000015000)=""/4096, 0x1000}, 0x10100) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000030000-0xc)={0x0, 0x0}, &(0x7f000002f000)=0xc) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000001e000)={{{@in=@multicast2=0xe0000002, @in=@empty, 0x3, 0x8, 0x1, 0x2, 0x0, 0x20, 0xa0, 0x2f, r3, r4}, {0x9, 0x0, 0x7, 0x6, 0x5, 0xfffffffffffffffa, 0x8, 0x9}, {0xffff, 0x1f, 0x4}, 0xe0, 0x0, 0x3, 0x0, 0x2, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3, 0x7e}, 0xa, @in6=@ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x0, 0x2, 0x3, 0x80000000, 0x5, 0x8, 0x3}}, 0xe8) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001000-0x4)=0x449, 0x4) 2018/02/06 01:17:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 2018/02/06 01:17:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000de4000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x200000000005}, 0xc) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00001ab000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f000080b000-0xee)=""/238, &(0x7f0000c70000)=0xee) r2 = accept(r0, &(0x7f0000515000)=@generic, &(0x7f00007c0000-0x4)=0x80) bind$inet6(r2, &(0x7f0000bf2000)={0xa, 0x1, 0x80000000, @dev={0xfe, 0x80, [], 0x0, 0xb}, 0x8}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000329000-0x6)={0x0, 0x200}, &(0x7f000029f000)=0x6) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000146000-0x4)=r3, 0x4) bind$netlink(r0, &(0x7f00007c6000)={0x10}, 0xc) 2018/02/06 01:17:21 executing program 1: syz_open_dev$sg(&(0x7f0000c62000-0x9)='/dev/sg#\x00', 0x8, 0x884) 2018/02/06 01:17:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f00001f7000-0xb)='/dev/adsp#\x00', 0x4, 0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f000041f000-0x5c)={{0xa, 0x2, 0xa06d, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0x1200}, {0xa, 0x2, 0x401, @loopback={0x0, 0x1}, 0xffffffff}, 0xe7, [0x40, 0x2d, 0x6, 0x1, 0xfffffffffffff001, 0x800, 0x80000001]}, 0x5c) sendfile(0xffffffffffffffff, r0, &(0x7f0000490000-0x8), 0x102000001) r2 = msgget(0x1, 0x4) creat(&(0x7f0000d46000-0x8)='./file0\x00', 0x80) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000f4e000)=""/246) 2018/02/06 01:17:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000031000-0x8)='pagemap\x00') lseek(r0, 0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000461000-0xe8)={{{@in6=@mcast2, @in6=@empty}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000aaf000-0x4)=0xe8) iopl(0x9) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000cef000-0x20)={0x3, 0x2, 0x7000, 0x2000, &(0x7f0000a2c000/0x2000)=nil}) signalfd4(r0, &(0x7f00005cc000-0x8), 0x8, 0x80800) readlink(&(0x7f0000620000)='./file0\x00', &(0x7f0000c99000-0xd4)=""/212, 0xd4) memfd_create(&(0x7f0000e3f000)='pagemap\x00', 0x1) 2018/02/06 01:17:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00007e9000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000821000-0x3)='-@\x00', 0x1) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000271000)={0xf006, 0x0, 0x0, 0x331, 0xbc}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00008c5000)=[{0x8, 0xff}, {0x7, 0x6}, {0x4, 0x26}], 0x3) close(r0) sendmsg(r1, &(0x7f0000e91000)={0x0, 0x0, &(0x7f00001cd000)=[], 0x0, &(0x7f0000298000)=[{0x18, 0x1, 0x1, '\x00'}], 0x18}, 0x4000) getsockname$packet(r2, &(0x7f0000322000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000695000-0x4)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f000067b000-0x18)={@local={0xfe, 0x80, [], 0x0, 0xaa}, 0x3, r3}) 2018/02/06 01:17:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl(r0, 0x100, &(0x7f0000862000)="d7f67faed63d938b802281dd57380547ae78965ddf97c7d41f6c1725e360fe760b24ac710273c8f161323bfdc6f0b979e1a5e0218b410dbdd0fc62643448879612fe5844fe31d7148129114cc01b0299ee020db05571404a6429154044f1f51a244b0c663ddc722a104589eab3cf09996330b8f3864772f941550797f0dfa2036b98ee165a947c6de1adf5fe5a6d3480b498c978a9295f59d092b1ed316ea64fb475fcf28dc92f05c4df8c421d5aef132eb7d7d5b3b2148e6098bc8da5ec34b47d4b272cd95bdaf9f2da89fd2ef16279bf9c6263a2d0d63cbcdc91") r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x3, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002}}}, 0x8c) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), 0x10) 2018/02/06 01:17:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000515000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000515000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x2ffffffff}, 0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000dda000-0x4)=0x0) ptrace$setregset(0x4205, r2, 0x2, &(0x7f0000610000-0x10)={&(0x7f0000778000)="c63f3532aabb67552f7d95830671b590daff054612b427ec5c746e8d03ef2373dfa8eb66736ae065b5a6816522766ad8631db64e208ad9ffaa29c03cf918549fc9e42883793db5fb8241b3360f43a1bccf68991ded4b9cbe8460d6789ea8d8d1ee229714d656455520cf9de413fb6012ff3061f54916eea64b0697f2d966966f5cb32d6e233d41c5ffdc1f083f7c023bf949d712688ad85187462ed6c59531f107e26b755e64868f5964c67858c126f21a74fffd2897ffed422a8f3274a1164d9a95f7d17ece3caceba343dab1728ed00880f3632451e07686188a", 0xdb}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000ced000-0x4), 0x4) r3 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001cb000)={&(0x7f00008e6000-0xc)={0x10}, 0xc, &(0x7f0000f4a000)={&(0x7f000019d000-0x1065)={0x14, 0x2a, 0x311, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) write(r3, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) 2018/02/06 01:17:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00008ab000-0x8)=0x8000000075) syz_open_dev$audion(&(0x7f0000bae000)='/dev/audio#\x00', 0x6, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000b5d000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000387000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) close(r0) 2018/02/06 01:17:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000967000)={0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000adf000-0xc)={0x0}, &(0x7f0000f1c000)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000c8b000)={{{@in6=@mcast1, @in=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f000031b000-0x4)=0xe8) r3 = getgid() r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$rds(0x15, 0x5, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f00000d7000-0xc)={0x2, 0xffffffffffffff9c}) r7 = socket$vsock_dgram(0x28, 0x2, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) gettid() r9 = getpgid(r1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000d59000)={{{@in6=@loopback, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000781000-0x4)=0x582c3e3b) lstat(&(0x7f0000716000-0x8)='./file0\x00', &(0x7f0000e99000+0x924)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = syz_open_dev$sndctrl(&(0x7f0000f49000-0x13)='/dev/snd/controlC#\x00', 0x9, 0x111800) r13 = socket$llc(0x1a, 0x1, 0x0) r14 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x800) r15 = socket$inet6_dccp(0xa, 0x6, 0x0) r16 = openat$ion(0xffffffffffffff9c, &(0x7f00002c4000)='/dev/ion\x00', 0x80, 0x0) r17 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e9e000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r18 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000081c000)='/selinux/access\x00', 0x2, 0x0) r19 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b5000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) r20 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00006ce000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r21 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f000074e000)='/selinux/validatetrans\x00', 0x1, 0x0) r22 = socket$key(0xf, 0x3, 0x2) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000e64000)={0x0, 0x80000, 0xffffffffffffff9c}) r24 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000a17000-0xe)='/selinux/user\x00', 0x2, 0x0) r25 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000415000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = open$dir(&(0x7f000000e000)='./file0\x00', 0x600100, 0x120) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000b6b000)={0x0}) r29 = accept$netrom(0xffffffffffffffff, &(0x7f0000c9e000)=@full, &(0x7f0000bd6000-0x4)=0x48) r30 = inotify_init1(0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000ab2000)={0x0, 0x0, 0xffffffffffffff9c}) sendmmsg$unix(r0, &(0x7f0000919000+0xc49)=[{&(0x7f0000dc2000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f00006f0000)=[{&(0x7f0000769000)="f20db1bcf439480317de0f81e8fd5cd253a91d1f04c296bb90297bb1dfc71787cc26a308d889a0f55c20e2c85e425c82f560c760675c22e82bb4b787cafb28999903f6764531d89a41843c7670ff35861e14c44fd5512ca60ddd5b8e3fdc27c75947128381fc7efaebb0d29d82d5c723bf053a4d88d4526eaf6c5361853f298e3a614216fb6587b7d1d6a4352a47fb036e8b4e69223744a746dd6902", 0x9c}, {&(0x7f0000e1c000)="a694fb584a9b7762cb812b5ffe7da388dda86a382e226a9e5b6b3b4455e3656566b786c9f549b007f9694ce58ffea500969b76f4471c5c866049ac05b80edcf9b1844339b918e5c3e62501d6dd59885f7b50dd81196a6ea05c63f8c466da0be8fb8f92e3b69a353a04db465df175cdd923376ffb5baa66a3b51cdd9bec9dca20b8ee54bd3d2eb92853f38f4dbc55f2d65b9d0b3e01ecc4b916922a4f44f23f0a6c4388b4109830ea004ed066f2976a4bbe3988d1719d3ba1af413c", 0xbb}, {&(0x7f0000378000)="03239ae920d9348d3d441c38e6637c8b4f4431835b55e8a34a239ddf665827da8d1e57f553a2c16c1f92279f9edf3b5a77016625f182bbb0784c590b3730949f32c788a36abb26e74b6c88463581ce9c1a5ae1c5f3a4b20864d038606487e12e11bb61f5ccfb5390c7e622ee5395d8f77441dd35820db6f3de4555348d2b659a8db0588e33b03d", 0x87}, {&(0x7f00000b3000-0x19)="63fc415eb1d16be4f7b7d02b5a5d766e5d2caf4d4a8cd849e8", 0x19}, {&(0x7f0000855000-0x3b)="7ff1fe0d587da8adae6aa8777e5d28d14bc84b1e03103e8978584bf5aa58bdc19caa7b52a37b7cc8f70c576f226352307967e3a9646f27ec62afa5", 0x3b}, {&(0x7f0000359000-0xf4)="69553b6c91a4cbfb5212ba6614dc3653688f8978fc7b2ec21974b419b0312a390721147da523275d80db6a5e08ef23e3506d30a22e571dba2450b108861282df3be94d87a2ed86b4173bce7524a75c22c738793f50ed4697fe8bc440edefbc5940be4ea864829cd9cf10c80343d9ab646dfddb16af9ddcde44ee9062db02520e278847e7695f4336483babbfe4296c6218e2d03a398b3d42bc39df8d97146f9d30919af1e9f6d38fd3daf61bf63b7da6a22bb8e7f3ad29b57f6f199bad85bd75eb00b48cf6b5c5066b530b1baed14291625663740f0471a2f71bb070e7a90e60496d4cb49f8632d194b5d255f404c37aab877504", 0xf4}, {&(0x7f0000864000-0xf1)="1a564764290ed3ef4324b54da806cd1d46a084cbaa8ecf753e36fb23888296884cbe425b3a28c93568adaf6c778a6d80176a368ecd17d7d242cd6cfae1648c3904bd51983cdf3842448b403a961fa7e90ac79bb062c6d17bf4b9ca2aa2964d4826cfc3f40d4fb932843878d9bfb734392c7481299a0c1b154652ccff6bbcb2049e06475f1291c7ea892a5be02138332d92da8678e2b9664e62d406c15496d909a7ca520bc80b41543d483b9fb12ec578e957d9f11fa7cdc431ccb871993e4bf9c241877e81b22871c8d242d4721d5931777e6ce5e621fccd2fc64758ab9102bfe3d202d0c096273b4ed8b6ed39f3b0ae0e", 0xf1}], 0x7, 0x0, 0x0, 0x20048000}, {&(0x7f00001be000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000607000-0x50)=[{&(0x7f0000bd4000-0xd5)="92a2ad38e01c74b4bed2863a823d8db18d9790738d60dc9ec04b9c8ddccebbdea9d2f32a0d06aae613a60274e73979eb39e5d0d6622b6f28f82a78932975bd4a34f1edbcfb5b67108211a4c3e1a6b4b22c9d45c4eb0adeaec3a5cb1c0ce7855e9626f5a907ae3bacfa4876df43aa81b4a79cd92be952dda5ac62a22e3093eb76f45cec981c62a6f56b4362fff88db882789a4689e43619ed08581da2b3d605c28c756bd2a87fcc71af2e9043bb948e368237afba89b8d747954b5f651b6d954e544a694f13fd051b32e2efaf038777701fb2b70be9", 0xd5}, {&(0x7f0000af2000)="aa43b498258b8ef3ccad7fc8fc", 0xd}, {&(0x7f0000e14000)="768863f32ff52c8f3ba6a325da0e2c279ff1d03887e83f77ed3846a032bf522fd4d8d3fe47221c527cc9fa7133be87ef0e3343769403e37ea80eade151aef3f051ddc0504cc90eda7eed54f474ef70c09bd8001d0a7a85a8b82074eb72d6ff082e9d7c00b601ded752a3cb3a91e59406065c015a326a630b8c8faa595274415a43e3a9e718bc7df6c6f096e62211ab48f059ed2b3109594354896c73c43a7470fdffe65759e8269cdab43f324b7ba54383cdf21898422f93acd1ca4fce2999966da02f6422c3b4f87743c17ffee8c3c7f30d68f5396ce8e7fd3a00e1a26675ac6e3994ba10fd6eed1a45652dc3aad9392ee2579157e6e4", 0xf7}, {&(0x7f0000d0b000)="78595c0d18ba59792268fd7478d1d3c579742db740b1281422f46e16e71598c3cda7d25df457636a77d2e202b974b7c8535a301a0117ad461ba15394d0e8afe093308bb6b5568bee0897c2c751aadf6d7879ea42c808cbf943fc781c6a342a329001", 0x62}, {&(0x7f0000135000)="15838b4cc8b4dbac9112e8c3e52f032f1faeeee1fb4b06619dc0cb67d194b8e998eba5f8c3e72b4ff5f6df510f16228d7bda43ca83a0ad043ce896f8e5c1dc93d3fb076c85b37c8196eb5764ea2d4834d74515e48203eb3751d70f5d4cf735f98f5e5d2d3a725b956f1beb36801ccc375659cbca6333243d09f5de2b6d49a7b404ce65563bc4a3e66383d0970898e42df1a7a91ad19410b1a88fc2a266f1b05bf2d8e0ca1bb7b22323801a0d3212da46cfe5f5107c40ea800255bd2fc24576335fc3dc7e26ed2eabe32332c33ff343ac", 0xd0}], 0x5, &(0x7f0000c20000)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x28, 0x1, 0x1, [r4, r5, 0xffffffffffffffff, r6, r7, r8]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x20, 0x1, 0x1, [r12, r13, r14]}, @rights={0x38, 0x1, 0x1, [r15, r16, r17, r18, r19, r20, r21, r22, r23, r24]}, @rights={0x18, 0x1, 0x1, [r25]}, @rights={0x28, 0x1, 0x1, [r26, r27, r28, r29, r30, r31]}], 0x100, 0x24004010}], 0x2, 0x15) r32 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r33 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r32, r33, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80000, 0x8, &(0x7f00008b9000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000917000-0x8)={0x0, 0x3, 0x1f}, &(0x7f000033e000)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000bd000)={r2, 0x5, 0x4000000000000000}, 0x8) syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x800) sendfile(r0, r0, &(0x7f0000490000-0x8), 0x102000005) 2018/02/06 01:17:22 executing program 1: mmap(&(0x7f0000000000/0xdd4000)=nil, 0xdd4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000dd0000)='/dev/vcsa#\x00', 0x1f, 0x0) socket$bt_l2cap(0x1f, 0x3, 0x0) 2018/02/06 01:17:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000dec000)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000446000-0x8)={0x9, 0x4}) syz_emit_ethernet(0x15, &(0x7f0000dfb000-0xd3)={@link_local={0x1, 0x80, 0xc2}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [{[], {0x8100}}], {@llc={0x4, {@llc={0xff, 0xff, '5'}}}}}, &(0x7f00008e9000)={0x0, 0x1, [0x0]}) 2018/02/06 01:17:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x400000000004a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7cc, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xabc, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xff) syz_open_dev$dmmidi(&(0x7f00001d3000-0xd)='/dev/dmmidi#\x00', 0x0, 0x0) 2018/02/06 01:17:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000214000-0xb)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$netrom(0xffffffffffffff9c, &(0x7f00006d2000)=@ax25, &(0x7f00008c8000-0x4)=0x10, 0x800) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00002f2000)) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000435000)=""/60) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000349000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f000015f000)={0x7, 0xf520000000, 0x20, 'queue0\x00', 0x8001}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000b6a000)) r2 = getpgrp(0x0) getpgrp(r2) 2018/02/06 01:17:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000c6e000-0x8)=@assoc_value, &(0x7f0000000000)=0x8) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:22 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00003c3000)={0x8, 0x28, [0x9, 0x9, 0x4, 0x1f, 0x4c0c, 0x9, 0x5, 0x1, 0x2, 0x96a]}) unshare(0x24000200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) listxattr(&(0x7f00006cf000-0x8)='./file0\x00', &(0x7f0000000000)=""/158, 0x9e) unshare(0x2c000200) 2018/02/06 01:17:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f000080d000)='/proc/self/net/pfkey\x00', 0x84000, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00009df000)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f000010d000)={r2, &(0x7f0000b3f000)=""/148}) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendmsg$nfc_llcp(r1, &(0x7f00003cd000)={&(0x7f0000bf2000)={0x27, 0x81, 0xfada, 0x5, 0x40, 0x80000000, "8111b605e98002214c6b8d5f0e77f8ddb5479f202c5f5aa5c2e0af2cbfe1d24882238be26bde07e876d544c32f841004c5a0447b3ba2697f134dfe1c3e3dd3", 0x401}, 0x60, &(0x7f0000932000-0x10)=[{&(0x7f00007fa000)="bbf22921e11c01eac5bf33fd85ec1af9c2cc04ba88672c5f6f0900241432300ce6809aefd587ee87ca592da9f3a95438866e29a70e6c573b11d9f4f18138f4f06fcb53e44bd5c712c4f59b57416fdebd4731695983303a7426c8596df023f5a7e9b9ca5c36", 0x65}], 0x1, &(0x7f0000a29000-0x58)={0x58, 0x10b, 0x8458, "0a2db447df692cafb7700f0565eefd7524be5026eb7e023b63cbd96ce2212988f7a4ce4d461cdef12b626ed8adbfe1ddbe45f13d47fff60f64463c0bbe0fa2247ab0625b57bd"}, 0x58, 0x4008040}, 0x4080) sendfile(r0, r3, &(0x7f0000490000-0x8), 0x102000001) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000c0e000+0x12b)={0x40000000, 0x2, 0x15}) 2018/02/06 01:17:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) sendfile(r0, r0, &(0x7f0000b17000-0x8)=0x10000040000, 0x200008) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f000043e000-0x8c)={0x0, @in={{0x2, 0x1, @broadcast=0xffffffff}}}, &(0x7f0000201000-0x4)=0x8c) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f000005c000)='/dev/dsp\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000333000)={r1, @in6={{0xa, 0x3, 0x2, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x6}}}, &(0x7f00001b9000)=0x8c) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000810000-0x6)={r3}, 0x6) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000d8e000)) 2018/02/06 01:17:22 executing program 7: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00009d6000)='/dev/vcs\x00', 0x20000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000da3000-0x4)=0x7ff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x2, 0x3, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000d47000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00009f0000)=0xfffffffffffffeb0, 0x80000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000520000-0x4)='tls\x00', 0x4) bind$can_raw(r2, &(0x7f000054b000-0x10)={0x1d, r3}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000220000)={&(0x7f00008d6000-0x14)={0x14, 0x23, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0xe}, []}, 0x14}, 0x1}, 0x0) 2018/02/06 01:17:22 executing program 4: mmap(&(0x7f0000000000/0xe83000)=nil, 0xe83000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) read(r0, &(0x7f0000cfe000)=""/48, 0x30) mmap(&(0x7f0000e83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000e83000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) mmap(&(0x7f0000e83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000e83000)={0x0, 0x3c8}, &(0x7f0000e84000-0x4)=0x6) mmap(&(0x7f0000e83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000e84000)={r2, 0x5222}, &(0x7f0000300000-0x4)=0x8) mmap(&(0x7f0000e84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000e85000-0xca)=""/202, 0xca, 0x0) 2018/02/06 01:17:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000fe5000)='/dev/usbmon#\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00001ac000-0x20)={0x3, 0x0, 0x4, 0x4, 0x5, 0x0, 0x2819, 0x7, 0x0}, &(0x7f0000a40000)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00003ea000-0x8c)={r2, @in={{0x2, 0x1, @multicast1=0xe0000001}}}, 0x8c) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:22 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000001000-0x8)={0x0, 0xfffffffffffffffc}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={r1, @in6={{0xa, 0x1, 0x40, @mcast2={0xff, 0x2, [], 0x1}, 0xffffffff00000000}}}, &(0x7f0000f57000-0x4)=0x8c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000f24000-0x1c)={0x0, 0xd33, 0xa, [0x8, 0x5, 0x3ff, 0x9, 0x40, 0x3, 0xfff, 0x7, 0x0, 0xd5b]}, &(0x7f0000000000)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000db5000-0x25)={r3, 0x1d, "ec3e9f7d55847ee55612f935d44aa3d2012edb5693a36090d4a51d791f"}, &(0x7f0000000000)=0x25) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000c3d000-0x9)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000530000), 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r6, 0x4008ae9c, &(0x7f0000083000-0x4)={0x4}) ioctl$KVM_X86_SET_MCE(r6, 0x4040ae9e, &(0x7f0000014000-0x40)={0xec80000000000000}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00008db000)='/dev/sequencer2\x00', 0x48402, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000f47000-0xc), 0xc) 2018/02/06 01:17:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000657000)='net/route\x00') getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000c3e000-0x14)={@mcast2, 0x0}, &(0x7f0000784000)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000fcd000+0x82b)={@mcast2={0xff, 0x2, [], 0x1}, @dev={0xfe, 0x80, [], 0x0, 0xf}, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x0, 0x8, 0x4a0, 0x500, 0x1, 0x100004, r2}) r3 = syz_open_dev$loop(&(0x7f00004c1000)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000490000-0x8), 0x102000001) memfd_create(&(0x7f0000421000)='$ppp0+wlan0\x00', 0x1) 2018/02/06 01:17:22 executing program 1: mlock(&(0x7f0000214000/0x5000)=nil, 0xfffffffffffffec9) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000849000)='/dev/rtc\x00', 0x595041, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x47, @dev={0xfe, 0x80, [], 0x0, 0xc}, 0x84}, 0x1c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002000-0x4)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000002000-0x4)=0x4, 0xffffffffffffffe5) 2018/02/06 01:17:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000c6e000-0x8)=@assoc_value, &(0x7f0000000000)=0x8) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) listen(r0, 0x100401000003) r1 = accept$inet(r0, &(0x7f0000da9000-0x10)={0x0, 0x0, @multicast2}, &(0x7f00002d3000)=0x10) write(r1, &(0x7f0000a96000-0xb6)="1f", 0x1) setsockopt(r1, 0x84, 0x7b, &(0x7f0000e0e000-0x8)="8022e2ed01000000", 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000373000)={0x7}, 0x10) fsetxattr(r0, &(0x7f0000f23000)=@known='system.posix_acl_access\x00', &(0x7f00005df000)='\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000bcb000-0x7)={0x0, 0x0, 0x1}, 0x8) write(r1, &(0x7f00007b0000)="01", 0x1) fsetxattr(r0, &(0x7f0000db0000)=@random={'user.', 'system.posix_acl_access\x00'}, &(0x7f00003c5000-0x1)='\x00', 0x1, 0x3) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000bd8000-0x9)='/dev/dsp\x00', 0x40001, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000d7b000-0xac)=""/172, &(0x7f0000b49000)=0xac) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00002c2000), 0x8) 2018/02/06 01:17:22 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000001000)='/dev/loop-control\x00', 0x141800, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000001000-0x8)) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000001000-0x79)=""/121, &(0x7f0000001000-0x4)=0x79) 2018/02/06 01:17:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7fff) r1 = syz_open_dev$loop(&(0x7f0000fad000)='/dev/loop#\x00', 0xffffffffff, 0xa0085) sendfile(r0, r1, &(0x7f0000759000), 0x102000001) r2 = syz_open_dev$dspn(&(0x7f0000e20000-0xa)='/dev/dsp#\x00', 0x7, 0x20000) ioctl$TCXONC(r2, 0x540a, 0x9) 2018/02/06 01:17:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000aca000)='/dev/rtc\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000b81000), &(0x7f00005fb000)=0xfffffffffffffeee) 2018/02/06 01:17:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget$private(0x0, 0x1, 0x0) semctl$GETNCNT(r1, 0x1, 0xe, &(0x7f0000d55000)=""/4096) mkdir(&(0x7f00005e6000)='./file0\x00', 0x80) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f000020b000)='/dev/sequencer\x00', 0xff2f130b974076a6, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000424000/0x18000)=nil, &(0x7f0000a28000)=[@textreal={0x8, &(0x7f0000019000)="66b8000000000f23c00f21f86635010004000f23f8640f380728670f01c80f01da852f051800b800088ec8ba4100b007ee363e0f00dbd91d", 0x38}], 0x1, 0x0, &(0x7f0000613000)=[], 0x0) syz_kvm_setup_cpu$x86(r3, r3, &(0x7f0000f02000/0x18000)=nil, &(0x7f000020a000-0x18)=[@text64={0x40, &(0x7f0000171000)="c4038548b9000000004b4a0fc75800650f0966430f388118420f01c166f2470f08c403694b4600718f0978d2c866b8f1000f00d8b805000000b99dbca2340f01c1", 0x41}], 0x1, 0x4, &(0x7f0000a72000)=[@cstype0={0x4, 0x3}, @cr4={0x1}], 0x2) open(&(0x7f0000947000)='./file0\x00', 0x2000, 0x20) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000083c000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvfrom(r4, &(0x7f0000a1e000)=""/206, 0xce, 0x2000, &(0x7f0000123000-0x10)=@nfc={0x27, 0x2, 0x4, 0x2}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000527000)={&(0x7f000065f000-0x1c)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) mount(&(0x7f0000039000-0x8)='./file0\x00', &(0x7f0000022000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f0000038000)) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = dup3(0xffffffffffffffff, r0, 0x14cf2b0019fd3073) ioctl$ASHMEM_GET_SIZE(r6, 0x7704, 0x0) r7 = memfd_create(&(0x7f0000006000-0x8)='ppp0}lo\x00', 0x3) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f0000389000)={@syzn={0x73, 0x79, 0x7a, 0x0}}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f000087e000)={0x0, 0x68, &(0x7f0000815000)=[@in6={0xa, 0x0, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x40000}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x12}}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, @in6={0xa, 0x1, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x6}, @in={0x2, 0x1, @loopback=0x7f000001}]}, &(0x7f0000509000)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000aea000)={0x0, 0x10000, 0x2, [0x6a5d, 0x604]}, &(0x7f000087f000-0x4)=0xc) socket$nfc_llcp(0x27, 0x3, 0x1) socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000542000)={&(0x7f000069a000)=@in6={0xa, 0x1, 0xfe6a, @mcast2={0xff, 0x2, [], 0x1}, 0x4}, 0x1c, &(0x7f0000b04000)=[{&(0x7f0000555000)="d20561f55ad5812059679a737aa49fa54444bce53c71ccc2898a98bd6f4e30e8b9a784b09a18298dba1d5167be9374cac9074959455a80b9ba40e705cb0c8e6532ae9fa5f62c808c3a6cb8446a905fcbab9982970c267d423889aaf4343ce2", 0x5f}, {&(0x7f0000a91000)="ad2e278338f6ac7af7f48758b9343292644710e7ca1c8a1b490640796fb4ab257cf04eff4b78a74fd94673fe0eb7441ad0c71eef5a8db05f3669f2d82d2f9137a6c31ea00cc55c16c7aca52fc19026cdb6dc4950554d4a6d1640b24e935654c9c16b4d606185d7a61e252ffcf94ea9c16600df8e3c0a85b39c75e5770faf442404360f50e548d929fd0ba36cca913851195362069a2d96", 0x97}, {&(0x7f0000f05000-0x1000)="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", 0x1000}, {&(0x7f0000be9000)="cf0092ede9b807b68ebd95", 0xb}], 0x4, &(0x7f000050c000)=[@init={0x18, 0x84, 0x0, {0x7, 0x5, 0x9, 0x6}}, @sndinfo={0x20, 0x84, 0x2, {0x100000000, 0x8, 0xffffffffffffd420, 0x8, r8}}, @sndinfo={0x20, 0x84, 0x2, {0x1, 0x4, 0x7fff, 0x2, r9}}], 0x90, 0x10}, 0x80) 2018/02/06 01:17:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000077d000)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00001b8000)=""/220) 2018/02/06 01:17:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = memfd_create(&(0x7f0000e3c000-0x8)='GPLproc\x00', 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f000096a000)=0xfffffffffffffffd, 0x4) r2 = syz_open_procfs(0x0, &(0x7f000063e000-0xf)='net/ip6_mr_vif\x00') sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000b78000-0x10)={&(0x7f0000753000-0x94)={0x14, 0x20, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, []}, 0x14}, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000d34000-0x76)={0x0, @in6={{0xa, 0x2, 0x9, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x4}}}, &(0x7f000058c000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000190000)={r3, 0x7}, &(0x7f00007e1000)=0x8) 2018/02/06 01:17:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000c48000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00005a3000-0x8)=0x200) r1 = getpid() r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, @perf_bp, 0x204}, r1, 0x400000000000, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ptrace$setregset(0x4205, r0, 0x201, &(0x7f00006b6000-0x10)={&(0x7f0000ac3000-0xe4)="c87c3221da217d3083d0ac05d9907db1667f985b7eed57a07ee60fea7dd0167cd141a469a33131899f49d66027ce2fd34cbe6cfe848360183a166bbaa7b577341271744e6b47db54ae609a1d9a2662e7018aca2fb8451bf5f3a8b713ad07c45658354013d5f08de5dcc8c0ae256e99a5e11ddfcf64f20b9b8c6920cf105ef1cce342ae7e81adc508b0587cdc010c261894739461044422184977ffc6c4af62dcd433099c0215cbf09df47e44f74739e71f33a3b5d3e9f18fd795d70e049bbbb2ee7ad16bfa0fd6ff94ffe79d898565a93c57a37959b8bcee9aff51b6caacc94b780f9f9a", 0xe4}) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000eb1000-0x9)='/dev/sg#\x00', 0x10000, 0x204000) bind$bt_rfcomm(r0, &(0x7f000086f000)={0x1f, {0xfffffffffffffc01, 0x7fff, 0x101, 0x8, 0x9}, 0x200}, 0x9) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000676000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f0000d38000)=[0xfffffffffffffffa, 0x4]) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) r1 = syz_open_dev$loop(&(0x7f00006c6000-0xb)='/dev/loop#\x00', 0x5, 0x1000000) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000867000-0x4)={0x19980330}, &(0x7f00001dd000)) clock_gettime(0x0, &(0x7f0000cf8000-0x10)={0x0, 0x0}) futex(&(0x7f00008bb000)=0x7, 0x3, 0x7, &(0x7f00000ed000)={r0, r1+30000000}, &(0x7f0000190000-0x4)=0x2, 0x20) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000fd0000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000e1c000-0xb)={0x100000001, 0x7, 0x7fff, 0x101, 0x7, 0x0, 0x1ff, 0x0, 0x9, 0x3, 0xfffffffffffffff7}, 0xb) capset(&(0x7f00004df000-0x8)={0x20080522}, &(0x7f0000251000)={0x0, 0x0, 0x0, 0x0, 0x2}) 2018/02/06 01:17:22 executing program 7: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00004fb000-0xf)='/dev/sequencer\x00', 0x600000, 0x0) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000735000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00000fe000-0x10)='/dev/input/mice\x00', 0x0, 0x404041) getpeername$llc(r1, &(0x7f000005d000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000436000)=0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000058000)={0x0, {{0xa, 0xffffffffffffffff, 0x8001, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f000076c000)={0x8, {{0xa, 0xffffffffffffffff, 0x1, @mcast2={0xff, 0x2, [], 0x1}}}}, 0xffffffffffffffeb) 2018/02/06 01:17:22 executing program 1: mmap(&(0x7f0000000000/0x3f000)=nil, 0x3f000, 0x0, 0x10, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000037000)=""/102) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000020f000)={0x0}, &(0x7f0000960000)=0xc) prlimit64(r0, 0xf, &(0x7f0000348000)={0x7, 0xfffffffffffffffc}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000c8b000)='/dev/vcs\x00', 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0xba) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000ecf000)={r1, r1, 0x7, 0x1}, 0x10) 2018/02/06 01:17:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000003000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000cc0000-0x158)={0x7, 0x0, [{0x10000, 0x3, 0x0, 0x0, @sint={0x225, 0xb893}}, {0xfffffffffffffffa, 0x1, 0x0, 0x0, @msi={0x1, 0x5a7, 0x2}}, {0x1, 0x2, 0x0, 0x0, @msi={0x1, 0xda0, 0xa01}}, {0x10000, 0x1, 0x0, 0x0, @msi={0x307, 0xff, 0x81}}, {0x9, 0x2, 0x0, 0x0, @irqchip={0x200, 0x8001}}, {0x8, 0x3, 0x0, 0x0, @irqchip={0x0, 0x1}}, {0x1, 0x3, 0x0, 0x0, @adapter={0x2, 0x2, 0x4, 0x1, 0x8000}}]}) sendmsg$rds(r0, &(0x7f0000007000-0x38)={&(0x7f000001e000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}, 0x10, &(0x7f0000004000)=[], 0x0, &(0x7f0000004000-0x48)=[@rdma_dest={0x18, 0x114, 0x2}], 0x18}, 0x0) 2018/02/06 01:17:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00003fe000)=0x401, &(0x7f00001f1000-0x8)=0x4) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000abe000-0xb)='/dev/adsp#\x00', 0x9, 0x12000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00001d7000-0x20)={0x7, 0x0, 0x10000, 0x52caf04e}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000309000)={r4, 0xf0}) sendfile(r0, r2, &(0x7f0000490000-0x8), 0xacf) 2018/02/06 01:17:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00004a2000-0x9)='/dev/rtc\x00', 0x80000, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f000001b000-0x98)=@routing={0x2f, 0x12, 0x1, 0x2, 0x0, [@ipv4={[], [0xff, 0xff], @empty}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, @loopback={0x0, 0x1}, @empty, @empty, @empty]}, 0x98) 2018/02/06 01:17:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8000d, 0xfffffffffffffffe) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000911000)=0x2, 0x211) r1 = dup(r0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000f79000)=0x2, 0x4) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000370000-0x18)={0x1, 0x0, [{0x9b8, 0x0, 0x6}]}) finit_module(r1, &(0x7f0000de9000)='\x00', 0x3) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f000037f000)="83e34d940ee9380e6b3c00c8956cd51c657cee427321f6e7dc67c02644f18620fffb9d1839e73eb1aa5c09d0", 0x2c) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000d11000-0x50)={@syzn, @ifru_ivalue}) 2018/02/06 01:17:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000027a000-0xf)='/dev/sequencer\x00', 0x10082, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000002000-0x108)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}, [0x0, 0x0, 0xffffffff, 0x400000006]}, &(0x7f000000d000-0x4)=0x108) ioctl(r1, 0xc1004110, &(0x7f0000002000-0x9c)="ac7d34f6f2995a5fb9cae8959c") setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00001bf000)="5af055127217b7b6cdd6510c07879b6f", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000983000)="6e65742f646576008a") preadv(r2, &(0x7f0000030000-0x10)=[{&(0x7f0000724000-0xe0)=""/127, 0x7f}], 0x1, 0x200000102) 2018/02/06 01:17:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000ff6000-0x18)={0xaa, 0x44}) signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0xfffffffffffffe89, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000ff8000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ppoll(&(0x7f00004c8000-0x50)=[{r0, 0xd}], 0x1, &(0x7f0000000000)={0x1000000077359400}, &(0x7f00004c7000), 0x8) mremap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00009de000/0x4000)=nil) close(r0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000238000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @remote}, &(0x7f0000d64000)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f000096a000)={0x0, 0xfffffffffffffffe}, &(0x7f0000b92000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000064a000-0x8)={r2, 0x6}, &(0x7f00002db000-0x4)=0x8) 2018/02/06 01:17:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000120000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000f3f000-0x10)="030100000040f4010000f4000e9d9254", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) socketpair(0x9, 0xf, 0x401, &(0x7f0000459000)={0x0, 0x0}) openat(r2, &(0x7f000037e000)='./file0\x00', 0x420000, 0x3) getsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f00009a6000), &(0x7f000040f000)=0xc) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000f46000-0x4)) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000a37000-0x10)={0x6, 0x6, 0x7}) sendmsg$alg(r1, &(0x7f0000f8f000-0x38)={0x0, 0x0, &(0x7f0000a87000-0x38)=[]}, 0x0) 2018/02/06 01:17:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x400, 0x3) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f000022d000-0x44)={{0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x1, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0xe, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, @common="006f73656d230000720000000400"}) 2018/02/06 01:17:23 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2000000000000007, 0x100) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000001000-0x78)={0x0, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x2, 0x2, @empty}, {0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x16}}, 0x200, 0x101, 0x28, 0x0, 0x9, 0x0, 0x81, 0x64b26a85, 0x8}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x5, 0x4) r1 = syz_open_dev$adsp(&(0x7f000026e000-0xb)='/dev/adsp#\x00', 0x80000000, 0x30dc80) fcntl$setlease(r1, 0x400, 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003000-0x40)=[{&(0x7f0000001000)=""/26, 0x1a}, {&(0x7f0000002000)=""/78, 0x4e}, {&(0x7f0000002000)=""/62, 0x3e}, {&(0x7f0000003000-0x1000)=""/4096, 0x1000}], 0x4, &(0x7f0000000000)=""/126, 0x7e, 0x8}, 0xffffffffffff57d7}, {{&(0x7f0000001000)=@rc, 0x9, &(0x7f0000003000-0x70)=[{&(0x7f0000002000)=""/150, 0x96}, {&(0x7f0000003000-0x9b)=""/155, 0x9b}, {&(0x7f0000003000-0x95)=""/149, 0x95}, {&(0x7f0000003000-0x79)=""/218, 0xda}, {&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000002000)=""/14, 0xe}, {&(0x7f0000000000)=""/168, 0xa8}], 0x7, &(0x7f0000002000)=""/160, 0xa0}, 0x4}, {{&(0x7f0000000000)=@ax25, 0x10, &(0x7f0000002000-0x30)=[{&(0x7f0000001000-0x31)=""/49, 0x31}, {&(0x7f0000000000)=""/97, 0x61}, {&(0x7f0000003000-0x1000)=""/4096, 0x1000}], 0x3, &(0x7f0000000000)=""/4, 0x4, 0x1000000000000}, 0x4}, {{0x0, 0x0, &(0x7f0000002000-0x30)=[{&(0x7f0000001000)=""/52, 0xffffffffffffffce}, {&(0x7f0000001000-0x84)=""/132, 0xd2}, {&(0x7f0000001000)=""/74, 0x4a}], 0x3}, 0x5}, {{0x0, 0x0, &(0x7f0000002000-0x30)=[{&(0x7f0000001000)=""/4, 0x4}, {&(0x7f0000001000-0xda)=""/218, 0xda}, {&(0x7f0000000000+0x8c6)}], 0x3, &(0x7f0000002000)=""/21, 0x15, 0x101}, 0x2}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000001000)=""/215, 0xd7}, {&(0x7f0000001000)=""/152, 0x98}, {&(0x7f0000000000)=""/178, 0xfffffc9b}], 0x3, &(0x7f0000002000-0x1000)=""/4096, 0x1000, 0x9}, 0x2}, {{0x0, 0x0, &(0x7f0000001000-0x10)=[{&(0x7f0000003000-0xa9)=""/169, 0xa9}], 0x1, &(0x7f0000000000)=""/84, 0x54, 0x5}, 0x100000000}, {{&(0x7f0000002000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x14, &(0x7f0000001000)=[{&(0x7f0000001000-0xf8)=""/248, 0xf8}, {&(0x7f0000001000)=""/13, 0xd}, {&(0x7f0000000000)=""/215, 0xd7}, {&(0x7f0000003000-0x50)=""/80, 0x50}, {&(0x7f0000002000-0xa8)=""/168, 0xa8}, {&(0x7f0000004000-0x38)=""/56, 0x38}, {&(0x7f0000003000-0x96)=""/150, 0x96}, {&(0x7f0000001000)=""/45, 0x2d}, {&(0x7f0000003000-0x6e)=""/110, 0x6e}], 0x9, &(0x7f0000003000-0xea)=""/234, 0xea, 0xffffffffffff8000}, 0x2}, {{0x0, 0x0, &(0x7f0000002000-0x10)=[{&(0x7f0000001000)=""/77, 0x4d}], 0x1, &(0x7f0000002000)=""/14, 0xe, 0x3}, 0x6}], 0x9, 0x10000, &(0x7f0000002000)={0x0, 0x989680}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, r2}, 0x14) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000001000)=0x5, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0xfffffffffffffffe, 0x14000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000589000)={0x0, 0x7d0b, 0x9, [0x5, 0x7, 0x800, 0x0, 0x4, 0x1, 0x5, 0x55bd5840, 0x100]}, &(0x7f0000d85000)=0x1a) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000725000-0x7)=@assoc_value={r5, 0x1}, 0x8) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000d3a000-0xb)='/dev/mixer\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f000064f000), 0x102000001) syz_open_dev$sndseq(&(0x7f0000288000)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000597000+0x1ba)) 2018/02/06 01:17:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000822000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000165000)={0x0, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f00004ec000)={0xb1, 0x0, 0x4}) 2018/02/06 01:17:23 executing program 7: mmap(&(0x7f0000000000/0xf68000)=nil, 0xf68000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f60000-0x4)=0x1e8, 0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000f64000-0x14)={@remote={0x0, 0x0, [], 0x0}, 0x0}, &(0x7f00000df000-0x4)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000bfd000)={r1, @loopback=0x7f000001, @broadcast=0xffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000d4d000-0x4)=0xfffffffc, 0x4) mmap(&(0x7f0000f68000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f69000-0xc)={0x0}, &(0x7f0000174000-0x4)=0xc) ptrace$pokeuser(0x6, r2, 0xffff, 0xdab) sendmsg(r0, &(0x7f0000f31000-0x38)={&(0x7f0000a86000)=@in={0x2, 0x0, @empty}, 0x10, &(0x7f0000d47000)=[], 0x0, &(0x7f0000f57000)=[]}, 0x0) recvfrom$inet6(r0, &(0x7f0000566000), 0x0, 0xfffffffffffffffd, &(0x7f0000a22000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) 2018/02/06 01:17:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000c29000)=@assoc_value={0x0, 0x8}, &(0x7f0000082000)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000c2000-0x16)={r1, 0x2, 0x7, [0x3, 0x7, 0x1, 0x101, 0x8, 0x3, 0x7fff]}, 0x16) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000101000)={@random="cd390b081bf2", @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @loopback={0x0, 0x1}, @dev={0xfe, 0x80}, [], "802a08000000006b"}}}}}}}, 0x0) 2018/02/06 01:17:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000098a000)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f00002dd000-0x94)={{0xfffffffffffff800, 0x5, 0x9, 0x1, 0x1, 0x3}, 0x1000, 0x200, 0x9, 0x9, 0x3, "eb05880de5dc78e78115456f5dd5d685d21adf8431e78c2686b689df25725641a0cd623e58577a78d2d83ebbfe351941d2fcfb995791e15ed11eaa79981e0d545e3b966ced7a76df7404d1ff0b6a90da8eb9a1fe6fb2beada636a93635194d0dd7a248c110972018294747562a059803af6ae256f42f4c179d65c4c942d875d4"}) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000888000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@empty, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}]}, 0x18) r2 = dup(r0) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000041000-0xc)={@multicast2=0xe0000002, @loopback=0x7f000001, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0xc) 2018/02/06 01:17:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00008af000)='*\x00', 0x3) ioctl$TCSETA(r1, 0x5406, &(0x7f0000765000)={0xffffffffffff16a2, 0xfffffffffffffff9, 0x0, 0x6bd, 0x56a, 0x8e, 0x2, 0x1, 0xfffffffffffffeff, 0xa2}) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0xff) epoll_pwait(r1, &(0x7f0000e8b000-0x30)=[{}, {}, {}, {}], 0x4, 0x0, &(0x7f000001b000-0x8)={0x5}, 0x8) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:23 executing program 1: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xf) mremap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x800000, 0xffffffffffffffff, &(0x7f0000130000/0x800000)=nil) clock_gettime(0x0, &(0x7f0000460000)) 2018/02/06 01:17:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000626000)='./file0\x00') mount(&(0x7f0000980000-0x8)='./file0\x00', &(0x7f0000a52000-0x8)='./file0\x00', &(0x7f00002d7000-0x3)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') [ 339.970084] kauditd_printk_skb: 460 callbacks suppressed [ 339.970092] audit: type=1400 audit(1517879843.223:24914): avc: denied { net_admin } for pid=8800 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 01:17:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00002f0000)='/dev/mixer\x00', 0x80000, 0x0) ioctl(r0, 0x8, &(0x7f0000d07000)="5d367bf1041e9dd2bc66b44b23165b8b4a37aa4b1e4a8a9ecaa3973be0bfc72ddcd6915a8a27057c0f78acfee9cd24f0f58bddd209c6a3c09974627b8b36b07c65baf0d38201f0bbf82ee0aae51459d144f6d29668") r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r2 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000d79000-0x110)={{0x3, 0x0, 0xe, 0x7, "3f9226fcbaad723df3d36a8bf03db9f8a77c0c984365c084a08ee6f63c8cfdedaea206f341987b49c43a707c", 0x7}, 0x0, 0x0, 0x1f, r2, 0x4, 0x6, "1fe967a911ff658c5b1f9eefa5f3f0aa7cb3754fdd6a659d4839af9e51bb16781d8cf4962988700a3ded51066c3683df3c7ef2b7f091584f13d48ed93f54d910", &(0x7f0000986000-0x3)='),\x00', 0x3, [], [0x3, 0x40, 0x40, 0x3]}) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x200000000003, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f0000368000-0x1c)=""/91, 0x5b) 2018/02/06 01:17:23 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000ae4000-0x20)={@generic="d06f4b4a595849f6029c38022c3834f2", @ifru_flags=0x4000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000102000-0x9)='/dev/kvm\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000598000)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f0000cc9000/0x4000)=nil, 0x4000, 0x4) 2018/02/06 01:17:23 executing program 2: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000004000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000007000)) r1 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0x0, 0xbb}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) connect(r1, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x80047437, &(0x7f0000001000)) [ 340.176040] audit: type=1400 audit(1517879843.256:24915): avc: denied { net_admin } for pid=4233 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.200788] audit: type=1400 audit(1517879843.259:24916): avc: denied { net_admin } for pid=4233 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.225537] audit: type=1400 audit(1517879843.307:24917): avc: denied { sys_admin } for pid=12358 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.225558] audit: type=1400 audit(1517879843.308:24918): avc: denied { sys_admin } for pid=12358 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.225578] audit: type=1400 audit(1517879843.313:24919): avc: denied { net_admin } for pid=4231 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.225597] audit: type=1400 audit(1517879843.319:24920): avc: denied { net_admin } for pid=4231 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.225616] audit: type=1400 audit(1517879843.328:24921): avc: denied { net_admin } for pid=4231 comm="syz-executor6" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 01:17:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f0000aa4000-0x10)={0x0, 0xffffffffffffffff, @dev}, &(0x7f0000c80000-0x4)=0x10, 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000574000)={{{@in=@broadcast, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000983000-0x4)=0xe8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000c38000)='/dev/ppp\x00', 0x1, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000135000-0x40)={0x0, 0x0, 0x0, 0x0, "22eae797b9195ce25b6880ba0c466eaa3f12b7724fe38e0a310035f05abde9f8bfeb2784ed88541c8fa2301f"}) getresuid(&(0x7f00005da000), &(0x7f0000bb6000-0x4), &(0x7f0000383000-0x4)) 2018/02/06 01:17:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000051c000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDENABIO(r0, 0x4b36) ioctl$TCXONC(r0, 0x540a, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd1000-0x38)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}}]}, 0xc0}, 0x1}, 0x0) 2018/02/06 01:17:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) 2018/02/06 01:17:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000a22000-0xa)='/dev/cuse\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000c9b000-0x10)={0x0, 0x50, &(0x7f00006aa000-0x50)=[@in={0x2, 0x2, @multicast1=0xe0000001}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in={0x2, 0x0, @loopback=0x7f000001}, @in={0x2, 0x1, @rand_addr=0x10000}, @in={0x2, 0x3, @multicast1=0xe0000001}]}, &(0x7f0000bd3000)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000721000)={r1, 0x3, 0x10}, &(0x7f00003e1000-0x4)=0xc) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000e96000-0xb)='/dev/loop#\x00', 0x4, 0x90000) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000cb0000)='/dev/hwrng\x00', 0x8080, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f000066b000)={0x0, 0x0, 0xfcd4}) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f000018d000-0x8)={r5}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f000027e000)={r1, 0x8}, &(0x7f00004db000)=0x6) 2018/02/06 01:17:23 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000cd1000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) migrate_pages(r0, 0x5, &(0x7f0000001000-0x8)=0xffff, &(0x7f00008d4000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v+Y', 0x8, 0x2c, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@echo_reply={0x81}}}}}}, 0x0) 2018/02/06 01:17:23 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000944000)='/dev/adsp#\x00', 0x40, 0x80400) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000c6c000)=@sack_info={0x0, 0x0, 0x7}, &(0x7f0000001000-0x4)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000ec6000-0x8c)={r1, @in6={{0xa, 0x3, 0x2, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x9}}}, 0x8c) r2 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x31, &(0x7f0000651000), 0x0) 2018/02/06 01:17:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f000097c000-0x10)={0x2, 0x2, @loopback=0x7f000001}, 0xfffffedf) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) accept$packet(r0, &(0x7f0000bb1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000b67000)=0x14) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000f59000)=0xffffffffffffffff, 0x4) sendto$inet(r1, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r1, &(0x7f00006fd000)="c3", 0x1, 0x0, &(0x7f0000e47000)={0x2, 0xffffffffffffffff, @empty}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_xfrm(r2, &(0x7f0000b90000)={&(0x7f0000588000-0xc)={0x10}, 0xc, &(0x7f000074c000-0x10)={&(0x7f0000be0000)=@flushsa={0xfffffffffffffcb7, 0x1c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@sa={0x41, 0x6, {{@in6=@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @in=@broadcast=0xffffffff}, {@in=@rand_addr}, @in6=@ipv4={[], [0xff, 0xff], @empty}}}]}, 0x2df}, 0x1}, 0x0) 2018/02/06 01:17:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x4, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff, 0x23}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000b10000)={{{@in6=@mcast2, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f000024e000)=0x53c) getresuid(&(0x7f0000cf4000)=0x0, &(0x7f00005dc000-0x4), &(0x7f0000a06000)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000d9a000)={0x0, 0x72, "7d76b454e761ac1b5bce852cfad0a8a319008ee68712b91775bcb2ca75da818d3ce16e2e60bb7d4ab4680744d54c17b27e62285423f72d8bede9f5cf6ba93d121323d5e0c0878ec3eab09cc90f33ae75de4b883a75c8da3408010af688e1e3b828cd408b32aa22eadaafb003132508e8408e"}, &(0x7f000081c000-0x4)=0x7a) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000ca4000-0x8)={r4, 0x7}, 0x8) setreuid(r2, r3) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) [ 340.225635] audit: type=1400 audit(1517879843.335:24922): avc: denied { sys_chroot } for pid=12358 comm="syz-executor0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 340.225656] audit: type=1400 audit(1517879843.337:24923): avc: denied { net_admin } for pid=4232 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 01:17:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:23 executing program 2: r0 = getpid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getsig(0x4202, r0, 0x838, &(0x7f0000001000-0x10)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000702000-0x10)={0x0, 0x0}) setitimer(0x1, &(0x7f000007f000)={{}, {0x0, r1/1000+10000}}, &(0x7f0000e2a000)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00009c9000)={0xffffffffffffff9c}) r3 = open(&(0x7f0000366000-0x8)='./file0\x00', 0x1000000000403, 0x100) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000e38000-0x50)={@common, @ifru_addrs=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @local}}}}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000d87000-0x8), 0x8) setitimer(0x1, &(0x7f00000fe000-0x10)={{}, {0x77359400}}, &(0x7f0000b9d000)) 2018/02/06 01:17:23 executing program 6: madvise(&(0x7f0000852000/0x2000)=nil, 0x2000, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:23 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000339000)={0x0}) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00006bd000-0xab)=""/171, &(0x7f0000d73000)=0xab) mkdir(&(0x7f0000d73000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000002c000)) r1 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) ioctl$TCSETA(r1, 0x4030582a, &(0x7f00001e9000-0x14)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8}) 2018/02/06 01:17:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_llcp(0x27, 0x2, 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f000092f000-0x1c)={0x6, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005bb000-0x20)={r1, &(0x7f000005f000), &(0x7f00005e3000)}, 0x20) r2 = accept4(r0, &(0x7f000048e000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1}}}, &(0x7f00006cc000-0x4)=0x26, 0x800) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00009ad000-0x8)={0x0, 0x400}, &(0x7f000073f000)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00007ba000-0x1008)={r3, 0x1000, "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"}, &(0x7f0000ef7000)=0x1008) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ca7000-0x16)='/selinux/checkreqprot\x00', 0x800, 0x0) ioctl$EVIOCSMASK(r4, 0x40104593, &(0x7f0000430000-0x10)={0x12, 0x3e, &(0x7f00000f4000-0x3e)="5cfd652348e20858b4657163179bdbff2ad7263a504236df8a97de1562c59b8c50d1645a08e8ffdd861bbab7cd4e66216401aa50e98929b7b8d63161f982"}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00003b8000)) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000e1f000)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000dbd000)={0x0, 0xc9, "8cfa3957f1bf2df77ff7e651f81abdc23f0aec190150c4629554eb3d22d23398b20cab5342eabcaf3adf7ba57728a38a90361e184c563ed795f6a430134bd9acfe8de2ae58d8fff666cd4f6b2612a04fd519f4aaa6bb6b41ee2bba17fd68a7c31cc4c638241bc437ffb18d0f1e0fe9b53362f9e18cd68338d9d1f380f9bdb060ecb5f459d4d53ea7e19e6db07723e6ca336c0720d5a776aa4733996f70b8f3e3981377e373183386cbc9de5683cd879ecc98644910e0919199838cf57c2087218671c70fdcfec0c34f"}, &(0x7f000099e000-0x4)=0xd1) ioctl$KVM_NMI(r5, 0xae9a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00007bc000)={r6, 0x9, 0x3, [0x1, 0xbf3f, 0x7]}, &(0x7f0000b81000-0x4)=0xe) 2018/02/06 01:17:23 executing program 7: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = memfd_create(&(0x7f0000be0000-0x8)=']md5sum\x00', 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000000)={0x8, 0xfffffffffffffff8, 0x1, {}, 0x2394, 0x3}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000006000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x8c) 2018/02/06 01:17:23 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000cde000-0x78)={0x2, 0x78, 0x3e2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000428000)}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x7ff, 0x68f41) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000022d000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000a5a000-0x1)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f000018c000-0x4), &(0x7f00003dc000+0xa27)=0x4) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(0xffffffffffffffff, &(0x7f000020e000-0x1162)=@hdr={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv6={0x0, 0x6, "c3e7e4", 0xf98, 0x4, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0xffffffffffffffff, 0xf98, 0x0, "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"}}}}, 0xfca) 2018/02/06 01:17:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = semget(0x1, 0x1, 0xf) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000a09000-0x35)=""/53) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:23 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00001d5000-0x8)='uid_map\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@loopback, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x5, 0x0) lstat(&(0x7f00005e6000)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000c3a000-0xe8)={{{@in=@empty, @in=@empty, 0x3, 0x3, 0x2, 0x0, 0xa, 0x80, 0x20, 0x0, r1, r2}, {0x80000000, 0x3, 0x3, 0x8, 0x6350, 0x6, 0x8e, 0x100}, {0xff, 0x8001, 0x1f, 0x4}, 0x64, 0x6, 0x0, 0x0, 0x2, 0x1}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x1}, 0xa, @in=@local={0xac, 0x14, 0x0, 0xaa}, 0x1, 0x0, 0x3, 0x8000, 0x3, 0x8, 0x10001}}, 0xe8) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000966000)=0xa38, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ax25(r0, &(0x7f0000001000-0x10), &(0x7f0000002000-0x4)=0x10) preadv(r0, &(0x7f0000000000)=[], 0x0, 0x0) 2018/02/06 01:17:23 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f00004e4000)={0x10, 0x0, 0x1, 0x220008}, 0xc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f000005f000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f000005c000)={{0x80}, "55754b1d8d5053f16af6ea3fc35236f55cf1b51d515bf6f2beddb0658891107582435f79c807b4a55dd620119fa6888159c8c15446978f1696e8a41af565265c"}) 2018/02/06 01:17:23 executing program 1: r0 = syz_open_dev$amidi(&(0x7f000072f000-0xc)='/dev/amidi#\x00', 0x400000000000000, 0x20800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000001000-0xc)={0x0, 0x9, 0x10}, &(0x7f0000d38000)=0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000bf7000)={r1, 0x56, "2d6b1b53d3f16744345ecff6d1feb5c477c48c781924077cd4425fec85c84151718881e7a89a7530a9d37a4e3236e52bc186c2e99b48db9d4f7803884472610383fef54e5d2be4962087d5213ccc576eac2b7cec5602"}, &(0x7f000008d000)=0x5e) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001000-0xa0)={r1, @in={{0x2, 0x3, @empty}}, 0x72, 0xef7, 0x764ba3ae, 0xe5, 0x7}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000001000)=0x5, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000002000)={0x38e25e76, 0x6}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statx(r0, &(0x7f0000003000)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000003000-0x100)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000002000-0x10)={r1, 0x100000001, 0x81, 0xff}, &(0x7f0000000000)=0x10) getegid() r3 = socket(0xe, 0x0, 0x7) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000004000)=0x3, 0x4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000005000+0x435)={0x9, 0x4, 0x1ff, 0x6, r1}, 0x10) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000006000)={0x0, 0x0}) utimes(&(0x7f0000006000-0x8)='./file1\x00', &(0x7f0000003000-0x20)={{r4, r5/1000+10000}}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000008000-0x20)={0xffffffffffffff01, 0x800, 0x8000, 0xffffffffffffff00, 0x49cd, 0x162, 0x0, 0x6, r2}, &(0x7f0000008000-0x4)=0x20) fallocate(r0, 0x1, 0xffffffff, 0x5) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000007000)={0xffffffff, 0x3, 0x1, 0x8, 0x2, 0x4, 0x1, 0x23a5}, &(0x7f0000005000)={0xfffffffffffffffa, 0x92, 0x9, 0x100000001, 0x8, 0x0, 0x4, 0x6}, &(0x7f0000000000)={0x4, 0x1b11, 0x12, 0xfffffffffffffff7, 0x4, 0x9, 0x3c3, 0x80000001}, &(0x7f0000003000-0x10)={0x77359400}, &(0x7f0000008000-0x10)={&(0x7f0000008000)={0x4}, 0x8}) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000003000-0x10)={{0x9, 0xc530}, 0x40}, 0x10) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000003000)=0x3) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000003000), 0x1) 2018/02/06 01:17:23 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00007e9000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) exit_group(0xdcf) syz_open_dev$audion(&(0x7f0000ec9000-0xc)='/dev/audio#\x00', 0x800, 0x400000) sendmsg(r1, &(0x7f0000e91000)={0x0, 0x0, &(0x7f00001cd000)=[], 0x0, &(0x7f0000298000)=[{0x18, 0x1, 0x1, '\x00'}], 0x18}, 0x4000) 2018/02/06 01:17:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000699000)='/dev/ptmx\x00', 0x420080, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x8000000000000, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000eea000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000c6c000)="e1ae1ed0cb361552b6f53270d6a276a0de179fe760fd35e71d96b2442fcfa0ddb1ec9a193bdeaa9f04aadd5c5130baa476a00a303647fac111acae36dead5eb7ecc91cc2e107742f2413cd16af9b0dca4a0058b01eef13768b62ed6249bbc70c0387040070976a660fd7590b777ba3c62b3c99b3895ce753ac729b0993", 0x7d, 0x20000800, &(0x7f0000964000-0x1c)={0xa, 0x1, 0x448a, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, 0x1c) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xfffffffffffffffe}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000017e000-0x4)=0x0) getpriority(0x2, r2) flistxattr(r1, &(0x7f0000957000-0x25)=""/37, 0x25) 2018/02/06 01:17:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) socket$nfc_llcp(0x27, 0x0, 0x1) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x1aca) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000f41000)='/dev/rfkill\x00', 0x80, 0x0) write$selinux_access(r2, &(0x7f0000538000)={'system_u:object_r:initrc_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x38, 0x34}, 0x54) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000028d000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000ae7000)={0x0, 0x3b, 0xd1e9, &(0x7f0000f47000)}) shutdown(r2, 0x1) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000a55000-0x400)={"40e27cca00659dd350381c63502d14ccf78dde82e4ccc72529f16871e716175e25e3411182d7bd690927dede52bccfe36aa47d84ef7172e6144623d86b2a68e5e5497a755c8361f2e2c76abca7b595ed017fa7509e82809a45073f6d27ec77d690347eac62abcf12c9766a74347c92569073d2fe290b19fc6040d5ce61b21c3f961ed46be4277b389b34ea82aaf569e5000c8b44c7c8b73b8068b1565919af8a0c55f10c31df162eb09eba9bf6a6c11816a551193f79de1329c5155eefcd7f1722269d3fb495b9a993460549edcb54805ec30d92e6ae3aab0cb0fa63a3a25714d672c10bf4ff29fb52ee59e79b7e90cd7c917867feee4736708129ac318167298fa44c1d784c5368ee7ebf1f1fe145dd388168a12115de58ae0456389c8751831ecd556e4104c7e44cf67dd4e166dfea33125a9551896aa68ef6dc6b03a12bd7a21078271e1aa670465ec8a33d22a30817bf811f61095336b8bf1963cd9ae8b77355ba1891bacf008778bc6d30abed6afbffc7e78f6f5d3c1b5b5cff2cb3a4e78a3971dd776325a252f29ea0eb993f8ee54573f57cc57ce672aff727dec4be933e7e130818eb4191d2e9fbe4c3c256a6bae3e218d289bdbb82de324ccbd0d9c1c34cf9eb2681d23d9be682cb2741cddfd4bbfcfb21613955c26b926b94cb12534d3430f3cef02aab8dc11122b03962148df7f91a0f54e4daacf48e8fb7bc0ff72c358ae5ae4b6afe8ca7754404f791c08bf73698291acaf80c5abd178bdf9c45e61cba9fcd9c66d01808cbc03cb0af15f0d8b0732f2343d8553a33821fe117a8d2536c215ae23c2def681fe9457f4f87b6eaac08c552e6620dcd5afe8ebcf9e4ea94898284ffdda46fd4226a90e167df4552d79ee559dff8f1efe9a3844809134d3c114abe4dd96763f939aebcfb970e8c08be604fe94a39e975cb09cb547e24d760bbd078deb85eaedd6b9edc73b2c013e6cfb28b98858698115622d13a99e7db389044c4a19b8731ed5266c95e276a35954a22f63f7d327e70b4e47e438063fea927e0229d9ad489aced3c60feb1125fd878f7bb852cab143f176b3b5fc46e697f042afa25829579678f843679d5269c7d4ec95f8c5f93c4a2056511830eb4e62837eb2ee2c45e3e12a3aae3df60fb08f3aea04e07487280126c6e6294c48587b2e3a472591f95c6af22ce00b0ae943a4aba6b10a218adae1814506baca8de2c0307245519bbd5e1cced79dfd49a31655336ab9863588ba8c50cbff1e16585ad9ac119a2ac3d2bef6ec4cb0a63323d25a7d163d328f3675e40643c50e7d2391f042fdd7bf5599097b119092b6e5c96e4597f1cdacb14701dc7403839c52b2515cdfe606c5a980dfe547e86cebea494e7a21f1fb422ddb7e28eed7f1a6d45b2a4a773c2861ce1d0251c11a07ebed266a9729ea3a69f830d8380d4cc001f92f0"}) 2018/02/06 01:17:24 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000c10000)=0x0) ptrace$getenv(0x4201, r0, 0x7, &(0x7f0000c74000-0x8)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000001000-0x8)={0x200f1526, r0}, &(0x7f00002c3000)={0x6, 0xfff, 0x4, 0x2, 0x101, 0x8}) unshare(0x24000200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000001000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f0000921000-0x4)=0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000684000-0x1)={0x80000001}, 0x336) r2 = fcntl$dupfd(r1, 0x406, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000001000)={0x10003, 0x2, 0x1000, 0x2000, &(0x7f0000145000/0x2000)=nil}) unshare(0x8000) 2018/02/06 01:17:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000081000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000156000)={@common='erspan0\x00', @ifru_names=@generic="49d7d4591302ab5f2e9d1753da9c15fa"}) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000808000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast2}}}, &(0x7f0000d1d000)=0x2e) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000516000)={0x0}, &(0x7f0000aa3000-0x4)=0xc) fcntl$setownex(r2, 0xf, &(0x7f00006f5000-0x8)={0x0, r3}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000fa4000-0x8)={0x0}, &(0x7f00007e9000-0x4)=0x8) perf_event_open(&(0x7f00009f4000-0x78)={0x0, 0x78, 0x1c000000000000, 0x2, 0x5, 0x10000, 0x0, 0x6, 0x2000, 0x1, 0x5, 0xb46d, 0xd417, 0x100000001, 0xeeb, 0xfffffffffffffeff, 0x7, 0x7fff, 0x9, 0x1ff, 0x8, 0xc1f, 0x0, 0x9, 0x3199964d, 0x4, 0x329d, 0x4, 0xffffffffffffff00, 0x9, 0x7fff, 0x4, 0x2, 0x940e, 0x5, 0x1, 0x4, 0xfffffffffffffffc, 0x0, 0x400, 0x6, @perf_config_ext={0x10001, 0x4}, 0x8, 0x400, 0x2, 0x7, 0x401, 0xffff, 0x4}, r3, 0x7, r0, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000911000)={r4, 0x1}, &(0x7f0000101000-0x4)=0x8) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000158000)=r3) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000c2d000-0x4)=0x5, 0x4) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) pipe2(&(0x7f0000c89000-0x8)={0x0, 0x0}, 0x800) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f00003c2000+0xeb7)={{0x2, 0x2, @empty}, {0x1, @empty}, 0x4, {0x2, 0x2, @rand_addr=0x9}, @generic="cbf132d149e0f08b9493b3cadfa60591"}) openat$rtc(0xffffffffffffff9c, &(0x7f0000e21000)='/dev/rtc\x00', 0x40, 0x0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000763000)) 2018/02/06 01:17:24 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x9, 0x4) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000bcf000), 0x2) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000000), 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000c14000-0xb0)={{0x2, 0x7}, 'port1\x00', 0x18, 0x10, 0x0, 0x7, 0x9, 0x10001, 0x4, 0x0, 0x1, 0x8}) 2018/02/06 01:17:24 executing program 1: r0 = inotify_init() unshare(0x20000400) clone(0x0, &(0x7f0000141000), &(0x7f00003f8000), &(0x7f0000048000), &(0x7f00009e7000+0xb56)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000d58000)={0x4, r0, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000001000-0xb0)=""/176) inotify_rm_watch(r0, 0x0) 2018/02/06 01:17:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000c61000), &(0x7f0000871000)=0x4) r1 = syz_open_dev$sg(&(0x7f0000290000)='/dev/sg#\x00', 0x15, 0x80) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f000041a000)) 2018/02/06 01:17:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup2(r0, r0) open(&(0x7f0000f09000)='./file0\x00', 0x202080, 0x2) dup(r1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000dcc000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xce, &(0x7f0000001000-0x3e)=""/62, &(0x7f0000001000)=0xfffffffffffffd91) 2018/02/06 01:17:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1) 2018/02/06 01:17:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000ddc000-0x48)={0x1, 0x3, &(0x7f000051a000-0x58)=@framed={{0x18}, [], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0x8000, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r1 = socket(0x12, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f000094d000-0x4)=r0, 0x4) sendmsg$nl_generic(r1, &(0x7f0000084000)={&(0x7f0000932000-0xc)={0x10}, 0x6, &(0x7f000069f000)={&(0x7f0000923000)={0x14, 0x32, 0x307, 0xffffffffffffffff, 0xffffffffffffffff, {0x1000000}, []}, 0x14}, 0x1}, 0x0) fdatasync(r1) flock(r1, 0x4) 2018/02/06 01:17:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000430000)='/dev/snd/pcmC#D#c\x00', 0x800, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000aa4000)=0x3) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000076000-0xc)={0x3, r0, 0x1}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000251000-0x4)=0x0) r4 = geteuid() ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000d66000)={0x5, 0x80000000, r3, 0x80, r4, 0x5ba4b517, 0x3, 0x6}) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000d0b000)='/selinux/enforce\x00', 0x42000, 0x0) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, &(0x7f000042c000-0x1a0)={[], 0x1e1, 0x3, 0x401, 0x0, 0x2, 0x4000, 0x4000, [], 0x73}) 2018/02/06 01:17:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000d9b000-0xf)='/dev/sequencer\x00', 0x40c000, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f000003c000-0x10)={0x1, 0x7f, 0x1, 0x3}) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000cde000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000892000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, 0x0, 0x0, []}, 0x90) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00003c1000-0xa3)=""/163) 2018/02/06 01:17:24 executing program 0: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000002000-0x2), 0x0, 0x0, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, 0x18) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) get_mempolicy(&(0x7f0000002000-0x4), &(0x7f0000003000), 0x0, &(0x7f0000447000/0x4000)=nil, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004000)={0x0, 0x0}) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000004000-0x50)={@generic="89b096f7e400b3413e89efd53f3f2468", @ifru_settings={0x8, 0x3ff, @fr_pvc_info=&(0x7f0000002000-0x14)={0xffffffffffffff5a, @generic="885115e49b73bae3f1a081ff65fb03c2"}}}) 2018/02/06 01:17:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000860000-0x8)={0x0}, 0x84000) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:24 executing program 1: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f000000a000-0x18)={0xaa, 0x8}) mmap(&(0x7f00008ff000/0xf000)=nil, 0xf000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000003000-0x20)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x401}) r1 = semget$private(0x0, 0x40000000003, 0x5e4) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f000000b000)=""/48) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000000d000-0x4)=0x0) getpgid(r2) socket$bt_bnep(0x1f, 0x3, 0x4) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x9) read(r0, &(0x7f000000c000)=""/100, 0x64) 2018/02/06 01:17:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x200) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000194000)={0xfd16, 0x1, 0x8000}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000664000)='/dev/hwrng\x00', 0x40, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000ccc000-0x18)={r2, &(0x7f000036c000-0x47)="fc6c33d6639b313f1f11c72f9fe378587c19804e20f20347fe3370947386496ff6555d5d0ef03ce684924b22f1e3ac220c049091c92c451055e3cf7d2aa9bc9f6f8923cc0df5", &(0x7f0000852000)=""/4096}, 0x18) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000490000-0x8), 0x102000001) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00003e3000-0x4)=0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000f9000-0x78)={0x101, {0x2, 0x2, @multicast1=0xe0000001}, {0x2, 0x1, @loopback=0x7f000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x120, 0x38a, 0x100000001, 0x6a67a879, 0x3, &(0x7f0000260000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x200, 0x80, 0x3f}) syz_open_procfs(r4, &(0x7f000083c000)='cmdline\x00') 2018/02/06 01:17:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x1) 2018/02/06 01:17:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000430000)='/dev/snd/pcmC#D#c\x00', 0x800, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000aa4000)=0x3) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000c9b000)='./file0\x00', 0x4000, 0x82) recvmsg$kcm(r1, &(0x7f0000f98000-0x38)={&(0x7f000088f000)=@pptp={0x0, 0x0, {0x0, @empty}}, 0x20, &(0x7f0000ddb000)=[{&(0x7f0000520000)=""/4096, 0x1000}, {&(0x7f0000659000-0x5f)=""/95, 0x5f}, {&(0x7f0000cf9000-0xf8)=""/248, 0xf8}], 0x3, &(0x7f0000f80000)=""/59, 0x3b, 0x5}, 0x141) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:24 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x81, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000001000-0x64)={&(0x7f0000000000)=[0x4, 0x2, 0x2, 0x2], 0x4, 0x4, 0x7f, 0x100000000, 0x1000, 0x5, {0x7e00, 0x1, 0x2, 0xffffffffffffff42, 0x7fff, 0x2, 0x40, 0xfffffffffffffffe, 0x1f, 0xa41, 0x8, 0x6, 0x2, 0x5, "a78742f7a8eed3aede08fa5ba2643cd5525c2962863e845fed49849980bb9555"}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000161000)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0xd5}]}, &(0x7f0000f92000-0x4)=0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00003e3000-0xe8)={{{@in6=@local, @in6=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f000086b000)=0xe8) stat(&(0x7f000051f000-0x8)='./file0\x00', &(0x7f0000c64000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000df0000-0x8)='./file0\x00', r2, r3, 0x800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x3, &(0x7f000051a000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9}, [], {0x95}}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) r5 = socket(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00001de000)=""/224) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00009da000)=r4, 0x4) write(r5, &(0x7f0000fd3000)="260000005e0009000000eaf83a0000000000000001000000ffffff000008db1ee9ff4435eade", 0x26) 2018/02/06 01:17:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000868000-0xb)='cifs.idmap\x00', &(0x7f00009fe000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000c1f000-0xc)='cifs.spnego\x00', &(0x7f00008a9000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000f01000-0x47)="d8ca034c1d69ec034dbaa2bbf251d3d356a5a7d3281299c802745a4880fa43afe1c75a5bce468ab5fbdc264964bb6c6713def5eb62606d921fd1885d171bcb51c88de0e0f80771", 0x47, r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000a55000)={0x5, 0x1, 0x5, 0x9}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000046c000)={r1, &(0x7f000035d000-0xac), &(0x7f0000fb2000)=""/4096}, 0x18) r2 = syz_open_dev$sndmidi(&(0x7f0000578000)='/dev/snd/midiC#D#\x00', 0x0, 0x40000) accept4$inet6(r2, &(0x7f0000c2a000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000aef000)=0x1c, 0x800) 2018/02/06 01:17:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f00000d5000)) r0 = syz_open_dev$sndmidi(&(0x7f0000655000-0x12)='/dev/snd/midiC#D#\x00', 0x7ff, 0x100) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f000057b000), &(0x7f00000fb000)=0x4) mknod(&(0x7f0000d51000-0x8)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00003c9000)='./file0\x00', &(0x7f0000eeb000)=[], &(0x7f00006fd000-0x10)=[]) open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) 2018/02/06 01:17:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2f, &(0x7f0000a05000-0x4)=0x1a29, 0xfffffe76) 2018/02/06 01:17:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000ff2000-0x5)={0x0, 0x6, 0xcde, 0x2}, 0x5) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f000099c000-0x7c)=""/124) 2018/02/06 01:17:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x100000002, 0x1, 0x0) sendto$unix(r0, &(0x7f0000c00000-0x3c)="087b2879820742860aa4dfa6c31502c34540bd76c8653a45aff89ff88b300b7b06b6848c52b778a9a792ae1ba3c89ef1ddf7ca496d2b95ab9fa4c889", 0x3c, 0x408c0, &(0x7f0000807000)=@file={0x1, './file0\x00'}, 0xa) r1 = dup(r0) mq_getsetattr(r1, &(0x7f0000313000), &(0x7f0000aab000-0x40)) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000547000-0x12)={@generic="794253d68949ccc59d5668127ced6103", 0x100000000}) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x5) r2 = add_key$keyring(&(0x7f0000baf000-0x8)='keyring\x00', &(0x7f00005c1000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$update(0x2, r2, 0x0, 0x0) 2018/02/06 01:17:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000b55000)='/dev/loop#\x00', 0x1, 0x20000) sendfile(r0, r0, &(0x7f0000490000-0x8), 0x400102000001) r1 = syz_open_dev$audion(&(0x7f0000143000-0xc)='/dev/audio#\x00', 0x3ff, 0x40000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000b19000)={0x6000, 0x110001}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000359000)={{0x0, 0x3, 0xe94, 0x2, 0x7ff}, 0x3f, 0x2, 0x80000001}) 2018/02/06 01:17:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000e74000-0x4)=0xd0f, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000ad8000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x200}) read$eventfd(r1, &(0x7f0000ae0000), 0x8) getsockopt$inet6_int(r1, 0x29, 0x3e, &(0x7f0000467000), &(0x7f0000e45000-0x4)=0x1c6) 2018/02/06 01:17:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000642000-0xb)='/dev/adsp#\x00', 0x19, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000458000-0x12)={0x7, [0xfff, 0x71c8, 0x1, 0x100000001, 0xfffffffffffffff8, 0x5c, 0x1f]}, 0x12) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00009cc000)='/dev/loop#\x00', 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) getpgid(r3) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000711000)='/dev/mixer\x00', 0x1, 0x0) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000297000-0x9b)=""/155) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f00008ea000-0x80)={r4, r4, 0x8, 0xe000000000000000, &(0x7f0000bc9000-0xf)="90f77742f8c1b403670015f799a25b", 0x9, 0x758, 0xff, 0x9, 0x180000000000, 0x6, 0x4, "766bd9f472d5c092c6c27582048e71ffb3ba5b6083d602447e560621a0e0452ceaff2f1e18a27f3f7c959a89647dcfaaaa428decd42b3a6ae57af5bf4106840efeca1898056739139f1abcb8d638252b0281ea865e69585f"}) 2018/02/06 01:17:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b38000)=0x3c) fcntl$setsig(r1, 0xa, 0x2f) poll(&(0x7f000024d000)=[{r2}], 0x1, 0xfffffffffffffff9) r3 = dup2(r1, r2) recvmsg(r3, &(0x7f0000638000-0x38)={&(0x7f0000c4c000-0x10)=@in={0x0, 0xffffffffffffffff, @broadcast}, 0x10, &(0x7f00009c1000)=[], 0x0, &(0x7f000027c000-0xbd)=""/189, 0xbd}, 0x0) clone(0x0, &(0x7f0000551000-0x1000), &(0x7f00000e0000), &(0x7f0000586000), &(0x7f0000ddf000-0x1000)) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) mkdirat(r3, &(0x7f0000eaf000-0x8)='./file0\x00', 0x80) 2018/02/06 01:17:24 executing program 4: clone(0x0, &(0x7f00000d5000), &(0x7f00008f7000), &(0x7f0000fee000-0x4), &(0x7f0000663000)) mq_timedsend(0xffffffffffffffff, &(0x7f0000126000-0x5e), 0x0, 0x0, &(0x7f00006b6000-0x10)={0x77359400}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000a40000-0x5)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000562000-0xb1)="4726f0b60b05508973ecc90b0307c6bd31c3078b2e3a7569bbe6304e82cd9bcc5cb479bd6d9654b3611fcc8ff88c026b8be89344fc1ad3c819a5773e80972dfb11fa11acd64020b7da3dc756afee67a4d894647e0f9e1de67d952c845fed75b4d134f3360365dc1bf7d3835db734ff25667e39ba587b10170d2cc39af906db32b86e6e86cc0fd7811a719a35c3a849a10791bec681cee98d6de0eff7d53db86ea7f8da6a74d633102342b5ab22e5c9eea6", 0xb1, 0xfffffffffffffffc) keyctl$negate(0xd, r0, 0x6, r1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001000-0xf)='/dev/sequencer\x00', 0x300, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @loopback=0x7f000001}}}, &(0x7f0000002000-0x4)=0x8c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001000)={r3}, 0x8) 2018/02/06 01:17:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000f8000)='attr/prev\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000d22000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b2b000), &(0x7f000096f000)=0xc) r2 = syz_open_procfs(r1, &(0x7f00006ad000)='attr/sockcreate\x00') sendfile(r2, r0, &(0x7f0000bae000), 0x400000ff) socket(0x20000000000000a, 0x2, 0x0) 2018/02/06 01:17:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000f85000-0x9)='/dev/ppp\x00', 0x503000, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000dab000)) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3134, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xffffffffffffffff, 0x0, 0xfab2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x2000000000000000, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8)=0xfffffffffffffffc, 0x101ffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00006aa000-0x9)='/dev/dsp\x00', 0x448000, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000495000)={{0x4, 0x6, 0x7, 0x7, 0x1000, 0x7eae}, 0x5}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000233000)) shutdown(r3, 0x1) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000420000-0x8)={@hyper}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000172000-0x40)={0x100000000000000, 0x5000, 0x1, 0xb, 0x2}) 2018/02/06 01:17:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000d6f000-0xb)='/dev/adsp#\x00', 0x7, 0x101000) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000ff2000)={0x0, 0x0, 0xf04, &(0x7f0000eba000)}) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000013e000-0x11)='/selinux/enforce\x00', 0x800, 0x0) r1 = socket(0x3, 0x6, 0x6) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={@generic="e4206f2eba0000100006de1c74e7d613", 0x1}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000d60000-0x18)={0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000bd3000-0x4)) write$selinux_user(r0, &(0x7f0000efc000)={'system_u:object_r:sshd_key_t:s0', 0x20, 'unconfined_u\x00'}, 0x2d) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000c3d000-0x4)=0x0) fcntl$lock(r1, 0x0, &(0x7f0000b2d000)={0x0, 0x3, 0x101, 0x0, r2}) sched_getattr(r2, &(0x7f00003a4000-0x30), 0x30, 0x0) 2018/02/06 01:17:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d45000), 0x102000001) 2018/02/06 01:17:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0x800, 0x737, &(0x7f000043f000-0x8)={0x0, 0x0}) signalfd(r0, &(0x7f0000a6b000-0x8)={0x7fff}, 0x8) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) socket$l2tp(0x18, 0x1, 0x1) 2018/02/06 01:17:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x806, 0xffffffffffffffff) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000cbb000-0x4)=0x7, 0x4) bind$inet6(r0, &(0x7f00001e9000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x8}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0xff, &(0x7f0000316000-0x4), &(0x7f000095c000-0x4)=0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000f2000)={{{@in6=@empty, @in=@rand_addr}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000b36000)=0xe8) mmap(&(0x7f0000000000/0x706000)=nil, 0x706000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00001c3000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x3, @multicast1=0xe0000001}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f000045c000-0x28)={@common='lo\x00', &(0x7f00004b9000)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "deeb5a", 0x0, []}}) connect$inet6(r0, &(0x7f0000c3c000)={0xa, 0x3, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x100}, 0xfffffffffffffee7) 2018/02/06 01:17:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000d8f000-0x58)=@alg, &(0x7f0000f94000)=0x58, 0x80800) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000fe9000), 0x8, 0x0) clock_gettime(0x0, &(0x7f0000835000)={0x0, 0x0}) ppoll(&(0x7f00007ac000)=[{r1}], 0x1, &(0x7f00004c1000)={0x0, r2+30000000}, &(0x7f0000d6a000-0x8), 0x8) unshare(0x22000001) signalfd4(r1, &(0x7f0000a9c000-0x8), 0x8, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000-0x10)='/dev/sequencer2\x00', 0x228000, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000b8e000-0x4)=0x400, &(0x7f0000a20000-0x8)=0x4) open_by_handle_at(r1, &(0x7f000016f000)={0x85, 0xc5, "a6bdf465abcfed32f4ca9a83191e94478eca545830630e62115dce5764243747c091d605af5b031722025a5c5fefcc30f02262fba7e2332d5297fba8447ba4a220d00414e96e25e1513629498798043a204897bd1bb71756d9caeeb3135b66482a94afebc1afd21ffc111f51fdc94d9eab1970dce84bad4e109ba48c19"}, 0x10000) 2018/02/06 01:17:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000e69000)='/dev/loop#\x00', 0x0, 0x0) ftruncate(r0, 0x2) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 2018/02/06 01:17:24 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000faf000)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000886000-0xc)={0x200000000004, r0, 0xfffffffffbfffffd}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000f42000)={0x45, 0x401}) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00001a6000-0x1)) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000819000-0x4), 0x80000) fcntl$getownex(r2, 0x10, &(0x7f0000a09000-0x8)) 2018/02/06 01:17:24 executing program 7: mmap(&(0x7f0000000000/0x35000)=nil, 0x35000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000036000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f000000a000-0x4), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000032000-0x10)={0x1, &(0x7f000000c000-0x10)=[{0x64, 0x0, 0x0, 0xffffffffffeff012}]}, 0x10) 2018/02/06 01:17:25 executing program 2: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x4}, 0x1c) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000f3b000-0xc)='/dev/rfkill\x00', 0x402000, 0x0) mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000fe7000-0x4)=0x18) bpf$MAP_CREATE(0x0, &(0x7f000011a000)={0xc, 0x4, 0x4, 0xfffffffe, 0x0, r0}, 0x2c) 2018/02/06 01:17:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2}) mq_timedsend(r0, &(0x7f0000a5c000), 0x0, 0x0, 0x0) ppoll(&(0x7f0000a25000)=[{r0}], 0x1, &(0x7f0000d7c000)={0x0, 0x989680}, &(0x7f0000dc4000-0x8), 0x8) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000e27000)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$TIOCEXCL(r1, 0x540c) 2018/02/06 01:17:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1fe, 0x2) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2=0xe0000002, @multicast1=0xe0000001, 0x2}, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f000027a000-0x8)='./file0\x00', 0x400040, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00003ad000-0x4c)={0x8, 0x222, 0x4}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000002000-0xc)={@multicast2=0xe0000002, @multicast1=0xe0000001, @empty}, 0xc) 2018/02/06 01:17:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00003a0000-0x4)=0x0) ptrace$poke(0x5, r2, &(0x7f0000ccb000-0x8), 0x1) 2018/02/06 01:17:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000d47000)='/dev/input/event#\x00', 0xde0a, 0x8400) lseek(r0, 0x0, 0x4) r1 = socket$inet6(0xa, 0x3, 0x4000000000000087) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000f9f000)={@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, 0x0, 0x0, 0x4}) 2018/02/06 01:17:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000722000-0x8)={0x0}, 0x0) fcntl$getflags(r0, 0x408) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) fdatasync(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00001f1000-0xc)=@sack_info={0x0, 0xbd, 0x1}, &(0x7f0000a38000-0x4)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000a77000)={r3, 0x5}, &(0x7f00006c8000-0x4)=0xc) 2018/02/06 01:17:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a91000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = getpgrp(0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000309000)=0x0) sendmsg$nl_netfilter(r2, &(0x7f00006a2000-0x38)={&(0x7f0000f40000-0x1)={0x10, 0x0, 0x0, 0x1880000c}, 0xc, &(0x7f0000a6a000)={&(0x7f000004d000)={0x1404, 0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x0, 0x2}, [@nested={0x164, 0x58, [@typed={0x18, 0x3b, @ipv6=@ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xa}}}, @typed={0x18, 0x92, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}, @typed={0xc, 0x3a, @pid=r3}, @generic="9c4d76c32b5b207bf6b5dd37808f999c0faac961d54b6db1c8986b4316f3614df1703500718b3922dd1b7d83b955a39bce70f0e35067d96eb87aa4eb27ddc6b199759f7161cc6655db39bcdcba54f1853c9eff90613fa933421679aa9b633a5a46ee5a1c49a00a4abd8320cf5833204f53b411186b64675c4eaec1206ce78be9ee4972555b45331f00f941ed7c46cfb432bacfc7f01bcd976b190dc904a8d4c1a41c3170bede3f73dca7", @generic="ef9ad233255298ffa50ad6b92d309ad2e2c3b9be9a24f1a5cd5a1408e1f64ddbe6776b334427b6e0ac556a974f2edc1d18cae4d29ed73eae6dfb86824d3be37c34f1f264abd7792c4ec3823e340d005b2355879f", @typed={0x10, 0x63, @u64=0x7}, @typed={0x14, 0x44, @str='/dev/loop#\x00'}, @generic]}, @generic="d06adae98201f5e11697a4644d73c8e822bcbf4793e346e399a6e42a15b01eee882f55889720f6f866022b9026b2faac70f3c778024ec9d2dc74f35cc7d4a539900e02a28998a649d4da11fe9a8b978cc80e0c8322b8cd0fc91a017532c185afc550f6f0f83403cd135796a41c01b62de45ffd33c02ed87f", @typed={0xc, 0x56, @pid=r4}, @generic="9d0b47335446affa8acee67008786cad5bd10619b3480decb4c17d349cb4706410caec55e067a27934572bda064cbf", @nested={0x90, 0x2b, [@generic="e16f381f28f8564a29db2737cd4b34ad", @typed={0xc, 0x9, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}, @typed={0x8, 0x12}, @generic="63a67c80cfe7874eb9da526d48efa7c4577b44fe45ee72681cf672579f5aa4ed37a6f86a1c4739256c8fc97c46c2198acc5cc3d279a1ae9cfe65b6d078dc488fee469c84b5d04f4723341f23987d447faf", @typed={0x14, 0x9, @str='/dev/loop#\x00'}]}, @nested={0xe0, 0x89, [@typed={0xdc, 0x55, @binary="5719cd90f5a0a9a05ec967ec7d71ff7f746acd9a2bcc55c0ca9a160a113c02279b848be53d53947851368a0aa42641b54713c8d3a28ba6763f39e8c8ca53239fe21ad9219a8220e4d014b820b5dad3b5f4779eafc7a7f110b5982fcbe596cde4e949e889e6aacd3dda3bb6f5f8373fbba99a60dc4c41522e165e9cd5fd60642f17d2a07f5900c68e2963b168a9789ae45fb30e0cc30f0c652ff34e6ec247b08262f83b1bcc756fbbfec2b387f7f333995cc92ac111405ba5e05225dcf1281a232d5b0eace5fde5bb183fc8014e98cdb8e72700"}]}, @nested={0x1058, 0x6d, [@typed={0xc, 0x91, @u32=0x3}, @generic="c1c486f350d31cdcb4badddb6650051c76d7597c3e7728d0a0c48010137c03292e907277e80737", @typed={0xc, 0x4, @fd=r1}, @typed={0x14, 0x50, @str='/dev/loop#\x00'}, @generic="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"]}, @typed={0x10, 0x6d, @u64=0x9d}]}, 0x1404}, 0x1, 0x0, 0x0, 0x800}, 0x804) 2018/02/06 01:17:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000040f000)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000808000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)) unlinkat(r0, &(0x7f0000143000-0xe)='./file0/file0\x00', 0x200) openat$dir(0xffffffffffffff9c, &(0x7f000020f000)='./file0\x00', 0x1, 0x400000004) 2018/02/06 01:17:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1f) unshare(0x800000) recvmmsg(r0, &(0x7f0000c6e000-0x3c)=[{{&(0x7f0000e17000-0x9)=@rc, 0x28c, &(0x7f00006f5000-0x60)=[{&(0x7f0000fdf000)}, {&(0x7f00007bd000)=""/206, 0xce}, {&(0x7f000021b000)=""/40, 0x28}, {&(0x7f000031f000)=""/171, 0xab}, {&(0x7f0000ddb000)=""/133, 0x85}, {&(0x7f0000fa7000-0x76)=""/118, 0x76}], 0x6, &(0x7f0000975000-0x87)=""/135, 0x87, 0xffffffffffffffff}}], 0x1, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f00001ac000)='/dev/audio#\x00', 0x8000, 0x10000) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00006e3000), 0x4) [ 341.887752] print_req_error: 255 callbacks suppressed [ 341.887758] print_req_error: I/O error, dev loop0, sector 0 [ 341.898821] buffer_io_error: 252 callbacks suppressed [ 341.898828] Buffer I/O error on dev loop0, logical block 0, async page read [ 341.912366] print_req_error: I/O error, dev loop0, sector 0 [ 341.918172] Buffer I/O error on dev loop0, logical block 0, async page read [ 341.926302] print_req_error: I/O error, dev loop0, sector 0 2018/02/06 01:17:25 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000000000)="7b70707031b370707031242d7d00", 0x40, 0x10, &(0x7f00001a0000)={0x3, 0x0, 0x101, 0x900000000, 0x0, 0x5, 0x5, 0xfffffffffffffffc}) r1 = syz_fuseblk_mount(&(0x7f0000eb3000-0x8)='./file0\x00', &(0x7f0000bb6000)='./file0\x00', 0xc002, 0x0, 0xffffffffffffffff, 0x2, 0x6, 0x20) sendfile(r0, r1, &(0x7f0000cbf000-0x8), 0x6) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x968, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00001e1000-0x9)='pagemap\x00') preadv(r2, &(0x7f0000b25000-0x50)=[{&(0x7f00006b2000)=""/8, 0x8}], 0x1, 0x40000000000000) [ 341.932083] Buffer I/O error on dev loop0, logical block 0, async page read [ 341.983343] print_req_error: I/O error, dev loop0, sector 0 [ 341.989565] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:25 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001000-0x4), &(0x7f0000001000-0x4)=0x4) getpeername$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x1e, r1, 0x1, 0x2, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000c3b000)={0x2, &(0x7f0000617000)=[{0xb1, 0x0, 0x0, 0xfffffffffffffffd}, {0x6}]}, 0x10) write(r2, &(0x7f0000ffe000-0x20)="1f0000000401ffd6000001000000000000000000010000000000000000000094", 0xffffffffffffff1c) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f000082b000-0x50)={{0xd5e, 0x1}, {0xad1d, 0x4}, 0x2d, 0x5, 0x10001}) 2018/02/06 01:17:25 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f000070c000)='/dev/ptmx\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000661000)='/dev/input/event#\x00', 0x17950e39, 0x82000) socketpair$ax25(0x3, 0x2, 0xf0, &(0x7f0000b7c000)={0x0}) r1 = syz_open_dev$sndpcmp(&(0x7f0000444000)='/dev/snd/pcmC#D#p\x00', 0x1e0f2f9, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x9a) r2 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x1, 0x0, @empty}, 0x1c, &(0x7f00000f9000)=[], 0x0, &(0x7f000003d000-0x3b8)=[{0x10, 0x29, 0x8}], 0x10}}], 0x1, 0x0) r3 = dup2(r0, r2) socketpair$ax25(0x3, 0x7, 0xcf, &(0x7f0000a51000)) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000687000)={{0x91b9, 0xbe}, 0x1, 0x0, 0x6, {0xffffffff, 0xb14}, 0x8001, 0x2}) 2018/02/06 01:17:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000bec000-0x8)='./file0\x00', &(0x7f0000bd6000-0x8)='./file0\x00') r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000cf8000+0x8ce)={0x0}, &(0x7f0000597000-0x4)=0xc) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000e04000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f0d000-0x4)=0x0) rt_tgsigqueueinfo(r3, r5, 0x1b, &(0x7f0000195000-0x10)={0x1e, 0x101, 0x7ff, 0x5c17}) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, &(0x7f000097e000)={0x9, 0x155, 0x80000001, 0x5}, 0x10) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000d60000-0x2a)=""/126) 2018/02/06 01:17:25 executing program 4: mmap(&(0x7f0000000000/0xe8d000)=nil, 0xe8d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) mmap(&(0x7f0000e8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000e8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000e8e000-0x10)={0x5, &(0x7f0000e8d000)=[{}, {}, {}, {}, {}]}) mmap(&(0x7f0000e8d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000e8e000-0x5)='htcp\x00', 0x5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000cab000-0x5)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, r1) 2018/02/06 01:17:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000297000)) r1 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000722000-0x8)={0x0}, 0x0) fcntl$getflags(r0, 0x408) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) fdatasync(r0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00001f1000-0xc)=@sack_info={0x0, 0xbd, 0x1}, &(0x7f0000a38000-0x4)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000a77000)={r3, 0x5}, &(0x7f00006c8000-0x4)=0xc) [ 342.099311] print_req_error: I/O error, dev loop0, sector 0 [ 342.105159] Buffer I/O error on dev loop0, logical block 0, async page read [ 342.118157] print_req_error: I/O error, dev loop0, sector 0 [ 342.124066] Buffer I/O error on dev loop0, logical block 0, async page read [ 342.137567] print_req_error: I/O error, dev loop0, sector 0 2018/02/06 01:17:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000297000)) r1 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:25 executing program 4: mmap(&(0x7f0000001000/0xffe000)=nil, 0xffe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000503000)={0x5, 0x7, 0x8, 0x1}, 0x1c) readahead(r0, 0xfffffffffffffffe, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000e000)={r0, &(0x7f000000e000), &(0x7f0000c13000-0x1)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000015000)={r0, &(0x7f0000015000), &(0x7f0000016000-0x3d)}, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000907000)='/dev/ppp\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)=@syzn={0x73, 0x79, 0x7a, 0x0}) [ 342.143414] Buffer I/O error on dev loop0, logical block 0, async page read [ 342.196673] print_req_error: I/O error, dev loop0, sector 0 [ 342.202511] Buffer I/O error on dev loop0, logical block 0, async page read [ 342.211806] print_req_error: I/O error, dev loop0, sector 0 [ 342.217646] Buffer I/O error on dev loop0, logical block 0, async page read [ 342.227322] print_req_error: I/O error, dev loop0, sector 0 [ 342.233220] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00009c7000-0x8)='./file0\x00', 0x800, 0x20) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00007c4000)) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:25 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000141000-0x11)='/dev/vga_arbiter\x00', 0x222700, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000001000-0x4)=0x1, &(0x7f0000000000)=0x100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f00007ef000-0xc)='/dev/audio#\x00', 0x52, 0x8080) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f000077d000-0x4)) syz_emit_ethernet(0x4e, &(0x7f0000f02000)={@link_local={0x1, 0x80, 0xc2}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x18, 0x3a, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0xffffff83, 0x0, 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) fstatfs(r1, &(0x7f00006a7000-0x5a)=""/90) setsockopt$llc_int(r1, 0x10c, 0x9, &(0x7f0000799000)=0xc20d, 0x4) 2018/02/06 01:17:25 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000844000)={0x0, 0x9}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={r1, 0x100, 0x20, 0x480, 0x3}, &(0x7f0000001000-0x4)=0x18) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x80000000000005, 0x84) 2018/02/06 01:17:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00003a3000)='/dev/loop#\x00', 0x0, 0x1000000000010004) sendfile(r0, r1, &(0x7f0000ae2000-0x8), 0x3) 2018/02/06 01:17:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000297000)) r1 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000271000)={&(0x7f00007e8000-0x8)='./file0\x00', 0x0, 0x8}, 0x10) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00009e9000), 0x102000004) 2018/02/06 01:17:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000), &(0x7f0000744000), &(0x7f0000f8b000), &(0x7f0000804000)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8b000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom$unix(r2, &(0x7f0000bf5000), 0x0, 0x0, &(0x7f0000d94000-0xa)=@abs, 0x8) r3 = syz_open_procfs(r0, &(0x7f00005b7000)='environ\x00') fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) r4 = dup2(r1, r2) tkill(r0, 0x16) exit(0x0) bind$llc(r3, &(0x7f00003a1000)={0x1a, 0x17, 0x1, 0x1, 0x3, 0x9, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x10) open(&(0x7f0000364000-0x8)='./file0\x00', 0x401, 0x0) sendfile(r4, r3, &(0x7f0000855000), 0x6) 2018/02/06 01:17:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00006ee000)='/dev/rfkill\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000562000-0x10)=[{&(0x7f0000002000-0x4e)=""/1, 0x1}], 0x10000000000001d9) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00006e6000-0x4)) io_setup(0x9, &(0x7f0000baf000)=0x0) io_cancel(r2, &(0x7f0000be5000)={0x0, 0x0, 0x0, 0x8, 0xba7, r1, &(0x7f0000ddf000)="3025e714e5053ffa9105478f853e4a954ada00f6852809cc4a35fed4bc2df5e43f760f6f6632f92868f84679d6887a718ce6f1c7e46efac6a1cdcad84387d6b1a6fc4b3ee25d1693ccff784a5832b046cceffbf4c9da90951c352a63e9d8f1d96cd56621a72ddd4569cd1da691df27e61b7a3a21701d862f4587e7afacd95092af3e54a0bb9d6dad23e2d1d67286edef19f112455970b1e936afb07ba130828893002ec343ba5ac3bb995944ab7f591a738c32b70797d948c4ee23270a4f472f01eebf1c2a6457afb8cd9bddb384928aaa57800e4a83a0ba7c89a285f9a1c4e5f2d64da9f7ddef82f9b2f796925c79d3c483dba2", 0xf4, 0x100000000, 0x0, 0x1, r0}, &(0x7f00002b8000-0x20)) 2018/02/06 01:17:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000ae5000)='/dev/sg#\x00', 0xffff, 0x20102) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000801000-0x8)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000470000)={0x0, 0xfffffffffffffe01}, &(0x7f00003ae000)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00001da000-0x4)=@assoc_id=r2, &(0x7f0000a2b000)=0x4) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r4 = shmat(0xffffffffffffffff, &(0x7f0000f46000/0x4000)=nil, 0x1000) shmdt(r4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000165000)={0x0, 0x1, 0x2, [0x7, 0x7f]}, &(0x7f00002af000)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00003cb000-0x10)={0x319, 0x1, 0x5, 0xfffffffffffffff7, r5}, 0x10) sendfile(r0, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:25 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r0, 0x10c, 0x2, &(0x7f0000001000-0x4), 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000ddd000)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000d94000)={&(0x7f00008bf000-0x28)=[0x8, 0xe033, 0x2, 0x6e81, 0x8, 0x0, 0xa56, 0x100000000, 0x1, 0x200], 0xa, 0x4, 0x1d84, 0x0, 0x7fff, 0x3ff, {0xfffffffffffffff8, 0x3ff, 0xffffffffffff0000, 0x400, 0x1000, 0x9, 0xcdfa, 0x7, 0x1, 0x0, 0x3, 0x80000001, 0x3, 0x20, "143dad98e46937fdc096c28a9c8b958e8915cb96f7321c70ee5bf4365f3a1ab7"}}) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xffeffffffffffffe}, 0x0, 0xffffff88) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000dda000-0x10), &(0x7f000003a000-0x10)={0x0, 0x8000000}, 0x8) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000c64000-0x12)={@common='ip6_vti0\x00', 0x7}) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f000083e000)=[], 0x0) open(&(0x7f0000195000-0x8)='./file0\x00', 0x20000000080047, 0x0) keyctl$join(0x1, &(0x7f0000341000)={0x73, 0x79, 0x7a, 0x3}) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000d87000)=""/4096) syz_open_procfs(0x0, &(0x7f0000e59000-0xa)='oom_score\x00') ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f000033d000-0x4)) 2018/02/06 01:17:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00002de000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f000000f000)={{0x0, 0x0, 0x2, 0x2, 0x3ff}, 0x1, 0x7, 0xffffffffffffff74}) r2 = dup2(r0, r0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000405000)=0x9) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000297000)) r1 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() inotify_rm_watch(r1, 0x0) 2018/02/06 01:17:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00004db000-0xa)='/dev/vcs#\x00', 0x2, 0x410080) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000e2000)={0x6, 0x7fffffff}) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000297000)) r1 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:25 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x30000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f00004f9000), &(0x7f0000f5c000)=0x4) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/06 01:17:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x0, 0x0) bind(r0, &(0x7f0000d81000-0x80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f00005d9000-0x80)=@generic={0x1e, "0103000800000000e1ffffffffffffff09a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43acb2470a0c5216669ca021f6f65dcf160e70790358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2030077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) sendmsg(0xffffffffffffffff, &(0x7f0000afe000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000011000-0x24)="2300000024009115460000000000001201000000000000270500000000000019007352", 0x23}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000fb4000-0x4)=0x400, 0x4) 2018/02/06 01:17:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000720000)={0x0}, &(0x7f000044c000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') write$selinux_context(r1, &(0x7f0000539000)='system_u:object_r:init_var_run_t:s0\x00', 0x24) 2018/02/06 01:17:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000297000)) r1 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, 0x0, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f000034d000)=0x0) ptrace$setregs(0xd, r1, 0xd7f, &(0x7f0000067000)="e279f0f17c3017f4ed3ae10b248d61d4138e54aac4a41e526979d45dbac3df2703c116945feaeccefadc97f6bb88aa2561") r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x101fffffe) socket$inet_tcp(0x2, 0x1, 0x0) 2018/02/06 01:17:26 executing program 1: semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f00007c5000)=""/235) 2018/02/06 01:17:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) pipe(&(0x7f0000f58000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000e0f000)={0x0, @in6={{0xa, 0x2, 0x7, @dev={0xfe, 0x80, [], 0x0, 0xc}, 0x1f}}, [0x8001, 0x878, 0xf0c, 0x1, 0x1, 0x101, 0x0, 0xe5, 0x80, 0x101, 0x5, 0x800016b, 0x1f, 0xaea, 0x7fff]}, &(0x7f000011d000)=0x108) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00009e6000-0x8)={r3, 0x6}, &(0x7f000044b000-0x4)=0x8) 2018/02/06 01:17:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) pipe(&(0x7f0000859000)={0x0}) getpeername$unix(r2, &(0x7f0000a2a000)=@file={0x0, ""/108}, &(0x7f0000afb000-0x4)=0x6e) 2018/02/06 01:17:26 executing program 2: mmap(&(0x7f0000000000/0xae5000)=nil, 0xae5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f000094f000-0x28)={@common='teql0\x00', 0x3}) semtimedop(0x0, &(0x7f00007dd000-0x36)=[], 0x2aaaaaaaaaaaae44, &(0x7f0000787000+0x9bc)) 2018/02/06 01:17:26 executing program 4: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000005000)='/dev/rtc\x00', 0x80000, 0x0) recvfrom$inet6(r0, &(0x7f0000005000-0x6b)=""/107, 0x6b, 0x10000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80007, 0x10000) sendto$inet6(r1, &(0x7f0000005000-0xa0)="05df655d4bf3f22a2f14482f535a7b3148784b3337ef9d20668fa393f5cfef7ae3f1dd3e05000000", 0xfffffffffffffd2e, 0x3ffe, &(0x7f0000002000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}}, 0x1c) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000006000)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000008000-0x4)=0x0, &(0x7f0000005000), &(0x7f0000004000-0x4)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000006000)='./file0\x00', &(0x7f0000006000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000006000)=0x0) fstat(r0, &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004000)={0x0, 0x0, 0x0}, &(0x7f0000007000-0x4)=0xc) r8 = gettid() mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000003000-0x4), &(0x7f0000005000)=0x0, &(0x7f0000006000)) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000006000)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000005000)=0x0) r12 = getuid() getgroups(0x1, &(0x7f0000005000-0xc)=[r7, 0x0, r10]) sendmsg$unix(r0, &(0x7f0000006000-0x38)={&(0x7f0000002000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000000)=[{&(0x7f0000007000-0xe8)="5a82168e635d6046695c9551a0d17f582fceade2cf538ef4ed7b51f667801f273e5161d2e5d9218db7ef29046b2e8ddcb86593fdb6b8a88be64df05e5b148b7cd6b471f3581e23114867823510e70f1d293c084a0e08cca783afb03ab1a8a2c5ac8c2f477189bf03cd2f74fade3d8971c3ccb9dbdaf23043436b8be0182b125ccde2690e605d02531b88b6df321d97e945a541f86882967f96ac80645106c7dd9d26929d3efe86631660adeec13959541381787d0310b2e28c921eacb3842c2172f8ee6af7e4da5b6b34d392623f8313f7c28368a4535731587621c9ccd8b10e426356f719118aed", 0xe8}, {&(0x7f0000004000)="e2c138d2be8c008604c3aaeabda6e8ed", 0x10}, {&(0x7f0000007000-0x28)="66c1537ce5e82d80013f0ad49db9c85cc4d678800647b1a3ac03d67c8e5ddce534b1a220ec28df65", 0x28}, {&(0x7f0000006000)="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", 0x1000}, {&(0x7f0000006000)="22c63316ab6c0ca2dbbf5d4b5cb4c0c1817523c56ba2f9755ffdc5ca3a105469dddc50e7d930e467c25063227fa3eed7b51a23c552e71de796", 0x39}, {&(0x7f0000003000)="a7e45e4d4aa08b055b9a536de953ae2a9eeae10360919da73071509c3bdf645000aa23e12289f5cede969ec3071f3feb9307eaabd05496a3c0549561318806ce2f3aa8f91926cdf6b64cb9ac6b588b5fadf57b6ecaea26bdbd973886940fc274f7e7f759f7db0dd12a1ffe23326e1daca38bb4de63363fb6e6f4e731", 0x7c}, {&(0x7f0000007000-0xc0)="d196c604534b0601d7ae656e3e1cd0b0418e14683f6cf2e4d596a43857b5eec53afbfae675c1ee2be29a689aa6e0cd551cb3d6986dab8cdeee25b4a3d28337d66cb7a485125cbe85db674b8eb425553487394623bdcd1db233af1dcd06a87601b903494476ee00b485d4001e55a3f5d685bb791770addee6208bd3ed34be88aa78c9900e36ed141c3c92620b6311bbe311d2e0bf2ed4628b25c559ee32a4edc0f2cd95d71361ad4030ae6e0758144412d5fd15849c27348a9011662f40766440", 0xc0}, {&(0x7f0000001000)="c161a91aa565c72e981671", 0xb}], 0x8, &(0x7f0000001000)=[@rights={0x20, 0x1, 0x1, [r1, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0xa0, 0x20000001}, 0x10) 2018/02/06 01:17:26 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000001000-0x3)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in6=@mcast2, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00007f3000-0xe8)={{{@in6=@dev={0xfe, 0x80, [], 0x0, 0x15}, @in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x0, 0x4, 0x1, 0x8, 0xa, 0x20, 0xa0, 0x9f, r1, r2}, {0x3, 0x5a8, 0x9c, 0x3, 0x6, 0x80000000, 0x5, 0x6}, {0x10001, 0x5, 0x3, 0x1}, 0x3ff, 0x9, 0x0, 0x0, 0x1, 0x3}, {{@in6=@mcast1={0xff, 0x1, [], 0x1}, 0x3, 0x33}, 0x2, @in=@multicast2=0xe0000002, 0x0, 0x2, 0x3, 0x8000000, 0x6, 0xffffffffffffffc0, 0xed8}}, 0xe8) mmap(&(0x7f0000000000/0xef0000)=nil, 0xef0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0xc, 0x4, 0x4, 0x100000001, 0x0, r3}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r4, &(0x7f0000eed000), &(0x7f0000b88000)="13"}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00006d6000)={r4, &(0x7f0000eef000)}, 0x10) 2018/02/06 01:17:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000297000)) r1 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, 0x0, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000054d000)={0x26, 'aead\x00', 0x200, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0", 0x4) 2018/02/06 01:17:26 executing program 2: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x80000) r3 = fcntl$dupfd(r0, 0x0, r1) mmap(&(0x7f0000000000/0xf67000)=nil, 0xf67000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f67000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$vnet(r2, &(0x7f000066d000)={0x1, {&(0x7f0000510000-0xc3)=""/195, 0xc3, &(0x7f0000f68000-0xe8)=""/232, 0x3, 0x2}}, 0x68) mmap(&(0x7f0000f67000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000f67000)={@generic="3f2129291aa7b1ffdabf60ae901b08ca", @ifru_flags=0x1}) r4 = socket$inet6(0xa, 0x806, 0x0) mmap(&(0x7f0000f67000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r4, &(0x7f0000f67000)={0x0, 0xffffffffffffffff, 0x0, @empty}, &(0x7f00004d6000-0x4)=0x1c) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/06 01:17:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_fuseblk_mount(&(0x7f00004b9000)='./file0\x00', &(0x7f0000299000-0x8)='./file0\x00', 0x8003, 0x0, 0x0, 0x837, 0x1, 0x80000) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000056000-0x4)=r0) 2018/02/06 01:17:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000dd2000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000af8000-0x5)='htcp\x00', 0x5) r3 = accept$ax25(0xffffffffffffffff, &(0x7f00005e8000), &(0x7f0000866000-0x4)=0x10) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00006ae000-0x10)=@generic, 0x10) 2018/02/06 01:17:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) fcntl$setsig(r0, 0xa, 0x24) r1 = dup2(r0, r0) bind$nfc_llcp(r1, &(0x7f000026b000)={0x27, 0x0, 0x0, 0x7, 0x0, 0x0, "7c44d240ab8b4d93290d9b59ae51e68e08a5b49ce171bdb5e883fc5b72ea271156cc197842b4c0c711546634080344d9f496c94237eee17cc6556a858096cb"}, 0x60) connect$pptp(r0, &(0x7f0000190000-0x20)={0x18, 0x2, {0x0, @broadcast=0xffffffff}}, 0x20) 2018/02/06 01:17:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18100, 0x5b2025a916d88781, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f00004d9000-0x10)="01000000f6ff060000071a00009139cc", 0x10) close(r0) accept$alg(r0, 0x0, 0x0) 2018/02/06 01:17:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000c09000)='/dev/ion\x00', 0x3, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0204900, &(0x7f0000856000)) r1 = syz_open_dev$dspn(&(0x7f0000541000+0x1d6)='/dev/dsp#\x00', 0x400, 0x40) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000850000-0x3b)=""/59) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f000041a000-0x28)={&(0x7f0000e98000/0x3000)=nil, 0x7, 0x3, 0x40, &(0x7f0000477000/0x4000)=nil, 0x11d1}) ioctl$TCSETAF(r1, 0x5408, &(0x7f000069d000-0x14)={0x0, 0x1f, 0x3, 0x1, 0x800, 0x1f, 0x9, 0x0, 0x7f, 0x9}) r2 = request_key(&(0x7f00002b6000-0x12)='.request_key_auth\x00', &(0x7f0000402000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f000029e000)='cpuset\x00', 0xfffffffffffffffa) add_key(&(0x7f0000389000-0x8)='rxrpc_s\x00', &(0x7f0000875000-0x5)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) 2018/02/06 01:17:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000297000)) r1 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, 0x0, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00002c2000-0x10)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000046b000)={{{{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}, {{0xa, 0x1, 0x80000000000, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x7}}}, 0x9, 0x1ff, 0x4, "dce603b982103c0033ec9d3aed79429974fcf8d08ffdcc0090fca9b7f4960afcd9ca47743f2baf7729d0c7c0fc86bc7207f48c9d4c696909c3f74af256b5663406e3a4151363fcdc67a1adc392d8b47d"}, 0x160) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}, 0x0, 0xffffffffffffffff, r0, 0x0) syz_open_dev$sg(&(0x7f0000c51000)='/dev/sg#\x00', 0x0, 0x40900) 2018/02/06 01:17:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000fac000-0x8)={0x0}) accept4$inet(r1, &(0x7f0000985000-0x10)={0x0, 0xffffffffffffffff, @dev}, &(0x7f0000f0c000-0x4)=0xffffffffffffffd7, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000d9a000-0xc)='/dev/rfkill\x00', 0x288000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00001d9000)={{0x7ff}, 0x1, 0x7, 0x0, {0x5, 0x8}, 0x5, 0x100000001}) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f000080c000-0xd6)=""/214) fcntl$getownex(r0, 0x10, &(0x7f00004a9000-0x8)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f00007ba000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x6}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000456000-0x20)={@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x2, 0x2, 0xff, 0x4, 0x1, 0x62600, 0x4}, 0x20) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000490000-0x8), 0x102000001) syz_open_dev$admmidi(&(0x7f000090e000)='/dev/admmidi#\x00', 0x1ff, 0x101280) 2018/02/06 01:17:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f00004a2000-0x10)='/dev/input/mice\x00', 0x0, 0x414002) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000bb5000-0x50)={0x4, 0x9, 0xfffffffffffffff8, 0x0, 0x1f}) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000297000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$vcsn(&(0x7f0000585000-0xa)='/dev/vcs#\x00', 0x101, 0x10002) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000bdd000)=0x3) 2018/02/06 01:17:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f000031b000)='/dev/vcs\x00', 0x200000, 0x0) accept$llc(r1, &(0x7f00004d9000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000498000)=0x10) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) times(&(0x7f0000013000-0x20)) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001000-0x44)) dup2(r2, r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 2018/02/06 01:17:26 executing program 6: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000088d000)='/selinux/enforce\x00', 0x400002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000acc000)={0x1, 0x0, {0x2, 0x1, 0x332, 0x3, 0x97}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000ca6000-0xd)='net/if_inet6\x00') openat(r2, &(0x7f0000af0000-0x8)='./file0\x00', 0x2000, 0x8) r3 = syz_open_dev$loop(&(0x7f0000e08000)='/dev/loop#\x00', 0xfffffffffffffffd, 0x2a80) sendfile(r1, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:26 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000-0x18)={0xaa}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000013000-0x16)='/selinux/checkreqprot\x00', 0x100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x200000, 0x8) renameat(r1, &(0x7f0000011000)='./file0\x00', r2, &(0x7f0000012000-0x8)='./file0\x00') ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000002000-0x1e)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000013000+0xe95), 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000011000)={0x0, 0x5, 0x8001, 0x5, 0xd2, 0x0, 0xffff, 0x0, {0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x5c, 0x7ff, 0x80000000, 0x1, 0x9}}, &(0x7f0000003000-0x4)=0xb8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000003000-0x10)={r4, 0x40, 0xffff000000000000, 0x8001}, 0x10) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000005000-0x4), &(0x7f0000004000)=0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/02/06 01:17:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000e83000)='/dev/cuse\x00', 0x2001, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000be8000)={0x5f6, 0x7}) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000ede000-0x20)={@common='rose0\x00', @ifru_addrs={0x2, 0x1, @loopback=0x7f000001}}) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000b5e000)='/dev/loop#\x00', 0x0, 0x8200) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) mmap(&(0x7f0000e23000/0x4000)=nil, 0x4000, 0x1000000, 0x2010, r1, 0x0) 2018/02/06 01:17:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000ba4000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, r0, 0x0) r1 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00002e8000)}}, 0x0, 0x0, r0, 0x0) readv(r1, &(0x7f0000734000)=[{&(0x7f0000d42000)=""/146, 0x92}], 0x1) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000fae000-0xda)=""/218, &(0x7f0000398000)=0xda) 2018/02/06 01:17:26 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x896f, &(0x7f0000001000-0x50)={@common='gre0\x00', @ifru_addrs=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffff9c, 0x1, 0x0, 0x3, 0x0, {0xa, 0x1, 0x1ff, @mcast1={0xff, 0x1, [], 0x1}}}}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000000), &(0x7f0000b89000)=0x4) signalfd(r0, &(0x7f0000000000)={0x1}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000a05000)={0x7, 0x3, 0x6, 0x2}, 0x10) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cff000-0x12)="120000001400e7ff00ffe90009124a000ae9", 0x12, 0x0, 0x0, 0x0) 2018/02/06 01:17:26 executing program 0: mmap(&(0x7f0000000000/0xf83000)=nil, 0xf83000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000f73000-0x4)=0x621c, 0x4) mmap(&(0x7f0000f83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000f84000-0x4)=0x80, 0x1) sendto$inet6(r0, &(0x7f0000f73000-0x31), 0x0, 0x0, &(0x7f0000f5b000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) eventfd2(0x7, 0x80801) syslog(0x9, &(0x7f0000543000)=""/48, 0x30) recvfrom$inet6(r0, &(0x7f00006f4000)=""/246, 0xf6, 0x23fffd, 0x0, 0x0) 2018/02/06 01:17:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000297000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000314000)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x400}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x1a, 0x10800a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1000000003}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000f22000-0x14)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b7e000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000374000)={r2, @in6={{0xa, 0x2, 0x6, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x5}}}, 0x8c) getitimer(0x2, &(0x7f000043e000-0x20)) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f00000b0000)) openat$sequencer2(0xffffffffffffff9c, &(0x7f000031a000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, &(0x7f0000f5b000)) 2018/02/06 01:17:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000297000)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = getpid() process_vm_writev(r2, &(0x7f0000f24000-0x60)=[{&(0x7f0000950000)=""/33, 0x21}, {&(0x7f0000dd8000-0xe0)=""/224, 0xe0}, {&(0x7f00004d9000-0x9a)=""/154, 0x9a}, {&(0x7f0000a44000)=""/80, 0x50}, {&(0x7f0000d8e000)=""/23, 0x17}, {&(0x7f0000b6e000-0xe1)=""/225, 0xe1}], 0x6, &(0x7f000021b000)=[{&(0x7f000065a000-0x4d)=""/77, 0x4d}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000529000-0xa)='/dev/vcs#\x00', 0x0, 0x101800) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00004f6000)={0x0, 0xc5b}, &(0x7f0000bec000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000923000-0x29)={r1, 0x21, "9e38ad3994af8a1fb03fbf752b2e28e7cfd4a36191ed829b0973cf30d3d266aa86"}, &(0x7f0000d6b000-0x4)=0x29) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f00004aa000-0x28)={@generic="86a01275bd5a5648286d51f4d5a1f797", @ifru_data=&(0x7f00008e8000-0x20)="0b00000000000000000305fffe00eb00ecff4457a10000000449faf4e2007e23"}) open(&(0x7f0000a3f000)='./file0\x00', 0x200000, 0x30) 2018/02/06 01:17:26 executing program 1: utimes(&(0x7f0000a55000)='./file0\x00', &(0x7f00000aa000)={{0x0, 0x2710}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000fe7000)={0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000e1c000-0x10)=@common='ip6_vti0\x00') r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000fe9000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f000015d000)=@assoc_value={0x0}, &(0x7f000059f000+0x3d4)=0x8) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00001fc000)='/dev/vga_arbiter\x00', 0x0, 0x0) r4 = shmat(0xffffffffffffffff, &(0x7f0000d50000/0x3000)=nil, 0x2000) shmdt(r4) r5 = syz_open_dev$mouse(&(0x7f0000c29000-0x12)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000ff7000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x3, @broadcast=0xffffffff}}) setsockopt$ipx_IPX_TYPE(r3, 0x100, 0x1, &(0x7f0000c21000)=0x5, 0x21) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f000005d000)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000260000)=0x0) migrate_pages(r6, 0x0, &(0x7f0000498000-0x8)=0x8, &(0x7f00000de000)=0x800) r7 = syz_open_dev$admmidi(&(0x7f0000716000-0xe)='/dev/admmidi#\x00', 0x1, 0x0) bind$bt_hci(r7, &(0x7f0000139000)={0x1f, 0x716, 0x3}, 0x6) lsetxattr(&(0x7f00001a0000-0x8)='./file0\x00', &(0x7f0000e08000-0x3a)=@random={'security.\x00', 'mime_typekeyringsecurityvmnet0posix_acl_access@\x00'}, &(0x7f00001a8000-0x2)='}\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000cec000-0x8)={r2, 0x1f}, 0x8) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000765000)={[{0x481be3e3, 0x2, 0x3f, 0x7cc, 0x0, 0x8, 0x1ff, 0x9, 0x3ff, 0x3, 0x8, 0x80000000, 0x7fff}, {0xfffffffffffffffe, 0x400, 0x8, 0x7f, 0x0, 0x7, 0x9, 0xa80, 0x7fffffff, 0x1, 0x80, 0x1, 0x2943}, {0xffff, 0x9, 0x296, 0xb75a, 0xe0000000000, 0x7, 0x9, 0x101, 0x0, 0x63ef, 0x9c, 0xb1, 0xfffffffffffffc00}], 0x2}) r8 = memfd_create(&(0x7f000001b000)="54e9df", 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000e26000-0x4)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f000055d000)={0x3, [0x29, 0x3f, 0x0]}, 0xa) mincore(&(0x7f0000497000/0x2000)=nil, 0x2000, &(0x7f0000351000-0x22)=""/34) 2018/02/06 01:17:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000962000-0x1c)=[@in={0x2, 0x1, @broadcast=0xffffffff}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095e000-0x8)={0x1, [0x0]}, &(0x7f0000f54000)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000bf2000)=@sack_info={r1, 0x9, 0x1}, 0xc) 2018/02/06 01:17:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000959000)='/dev/vcs#\x00', 0x0, 0x600) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x8000}, 0x0, 0xac1c, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:27 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$intptr(0x26, 0x1) seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000583000-0x30)=[{}]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000002000-0x12)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x111000) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 2018/02/06 01:17:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) madvise(&(0x7f0000866000/0x3000)=nil, 0x3000, 0xe) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) ioctl$int_in(r0, 0x5452, &(0x7f0000052000)=0x100000001) 2018/02/06 01:17:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$bt_l2cap(0x1f, 0x3, 0x0) r0 = socket$inet(0x2, 0x80f, 0x100000001) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000001c000-0x330)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ip={@broadcast=0xffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0xffffffff, @common='vcan0\x00', @common='eql\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @link_local={0x1, 0x80, 0xc2}}}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}}}]}}, 0x330) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b5c000-0xc)='/dev/autofs\x00', 0x404000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000dfb000)={0x0, 0x2, 0x0, 0x4, 0x1000}, &(0x7f0000283000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00006f8000)={r2, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xf}}}, [0x26ad, 0x3, 0x1ff, 0x2, 0x1, 0x4, 0xfffffffffffffffb, 0x1, 0xf53a, 0x3, 0x7, 0xe0, 0x2, 0x7, 0x742]}, &(0x7f0000b43000-0x4)=0x108) socket$inet(0x2, 0x5, 0x400) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00009f7000)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000013000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 2018/02/06 01:17:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) writev(r0, &(0x7f0000be9000-0x80)=[{&(0x7f00008a2000)="82", 0x1}], 0x1) r1 = socket$inet(0x2, 0x805, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000015b000)={{{@in=@dev, @in6=@ipv4={[], [], @loopback}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000327000)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000248000-0xe8)={{{@in=@local, @in=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f00008a8000-0x4)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000aa8000-0xe8)={{{@in=@empty, @in6=@mcast1={0xff, 0x1, [], 0x1}, 0x1, 0x3, 0x2, 0x0, 0x2, 0x0, 0xa0, 0x0, r2, r3}, {0x4, 0xf87, 0x9, 0x2, 0x4, 0x2, 0x8001, 0x5}, {0x322, 0x530000000000000, 0x1, 0x9}, 0x7, 0xf, 0x2, 0x1, 0x0, 0x1}, {{@in6=@loopback={0x0, 0x1}, 0x3, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0x0, 0xb}, 0x7, 0x1, 0x0, 0x3, 0x100000001, 0x101, 0x3f}}, 0xe8) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000ec9000-0x6), 0x0) connect$inet(r1, &(0x7f00002c1000)={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x14}}, 0xfffffe91) 2018/02/06 01:17:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000de7000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f00007de000-0x8)='./file0\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0189436, &(0x7f0000001000-0x1)) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00008d8000-0x4)=0x7fff) 2018/02/06 01:17:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x72, &(0x7f00007a1000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv6={0x86dd, {0x0, 0x6, "01f7e3", 0x3c, 0x6, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7a15cb", 0xfffffffffffdfffb, "a9a8bd"}, "bfc1a222e1396f74a3965a484e14ab23369ee2cb5ee7767a97ba9772eed9a4779da0cef52031f8209845ed6b"}}}}}}, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000a08000-0x8), &(0x7f00009ae000-0x4)=0x8) 2018/02/06 01:17:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00005a2000-0x8)) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:27 executing program 7: r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:27 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000001000-0xa)='/dev/vcs#\x00', 0x7, 0x402000) ioctl$int_out(r0, 0x2, &(0x7f0000001000-0x8)) recvfrom$inet6(r0, &(0x7f0000a0b000-0xbd)=""/189, 0xbd, 0x10001, &(0x7f0000cc8000-0x1c)={0xa, 0x2, 0xffffffff, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xc}}, 0x4}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00002c7000)='/dev/snd/seq\x00', 0x0, 0xdbc9abb0d321a216) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f000064e000)={0x81, 0xffffffff, 0x1000, 0x2, 0x6eb4, 0xe534, 0x0, 0xfffffffffffffff9, 0x80000001, 0x7}, 0x10) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) fcntl$notify(r0, 0x402, 0x10) r3 = syz_open_dev$sg(&(0x7f0000bf0000-0x9)='/dev/sg#\x00', 0x4, 0x4000) accept4$netrom(r3, &(0x7f0000ffe000-0x10)=@ax25, &(0x7f00007c4000-0x4)=0x10, 0x800) 2018/02/06 01:17:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x88000000000003, 0x0, &(0x7f00004d0000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x200000423fa) r2 = syz_open_dev$sndmidi(&(0x7f0000995000-0x12)='/dev/snd/midiC#D#\x00', 0x4, 0x20200) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000b80000)=0x7) shutdown(r0, 0x1) 2018/02/06 01:17:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006a6000)='/dev/sequencer2\x00', 0x1, 0x0) connect$netlink(r0, &(0x7f0000a9f000)=@proc={0x10, 0x0, 0x1, 0x14014}, 0xc) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000139000-0x8c)={0x100000001, 0x0, 0x5, 'queue1\x00'}) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000c67000)=0x2) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000865000)=0x3) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000c88000)=0x80000000, &(0x7f000000a000)=0x4) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/02/06 01:17:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x10000, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x3) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000d0a000-0x4)=0x1, 0x4) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x1, @empty}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00007af000-0x10)={0xffffffffffffff9c, 0x28, &(0x7f00003c3000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000dfe000-0xc)={r1, 0x4, 0x10}, 0xc) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000d9f000)={0x0, r0, 0x1}) ioctl$KVM_NMI(r2, 0xae9a) r3 = open(&(0x7f0000cf1000-0x8)='./file0\x00', 0x2000, 0x100) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000860000), &(0x7f0000069000)=0x4) syz_emit_ethernet(0x6f, &(0x7f00000bb000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x61, 0xffffffffffffffff, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0x1, 0x4d, 0x0, "b295bb7e1a80a8c9a6374c747168135134dc03813ef7ff58152b08f6df1f742a16f1878023a86ef126449b49a02bc3f18ebbd215d60dd41ffdca7c6d29fde021a26e23b511"}}}}}, 0x0) 2018/02/06 01:17:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000778000)='/dev/dsp\x00', 0x24102, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/02/06 01:17:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000012b000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000a99000)={0xfffffffffffffffe, 0x5, 0x7, 0x1}) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000d41000), &(0x7f00009d9000-0x10)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000097a000-0xc)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000d13000-0x8)=&(0x7f00001b2000-0x1)) 2018/02/06 01:17:27 executing program 7: r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:27 executing program 7: r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$amidi(&(0x7f00008f2000-0xc)='/dev/amidi#\x00', 0x7, 0x100) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000dd000-0xb8)={0x0, 0x7, 0x1, 0x2, 0x100, 0x0, 0x3, 0x5, {0x0, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0xf4ca, 0x8, 0xffffffff00000001, 0x8, 0x4}}, &(0x7f0000053000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f000040b000)={r3, 0x6b, "5a8e6aa848770db7addce97164502ec1c67de11405b6d32efcfd791e7d7abfc9dc49e96e609e745dfb9c8f4612d1303fa57ada2a7d4e5aadcb5329b3cf66a84b5a028ca30c7befe38042a45488af1ef58515c91a188d56682f6fc2f064fdf9ba93caa99333165255a7698f"}, &(0x7f000048d000)=0x73) 2018/02/06 01:17:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000ca000)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000299000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000b83000-0x24)=""/36, 0x24, 0x3, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000349000), &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/06 01:17:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000aaa000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000b7b000)={0x0, 0xfffffffffffffffc, 0x1, [0x7ff]}, &(0x7f0000615000)=0xa) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000a20000)={0x10000, 0x800, 0x0, 0x8, 0x8, 0x10001, 0x1, 0x4, r1}, &(0x7f00000cc000)=0x20) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000ee5000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, &(0x7f0000623000)=0x4) r3 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000d5f000-0x8)=0xfffffffffffffffc, 0x2) 2018/02/06 01:17:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000db0000-0x8)=@abs, &(0x7f0000c53000-0x4)=0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f000070b000)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000847000)=@add_del={0x2, &(0x7f0000426000-0x10)=@generic="98902d8b8f58d8dd31f2926129885276", 0x4}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f0000f00000-0x10)={&(0x7f0000ff5000-0x160)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty, @in=@multicast2=0xe0000002}, {@in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1}, 0x0) 2018/02/06 01:17:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00006a7000-0x10)='/dev/input/mice\x00', 0x0, 0x8000000000000001) r1 = accept4$packet(r0, &(0x7f00006e7000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000134000-0x4)=0x14, 0x80800) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f000081d000-0x12)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x1ff}) connect$can_bcm(r0, &(0x7f000047e000)={0x1d, r2}, 0x10) clock_gettime(0x0, &(0x7f00004d5000-0x10)={0x0, 0x0}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000a56000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000694000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00009fb000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000c35000)={r4, @in={{0x2, 0x3, @empty}}, 0x3ff, 0x2}, 0x98) ppoll(&(0x7f00004fa000)=[{r0}], 0x1, &(0x7f0000194000)={0x0, r3+30000000}, &(0x7f00001b7000-0x5), 0x8) writev(r0, &(0x7f0000995000)=[{&(0x7f0000718000-0x1)="e8", 0x1}], 0x1) 2018/02/06 01:17:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f000092a000-0xd)='/dev/usbmon#\x00', 0xa48ad64, 0x200500) epoll_wait(r1, &(0x7f0000b07000-0x30)=[{}, {}, {}, {}], 0x4, 0x4) ioctl$VT_DISALLOCATE(r1, 0x5608) bind$inet(r0, &(0x7f0000ad2000-0x10)={0x2, 0x0, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f2e000-0x1), 0x0, 0x20000003, &(0x7f0000d17000)={0x2, 0x0, @empty}, 0x10) sendmsg$unix(r0, &(0x7f0000663000+0x2de)={&(0x7f0000f97000)=@abs, 0x5, &(0x7f000042a000-0x40)=[], 0x0, &(0x7f0000de4000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x0, 0x1, 0x2}, @cred={0x20, 0x1, 0x2}], 0x70}, 0x0) read(r0, &(0x7f000029a000-0x1b)=""/27, 0x1b) 2018/02/06 01:17:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) vmsplice(r1, &(0x7f0000fc2000-0x80)=[{&(0x7f0000e91000-0xc4)="4db2393b8bfa25fc732dcf1073856ecb545036270c2eda85244016fbd81224fc53f615c99b999861cc0f8c870044f71364ba8b89821ce4d34e227a7e8006120014efe582ca18b669057e6447690c1f9a54a7eed963899c0da0b084a1d9b212a6739ea9524d631946fc187970f1f768952c2bb2a4a56f28f6905b7cc478624ef15eff4f0018ca99046bcdc0ff192ad4ace2307def13a91d4316953f8dfaf0deb3436f31f4bc9142ee5e17123dcb5658d973c20825d3dbd539ab1092b5c804faf178068c00", 0xc4}, {&(0x7f0000c56000-0xbb)="d8255c749f09dcd19ea07d0e9dd7632c99c9505c74dcb022d7778e03f96ad17362bb6873ad528a9fe60a7c04c81bcf603fbf9f9992611999d3b3aaf80093f248d59e2e8b8f3578bb6a714e2cabd39b811c7162241eba8c47db59d29f37a03c2788b9d0b88e9c1bed13769d3bdf1ad06ae16e1652e4182cf8037dc265e545060ec3c261be759d2b6df45c46c879f081a3bf8b7a86510bba56e49ee2e19b73153e439f8d250a0817511191ae73c1454f2c577084c1a49ca682285350", 0xbb}, {&(0x7f000001f000-0x54)="850f53376ad22bcbc83ee7a5fd3ee328d2d0955691dacde59ae09edd55db98c7a23695ea1c27d8ded85c2d2101ed665adbc916152de2ffaa2b6127e8e219aff757b7aa4ba1c67b86485d0206c5e676828a10afed", 0x54}, {&(0x7f0000f95000)="e020078e00c45d41b77297fa13432d2b287f33ca84e7279aa041963a02e37a693e0c718d20cf629a4cc66402571b7f14996703efb4d12238c3e49eed346c19cf69df0a86fb8184147b089e9debee71df6792e991412e", 0x56}, {&(0x7f0000096000-0xba)="d245e60a348d96130f436015691fb26aaf7b8283f6485e3e18660598fb0282c24f65a97f576cc4ec1d51b33311e852a55bf07df1ccbd66c0b32b391cb1b1225eff2d1aad2a46d58d55dbb458b47cd40856320baa6f35c02bdc0d0ad58b21544c59b8ae96e1f550ab7ba22b91dfef30aa39c9a649247cac7e055f3aa154483b5ebbd02b2b3c75741e1a67d74cd331ab425994a4509a8a1d793e95746fba059ba9a1167b9f13f7077292a6769bb5e55cd078712869cf7323379ccd", 0xba}, {&(0x7f0000dcc000)="072b0700be6e17de4bddc2b27df37ab5584327b6563f78b88220d69767943e3e6a8f5773fece6d5dbfc7da2e96d7ccc16f8bd5e9276d40423720c4d1e08857b9c175637d74d9d2635cf3fd97ad8faefa59b84f620ffda965734e0200aefc80cc03822e2c7cf7db5187ee0433248b38fa7dbad6f7ab023f606e3ac2155730a3dfec374a5091035ea2e73ce509d4404d3d4b12a3b8e80a60a5f8364acaaa999501015ab0cd10557ac73a9fd06c9301be7fba4d15f45e", 0xb5}, {&(0x7f0000797000)="2ea51830faea001e67882ac0efc1bc48fec7c65f5053afcc62d99ffdbbc34b72d85c0e77ce52c481e8f43d7843af05931a83c3f2706ed56ddeb9", 0x3a}, {&(0x7f0000329000-0x56)="bb7946310b77369d5d0c0808adc9fecf6470c354383c928ee504632de06f0445a5b88bc893205cb5036e88dd3e22916779788d42b23605b9f1d7b575059354d44152ebdd841ec0fac5b12bca4874ce42fc7d06885220", 0x56}], 0x8, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x9) [ 344.179136] QAT: Invalid ioctl 2018/02/06 01:17:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000199000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x200802) getpeername$netrom(r2, &(0x7f0000856000-0x10)=@ax25, &(0x7f0000df1000-0x1)=0x10) r3 = memfd_create(&(0x7f0000e66000)='/dev/loop#\x00', 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f000051c000-0x4)) sendfile(r3, r1, &(0x7f00004f9000-0x8), 0x102000001) r4 = syz_open_dev$dspn(&(0x7f0000d34000)='/dev/dsp#\x00', 0xfff, 0x2200) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 2018/02/06 01:17:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$amidi(&(0x7f00008f2000-0xc)='/dev/amidi#\x00', 0x7, 0x100) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00000dd000-0xb8)={0x0, 0x7, 0x1, 0x2, 0x100, 0x0, 0x3, 0x5, {0x0, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0xf4ca, 0x8, 0xffffffff00000001, 0x8, 0x4}}, &(0x7f0000053000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f000040b000)={r3, 0x6b, "5a8e6aa848770db7addce97164502ec1c67de11405b6d32efcfd791e7d7abfc9dc49e96e609e745dfb9c8f4612d1303fa57ada2a7d4e5aadcb5329b3cf66a84b5a028ca30c7befe38042a45488af1ef58515c91a188d56682f6fc2f064fdf9ba93caa99333165255a7698f"}, &(0x7f000048d000)=0x73) 2018/02/06 01:17:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1000000000000002, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f000011c000-0x28)={@common='lo\x00', &(0x7f0000924000)=@ethtool_wolinfo={0x1, 0xeb3, 0x0, "63d156a528d7"}}) r2 = dup3(r0, r1, 0x80000) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f000016f000-0xc)={0x3f, 0x8000, 0x80000001, 0x401, 0x100000000, 0x1, 0xfff}, 0xc) 2018/02/06 01:17:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) [ 344.252498] QAT: Invalid ioctl 2018/02/06 01:17:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000004000-0x8)='./file0\x00', 0x0) msgget$private(0x0, 0x2) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000919000-0xa), &(0x7f0000721000-0x4)=0xb) accept$inet6(r0, &(0x7f00003d9000)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f00006c9000)=0x1c) mount(&(0x7f0000cf3000)='./file0\x00', &(0x7f0000b8d000-0x8)='./file0\x00', &(0x7f00003ca000)='anon_inodefs\x00', 0x33004, &(0x7f0000c5e000)) creat(&(0x7f00002e3000-0x8)='./file0\x00', 0x3) unlink(&(0x7f0000cbb000)='./file0\x00') 2018/02/06 01:17:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x2, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x84, 0x6, &(0x7f0000002000-0x4), 0x84) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000504000-0x9)='/dev/kvm\x00', 0x8000, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000df7000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f000019a000-0x8)={0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000f3b000-0x4)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000417000)={r1, r1, 0xe44}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000f36000-0x10)={0x0, 0xf000}) ioctl$KVM_SET_MSRS(r5, 0x4008ae89, &(0x7f0000697000-0x78)={0x1, 0x0, [{0x206, 0x0, 0xffffffffffffffff}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000dc5000-0x4)=0xffffffffffffffff) 2018/02/06 01:17:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f38000-0xd)='/dev/snd/seq\x00', 0x0, 0x80001) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db6923e2e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f000030d000)={@loopback={0x0, 0x1}}, 0x14) r1 = request_key(&(0x7f000031e000)='id_resolver\x00', &(0x7f000092a000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000f40000)='/dev/snd/seq\x00', 0xfffffffffffffffd) r2 = add_key(&(0x7f0000057000-0xb)='pkcs7_test\x00', &(0x7f0000484000-0x5)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, r1, &(0x7f0000c98000)="02873409b0df9fe172ae304578d5c10b45e9dc73873df72aefc9665e9bcb068cd967e3515e4dc55c06cb9bea12bda69893ff76384f65eb3f5e0344d9f5f6b32d45403058d7e44992c59431386b99936f258660fd3a80b8978479c31cba79c83f20b5690af2c1660535777072cae85b361424a91d7b890307cfccb886b63de00938ab4b9492d790cc0803c401676e83df772a2f30852a95019476b127efdbda7b41f36db8b0dc90a06cca743dca07233c4855f16324385c19747b5643a3152ad029e839a8d83dd51d2b880a00b1c989351f9b800e0cfae0d898b6025761ec221d", 0xe0, r2) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000cbf000-0x28)={0x5, 0xad81}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a85323, &(0x7f0000cc0000-0xb0)={{}, 'port1\x00'}) r3 = syz_open_dev$admmidi(&(0x7f0000fb6000-0xe)='/dev/admmidi#\x00', 0x8, 0xa0500) ioctl$TCSBRK(r3, 0x5409, 0x1) openat$sequencer2(0xffffffffffffff9c, &(0x7f000005a000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/06 01:17:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) socket$l2tp(0x18, 0x1, 0x1) 2018/02/06 01:17:27 executing program 2: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003000-0x16)='/selinux/checkreqprot\x00', 0x404000, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003000-0xb)='/dev/hwrng\x00', 0x141803, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getitimer(0x2, &(0x7f0000005000)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000004000-0xe8)={{{@in6=@mcast2, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000002000-0x4)=0xe8) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000006000), &(0x7f0000006000)=0x14) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000006000-0x48)={0x5, 0xb, &(0x7f0000004000-0x58)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x3}, [@map={0x18, 0x9, 0x1, 0x0, r0}, @map={0x18, 0x5, 0x1, 0x0, r1}, @map={0x18, 0x3, 0x1, 0x0, r2}, @exit={0x95}], {0x95}}, &(0x7f0000000000)='syzkaller\x00', 0xeb, 0x73, &(0x7f0000001000)=""/115, 0x40f00, 0x1, [], r3}, 0x48) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r4, &(0x7f0000361000-0x7d)="fc", 0x1, 0x0, &(0x7f0000000000)={0x2, 0x1, @loopback=0x7f000001}, 0xcd) 2018/02/06 01:17:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$usbmon(&(0x7f00002e4000)='/dev/usbmon#\x00', 0x7, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = socket$inet6(0xa, 0x8000f, 0x8000) r3 = syz_open_dev$audion(&(0x7f0000d39000)='/dev/audio#\x00', 0x3, 0x181080) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000381000), 0x2) arch_prctl(0x1004, &(0x7f0000594000-0xe3)="541f723b675e8dace279630cd0dd65d8a51ab1539e33b14855cd1eaa3707db2b945c758c3ce2a0b4c119690308dc3ef33605a39a554fd16b2f81198fc7b9f8718e36fff9c48778e8aaf0e8f892b837cfea1136f1c82b90dd9afe54623323186a7c882396a1e51878fa92684696126df2442d98f5e17277da24bd2594a47d580a047b8e16f7ed1312bc2d29d44ebb07acaa46b04e507cdaa947508649176456a32034d1552c4d8c94bec9f673e4e1ee2490f8536c95d63867000d9d6e01124d9189917ae7527d6f6c3b982257ee3f33d4bcf275e90ec946d52b581b64b02502131fecd3") setsockopt$inet6_tcp_buf(r2, 0x6, 0x37, &(0x7f0000b04000-0x8a)="3514b06a3c4e1c730172e018fad3b65eaa51b7555dedfed89d52bc6cb909a0ba07f532ba322ab8df879be521e72ac49af1b259d466e3b6da28ef75d843c8f015999eb0ae1584debec23ce611daf2813d19003db518d7bfdcc8f6b682fa7e82386b0bfa8fca9886eb97ececd77db156f6c2ac85ee4f0c8c37c76e79ed91ea4e00a94b33255d34ab692b29", 0x8a) 2018/02/06 01:17:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000199000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x200802) getpeername$netrom(r2, &(0x7f0000856000-0x10)=@ax25, &(0x7f0000df1000-0x1)=0x10) r3 = memfd_create(&(0x7f0000e66000)='/dev/loop#\x00', 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f000051c000-0x4)) sendfile(r3, r1, &(0x7f00004f9000-0x8), 0x102000001) r4 = syz_open_dev$dspn(&(0x7f0000d34000)='/dev/dsp#\x00', 0xfff, 0x2200) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 2018/02/06 01:17:27 executing program 2: syz_open_dev$mouse(&(0x7f0000592000-0x12)='/dev/input/mouse#\x00', 0xfffffffffffffffb, 0x8d242346f972e69e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000f0c000)='clear_refs\x00') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f00005ed000-0xf)="19", 0x1, 0x0) 2018/02/06 01:17:27 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000cc7000)='/dev/audio#\x00', 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000532000-0x50)={@generic="d639c3e8021574fae9f68a130e6310da", @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0}}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f000094e000-0x15)=@random={'security.', '/dev/audio#\x00'}, &(0x7f0000001000-0xc)='/dev/audio#\x00', 0xc, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00001a3000)='/selinux/checkreqprot\x00', 0x414102, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00005c4000)=0x4, 0x4) pipe(&(0x7f00008e5000)={0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000e0a000)={{0x1, 0xffffffff}, {0x8, 0x1}, 0x4, 0x7, 0x7f}) syz_open_dev$random(&(0x7f0000e95000-0xc)='/dev/random\x00', 0x0, 0x100) r3 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$addseals(r0, 0x409, 0x0) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x2) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7e, &(0x7f00007e1000)={@random="cd390b081bf2", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "ffffe8", 0x48, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "5567ef", 0x0, 0x84, 0x0, @mcast2={0xff, 0x2, [], 0x1}, @mcast2={0xff, 0x2, [], 0x1}, [@routing={0x0, 0x2, 0x3, 0x0, 0x0, [@dev={0xfe, 0x80}]}]}}}}}}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00005e0000)='./file0\x00', 0x80680, 0x1) renameat(r0, &(0x7f0000fbe000-0x8)='./file0\x00', r0, &(0x7f0000e28000-0x8)='./file0\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f000017b000-0x8)=0x7) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00000bd000-0x10)={0x6, 0xd003}) r1 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000de000-0x4), &(0x7f0000675000-0x4)=0x4) r2 = openat(0xffffffffffffffff, &(0x7f00002c2000)='./file0\x00', 0x101000, 0x180) setsockopt$netrom_NETROM_N2(r2, 0x103, 0x3, &(0x7f0000aa5000)=0x4, 0x4) 2018/02/06 01:17:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000574000-0x12)='/dev/input/mouse#\x00', 0xa4, 0x400100) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f000058e000)={0x0, 0xffff}, &(0x7f0000c25000-0x4)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000eef000)={r1, 0x2}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000004000)='net/netlink\x00') preadv(r2, &(0x7f0000007000-0x10)=[{&(0x7f0000006000-0x64)=""/1, 0x1}], 0x1, 0x400000000000) 2018/02/06 01:17:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000083a000-0xc)='/dev/rfkill\x00', 0x10000, 0x0) connect$vsock_stream(r0, &(0x7f00007cf000)={0x28, 0x0, 0x2710, @host=0x2}, 0x10) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x20180) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000f32000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$TUNSETLINK(r1, 0x400454cd, &(0x7f00004d8000)) 2018/02/06 01:17:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000466000)={0x0, 0xd940, 0x101}, &(0x7f0000c7f000)=0x8) sendto$inet6(r0, &(0x7f0000d42000-0x1000), 0x0, 0x8804, &(0x7f0000825000-0x1c)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty}, 0x1c) prctl$seccomp(0x16, 0x2, &(0x7f0000eab000-0x10)={0x2, &(0x7f000069a000-0x10)=[{0xffffffffffff8000, 0xff, 0x7, 0x9}, {0xff, 0x2, 0x5, 0x3}]}) sendto$inet6(r1, &(0x7f00007a9000-0x1), 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) pipe2(&(0x7f0000496000-0x8)={0x0, 0x0}, 0x8327bb6919476a8b) sendmsg$nl_xfrm(r3, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCDELRT(r5, 0x890c, &(0x7f0000875000)={0x0, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ba1000-0x10)=@generic="67e575807cb1c1888e97a8c08e2d6023"}) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common='lo\x00', 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000ccb000)={{{@in=@dev, @in=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000c87000-0x4)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000e8d000-0x18)={@dev={0xfe, 0x80, [], 0x0, 0x16}, 0x8, r6}) r7 = add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) fcntl$setlease(r4, 0x400, 0x3) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f000081c000-0x10)={0x13, 0x117, &(0x7f00002e7000)="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"}) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f00006a7000)={0x800, {{0xa, 0x3, 0x40, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x44bc}}, {{0xa, 0x3, 0x100000001, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x401}}}, 0x108) bind$inet6(r2, &(0x7f00000fd000)={0xa, 0x1, 0x9, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x1c) ioctl$sock_bt_hci(r8, 0x800448d4, &(0x7f000084a000-0xd5)="4676869806a66d48dbb7e2c9b79e777b7834e94db5d9dc01127fee5cc8c2f5e8cffd2c470e881ccd4cb46cf7ca5448498214eba62531f0b73cd24aa3f506b7ad49aa133b33b8dfb61f85adadd5b4ddbbf742bf1e3dcd64afb112337ad6f6173cfa976bf28a1258bfec7c0af50773fc1ae721e1b532142d28d6d72cfeeb2c0fed4c9e623c263b49a4cc04bc4cbd2c17c67241bff61cecb295bdbf400f758663b64c13f0fa615cef57f74cf71fc99720f7ae04575db53d25f491f8d3a5b7f355fb9bc87195a8a655769092807f6e87d1023ae5add7ee") keyctl$clear(0x7, r7) r9 = dup2(r1, r1) sendmsg(r9, &(0x7f00002e7000)={&(0x7f0000a56000)=@nfc={0x27, 0x3, 0x8, 0x5}, 0x10, &(0x7f0000c5e000)=[{&(0x7f00005d2000-0x5)="cae30504c0", 0x5}], 0x1, &(0x7f0000f18000)=[], 0x0, 0x20004001}, 0x20000980) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000bde000-0xf4)=""/244, &(0x7f000047e000)=0xf4) 2018/02/06 01:17:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00001ba000-0x8)) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, &(0x7f0000490000-0x8), 0x102000001) openat$sequencer2(0xffffffffffffff9c, &(0x7f000037c000)='/dev/sequencer2\x00', 0x8100, 0x0) 2018/02/06 01:17:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f000002e000-0x98)) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:27 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) membarrier(0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000000)={0x7, 0x8, 0x7dcd, "61d557a9351a", "d6649b60df71490fb61d41c6e1706da9"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x10, r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000d6b000)='/dev/input/mouse#\x00', 0xf881, 0x10100) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f00008f6000-0x55)=""/85) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f000097c000-0xc)={0xa0000008}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000280000-0x28)={@common='lo\x00', &(0x7f0000131000-0xc)=@ethtool_gstrings={0x1b, 0x6}}) 2018/02/06 01:17:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000edf000-0xb)='/dev/vcsa#\x00', 0x7, 0x40000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00003f3000)={0x0, @multicast2, @dev}, &(0x7f0000eb1000-0x4)=0xc) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r1, 0x0, 0x4, &(0x7f0000999000)=""/4, &(0x7f0000000000)=0x4) 2018/02/06 01:17:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000859000)='/dev/loop#\x00', 0x3f, 0x30600) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000a20000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f00005fd000-0xc)='/dev/audio#\x00', 0x81, 0x301000) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000441000-0x8), &(0x7f000045e000)=0x8) 2018/02/06 01:17:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x3ff) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000354000-0x28)={@common='tunl0\x00'}) syz_open_dev$audion(&(0x7f0000f4b000-0xc)='/dev/audio#\x00', 0x9, 0x0) sendmsg$nl_route(r0, &(0x7f0000fde000)={&(0x7f0000497000-0xc)={0x10}, 0xc, &(0x7f0000088000-0x10)={&(0x7f0000def000)=@getroute={0x14, 0x1a, 0x310, 0x5, 0x0, {}, ["", "", "", "", "", "", "", "", ""]}, 0x6}, 0x1, 0x0, 0x0, 0x4000000000000000}, 0x0) r1 = syz_open_dev$sg(&(0x7f0000fbb000)='/dev/sg#\x00', 0x7ff, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00001c5000)={@common='ip6tnl0\x00', @ifru_names=@generic="9cf223343468b973b14eb2685bc42dc8"}) 2018/02/06 01:17:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f00005b7000)='/dev/audio#\x00', 0x0, 0x40000) unlink(&(0x7f0000692000)='./file0\x00') ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000a00000)) fadvise64(r0, 0x0, 0x6, 0x5) r1 = syz_open_dev$sg(&(0x7f0000b58000-0x9)='/dev/sg#\x00', 0x8, 0x101001) setsockopt$inet_dccp_buf(r1, 0x21, 0xc, &(0x7f0000606000-0x2f)="51be60ea8bc45566bb8c17832061faa53e4ea40e25e7cb02bd2d996d5fbb59bf99b16f875ffa8b44fc79603b9e9f45", 0x2f) open(&(0x7f000054b000-0x8)='./file0\x00', 0x4002, 0x2) ioctl(r1, 0x2275, &(0x7f00007bc000)) r2 = syz_open_dev$adsp(&(0x7f0000a10000)='/dev/adsp#\x00', 0xfff, 0x181000) ioctl$TIOCNXCL(r2, 0x540d) 2018/02/06 01:17:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f000023e000-0xb)='/dev/mixer\x00', 0x100, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000883000)=""/90) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r2 = syz_open_dev$loop(&(0x7f000060a000)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002000-0x18)) r0 = inotify_init1(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f000052e000)='/proc/self/net/pfkey\x00', 0x8d10c15fcba67211, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00006a4000)='/dev/dsp\x00', 0x501000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00008d5000)={&(0x7f00004c2000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @broadcast}}}, 0x2e, &(0x7f0000d9f000-0x30)=[{&(0x7f0000663000-0x32)=""/50, 0x32}, {&(0x7f00004db000-0xf7)=""/247, 0xf7}, {&(0x7f0000ee2000)=""/4096, 0x1000}], 0x3, &(0x7f00004d9000)=""/123, 0x7b, 0x1}, 0x10000) pipe2(&(0x7f0000e37000)={0x0, 0x0}, 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000261000-0xc)={0x0}, &(0x7f0000684000-0x4)=0xfffffed2) fcntl$setown(r0, 0x8, r2) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) fcntl$getownex(r3, 0x10, &(0x7f0000226000-0x8)={0x0, 0x0}) move_pages(r4, 0x0, &(0x7f00007ff000)=[], &(0x7f0000896000)=[], &(0x7f00004d9000)=[], 0x0) 2018/02/06 01:17:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d7f000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000aab000-0x14)={0x8, 0xc, [0x8, 0xd5, 0x101]}) r1 = syz_open_dev$sndseq(&(0x7f0000650000-0xd)='/dev/snd/seq\x00', 0x0, 0x111002) fchmod(r1, 0x180) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000e97000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000bfd000-0x4)=0x5) 2018/02/06 01:17:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000ddf000)='./file0\x00', 0x0) r0 = open(&(0x7f0000aa0000)='./file0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000ffb000)={0x3, {0x2, 0x0, @multicast1=0xe0000001}, {0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}}, {0x2, 0x3, @rand_addr=0x90000000}, 0x4b, 0xffffffffffff0000, 0x7fffffff, 0x8, 0x9, &(0x7f0000629000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x63, 0x10000000000, 0x3}) r1 = fcntl$dupfd(r0, 0x800000000402, 0xffffffffffffffff) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00004b6000)=[0x7e06, 0x1]) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) fcntl$setown(r0, 0x402, r2) 2018/02/06 01:17:28 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000351000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$urandom(&(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x101100) kcmp(r0, r1, 0x0, r2, r3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ef5000)='/dev/loop#\x00', 0xfffffffffffffffd, 0x2) sendfile(r4, r4, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000016b000-0x38)={&(0x7f0000ac0000)={0x10}, 0xc, &(0x7f00006fb000)={&(0x7f00002ec000-0x178)=@newspdinfo={0x1c, 0x24, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@ipv4_hthresh={0x8, 0x3}]}, 0x1c}, 0x1}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000ee9000-0x9)='/dev/rtc\x00', 0x401, 0x0) shutdown(r1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000939000)={{{@in6=@mcast2, @in=@broadcast, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000f8e000-0x4)=0xe8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00006a8000)={0x1, [0x0]}, &(0x7f00008ab000-0x4)=0xffffffa5) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000c03000)) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000c48000)=@assoc_value={0x0, 0x3}, &(0x7f00007b3000-0x4)=0x8) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00009ac000-0x10)=@req={0x2e, 0x7f, 0x4, 0x401}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000620000-0x38)={&(0x7f0000306000)=@in6={0xa, 0x0, 0x2, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xffffffff00000000}, 0x1c, &(0x7f000096e000-0x60)=[{&(0x7f0000b0e000)="9e3b9fbf39c1037b4fbb756ffd5fa9b6a5c611e9328eabb6b9a60cc7aa25f90619b333e64fcd84cd9c2dc3529fb1dbb1c80ebef71fcf0586cb1c43d7556da226e78f1bc351b7501089f8dcd9b4f3e173475d95b63cc27e9395fd4c7471e40c1d359c8ef1de74c3009744ff1afd7ae10a2c48d7877b62583e986e140c3e5e2f13bd9511ad4f5608cf1d92fb1afadc9ed95c63c5bcfba495f0b50c2a6a71d35b614b95d5074f079a00e2efd7abd9ff5375e1a6ca51f0debf8c211dbc26828136279436543d8b0e64b0eaa019f6a72840dd5d5c7f3fabb33197e5efb52e6472f39b5d920ce9227bb75a88dcc1cdb7d713600791608ddc1a009508e0fa67233e1924ff2e115c508f08ef2fcd9ad71b667098a7bd280af14c05a489ad758b4ce61bf03fa5f7afbc0fcb6f5e62eb09bfcacc2def9d35f98722454d316bc138b2692e9376c7f6ec0216f2fab71f31c8d162f0bc28f05395ddbff63051423bc8b567520b3b43daf2fb6996675104517f079dcf56156cf99cf2f455d1a3b17c825075f2753092391bfda95497507d322085dcf247dee5a76daedc9932bc5aa0deb5cd9a1cf64e9d310192db1930c74a527e2499962e576a2a2f268d395a39407d1b68026e62cae0d37c5bf2426c789afc71ee0bd31ab86b88a5448215fe9c0875bbd5f1cd4012b03188562e876917fbd45102a1bc3403209799ba8faa83cccc10de01d574b61bca858ca2f3af2feddfc44de71e2c9c27f018bacec135c2494f432e0de3d86d1d7e6cd82d895cca304f3fa0c3ec7ba582c0f8bc2e14a53a134da386316e0eb3c306ab59a5acbdd4c80e521fef21009755349907eeb2a89df7fc93fa2f338ff8c8b08c56e03a45ebc6b138275f1df7d24d2c0c80a61f500d5ecbfba400a3e8094853496a76c1f2ff67031b342c26ba84ee8958ea02301fb39455888d2802d9d6faa8f925ffed222a993354d19641e1798b05d9f3802671177d3cbc378b42cf32bc48489ff327257e59543ef7fc732eb63a515c36d49a8bb18184d95ba102c9692b66badfae149fa8fab7035259ae4e3105ceacd61d46e49493816da7ad64ec52090a709f34ba71995b78a50f3177b61b806cba644c2f14ccec136145840fb363f1647b271f7fabd6db3ff66c6fea4135ec5d292009c46f4c7f5fb4b2935e4a0db26be37374899d81fbe1057a9a9275a01451e3c5593bb59ece3032903813212fa9b1842910dde17638cf17fa6bc7db4c20d3a2d95c85c4f26152fe1f43505d9cc9fce91c4c167eb2f8678ac6712d93863e42da6bafc4f35dc09fb68563c09d817adb8c6fddfce73ee45c26ea7ee42bca298f86b81b2f3e656561e9bc24a27d24547e00438ae7777568fc435907e1573c2c593b3cf4c5cbd6fadca4b4ea71a3c1f0564e058a6bea08e3a209b54de8e0ae1198149779e0d0f948d86cd1ec75a59ccf37d03eb23677abdfe6009241439243bc343a972c6e15aadad8930e129fd981fb54e915578e9c8d67e985505057296bce7a0ac0a9347d48df51facc5d3d2b53e51ee57f4f912d864753b0b65450934d2e49059d021e0d694e0cbf06500e48906b99dd86b9096ba27d927e1aaf64b0481fc26c53ea469f2bc57bfd25de4334f8ca8dabcf62b84ff542a1f3c20cbff6df5dc1b81731f15192009bedbc3480e1568de99b80186d98bc6c12bea5a66458f2b514e37a21869ade3a7856561e0dddf47bb6e667f3611b05179e8949d91b74ca5060fea763dbf5d54064a143fdefea9f8f75c3b2fee6c432da1610d1daa4f6924b48415135aa1f7f5d6b3032b827bfdb570abe14849c0a6a2c9daa0312cdef30a2a82b5064234ef4e79c1d8bd410764f8c05d32dbf52ec6efe19d09081415614d2578abdafe23f1d114044265319c054d28959b8d548dd77ffe2a3537aab6f312291f402c63326c108b5fb5d1b40a39c579fe83a5873b868e1f41bf17d072ac8fd25fe29b6cdd657b6dfd7022962c7a1ad9be98bd2961c7b6abce86d101f792155f4adb594d104ce54f653872056cda84a40352da1ce734c730516874eaa21f5a771aff5bbcd0b67ed9ea3f7b8c79302a43a3df35703fcd2ad5272c11df95afdc81d8f43edb8547c5816becd9936b73ec6397d4bbde18dee3ccb2a1271907629e16ae17276f14484d2909b73917826706ed7b71e4d1de904db8456ae17e4f2e86bdec3d943c2016fcc1659cea68ff243afa2ecb538dc98b6f12bf5246c2b4ca3a9c742c7f28a28e64ba3cdbb022502466a215d15299aea23c01bf5920e33c7d1ece620d398a64126506cb390c920483e68f2d0a6393edf06a708473da1ae8460d0923615a86d1e924174022e915788251ce63b55b8525a3d403b2f275952ce961bb75b92c050dffbcc658845aa3b735f3f3b74fd47c2584c2205ada7d7b3a3fcf250dd374baf37c258320c6696963b8c8f85f868fe267088f96bb9525b6810b2c4108d283af62ec14eab78510552f2258b74edf2fc3cad961d4bd8ca8c8f1615007f51ae3d0f738e892a875f9252e704137debf9e00faeb096913541d7ea6adc845151d9a5e8fc247c32da74bcf4d86d9f5146b63b5fc8190e555f33e91a5a43a4ad4a4f902db1d81b926ff31457cadc196c7a40aeb7bd02fd5b74a760f8b74e8fac7293bf4819488ef04daeb9cd0e1fdbabfaa46fa2106ec4fb70c65eb951eae7934335c98733c7a2c5931b4e17fd1065a3c0f56795dc1dab1204836fe76c5b7da6a4eb38f8706c7d856183411aa6a020757031db9ec8dede70b903f1196c95f1343d3b306e8360011e63c8e87b50fb9bdb8a35ab031718b67424896dc05f38b18daeae36d47e2667d16de2b4230abd4dad9c5fbe5671997e371888707f734819382a81c3010b028d71d2f9215937605535acf37cb05be694a0b2d509b3488e76c372a6c7eb769b4f3a88ed096aec0f16c245a8dca1bba977eff4f86d16f1a08b2f95336e8fdb202fcc22f86aa158217d21f908301e1beea346a5e0848b81ab47fadff132f23b909298cf061f8668262547cbc0b0a94cf5cce49f6492abb679fd9e853e677112dc851ec9165550fc008dd3497b11623e24f298e900469bbba6d8a86bb280907c27c079cd06a9722ed67ddbbbcd85231b3087731770b609eb9387404808d71dc4184b910083233a57d588c1db767910742b68495b04766ddb208dd1f032a3c996598db9a2b5e1f6e67b1fece367019112be6297f9c73483ba2575a93f5caf9d513eff067cc2c4e3deb3838e3671431c4d2d073b19aaadc4552ab0336cf8a2b373b419a007486c453fd7136e2c71cd37737007088ce456191db020a3ea7f9f0b630955ef40fa4a603b7c147821916f1c26f96b0897af8880b658a0cfd03617a4ada5182ba638336c8f942932f4bf00e1a3d222c8d9a7f18a63ed77762070a8accdc928a7595b586a1956cb4355c09d2f8a2132e452b331b094a1aed723daa9c33a59b7618cfe571178d41352e91a6a3d93798335212dfe61c0bd83f06f7b169f6baa21d421d13ec528c73e81e5b7abe88b8913bb575e3c74243e68cbf7a5fdadd717f0fc64a91c747d41c44dc758c77fe6426b913d129d4d516422c3d71b6071fd8f44c31a3ae1da23da9be5da1afb787c2faeb8096edc3179cfe7c0c967e0c77c4f4b6a030225fdc0f0053b6918fcbacc29293e2a7509cb7df165c21d62464b5edb4174ea410860d76a5dbc03a9d511a4e1406d78b179bea855b53ef9e5927b1eb36b3e01b808c0e10c8e4dc34ce7728b4146ca01afec7cfa06579cd9bbab777df20caab6e312dd9a79afbc1ffd12635645b91d9fc7724a0ba5856077c44f7950b9ee55ddbc548ad111c2a7e054f8c5b1de9f5d421089d9bcbfcff3441c0da5ce2511523c41b46787e5044eb01f246395388fc139b37df53f2666c3c04c28bec411a7ddd2adae3975b212b14708073bd2caafdafdab45d71b56e9300047e943a7a7bb3998e684cb24ce40de905d3f7ca285035b34d143cd6eaa1ae3eeb237c090c7c1ae3c2da833060291c236437755f3e598a76f7a6f001e4ec2f56d0ce1921359e3cbf30b6bf0479cde492a1ff4580ac0733a3c1fc4c2864d149d19b347274fa3e8bd303c9558712be3ecb03d01e0a826ee84e8ae7d5dea923ffb4565005a27a4e24d136df52c540e75840da6f31fe784fa998f0cfd2f8eba1d993bbf08756dac34fa17e927aec71f1da6f1e6e07573bcc28504653d0be372e193def7f8a66ac9094595767d196de6f2c3b345fdb078f0eeeafa2dcc1755fe5c25be59ccf22cbddfe81c921e964b0b6abc845e7cb3e0f6f6f990035e43da238a358bf0cb42958a2c3cd855bcbdac2fa9d34a6a857cbc2adddc6697474589a7beaf5aa6fcaa26c45a242d73976c95ad2c009b9a9ac349a483190c78a2cd726fce886734f04f6ce3e2fd518befed41e29c8a4e358cc8d47eeb20dd9158bd556a5fb5658a91f2e84e848d751dfae89c2233efb8142bc357fe5cf22c0d6e0e2858ebad5391047e2ff491f2870dab3e4eefcda813411fcd8450e20cc31d39721db9d192e753f152fa29f9e5db976dd49aeb77204211d0ad57ae1aadab91a7cf037d5e178c8462ff29defac33d0c251f1771bfa4e0c56a83e7b1940bf582f2771fc582cb7f5fbc7aa2859ba4ce0c0b669104bb7c22d0bd2337e6db7eaf8fdc293cd16ce180d4d8cc6dce4bd3b6e58e2f549cca6a8984b57c2034e76f4d612e797c7b23edef571053a2ce7d1a1e1bffce2a8ef56fcf7f0992e3b58593d8aa69d692fb70ec4cc4595fd5f18156c7bbb1177f852015916e70c3191cbedfa896630a432b129dd23779337090b88406625d7c8b9548f013a4063477ebaab95fb8ea6892b70521a1f0d5bb8b18ac9820d4417410b91b22f0cbe6f763c89c006df60dc98c11e53bb5f4d43326671cd6172f0e810ffb03fcb2dbabfb126d643504a05af422ae8990d389382050406c4aea40e919fbe7690f558d640a251763e271bb6a10b1576c0509e01f9128cafea878eaae468694498f71727ea4ff9d1e2ab0cb3c9920ae9ef63c2b462acf6ce0f268d73da44959775ec861494b882f535039f4f171a13530a961812b20462a7a7de5ca7b9b5f6e3ed632ec08894390b97848ea3354cd87b3b3c89c71364fc29ea226f641b4e2fdb8f54bc9773956cbeb125925fe8b3a09baac065cb1054d4658973465540f3aedfe5d0857b4365e4e6d1f1b4ea7e6244a45a397104f2df8d210d72cf6248015beb7a1bc3cb41e600f32b910c2a1b3e3df428257e11a53db45c6ed8c5ce34fac289b337141bda9b21288fa6870ec63eb6fb1688743ce934997fbd953fe88f616559d41a5ff4d8f1ead329858584f1171e694bda0590b93ffb70aeaf01df9b9ff7f007f4729ada4e20bd6c2c6b25dcc00582730e362c479cef882fac21ea0d68597cfe0070cd89ed9e9198b8410a64021a87103e22a61732a83f2915c5f1309e261d9106ecb0512d1db3570ffd7429a61e13abd35ef67aa0ede3487845350c4588804d68485bfa91c2b414e3103207d864edf39c92396e407a29fa2f8e754532805734331bcd9d23a34b5a6f863ded08a5ddaedb518ab5604dc688b3a1a1dd27419ba1422a1a232e37d66e88195cdb77c86ab0465159b8910e265f975c2da213804f4d3f1c7a434709a256f84ef67277abfc66d6beb752e396a968e5cc5ed78f9345fc40c8d77467ff4505a913e661aae1c773f327abad8a8cb46526c99cd60cb8d09848887516f5c9cb778e1fde786cae4bab5741b5dd40cfee2eef1d4346cc7", 0x1000}, {&(0x7f0000fb6000)="5ed7e6322e869a1c12c2850e28a26a402d29de453404cc6d29a1278bb7c6914635878b8e65644cc76fc5604f67e3f08e5d2eddd084ae5bae1ec82eab71ab30b49466482d09e552c1ed7072f67f4001cab08f15fd1daa256ea76ad7fdaca79b136e1f135af2d896e959f68958afd5c55cdc20fdb5b29a7074fe3d3fc9340ddabda1efe6bd55b1756d6feb5a28cd82b0", 0x8f}, {&(0x7f00001f7000)="208cdfc24aafb5347bf6cddc4ff254fbf4bf1e744d152af3b1fb30a3ccf17ac9315ad4d8fea214781dcec51f21d47ca789b2dd04ab11c23fd7f6d45bbb6f188fcb7d50b6be7cd965bd337be6991be8da8557150e4cb13f0d106065a2da2db5228a44d4c44d94af65182bf632c50fe794f94a5edd381fdc796bdc1cda23a86ee20b", 0x81}, {&(0x7f00006c2000)="172350cda1b8d04bd610dd8d5c1c7f9b88bb4857209dda353e9579558146806e4460cfae0d9e324039", 0x29}, {&(0x7f0000250000-0xb8)="7a1e2155db540ef52d625fca27cb03f297720842d7874dd96889792f89a2baccaec91248018fd2fc8699a205ec4f37aaf23b5862681da1cb6faefb3325b272b20e601f79866afc4168b0cd1a45d905c632c7735efe5208703df41d36d0518f003fd0fd946e441963c05694f39eeca773c7761b9e36e3b7097506262f6f2abdb2a989ffee66d2e6707626b1e532c4ccfad6202b7c53f997778d9eed7e774c131d6e3a02856a2249176faafd4dd3fa19ef2f85b634e1012709", 0xb8}, {&(0x7f00008bc000)="333cebc85375d384166c60fe7a7d", 0xe}], 0x6, &(0x7f0000758000-0x90)=[@init={0x18, 0x84, 0x0, {0x10000, 0x2, 0x6, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x3, 0x4, 0x8, 0x80000000, 0xffffffffffff8000, 0x1, 0x92, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x4, 0x0, 0x8001, r4}}], 0x90, 0x8000}, 0x10) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000f32000-0x14)={@loopback={0x0, 0x1}, r2}, 0x14) sendto(r0, &(0x7f0000046000)="dbbc5838f2a673b99ec2595b3ae21fa0fd7bb06b2b0d768f7a5ad33866006257b501bb8e524bc307143bf6a00ed6e6fa3fcd3fd2fe86fa98c5d958ac3b90728f7ff6929d222f30b03dc2a6a05deb7f9615b4b45a6e53f8de3f320012ca4339dbaf9c93e7e533ac4cf3077a05a2038a32653fe7", 0x73, 0x10, &(0x7f0000e94000)=@hci={0x1f, 0x8001, 0x3}, 0x6) 2018/02/06 01:17:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) [ 344.973543] kauditd_printk_skb: 525 callbacks suppressed [ 344.973554] audit: type=1400 audit(1517879848.225:25448): avc: denied { dac_read_search } for pid=13069 comm="syz-executor0" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 01:17:28 executing program 2: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f0000748000-0x124)="0200000000000000038e54620001a55eaf0d2cf653f13cc379d1e4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c07c0000000000000987174e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f9575d0400000000001f0000d1e6ebcb12c7291871363ea5100c4a4c2e9e5c0c14f16597e8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bd005ea1309163d6a40200000000000800bbfbcbca", 0xd8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000004000-0x4), 0x4) 2018/02/06 01:17:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) [ 345.004327] audit: type=1400 audit(1517879848.233:25449): avc: denied { map } for pid=13095 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 2018/02/06 01:17:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) [ 345.063866] audit: type=1400 audit(1517879848.287:25450): avc: denied { map } for pid=13095 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 345.088803] audit: type=1400 audit(1517879848.293:25451): avc: denied { map } for pid=13095 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 2018/02/06 01:17:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) [ 345.113199] audit: type=1400 audit(1517879848.296:25452): avc: denied { net_admin } for pid=21584 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 345.137899] audit: type=1400 audit(1517879848.311:25453): avc: denied { dac_read_search } for pid=13068 comm="syz-executor6" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 01:17:28 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x1b, 0x0, 0x1000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f000054e000-0x38)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8400000}, 0xc, &(0x7f0000000000)={&(0x7f0000002000-0x824)={0x7b0, 0x2d, 0x2, 0x4, 0x2, {0x1b}, [@nested={0x358, 0x8e, [@generic="dfe3b0972cfbed5f29e0a7b80c6d8ecdc48cac07fc100c9344dd0d9808030ad511bbeed34a17a6b13bf5e680397a9669415633b3006d44b0446a6e545a382668c318be5778b9ec92da808f94b63c18769fba0afbcc471e7ad7436558f6f9796ae31a955064c1cab90d309555aca820e35506f40dde8f019e7821f44c8af75cf11888121a0517b74170205e33864cd22c803040fd4d814e7efa56a69e0a60a908544eac0162bf36d3b771dd0e137ac44e03a5338fd39fdf6b5a9d63c027033491fb31efbd1657718bf296253ac684df6d1e96a8aaa1c1c872494ce3a819e99dbfdd98866aea74118e9a80bf1249c6f76c37d324f6a8", @typed={0xffe9, 0x39, @binary="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"}, @generic="1f80be295b0464786a344ed496ac33e17b79e1ba3ffe416bf2971a5251c891d4dfd714c938c6f0b6b5a2f9418e60d860650d92d0b4b35628a4a2ae85590d8eb96f53d2dc2db625bd6248447dff26d7f26a9e93bf534b95e98b2e5682c005d022f04e897252f3fcd470ca9bc67da97d0e86bb3c097c33231ba7794cadf4e5f058c91c22ed03eca3d2", @typed={0xc, 0x44, @u32=0x7}, @generic="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", @generic="5aa38cb4d7d227883530be1775e78972b114e732", @typed={0xc, 0x1a, @u32=0x260}, @typed={0xc, 0x6, @str='$\x00'}, @typed={0xc, 0x38, @fd=r0}]}, @generic="37bb7c2d1b79d9b990e9c4cd837a34c3d7f0fa3b4ec37e7548cdd081aa86c1c669004174725c6af0e539d91090261ea4d18fb83cd37c34b6fd8a0d73", @generic="d196869035e439297bf33dd3d17733e8389ea514ec08b93f21bdb7fba4d5c7d8046e7e2700b4306564ed315a9c0ba08d24a6dd2d5d9984c8cc0ddf4203cf93557de54af7bd8e0f246689b2cde0926251821715029899df8b892a2442267fcfe8cef7e1fe8fd46af4fe9872d5f345bc8187f740649c325bbcb1224d70200f68c02c6c9291b6ec998b95", @generic, @nested={0x692, 0x96, [@generic="aa19f2d3c37e6bc17d72fde06a6af2ae6ada0483fed8e827335380849636d5abd4013e21b478ebc9981c43dd7c00797a5756513dda23639e42c7db6c6309ff5c3fa76891d5bd0ec7e872be5e49782ce0fe6246c9400b3f14b85a4bf2f5ae3f8a3952a2c9a4a5fc27138b7cc77f16790e6ea3849bc78c1105c05e2ff3dfa41128d72c26a3a2b96615875f7e252450be94946066c31df5aea2e4768533e80a5d922ab66a4b580976b8179be3abd0476ccdec8926467680a9a267da4a6db64bc022ea9914b5296496632edd920eb1d966c17cf8a5bf4e6de6256b15a35797234a772309c3b9c4c14b715b68cc222f1668caf98e18443ae69b75174992def664", @generic="bca47b", @generic="ba63c0863aa61b625cad557a5e129325cec6c8563a640dcd1c68059b2e90f368b969d1bfdb28911a256814df8e7c69e1f0928800757008fc55d014865ec1dadd78b29d6a68213bdc26e474d727a94aa597399a86a591f212e4f433d7ac5f7442be247254bb49f70532439fca11383a1afdc477bbd04c147d77978f5ab9fb792b0541f819ab21fb1debe16715ea7125339ad85e4f786073143d09dc2d3645c77c6f684d76c6a85b67c78210f0445ce92f945ce92b9be8a3c3a184e91333b900a23274fe60dba29b85e99dddd7e787a0977f9ccc82a6", @generic="a5e239b0a1642435be29d994cb584c54afdc103b1e55cf61d8950246fa80c99a3196076d5b48097af0f3fd94899c85741d308d6e715cd9c4273d7ad689d33ffaeee6d77abd8491630e9cbda955c93877c21a00787121d5b0ea41601123775aedd6d68a6250af8cd1a11cff1a912b5ca288ea95248a477290bd4a29405272d6398740d6489ba5140c2209377bf10f83a17cbf", @generic="84489b7512a5f6ebf11ea3da3482c07e892304b31a075437d0c68fd4cde9cd34dc5e176ecc1c657cb520575d924af9eaa87fed1c0d97bd98f18c53129f50a66e4284dc35c9b4406c74e7e6a11a24da94e958104320d9b0aab161b232440885dac0cb056391a3f23f7fb4c35c15c48179a1edb51ede1af2a7f7b94e260548fdce9712c61935ae0d7dd5b6df7f66465c9427cc88797479ad1641ec9787babc4ee4dbf1ace1cb3e6a4bd55ca75eb6444298d6f23df204cf898762390076e78b97c92a6ab6ce244015417914b09bcbdeba3c326c470b520d"]}, @nested={0x20, 0x5d, [@typed={0xc, 0x1c, @u32=0x7}, @typed={0x0, 0x81, @fd=r0}]}, @typed={0x18, 0x4a, @ipv6=@mcast2={0xff, 0x2, [], 0x1}}]}, 0x7b0}, 0x1, 0x0, 0x0, 0x10}, 0x40004) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x114, 0x3, &(0x7f0000000000)="2a8e339cbc4a24cbdd2186b32c816dac", 0x10) [ 345.163073] audit: type=1400 audit(1517879848.317:25454): avc: denied { net_admin } for pid=4234 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 345.187686] audit: type=1400 audit(1517879848.332:25455): avc: denied { net_admin } for pid=4234 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 01:17:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000caf000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) write(r0, &(0x7f0000772000)="349ce245b80ecd8cd633827bf00afca301d55f0897d8fc9ef7c8373ddae46bd7bcce2929aecf76a2aadbcbca4bbadadac6d675c94dda4c758914497bfa29ac60011300040f02f6bcad6fc568bb6b8a2849f07addfc8322c2400f389c9bf1c9d4d007800c4fd02426678d7d97ed671248ca63397277a60f5b6a274fe0333fd42c3481d6d7c32ba67a25a62817a35bd6b3f2ed37607c1a62e98971f8ac1856959f45b0cf404b597b486b185b528e76abc45a76ee2083dd54319724bb31faeb5037ea28acf3c76947db50e77a1a8709f69d417c93", 0xd3) ioctl$TCXONC(r0, 0x540a, 0x3) ioctl$TCXONC(r0, 0x540a, 0x1) [ 345.212298] audit: type=1400 audit(1517879848.357:25456): avc: denied { net_admin } for pid=4234 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 345.236904] audit: type=1400 audit(1517879848.382:25457): avc: denied { net_admin } for pid=4234 comm="syz-executor7" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 01:17:28 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000af5000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000104000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = dup2(r1, r3) r5 = dup3(r4, r2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f000054f000-0x6)={0x0, 0x1}, &(0x7f0000c90000-0x4)=0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000f28000-0x8)='./file0\x00', 0x1, 0x1a0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r6, &(0x7f0000001000-0x8)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000490000-0x8), 0x102000001) dup3(r8, r7, 0x80000) ioctl$DRM_IOCTL_MARK_BUFS(r5, 0x40206417, &(0x7f0000e02000-0x20)={0xfffffffffffffff8, 0x20f, 0xd80, 0x100000000, 0x14, 0x10001}) r9 = syz_open_dev$sndpcmc(&(0x7f0000093000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x94300) ioctl$KVM_RUN(r9, 0xae80, 0x0) 2018/02/06 01:17:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000012000-0x20)={0x0, 0x0, 0x0, 0x2000}) fcntl$lock(r0, 0x5, &(0x7f0000010000)={0x0, 0x2, 0x20000000000, 0xfffffffffffffffd}) r1 = syz_open_dev$amidi(&(0x7f0000005000-0xc)='/dev/amidi#\x00', 0x1, 0x121080) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000f8a000)={0x0, @in6={{0xa, 0x0, 0x3, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x6}}, [0x6, 0x51ad, 0xfffffffffffffff9, 0xfffffffffffffffb, 0xd7b, 0x0, 0x2, 0x0, 0x0, 0x80000000000000, 0x9, 0x0, 0x6, 0x91f2, 0x80]}, &(0x7f0000426000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000344000-0x8c)={r2, @in={{0x2, 0x2, @loopback=0x7f000001}}}, &(0x7f0000063000)=0x8c) r3 = accept(r0, &(0x7f000018b000)=@nl=@unspec, &(0x7f0000924000-0x4)=0xc) getpeername$netlink(r3, &(0x7f000058f000), &(0x7f0000242000)=0xc) 2018/02/06 01:17:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000b75000-0xb)='/dev/mixer\x00', 0x2000, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000acc000-0x8)={0x0}) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000472000-0x8)={@multicast1, @empty}, &(0x7f00007b4000)=0x8) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000609000)='/dev/qat_adf_ctl\x00', 0x20c040, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f000079d000-0x50)={@generic, @ifru_map}) 2018/02/06 01:17:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f000003a000)='./control\x00', 0x0) r1 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000829000-0x8)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) write$tun(r1, &(0x7f0000955000)=@hdr={0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0, @dev={0xac, 0x14}, @broadcast=0xffffffff, {[]}}, @tcp={{0x3, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}, 0x32) 2018/02/06 01:17:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) utimensat(r0, &(0x7f00009ff000-0x8)='./file0\x00', &(0x7f0000792000)={{0x0, 0x2710}, {0x0, 0x2710}}, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000016e000/0x1000)=nil, 0x1000, 0x1, 0x60013, r1, 0x8000000000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00009f5000)={{{@in6=@dev, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000d33000)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000746000)={0x0, 0x0, 0x0}, &(0x7f000005c000-0x4)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f000091f000-0x8)=@assoc_value={0x0}, &(0x7f0000084000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00003d5000)={0x1, 0x788, 0x0, 0xfff, 0x81, 0xff, 0x7, 0x1, r4}, &(0x7f0000410000-0x4)=0x20) dup2(r1, r0) fchown(r1, r2, r3) futimesat(r0, &(0x7f000070f000-0x8)='./file0\x00', &(0x7f00004b1000-0x20)={{}, {0x77359400}}) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect(r5, &(0x7f0000bd2000)=@in={0x2, 0xffffffffffffffff, @empty}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000b87000-0xc)='net/netstat\x00') sendfile(r5, r6, &(0x7f00005d5000-0x8), 0x2000000000000ff) 2018/02/06 01:17:28 executing program 4: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000962000-0x11)='/selinux/enforce\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00004bb000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000002000-0xc6)="ad56b6c5", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00002ff000-0x38)={0x0, 0x0, &(0x7f000055f000)=[], 0x0, &(0x7f0000259000-0x18)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000b2f000)={&(0x7f00008e8000)=@nfc, 0x10, &(0x7f0000420000)=[{&(0x7f00009e2000-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000590000)}, 0x0) 2018/02/06 01:17:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) [ 345.499010] device eql entered promiscuous mode 2018/02/06 01:17:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x80, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f00004a7000-0x4), &(0x7f0000284000-0x4)=0x4) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000ea6000)='/dev/sequencer2\x00', 0x101000, 0x0) mknodat(r3, &(0x7f000093a000)='./file0\x00', 0x40, 0x4) 2018/02/06 01:17:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x1000000000000005, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00006c2000)={r0}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00004d8000)={0x0, @in6={{0xa, 0x0, 0x200, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}, 0x3, 0xd1c0}, &(0x7f00009f2000-0x4)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00009e0000-0x8)={r2, 0xff}, 0x8) 2018/02/06 01:17:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000f73000-0x8)='oom_adj\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000c7d000)={0x0, @in6={{0xa, 0x3, 0x8000, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7}}, 0x80000001, 0x80000001, 0x8, 0x1, 0x70}, &(0x7f000060c000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000ec1000-0x98)={r3, @in6={{0xa, 0x2, 0xfffffffffffffff8, @mcast2={0xff, 0x2, [], 0x1}, 0x5}}, 0x1000}, 0x98) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x20) r1 = fcntl$dupfd(r0, 0x406, r0) getsockname$packet(r1, &(0x7f0000d67000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000ccd000)=0x14) setsockopt(r0, 0x100000001, 0xdaa, &(0x7f0000c53000)="bfaf5ee0607790cdc1c4dc3730108b1363d30a922f907905dec6a273132362ad2781e088deef934a195d340131", 0x8) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f000092a000-0x5)="8907040000", 0x5) r2 = syz_open_dev$sndmidi(&(0x7f0000d55000+0x493)='/dev/snd/midiC#D#\x00', 0x3f, 0x8800) ioctl$VT_ACTIVATE(r2, 0x5606, 0x84f) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000f39000-0x8)={@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x14}}, 0x8) socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00008a5000)) sendto$inet(r0, &(0x7f0000890000), 0x0, 0x0, &(0x7f0000654000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) 2018/02/06 01:17:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f000063a000)=0xfffffffffffffffa, 0xfeeb) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f000051f000)='/selinux/access\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000048000)={0x2, [0x0, 0x0]}, &(0x7f0000905000-0x2)=0xc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000236000)={@mcast2={0xff, 0x2, [], 0x1}, 0x2, 0x0, 0x3, 0xc, 0x8, 0xff, 0x4}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000ea0000-0x20)={0x6, 0x8, 0x8, 0xbe, 0x10000, 0x109b7548, 0xc21, 0x1, 0x0}, &(0x7f0000148000)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000040000)={r3, 0x0, 0x1, 0x5, 0xff, 0x1, 0x1958, 0x1b72, {r4, @in6={{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x4}}, 0x80, 0xae2, 0x8, 0xffffffff, 0x400}}, &(0x7f0000afd000)=0xb8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r5, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000f5e000)='/dev/vcs#\x00', 0x800000000, 0x40000) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r6, 0x800448d3, &(0x7f0000914000)={{0x6, 0x0, 0x6, 0x4, 0x9, 0x9}, 0x6, 0x9, 0x7, 0x3, 0x36, "97e822dbc81d9bd7c2cb3f9dffa862e64f8a38b0f063ec50250d4f8b7468b816b6f3610eb24438cebda3a8ad68f8679c5dec8db961913c195c5f9efd6a0ed2ad8034f834650d97921556eea934f069575ae09e1aaf44d650feab3fffcdfc86a2a19d143d54bf9c7b1d2244aaa37fc3d1cc45e49c314df1371fd284157f122d22"}) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b64000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000164000)={0x3ff, 0x5}, 0x8) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000e77000)={r6}) 2018/02/06 01:17:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000f6a000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) bind$inet6(0xffffffffffffffff, &(0x7f00006d4000)={0xa, 0x0, 0xffffffffffffffff, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xfffffffffffffffe}, 0x1c) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x800fe, &(0x7f000041f000), &(0x7f000078f000-0x4)=0x4) ioctl$sock_netdev_private(r0, 0x10000000c9fa, &(0x7f0000787000-0xe3)="3c85758796a07e8932ae3837364625125b3f27551f0072e0b623fe300957e2d505b1d4be158f5c038386bf075613aee607a465f684f6a06bd78099dd89ae9ff95ec6755a1e095b6bff030001d456726ec84881d880070000001a9376fd1be6e1f1058d1b6d4203e3c5d23223a39e8479866ce597917572c2b358359d5db82de577f35869d5fb62b576e9a9b2f023c41938df893924b6bd1adcb6693433d3db7556d36df6c268176f8b6224") socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x100000011, 0x80006, 0xfffffffffffffffc) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f000002d000-0xc)={&(0x7f00008cc000)='./file0\x00'}, 0xc) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f000065c000)={r2, 0x18, &(0x7f0000858000-0x18)}, 0x10) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000099d000)={0x10080000001, 0x5}, 0x4) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f000025d000-0x10)=@syzn, 0x10) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f000062e000-0xb), &(0x7f00005ac000-0x4)=0xb) r3 = socket(0x10, 0x2, 0x400000000010) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f000072a000), &(0x7f00003e8000)=0xc) socket$kcm(0x29, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000d7d000-0xa)='/dev/vcs#\x00', 0x5, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f000079c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f00002ea000-0x4)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000985000-0x10)={r4, 0x1, 0x6, @remote={[0xbb, 0xbb, 0xbb, 0xbb], 0x0}}, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000db7000-0x4)=0xfff, 0x4) epoll_create(0xffffffff7fffffff) write(r3, &(0x7f0000cc3000), 0x0) write(r3, &(0x7f00000aa000)="240000001a00091cef000000efad000001ff00ed0800010000001de80000000000000001", 0x24) 2018/02/06 01:17:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000ab6000-0x8), 0xffffffff) 2018/02/06 01:17:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f000036f000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000a92000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x480400) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xffffffff, 0x4) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = mmap$binder(&(0x7f000030d000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000005000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f000026c000)=[@flat={0x73622a85, 0x0, r2}], &(0x7f00003a6000-0x8)=[0x0]}}], 0x0, 0x0, &(0x7f0000009000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000082b000-0x30)={0xffffffffffffff49, 0x0, &(0x7f00006ff000-0xc)=[@enter_looper={0x630c}], 0xfffffffffffffd41, 0x0, &(0x7f0000ea5000)}) request_key(&(0x7f0000b86000-0xa)='syzkaller\x00', &(0x7f0000d65000)={0x73, 0x79, 0x7a}, &(0x7f0000fed000)='@{}\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000412000-0xc)='/dev/autofs\x00', 0x80, 0x0) 2018/02/06 01:17:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00001a9000)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f000006c000)=@sack_info={0x0, 0x8, 0x1}, &(0x7f00009e1000-0x4)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00004e6000-0x8)={r3, 0xfffffffffffffffe}, &(0x7f000059d000)=0x8) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000)={0x0}, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000dd8000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000f51000-0xc)) ioctl$TIOCCONS(r0, 0x541d) dup2(r1, r2) 2018/02/06 01:17:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000262000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00001aa000)=0x4, 0x4) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f0000ae7000-0x8)=0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00007b2000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000b30000)=""/123) io_cancel(r0, &(0x7f00004b1000-0x40)={0x0, 0x8e2844b54643be17, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000ca7000), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000e18000-0x20)) 2018/02/06 01:17:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000f52000-0xc)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f000034c000)={0x0, 0x0, 0x10}, &(0x7f0000638000)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00009eb000-0x10)={0x8, 0x800c, 0xfffffffffffffffd, 0x8e46, r3}, 0x10) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) [ 346.000941] QAT: Invalid ioctl 2018/02/06 01:17:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$mice(&(0x7f0000994000)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f00007bd000)=0x1, 0x4) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00003aa000)={0x7, 0x0, [{0x40000bdb, 0x0, 0x800}, {0xb9f, 0x0, 0x115}, {0x12, 0x0, 0x80}, {0xa1e, 0x0, 0xffff}, {0xddf, 0x0, 0x7bec}, {0xbff, 0x0, 0x6}, {0x635, 0x0, 0xfffffffffffffffd}]}) 2018/02/06 01:17:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00006ee000)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f00001d5000)=@ethtool_cmd={0x26, 0x7080, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}) [ 346.036067] binder_alloc: 13201: binder_alloc_buf, no vma [ 346.041776] binder: 13201:13206 transaction failed 29189/-3, size 24-8 line 2957 [ 346.090628] QAT: Invalid ioctl 2018/02/06 01:17:29 executing program 6: r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00006db000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00002cf000)='/dev/ppp\x00', 0x8000, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00008b0000)="91302718c01d5bf0beb43db5bf13f72313281b96f10d5590da8947527f776c87cc8053ca797694d21c94f6b0bc2c05751699398174f0cd301635a84e3378f4a9b24a444f89c6a9d526e720b8144fc38ef5e7387f1b2d6aa2484b3aa1474c213f2d9bffc46254a28cc17983cb7c0ca787dc1817b80753f2cb5643531dc2ade6096fad6e6a215fa1dbfc8c2813b171f5da3c58430d359b06c91816cf57b47d142e2256f35b5357792f89147b8827237b7ba7388981e65e7d90647ea3ed142973343390aaa0fb8bb0850bfe976b34532ffe6021a484f11a8ec31ab4ff8795f3847e59d47bd3c9896dbaea0621cb7bfd94304192d0b51196b0fcf7ab2d162bd97fcce7ed48bdb29fd32af74f3c6010ccd6419a236d8e09156685f2811e090f2911e33f33436cb3f223060cf46fde37769e9351500b98fa54b70eeed52b101c12cf69820a94475b0c7d9f890a950b736ed0bdd1bd6df3a96737cd884a2b4c5db9f27f6ef4b6eee66cd41f2ca955c70006d2cd679ef911a8106e2363856246d9ef28d57d1c7a664acb619f8e3091690bf2dafced72e4fbb7b1dd3161fa49d4c3aa9b34ba88ce33ee7642a80e15c07213868f3befa50d3516c325652abbc48a4bf47e125d12ff58447472cfdab41d9c32ca00163dd3101307ad3c67738b4172aebd18c363654600eb5a8c1a61f1fec901b0779d930689e0c5d788edd903001c615d8fd209a92223bc823feb1b2b4761870a2fa878243e00f53c619489b9511bcc165854a24772d08a9ee607baf7be16ec618121e1198087921eaf4063325506c56ce99f6462241c2642954f2b2ac39280b4b6fd614fc885c81a86f99772f84adb2e8062eef8d62d110458f682c5ffea6054dd06a88a8aa7fb3bfdafa974fbd43f6c8d9f4ebb6872883de28ab75a361e72df643e6fb69eef5617fc77d4377ec4e2ff9c8d4731c26dc26186031982b25d238739911cf308ea6059188bf448b608bf35c6bcd7ee696f8ab94fe7dfad874097f27b5b2a74cb06ac363fc8132ed1e04919d36fc4ab3d3173a98939f49c9ef2e4a497541ca7727c9bf124a4303149b34715df9af48761dc373e061201558b273fdcd9370a932a09823912a369be185c8afb3e633823c5398ca6c16c922024866ffc14b87646cc63ea196101bcba7e530a71e0dbf65cec491100d9994784fdd003599c2b32341735b2d73f8cfa5840ee6c00819deba90c7a259c457d49d4d20916b26f1a855b87df4277894a77a0cf0f1471371d39ebf63e991e4209a31853324add00dfef595363c73f4cd060e36b52314148e74904fefafbd4b785826a43f132b3bc6d4ab4256bd5fa2e0f4e45ce0f171606a785d2e2ee57347945344910b70f92032d5ad0ff1280f8ddb26c42f3602fbfc8f977a5db16d20dd5cef8a498ddd22415c1e2a8a6f5e350dbea333d70629d80d852ddebda60f3de9a32baf1a35d3ad651ce3f02bd78a05da431cdc5e0d61bbeef364909eb6f7df409ed58875b4b268a117b364936cde7c90e35f8d393d34387c0781dbc47b7be7633c3f2bb848004810e74e17f3db12099edb39d47a15f2e932ba5d45458d3b8f1c25bb742bac8f99ba9f9c22aaa02b78630ce369aef9f1f6e071162f82b117e297f444235b7bc7196921936b973895d485fa53cf91f189e347d654113757aa65c8f77fa2376ec07e83fa936118ac61482cd4ef77ab41f1fb215aa6521e1376f2df0b0d54d302f63f41caf311079dd2a54e322ba2f1d4f239d3151e8c34287506283950da261663f93fe37b01594312dce85aa0576697adc6eb15cf3a41669566954f46ce69b93ead611f445e5d53aba0b6a8e7b70fa6393009228bda9724731ef4484de540577c9971919ab151097a6bdbd1c1b2a67a564fafad527747ba976700202d196c67777dadbdc1f8f39e2a9e21b63f43c6ecb96e41c03fb425c75f027abee09286ee13c07ca3539fe5ddb0ccb942c1ad09f45c338ffe11c886436a978f3c2ef5a215e9b34277d582f5c162bdf2a3bfec189c22d517289762303858937e2a62a3aca22723b5faf9a58492751e5e88ad03b12e2ec88852b53438caf625a001722ca83cbd18ecd9b06ed0024aff9786751a45c44a09b11559a284f13fc6d5e873b0d62682d237c21aa3c260ac79c33e37878f492a8877a473cae109006e554071448689c2e99dbfc101810eb638578a2393bf5b2a9f17e97c727d42c6f33519ed88b2809f5962decf8bdbbf2400ea2b0c6d2b53436919191bf862be3a57b8bb5c1b3073aca79bcdc7ece6a5efa525b364041f963f74f2cb9c7f9f02cc14315d555989aa8a1e8b25b05b8bbfcd3955979b4e9fe8a9f2b3e143f246ddad016b8ecb4761bc6cfd5b4362b52554bffb7aeeb96832e64e65bac453a9fe61a8d5ea31df683428e443cc65309b3d5241e77eb7fedcc99f9b59de13303f32b02181441a0cd8b030c7d96814855fd464336922936b21269a23ad9a0309431fe7e4e2e3eba9d0860cddb33b5480f0eb2ac5c5b129b815a26019caa89bd351fb6cc6657142e07ee64fc7be831b158c6742412d4334c81c967884f4343411df24f801954354def696a59a6c6a0b0a74105ff8152550bcef6db4ba627e716af3b450c55c3a4af532838f4c834c941a653b859b12a26912c2a2ee4a87bd6af819437c0c74e46c81ddbd5e33a0844729e9d34aa382bd290464ffb2da833116f047700ecec171a37cdba60c822b945e92950bc14988e32d4161b1b7fc0caabdbaaa6fccbbc02ba7f825cfaa53fc237cbd4748290fda9c2975a654ed872603fc1966629c54cca66f4a75cadd60180d31a3261ce38cdad415b706cd0c7447d789ed0b934efbc29551891d37104d76156f95ff048295e796a3d7c27cb8e1f4dbc2b6b12933ce43f023dd54b7d983cfb5a23167f4607b24fe1e56a1ad05184011384f4e575d77f13eb5616059439171ddf4a2e1e17ff7a91bb86f24bae0bf5b71b3bd9f755016ce0da9018315e086f23499152d6450ca888a71c2747bbe07c437c05efb6e4be3e05313bd995c75c7d8478e7c792809b453ff08003128e7fd4b8a00c9a73caa3dd89caab1b6e59f1c3d620092dc06a40fb8ec8e10a82ee9759b34a0470553361902344f4871e55e5f97da729a91404f61d1739fbc07bbff1f56c7bffc5c5a043d3127e1730f40defc024bc457a5163fc5ba5431adea6e74d013f94123fa03c9f4f869af5d18c32a09cf8b3a3f1250533a76a14eb9bbf38576083a69198460bd588019661c0beb510cae5a1c5df4036b2b3cfbff0096f4533351d2f5e1642815f1cf4f0ae706e264ee7064969823a28ac6aa8499d687fa8cf12b74d737b2d9c652db84c598f5319893eaaff2a498ba3b15c7f7b5beb3e32fab3f8e07eb009a3ac63bcb7ae0a8c4436c8adf4d4cb64dbf7937251b304411d179fc1c695da17129aef7b8de0ea6e6c34457468474d9f734bf6339499a1f7baff19aaedd04572ccbf049f3d1b094277b7cc22f5f15828aee48cb6b4701fb502fe61d02c28bee0d5cc4464df56d7955ff9fa3adf1a9cfa70d86fa6a2c5662c21b623d194c0bd7a3e4f1375dc11d43f6e0a064729bd62fbb4d42d815ab110ed0cf36a48d45e4aedf1c23661e9974796657819984f7b051ad6087e4a99f1c60e9627700aa6372b0806827d1ac4674cb64546b3083862bfe57a4e0c5d50611a40356bcb60a41a23b62ae5d6c0c1db71da847f3169b1ad64c457fadf98f5c8805be138d7fad56b3dddc788f15fbc51a768d66ef60d1cf7fdf71156fc45a121c9dbddc937dc32e9b9413b5b0a7fc968b9997b35347f0bf5b3f1168d2bab027f2b997961ec61b0413fa2a1df2cd0c3adcaff002a23623c3fa68a7e7547acbc6563c423f4fa4828e4a83ce7edeabef18e06e6117f83d9b7f4bb3f7c1b0c35e5e369651434b29a46798e669d4d623a51be34c01ee58d43dbc18027bb3adddc57e694c3d7c8be504b9912955d44f87176e1cf66d3067011727d724fe40fd96f5daa1207875ae495971541a65eaa1bfd62c9e5d4fe574c2c4f20898f046127c135a20e34044785471b7702fc85c9d4a65221ed4de0d2647e03963f28e9d14febab5c9ba931e503d7fb49f37099e0fc75f9b586366bab1d78c0b4ab738f7b57b04fc6c0ec9b0c8c266b32397f562d4aecf31290ef2ac5cf8145b424e2eea603541c32e861688ded82f3872250574445780491d24423b80cec8bf9cde354fe5ea72cafebfcfab32303e1ed484a37e232ff5bc7f1a7fbeca1ef1df34884337a603c72f6d024fdb140496e910cced96b969915d052d59a5aa91ae2941901b29381f6d3f2b5efbf378f7a1320334de6c0da1bf860290b7ba3ebb342a3c1c17aeafaade29597d16535d69c3a315e481b2974b9c6344072018294c3af340fb17fce51bec3c9f6078b2129e1ed0c9bc7de18d704d20ae27d3e0a8eae057e72b7d1b24b2f58630ffa414b1b38dc4d8331ea1f333982f3f301214b7d52530164ca78182a9567c0c41d5ddbb5c3b0ecbcb1f50c951c179c7d06324f15c4882b17b3ce638a9a4d0e52c65bf525749b686a4ec7c466c42f8d0c6de099f79e2f574b7a4b36dc3a4185ecb37dfab2e157c8d6946b455d1bf8d417c26bf0c13ffbdfe459a03328d42124a2ce7032c9d4d9d73584df3df929a42b8f4b5932314c3e2283225b051698184169cc3786bb595c2137bae0de6445a39ef1b519e399ccbab9abb2c22e6c96805b254d0076ec1398eadfa9af65a8ec3ce97ca851e90e8e91f670da63275e599d2f9a55a6b31ddb3d3d9bacffe108a27cf78914ec186405a36e345602bcf42eeb67ceb945fd5bda481813d0fbc924c11027cae300b15c8db64f9c6740c48f90e495fa7b5b05e0156794a7c37594158d5f4c94c275aa0805e4397bc1121dcdcabf25d0814eb896303b8b279d7da20addbc3b5c3398bf74290ada91542017af1221cb373d52e371f2e723c8e45a47acd6f0c8bb575f9a737396023c6610c3f6ace2b9c0b3cef7172d72345e3b87eb201be6b113cc9440b30e88fdba232be291165c8c8df8d946b424d36173da67a07d1b2aeb868c844373475329048bb83f8691f48f9aeb693ce77bb90304e295f42ec75e71032039a1660a07e06e13240fa11be30c0d7a5a91337d209dc44a45fac17429f00534af50cd006f563e4e4080d8dc9532e7494c7c937726d7bb1a17dcd7ec8f1473495d30b09d7d09d98ebaf6770757a7f82f18d74e97be1497b891b57d55c42407fbfdf0c98f4a76462791c652d85655531fe49f8bf51280015ad9ea21a0d5a1a20f8cdd679baeae42f84fc9d16240cc359d7eb4f851768e0c7c745351310514cc5888d036c5f34cee41fd85dd1396b5e51933145e235f53b43272a6df0d485fc0f302e3bc9f588ae82c9e11866e2a39776ec2b9b54e77f34c82e791a6c1a468f96e91d1e4e37c1edcbe1144dbbfa1179f03873725cb0f29be70d1155b7f650b5106dc2a7ce25a9e5ca416bdc84feb0140745302753fe13c654d501e394646735867ac8bdd71a0a4c01f4f5c93dab592bc3cbb6aa92922a6111f2ca5c57b7a87e8002ce6484d31d18a7e4983735848b56173c04a4448885db388f363e3b3f1d35049182666df8d2feefbdfef0e1b845e79aeaf1bcc07cde52345089a69cfd0e06a3f3848a42e6446d60316ce190c07a35be80ce7b7afb3c27e3ec2748be2890aaf364fdb41aea113f64c4003e335c7008f285e69e59e5a9b0f63d512123c5f2b785bc33c1a435cdb14c64f40719e3319e00eac9814f72b80") sendfile(r0, r1, &(0x7f000051c000-0x8), 0x102000001) r3 = syz_open_dev$sndpcmp(&(0x7f000013e000)='/dev/snd/pcmC#D#p\x00', 0xffffffff00000000, 0x400000) ioctl$TIOCPKT(r3, 0x5420, &(0x7f00003ae000)=0x3) 2018/02/06 01:17:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x0, 0x0) lseek(r0, 0x0, 0x0) write$eventfd(r0, &(0x7f0000084000-0x8)=0xffffffffffffffff, 0x8) 2018/02/06 01:17:29 executing program 2: mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00009ab000)='/dev/sequencer\x00', 0x20000, 0x0) bind(r0, &(0x7f000068f000)=@un=@file={0x1, './file0\x00'}, 0xa) socketpair$unix(0x1, 0x7, 0x0, &(0x7f000007f000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000001b000)={0x2, &(0x7f0000eef000-0x10)=[{0x100000002, 0x0, 0x0, 0xd}, {0x6}]}, 0x10) sendto(r1, &(0x7f0000003000), 0x0, 0x0, &(0x7f0000029000-0xe)=@l2={0x1f}, 0xe) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000acd000)=0x20, 0x4) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000ef1000-0x4)=0x0) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000baf000-0x8)='./file0\x00', &(0x7f0000eef000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) epoll_create(0x4) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000eef000)={0x0, 0x0, 0x0}, &(0x7f0000ef0000-0x4)=0xc) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000eef000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r0, &(0x7f0000ef0000-0x38)={&(0x7f0000eef000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000eef000)=[{&(0x7f000037a000)="caac2e93f6f25833f8cc8fd7f543467534e39b135b81d113842a7236038c6646176f5083412928bd866ced134363be3e4a2a496af28b5ad25347e0aeecfa7b1fe159b53666d5e847df957ccdce9b60604ba488b2a92a6289528751b5640da5b084460c73f16a52327e63b8ea1e7cbc7db9796763545c6910", 0x78}, {&(0x7f0000ef0000-0xfa)="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", 0xfa}, {&(0x7f0000540000-0x7)="961fdf7cb38d30", 0x7}, {&(0x7f00003fc000-0xd4)="57f976ea8945865768f64195fd87161b3732923f389d10203195d6a345450be3b598ca91c9b96db96e21dcc88923ed09cefc3a55476bd2d2a616bd3982a13249d58851e2c44216178785e337479de71f5d21798ec18d96f973d1224e12ff20bbafce36353da89560c27cab13beecaf35d04a3f28c60dbab2da9fb19a4f72a4db4663b8d07bd47a85e6e04ff5d94528c53cd30639339a6cd23f1c3bd4fa2709038040394cec6d5f230427bbdc47c5675df50c34c705375662ca1771e6d03450fbd54298110e81648cd4a5305974afd9d03ac0387b", 0xd4}, {&(0x7f0000eef000)="c8c983e758ab33a8a348265ed55bb3a0702ae2", 0x13}, {&(0x7f0000ef0000-0xce)="b50b0e5ba872964f86828c424dfb20c99afa6a555d29a7fcf723649a36c22bb505e57066a926df0c9f5d177d4466ac9804002da099e9b4a9e43f0105ce9793346bfcd837793db4c5e112471abba250c1b81ab612c4254c3a0a6a19a292aa28198c82c3c83c3eb2bbb9c143492e431f80ad9c004670333a39f1dca1d516479aef98ed4ee12fa46cf0a75db61729fbcdd79f27bf87872636ef540e0a06a1dcf45904315137c0711eb35a54824237f792e2c0d78c02741fb1a59a7e0c867745bb558ad07b1e3d7b6270883072aa5929", 0xce}, {&(0x7f00002b3000-0xa7)="5ddb7de95a0dab3440bbd957e72f81b5668b15b1d5952eaa7362ace5ded77d86111b301daae91513151440b93bdc3ef00526c09c18cf435f62ef1d30a2fbf50a66090d04dde46e1cab6384ec70d1448e32d4662cdf76f76c9c9d29f9c99ba8e04971caa7b1e3c910775de8375a9de4e9ce18b175c951f61db1b52a169bb7605f335f7840f428fba2bcce972807c84f3a968f77b27d134ace88856701218f770c084f93a7a9fc4e", 0xa7}], 0x7, &(0x7f0000ef0000-0x20)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}], 0x20, 0x10}, 0x0) 2018/02/06 01:17:29 executing program 4: mmap(&(0x7f0000000000/0x114000)=nil, 0x114000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000110000)=0xb, 0x4) mmap(&(0x7f0000114000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000115000-0xa)='/dev/dsp#\x00', 0x80, 0x10000) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000074000-0x10)={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) syz_emit_ethernet(0x46, &(0x7f000009b000)={@random="cd390b081bf2", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x10, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @rand_addr}, @mcast2={0xff, 0x2, [], 0x1}, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x0, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, []}}}}}}}, 0x0) 2018/02/06 01:17:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r1, &(0x7f0000490000-0x8), 0x102000001) fsetxattr(r0, &(0x7f000066d000)=@random={'trusted.', '/dev/loop#\x00'}, &(0x7f000041e000)="ba2665746831776c616e3000", 0xc, 0x3) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x402) r3 = syz_open_dev$sndpcmp(&(0x7f000075c000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x88001) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000c6a000)={0x0, 0x7}, &(0x7f00003b8000)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000f78000)={r4, 0xfffffffffffffeb3, "1e995252fcc5185dcb4a13c08f9c57ac7a01010000000000009929274c113a4d611e99306224a5d0af314dc7fb4f26c5baf6cb680d4d0fff221c42c346ecf93b3c1738578699431b9f4a6d71306d66308fe09fd3e089b022b982c49dbe1fdc646634178182d69cad65afbdace562393b0405fc46adf3e2a7818f2d9efb9bb77bad71427fe83891dc9c7c3658074d9060cd6051802814d31221288c044a28fb1e0200043e126449048e6ffa0bc79d1ddf12dab796fa7159"}, &(0x7f000028f000)=0xa3) lseek(r2, 0x4, 0x80000003) inotify_init() 2018/02/06 01:17:29 executing program 1: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000002000-0x28)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x3}, [], {0x95}}, &(0x7f0000008000-0xa)='syzkaller\x00', 0x5, 0xc3, &(0x7f0000011000)=""/195}, 0x48) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000013000)={0x0}, 0x80000) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = getpid() mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002000)={{{@in6=@remote, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000013000)=0xe8) lstat(&(0x7f000000a000+0x3bd)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000013000)=0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000014000-0xe8)={{{@in=@multicast2, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000014000-0x4)=0xe8) r7 = getgid() r8 = getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001000-0xe8)={{{@in6=@ipv4={[], [], @local}, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f000000a000)=0xe8) r10 = getegid() r11 = getpid() mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000014000-0x8)='./file0\x00', &(0x7f000000b000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000014000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r14 = getpgid(0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000013000)='./file0\x00', &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f000000c000-0x8)='./file0\x00', &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getpgrp(0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000013000)={{{@in6=@ipv4={[], [], @multicast1}, @in=@rand_addr, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f000000e000)=0xe8) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x9, &(0x7f0000013000)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0]) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000013000)={0x0}, &(0x7f0000007000-0x4)=0xc) r21 = geteuid() getgroups(0x1, &(0x7f0000012000)=[0xffffffffffffffff]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000000b000-0x4)=0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000014000)={{{@in=@rand_addr, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f000000b000-0x4)=0xe8) fstat(r0, &(0x7f0000011000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000013000)=0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000014000-0xe8)={{{@in6=@local, @in6=@ipv4={[], [], @loopback}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000008000-0x4)=0xe8) fstat(r0, &(0x7f000000d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000000f000-0x8)={0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000013000)={0x0}, &(0x7f0000014000-0x4)=0xc) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f000000a000-0x8)='./file0\x00', &(0x7f0000014000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) r32 = getegid() mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000013000)=0x0) fstat(r0, &(0x7f000000c000)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r36 = getpgrp(0xffffffffffffffff) r37 = geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000007000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000e000)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000013000-0x4)=0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000014000-0xe8)={{{@in6=@mcast2, @in=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000013000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000013000)={0x0, 0x0}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000010000-0x4), &(0x7f0000013000)=0x0, &(0x7f000000c000)) r44 = getgid() r45 = getpgrp(0x0) r46 = geteuid() fstat(r0, &(0x7f0000007000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f000000f000-0x150)=[{&(0x7f0000008000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000013000)=[{&(0x7f0000014000-0x97)="cd3a3836b1c361b449eaea6212f4e739476c23316979bd2c4b1d830d46e60ebd2b9bca2448a6b6c85b8b3770949522c6e0fc1afa31abb563a92f6c49a67e969b92bebdeca67a83707d04a0f6129929a5094b9d391fdb49276d7587982be39fe1c9383d21d53fbd076da9d17740afb8b3f505d09efd0373872c52578a163664a01ab9bf9166f763ef5d4a1db404115c844959e2c54d8a03", 0x97}], 0x1, &(0x7f0000008000-0xf0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x10, 0x1, 0x1, []}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0xf0, 0x10}, {&(0x7f0000002000)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000009000)=[{&(0x7f0000013000)="54675001941dfb1214efa2a910f94a1b2760a1d5d3fb5870707b", 0x1a}, {&(0x7f0000013000)="546ad8c3c4d775c4c837262e3ed69701c895e35ed70c93738f86de54a4b8ae2453f0364f0e1f268975164bb2035edb167034bfd55688431da3c46d5d594dabff8593f056f01887300e7a9d298fa564a764307206a15beaf57ee767258e4df0b9c7af610da7549f6fb088a2", 0x6b}, {&(0x7f0000013000)="b2caee971bdef5c3bdc404dea97bb0c0b9b13d96feb897e542067dae99012717da1d4c86b34d853e979922f0cfeb418085a35c589a0272a6a12cb432b6a34298ec34c3ecfe3cddeec6ba95b27fad15ba7cc9026a5fcb1ce29bb4b0464a9120c02111206810556f589c699c87910c425a294c8b249687ab6e3b755042d902ff065b1cfe3e9c0e07c9f0a83382a885c46ff0f66516590b56397d2ac4ba16f9fc1e872911567e3e4748f3c9682e38c7687ba04c65ce033a213401e9171e0a384399775c91110b8fcb269332468e8b61bc12d11b41d3bcd8ca107070fb4e8394bdee", 0xe0}, {&(0x7f0000010000-0x24)="574e5307e57a2b2ea23bec29ae0147f6bf90a5d2df3061fc1dd8a2ee5d1e043bf6cb9803", 0x24}, {&(0x7f0000014000-0x34)="1519f70a884e479868288f6dd51bd91f1bd64c84c5f4a8c7752fbd2ca680736fb5b9fc3fae9b0ec24ee74227d5a45161aa74c90f", 0x34}], 0x5, &(0x7f0000013000)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x70, 0x1}, {&(0x7f0000013000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000011000-0x20)=[{&(0x7f0000013000)="4125c61e430968d606b67ed67858ce310c71c3d2849a00d289878d0d4dbde43a524a2b82cc60c0948e960713fc00404dd306b989a3642291c7fa1747818959a948e3937974bc452a7a01367c330f5368c4cd91b1f9610d23e922a64736303571b65ced42a17592acc568e1e176b4058928422f9108e92ec417cf1da15a6d78d3edf143e4a6cecc241962660fb6a0d686c6424e55534a16f12178dbdeffec0a102b8a2cca5da5d0dc86cc53da337527cb1b5bdf741ce4c14ea53d37c9d01018d35d1e2db1b43d6aad4366298ffa329e52643c797069a1a42ffff65704d33db65fe93681675f825a18ba85c36192ac1dd725dce0", 0xf3}, {&(0x7f0000001000)="1d4d567e6e40c1bbbc93a86b51d63012cb0e2533a982b897dd79e4811fb8467b0e77326ab08c", 0x26}], 0x2, &(0x7f0000002000-0xa8)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @cred={0x20, 0x1, 0x2, r23, r24, r25}], 0xa8, 0x8000}, {&(0x7f0000014000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000014000-0x20)=[{&(0x7f000000e000-0x4a)="664956da79fcffe1af7775b9d3570760987ff90d36fad7fae4630ca788407b6f49d7c2ddd9402f060b5307f9ee85d91525be38ae1c2c4daca366fe41c1bc692619a2cca3efea06e10246", 0x4a}, {&(0x7f0000007000-0xae)="276f5f8be7e463f536810dd998b3b2c177d26d69e4c5cbd224661bcb87b351694edaf25da19fa2e6d4f548ef8e2f8e645c405a613103299c38bd832ac9dcf7ea33d7f871cf29b9d433cb1ed707b4ccce2d0a6a025b7fac956c57a83e8fd4ccc06e06ff5f2b9cf49a9fd25f78cf896c7518e335492dd83d5663515c57c067a8edfa2e4f9851c0c3d3e3dfeb34c5430bf23e69fb9ff3847fc6845a9bcffed894007d265b20ce71432bba187e5b83be", 0xae}], 0x2, &(0x7f0000009000)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0x98, 0x20000000}, {&(0x7f0000013000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000006000-0x40)=[{&(0x7f0000013000)="3d864aa0d49452e76e8a845b01378413e13d73367ae02d9db973ac643c241026e1ff709da77e62b7bd392c6752eb76f0bead0629086e0247a1e79db346bfc4c836e1705954d5d5e1a4c61b890b5f22d429441a91b5538cb09044340c3ad3261941e40d2576c9d1ae068762aeab4777ef1e71e631d19d9ae5a9d753258cd72bece33e8efe19789d6eaaf458bfa35e397716baabb0df38dca4d4d7fac526844553e4602068169c5f5787760eb9ef06e929f0d3e90efd78aed90d3d0532f80bf6512807d238285c73c8df26e84b89d760de57bc6c69fd738d1cc08ec231fd4a05dc46f2e5a01a51b971c2bd9e367ef6acc287a31168202140da", 0xf8}, {&(0x7f0000014000-0xac)="ab94eb75bbba01b480968a4b7f9abc8331d726b5cfff6323e1049b5e3a758472e1db4daad119eb8f62c78dd003b8b56d21a64a2ac8aea36088ae5f65fd695a656f5d9a9d601e38ed0e6b6438c8aec13667f8803c9aa44b541f20a7f948bf92a23d5dc971ae1ba2bc30583a61a6d833c23bc838825a9c453e299f65096b89b12b8aa332aac617e3b55a8b72ceb1c7ae5bd958a559f74d41ea7ec60d0ac55333e894701ea77e1519d64cd4d27c", 0xac}, {&(0x7f000000f000)="93f95e3619a94e4154f3c3a8e3cecf2098f4e457406c3bcfc14c91b9f871ca7604fe35ba24a7c5bca723f7227bf5e7241dd7dd04b3dd3adb419e48353ee946ef1abf85b0b742e0a2a9a61aeea60ca0", 0x4f}, {&(0x7f0000013000)="763724aaed313a5e13a55f32b7dab6bb7e1a387b76a0238348e3dd7cdbf43a2ea6b89701f57159c977b4ffc8c536bce849d85d0e22c2564b9093d6d07de49860b7d1c5beb276fc24d7bde7f04c985a90dea4f77d7587f24dc39f1ceed3f1bdc2e4441fe971071584cc1b94dac170aaae22511c9d5ef5f4d5", 0x78}], 0x4, &(0x7f0000011000)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r29, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}], 0x88, 0x20000000}, {&(0x7f0000013000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000014000-0x20)=[{&(0x7f0000014000-0x1000)="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", 0x1000}, {&(0x7f0000013000)="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", 0x1000}], 0x2, &(0x7f0000006000-0x140)=[@cred={0x20, 0x1, 0x2, r30, r31, r32}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r33, r34, r35}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r36, r37, r38}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r39, r40, r41}, @cred={0x20, 0x1, 0x2, r42, r43, r44}, @cred={0x20, 0x1, 0x2, r45, r46, r47}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x140, 0x5}], 0x6, 0x4000000) [ 346.164433] binder: undelivered TRANSACTION_ERROR: 29189 2018/02/06 01:17:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00006b6000-0xb0)={{0x1, 0xb5}, 'port0\x00', 0x24, 0x404, 0x595, 0x6, 0x8, 0x7e, 0x6, 0x0, 0x6, 0x3}) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 0: mmap(&(0x7f0000000000/0xdde000)=nil, 0xdde000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x18, 0x0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002000)={0xffffffffffffffff, 0x0, 0x0, 0xec, &(0x7f0000934000), &(0x7f0000008000-0xec)=""/236, 0x0, 0x9}, 0x28) sendmmsg(0xffffffffffffffff, &(0x7f0000f53000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[]}}], 0x1, 0x0) connect(r1, &(0x7f0000002000)=@sco={0x1f, {0x1}}, 0x26) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f000064d000-0x28)={@common='ip6gretap0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000a0c000)={@generic="6c6f3a33f57ba265c8c408c5295000a2", @ifru_addrs={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}}) 2018/02/06 01:17:29 executing program 4: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x2, 0x12, r0, 0x0) request_key(&(0x7f000000d000-0x12)='.request_key_auth\x00', &(0x7f0000005000-0x5)={0x73, 0x79, 0x7a}, &(0x7f0000001000-0x40)=')}md5sum:-vmnet0posix_acl_access^ppp1mime_type+keyringmime_type\x00', 0xfffffffffffffffe) clone(0x0, &(0x7f0000d58000), &(0x7f000049b000-0x4), &(0x7f0000003000-0x4), &(0x7f0000fd5000-0x1)) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000001000)={0x5, 0x7, 0x0, 0x7ff, "18f65924b47a43a388897155200e7f55eb9f4b372140a110de7e42af648a0d790671eb8560cf69e3a2c89c0e", 0xfff}) 2018/02/06 01:17:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$inet(0xffffffffffffff9c, &(0x7f000052c000-0x10)={0x0, 0xffffffffffffffff, @remote}, &(0x7f000095c000-0x4)=0x10, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000c4c000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x2, @multicast2=0xe0000002}}) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001000-0xf6)=""/246) getsockname(r0, &(0x7f00003af000-0x6)=@hci, &(0x7f0000970000)=0x6) 2018/02/06 01:17:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000e5e000-0x10)={r1, 0x28, &(0x7f0000f7e000-0x28)}, 0x10) 2018/02/06 01:17:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000bc2000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000832000-0x8)={0x800, 0x4, 0xa975, 0x6, 0xd89}) bind$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f0000573000)=[{{&(0x7f0000db6000-0x10)=@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10, &(0x7f0000542000)=[], 0x0, &(0x7f000000d000)=[{0x10, 0x114, 0xffffffff00000001}], 0x10}}], 0x1, 0x0) 2018/02/06 01:17:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f0000f83000-0x12)='/dev/input/mouse#\x00', 0xc2ab, 0x2000) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000057b000)={0x0}) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f00009ba000-0x4)={0x3, "dff2e3"}, 0x4) r1 = socket$inet(0x2, 0x803, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000011000)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000006000-0x40), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a, 0x0}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @multicast2=0xe0000002, 0x0, 0x0, @generic="2361b485229529619c57ba718ab8ab68", @generic="dfacf2bb67ac65317f3cb3958cac3146", {}, {}, 0x6}, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@SYNPROXY={0x28, 'SYNPROXY\x00'}}]}}, 0x2c0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00007d7000)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00003c0000)=0x3c) sendto$inet(r1, &(0x7f0000349000)="2aee", 0x2, 0x0, &(0x7f000045e000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/06 01:17:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000990000), 0x80000) open(&(0x7f00008b8000)='./file0\x00', 0x8100, 0x186) accept$ax25(r1, &(0x7f0000c76000), &(0x7f0000daa000)=0x10) r2 = syz_open_dev$loop(&(0x7f0000446000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00005ac000-0x16)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r0, 0x89ea, &(0x7f0000001000-0x29)="407175ebaf52002f00ee7bf9aa36d9a2d696ce07372fe18fe6f333b019000ad60e5caa8f60e7991c73") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0xb, 0x0) write(r1, &(0x7f000067c000)="220000002100070700be0000090007010a00001e0000000000ff040405000c000000", 0x22) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000d37000)={r1, r1, 0x8000, 0x1, &(0x7f0000da9000-0xac)="c6e45da7289bcaf039491f26c956033cc58f9c96ed8ae81b4b089a6b9208d516b5660c8491f00404a864faecd85de7f7527e340f98f444764df6b3b94f7c29fbfa483dc085490b2470625a3d8880e24b897a7709829551fed9d91dd87b4258f35ab05caaadf042428a73208578199f8de213cb256b808ff8eae46a385c3891173d0653b13d99a286e7efbf236c2a18511609abbc54a2d140be95475ff4d4247097129d196fa2676f4e11f193", 0x4, 0x81, 0x4, 0xbec3, 0x1f, 0x200, 0x9d}) 2018/02/06 01:17:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000980000)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000086000)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00004b5000)=0xfffffffffffffff7, 0x4) 2018/02/06 01:17:29 executing program 2: mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000fd0000-0xd)='/dev/usbmon#\x00', 0x101, 0x80) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00002b2000-0x108)={0x0, @in6={{0xa, 0x2, 0x6, @dev={0xfe, 0x80, [], 0x0, 0xb}}}, [0x1, 0x4, 0x3f, 0x9, 0x0, 0x1, 0x400, 0x7, 0x400, 0x9, 0x100000000, 0x4, 0x100000001, 0x2, 0x3f]}, &(0x7f000060a000)=0x108) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00003cf000-0xf7)={r1, 0xef, "7e742f682f9361314503adf3a0158aa37c55f483e4c8083350a594d7b7c62f245661043efe6faf32d30192b265dadbc96449d6024f5c95094dd3a7835f69bea75341228d76d9a13dc81f8ee53dd2b3185a266799d870fb19db4e7dac9817af9c83d8f024ecf137bdfbfec456e6a7cd3fe72e0ba9907013253f2f930ab8f2458880da6d4bc9f04668d9c7bb4df44656e34e2ebf5e087e20d6bfa7c6e5c7830afa2a534688b0be49de264836d000ba44cec75b4c3b3787296d8409d404d08dc262388844f81eeeea3108408b35599adec92c1731f4c1b12bc515a9d3ad35935fa173a45f3206916679feec16eba20c14"}, &(0x7f0000e9a000)=0xf7) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0x11}}, 0x10) r3 = socket(0x2, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000003000-0x10)=@common='bridge0\x00', 0x10) sendto$inet(r3, &(0x7f0000005000), 0xff8e, 0x0, &(0x7f0000001000)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) 2018/02/06 01:17:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, 0x0, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:29 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000b82000)={0x0, 0x989680}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_settime(0xef30a8eca0a736a3, &(0x7f0000e79000-0x10)) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00001ed000-0x4)) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) 2018/02/06 01:17:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000fef000-0xb)='/dev/loop#\x00', 0x3, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x100002000000001, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000007000)="e590078de262baa1bcc5536efaf8736d", 0x10) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/130, &(0x7f0000005000-0x4)=0x82) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001000-0x1)={0x18000}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000007000)=@get={0x1, &(0x7f0000007000)=""/177, 0x7f}) getsockopt(r0, 0xfffffffffffffffe, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000001000-0x4)=0x8) 2018/02/06 01:17:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000efd000-0xd)='/dev/dmmidi#\x00', 0x5, 0x20000) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000219000)={@dev={0xac, 0x14, 0x0, 0xd}, @empty, 0x0, 0x9, [@empty, @empty, @dev={0xac, 0x14, 0x0, 0xc}, @broadcast=0xffffffff, @loopback=0x7f000001, @dev={0xac, 0x14, 0x0, 0xb}, @loopback=0x7f000001, @remote={0xac, 0x14, 0x0, 0xbb}, @multicast1=0xe0000001]}, 0x34) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001000-0x8)='./file0\x00', 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x40000000015, 0x5, 0x3) unshare(0x8000400) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8), 0x8}) 2018/02/06 01:17:29 executing program 4: mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000001, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000011000-0x9)='/dev/dsp\x00', 0x80000, 0x0) getsockname$unix(r1, &(0x7f0000004000-0x8)=@abs, &(0x7f0000009000)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f000000c000), 0x4) 2018/02/06 01:17:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$sndpcmp(&(0x7f000022c000-0x12)='/dev/snd/pcmC#D#p\x00', 0xc18, 0x200002) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000d9b000-0xa0)={0x0, @in6={{0xa, 0x1, 0xfffffffffffffff9, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x28000000}}, 0xd778, 0x5, 0x7fffffff, 0x0, 0x81}, &(0x7f0000d8a000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000a04000)={r3, @in={{0x2, 0x3, @rand_addr}}}, &(0x7f0000da4000-0x4)=0x8c) 2018/02/06 01:17:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000ce3000)='/dev/dsp\x00', 0x80000, 0x0) sendfile(r0, r1, &(0x7f0000caf000-0x8), 0x102000001) socket(0x8, 0x807, 0x55b2150) 2018/02/06 01:17:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, 0x0, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000d000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x829) 2018/02/06 01:17:29 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000)='GPLvboxnet0vmnet0vboxnet0\x00', 0x80000001) ioctl$TCGETA(r0, 0x5405, &(0x7f0000003000-0x14)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004000-0x4)=0x0) setpriority(0x2, r1, 0x2) r2 = msgget(0x3, 0x212) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000003000-0x4)) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000008000-0xe8)={{{@in6=@empty, @in6=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@empty}}, &(0x7f0000005000-0x4)=0xe8) r4 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000+0x939)={{{@in6=@loopback, @in=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000003000)=0xe8) getresgid(&(0x7f0000000000), &(0x7f0000000000), &(0x7f0000003000-0x4)=0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000006000)={{0xffffffffffffffff, r3, r4, r5, r6, 0x50, 0xfffffffffffff000}, 0x9, 0x0, 0x0, 0x4, 0x2, 0x7fffffff, r1, r1}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000008000-0x18)={0x6, 0x9, 0xfffffffffffffffe, 0x7fff, 0x57, 0x3}) fcntl$dupfd(r0, 0x40a, 0xffffffffffffffff) 2018/02/06 01:17:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x800, 0x3ff, &(0x7f0000742000-0x8)={0x0}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f000082f000-0x4)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x400000000022, &(0x7f0000643000-0x1000)=""/4096, &(0x7f0000000000)=0x1000) 2018/02/06 01:17:29 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000002000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, r0, 0x3) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c2f000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00002a0000)={[{0x101, 0x2, 0xfffffffffffffffa, 0x400, 0x0, 0x7, 0x200, 0xb95c, 0x1e, 0x6, 0x80, 0x288, 0x3f}, {0xc0000000000000, 0x401, 0xff, 0x8, 0x401, 0x1ff, 0x7, 0x32e0, 0x0, 0x6, 0x0, 0x800, 0xfffffffffffffff8}, {0x662, 0x4, 0x9, 0x1, 0x3, 0x0, 0x65, 0x2, 0x100, 0x2, 0x9, 0x8, 0x6}], 0x6}) openat$mixer(0xffffffffffffff9c, &(0x7f0000c49000)='/dev/mixer\x00', 0x42, 0x0) unlinkat(r2, &(0x7f0000a06000-0x8)='./file0\x00', 0x40200) r3 = syz_open_dev$adsp(&(0x7f0000911000)='/dev/adsp#\x00', 0x3c4, 0x40) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000694000)='/dev/ppp\x00', 0x501000, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x6) fadvise64(r1, 0x3, 0x0, 0x3) 2018/02/06 01:17:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00006da000)=0x2, 0x4) bind$inet(r0, &(0x7f00008a6000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000215000-0x480), 0x0, 0x0, &(0x7f000069b000-0x5)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000447000)) 2018/02/06 01:17:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, 0x0, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x20000001800208, 0x84) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000037000+0xd4e)=r1) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000a61000-0xa)='/dev/dsp#\x00', 0x7, 0x2) getpeername$ipx(r3, &(0x7f000014f000-0x10), &(0x7f0000de3000-0x4)=0x10) sendfile(0xffffffffffffffff, r2, &(0x7f0000490000-0x8), 0x102000001) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f00005e8000-0x70)={[{0x9, 0x3, 0xc7f3, 0x8, 0x2, 0x2, 0x6, 0x3, 0x8, 0x8001, 0x7, 0x101, 0x3}, {0x81, 0xde0a, 0x93, 0x7fffffff, 0x5, 0x7fffffff, 0x5, 0x1, 0x100, 0x6, 0xd13, 0x9, 0x8}, {0x4, 0x1, 0x500000000000, 0x8, 0xef, 0x200, 0x6, 0xb, 0x2, 0x2, 0x7, 0x9, 0x20}], 0x6}) 2018/02/06 01:17:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$sndpcmp(&(0x7f000022c000-0x12)='/dev/snd/pcmC#D#p\x00', 0xc18, 0x200002) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000d9b000-0xa0)={0x0, @in6={{0xa, 0x1, 0xfffffffffffffff9, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x28000000}}, 0xd778, 0x5, 0x7fffffff, 0x0, 0x81}, &(0x7f0000d8a000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000a04000)={r3, @in={{0x2, 0x3, @rand_addr}}}, &(0x7f0000da4000-0x4)=0x8c) 2018/02/06 01:17:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x10, 0x802, 0x0) 2018/02/06 01:17:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:30 executing program 0: mmap(&(0x7f0000000000/0x33000)=nil, 0x33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000032000-0x308)=@filter={'filuer\x00', 0xe, 0x4, 0x2a8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000011000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, []}, @common=@unspec=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0x7fffffff}, {0x1}}}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x308) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000033000)={0x0, @in6={{0xa, 0x1, 0x4, @loopback={0x0, 0x1}, 0x7}}, 0x7fff, 0x7, 0x7, 0x8}, &(0x7f0000015000-0x4)=0xa0) mmap(&(0x7f0000034000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000034000)={r1, 0xfffffffffffffffd, 0x4cee, 0xfffffffffffffc00}, &(0x7f000000f000)=0x10) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000035000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000035000)=[{&(0x7f0000035000)=@in6={0xa, 0x2, 0x80000001, @mcast1={0xff, 0x1, [], 0x1}, 0x6a9}, 0x1c, &(0x7f0000036000-0x90)=[{&(0x7f0000034000)="5d8e5de2e7b68011ea1d9ff0fe058768405cb718eda71d3d257d373ec7a888ff79cbfa47a089b93d6249b1f69e05da84466454235509f09edbf651f8ad4e39d475e78d39b9acdfbefadd1285c6cce3b96f9c059d1b61b903872b9f7a2706d077de5d52b1f6e80e7f0e08a5e166b116265d3497d6beb74b1741d1b720d7afea9cb0c45163d216d4b64f6b5cb4a15f62f89681092fac0ece3dc1abbea51c4ed5ea10d59b1d33d5d235785e5cb25b84d52c98ab077a98d4b0d882a5118edffe84d536966b030312deaa1c276163d999e04c32884814cfff534893b022d9e1", 0xdd}, {&(0x7f000002c000)="d35c6b4b59116048f2f5c7849e67e80b65b77fe8a5f39ede79900e3b6464524e0427a688d2750bb3ba", 0x29}, {&(0x7f0000027000-0xf)="5295ff88d74dc2503063ad0eb2cd559c9281ce2d039dfa1e6d256cb33771de61a24f61c94fd7b89acd", 0x29}, {&(0x7f0000034000-0x5a)="54c0ffb3b6f18aba4edd50d28cd9ab8354b80ea0e3b358e61b11ca535a3c882ccdcee87eadc153dd1ecbac383645525300348667f784c8946eba20d3cead72e016f799f246dddb5bb5ee1654a67c6d2ffda5a05b99be3393c599", 0x5a}, {&(0x7f0000036000-0x4a)="7a4eefc0b39cb1a07c4c7a6a70bdcfe383430349675a606350417877830831a597ef7d6ebcbbd032f8ced0353924d50613f068382c80363cab5d4036d9447deb28d81e51f584f7b2878f", 0x4a}, {&(0x7f0000013000)="db7af07e154eacadc2564fd4f9b25eb52804af6642e7d43867134ed5ad7423e9dec2d315eac6eeae6927edab52fa1a1538e492ebfe6b9f29f59218a154e585c203fe35c1ec824f2818188be26f17ecf462251a5345bdb19df30b", 0x5a}, {&(0x7f0000036000-0x1000)="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", 0x1000}, {&(0x7f0000027000-0xb0)="8aacfaa91c99fc72f2db204bb6323d88cf04f15b74e51c2030c1fb2ee4683e46e09058260d57c9939a954a24f64ef840cd6dc8b3c77ebc3aa86cfa957ead65defb3fc20b0582aa9e917094ffd2955a7b64be9eb4ea49f6f8b222d28324b51f2cd0d3549af03eef3b9f1fe12d1ba5382765c8bb6c32b3a5fc69ab001b3420c739ded3bf458e2b1f4c407ee4781503cf80c528247873b7bdac40227509eab7fbdc3c08f5c45ece8f2dbc6bdd38056e0bf2", 0xb0}, {&(0x7f0000035000)="07435c6f2706bcfad22d8e39dd2103c3758469bd8ce4ec18d9f57720e154697abcd03f03b834aea9b19e844f3959a0eea8c80e07476df6050fe3de41e99c470af926f616ecae39ddc4c495", 0x4b}], 0x9}], 0x1, 0x20000000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000031000)={r1, 0xb6e}, 0x6) 2018/02/06 01:17:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000315000-0x74)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") open(&(0x7f0000000000)='./file0\x00', 0xc0, 0x0) mount(&(0x7f0000f29000-0x8)='./file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f0000fb3000-0x3)='\x00v\t', 0x1002, &(0x7f00000b2000)) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000813000-0x400)={"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"}) readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x52e}], 0x1) mount(&(0x7f0000ceb000)='./file0/file0\x00', &(0x7f00007fb000)='./file0\x00', &(0x7f00002a9000-0x6)='btrfs\x00', 0x3e, &(0x7f0000d1d000-0x1)="96") 2018/02/06 01:17:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt(r0, 0x1, 0x4, &(0x7f000038f000-0x31)=""/49, &(0x7f0000902000-0x4)=0x31) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000253000-0x10)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00002ad000)={0x0, 0xd3f}, &(0x7f0000773000-0x4)=0x8) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000f96000)) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000c0e000-0x6)={r2, 0x8001}, 0x6) 2018/02/06 01:17:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) pwritev(r0, &(0x7f000055d000)=[{&(0x7f000016f000-0xd4)="708450918ce91ad6661ad001a7e22bda447e5652b99af56b689c0f8456b7784afcfee283ae075b9022ab8cd641c495cc249e46d8d25cdacd8aab06af3d7922c8eaf5d2b657df2f75e96cffbfa036bef04c11c55403189b3f0062aacb4ff2f2d1c414ebd18eca3be3c5163142ca84aca886a7e5b83015317deb87d930e864910b6824356e6ec43e4333af36af5b3f7bc9164f48b63bbff62703e779e94be0665043d6639a7db54e97c41d4e1e42cf440cd9424dab937ff0c2ec450c0a456ec566839caa013b4c3851bcecd22ab21498e046fda696", 0xd4}, {&(0x7f00004c4000-0x1000)="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", 0x1000}, {&(0x7f0000d5e000)="26953ad5ea7a92d555bbe36a3fae541f000bc1efef2c16f64876d5ccc4bcd5d04acd929da0d4f19ef6dcbc857273872dc95b57e18a92ef67b41bccba4586fcb2c968d94889c0d2cbd8857fc0dad4c871e895029ce43255fcdb93656297c3aa406b8908100fe7208a6428b0b803a4eb2320ecf121fc21afb3c52e57eff46038218db84da5058bbf5232281be9259879ecea988325f79815f4255d1a8b26f5ffe1d42a6881375e9b67dd4b777f150f328589d9bafba3738c3b863bed784fcc257266f0a2ab57abcde76554af49af62aa1ea302aec85553e6052ec920d6f3ff3784dd38225ad2875b99bea2a794", 0xec}], 0x3, 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000bb7000)='/selinux/user\x00', 0x2, 0x0) r2 = fcntl$getown(r1, 0x9) syz_open_procfs(r2, &(0x7f0000022000)='syscall\x00') sendfile(r0, r0, &(0x7f0000672000), 0x102000001) recvmmsg(0xffffffffffffffff, &(0x7f0000efd000-0x1a4)=[{{&(0x7f0000ca3000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @remote}}}, 0x26, &(0x7f0000696000)=[{&(0x7f0000668000)=""/77, 0x4d}, {&(0x7f00002cf000-0x1000)=""/4096, 0x1000}, {&(0x7f0000325000-0x4e)=""/78, 0x4e}, {&(0x7f00006c5000)=""/82, 0x52}, {&(0x7f00003f6000)=""/195, 0xc3}, {&(0x7f00006f0000-0x1f)=""/31, 0x1f}, {&(0x7f0000502000-0x6c)=""/108, 0x6c}, {&(0x7f0000ee7000)=""/185, 0xb9}, {&(0x7f0000be0000)=""/141, 0x8d}], 0x9, &(0x7f000039e000-0x1000)=""/4096, 0x1000, 0x1000}, 0x1}, {{0x0, 0x0, &(0x7f0000122000)=[{&(0x7f0000b26000-0xca)=""/202, 0xca}, {&(0x7f000086e000)=""/193, 0xc1}, {&(0x7f0000e40000-0x1000)=""/4096, 0x1000}, {&(0x7f0000cb2000-0x6e)=""/110, 0x6e}, {&(0x7f00000b4000-0x50)=""/80, 0x50}, {&(0x7f000017d000-0x6)=""/6, 0x6}, {&(0x7f0000cc3000-0xb8)=""/184, 0xb8}], 0x7, &(0x7f0000227000)=""/149, 0x95, 0x5}, 0xa6e5}, {{&(0x7f0000186000-0x6)=@hci, 0x6, &(0x7f0000774000-0x10)=[{&(0x7f0000624000)=""/29, 0x1d}], 0x1, &(0x7f00004ae000-0xab)=""/171, 0xab, 0x2}, 0x17}, {{&(0x7f0000534000-0xe)=@l2, 0xe, &(0x7f0000e93000)=[{&(0x7f0000c1e000)=""/4096, 0x1000}, {&(0x7f00009d1000-0x91)=""/145, 0x91}, {&(0x7f000015f000)=""/219, 0xdb}, {&(0x7f0000692000-0x2)=""/2, 0x2}, {&(0x7f00002cb000)=""/164, 0xa4}, {&(0x7f000072c000)=""/80, 0x50}, {&(0x7f0000be3000)=""/53, 0x35}, {&(0x7f0000646000)=""/237, 0xed}], 0x8, &(0x7f0000f91000-0x1000)=""/4096, 0x1000, 0x9}, 0xfffffffffffffffe}, {{&(0x7f0000157000-0x6)=@hci, 0x6, &(0x7f000018f000-0x70)=[{&(0x7f000026b000-0x44)=""/68, 0x44}, {&(0x7f000019a000)=""/80, 0x50}, {&(0x7f00003d7000)=""/165, 0xa5}, {&(0x7f00001cb000-0x75)=""/117, 0x75}, {&(0x7f000094d000)=""/4096, 0x1000}, {&(0x7f000077e000)=""/82, 0x52}, {&(0x7f0000319000)=""/26, 0x1a}], 0x7, &(0x7f00009df000)=""/193, 0xc1}, 0x6}, {{&(0x7f00004f9000-0x10)=@nfc, 0x10, &(0x7f0000e4a000)=[{&(0x7f0000066000)=""/36, 0x24}, {&(0x7f0000a17000-0x1000)=""/4096, 0x1000}, {&(0x7f00003d0000)=""/59, 0x3b}, {&(0x7f0000fed000)=""/5, 0x5}], 0x4, &(0x7f0000402000-0xf8)=""/248, 0xf8, 0x8001}, 0x5}, {{0x0, 0x0, &(0x7f0000bbc000)=[{&(0x7f0000744000)=""/158, 0x9e}, {&(0x7f0000eba000)=""/25, 0x19}, {&(0x7f0000f92000-0x48)=""/72, 0x48}, {&(0x7f0000c00000)=""/37, 0x25}, {&(0x7f0000d2a000)=""/4096, 0x1000}], 0x5, &(0x7f00006c9000)=""/160, 0xa0, 0x7fff}, 0x4000000}], 0x7, 0x10000, &(0x7f00004e7000)={0x0, 0x989680}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000b79000)=@assoc_value={0x0}, &(0x7f0000646000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f000004b000-0x20)={0x9, 0xfffffffffffffffd, 0x2, 0xee74, 0x81, 0x6, 0x81, 0x7ff, r4}, 0x20) 2018/02/06 01:17:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000e39000)={{0xa, 0x3, 0x5, @loopback={0x0, 0x1}, 0x8}, {0xa, 0x3, 0x65e, @mcast2={0xff, 0x2, [], 0x1}, 0x2}, 0x10000, [0x40, 0x2436, 0x3, 0x2, 0x10000, 0x6, 0x8, 0x1000]}, 0x5c) 2018/02/06 01:17:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00008d3000)='/dev/rfkill\x00', 0x2001, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000465000)) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x400) r1 = syz_open_procfs(0x0, &(0x7f0000836000)='\x00\x00\x00\x00diles\x00') setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00006f1000-0x10)=@common='ip_vti0\x00', 0x2) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f00008dd000-0xdb)=""/219, 0xdb) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000000d000-0x20)={{&(0x7f000000b000/0x1000)=nil, 0x1000}, 0x3}) r2 = syz_open_dev$evdev(&(0x7f0000073000-0x12)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r2, &(0x7f0000058000-0x60)=[{{}, 0x0, 0x2000000000002}, {{0x77359400}}], 0x30) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000fe2000)=0x1) r3 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000005000), 0x2}, 0x200000000c, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000ce8000-0x4)=0x0) sched_getparam(r4, &(0x7f0000e7f000-0x4)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f0000005000)=0x6) creat(&(0x7f0000a3f000)='./file0\x00', 0x100) unlink(&(0x7f0000d39000-0x8)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000005000-0x4)=0x8001) read(r3, &(0x7f0000006000-0xe75)=""/4096, 0x1000) getpgrp(0xffffffffffffffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00008a6000-0x10)={0x6001}) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000eff000+0x7ba)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000aa8000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000010000)={{0x1, 0x0, 0xfffffffffffffeff, 0x60000000, "6a36647e9c59b5cccad0380eb764468c30017a398de06d68462d1ac0c42ccb0360766627af7a79213746a27d", 0x3}, 0x0, 0x0, 0x81, r5, 0x8000000e1c, 0x0, "a5fcfee57b4b65a15565b21fa43c9ff20c164b01a3456b0605e77052081060936303e182b9c3a4ebd81d367cec94b507207b54a411ed2b86a867923ea7167ddd", &(0x7f0000001000-0x15)="00000000000000057065707070316e6f6465762f00", 0x15, [], [0x5, 0x386, 0x3, 0x1000]}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000ae8000)=0x2, 0x8) [ 346.850387] --map-set only usable from mangle table 2018/02/06 01:17:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00004b9000-0xf)='/dev/sequencer\x00', 0x2000, 0x0) sysfs$1(0x1, &(0x7f000097a000)='/dev/sequencer\x00') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00007e3000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00006f8000-0x8)={0x3, r1}) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000d0000-0x90)={[0xffffffffffff0000, 0x4b4b, 0x79841e71, 0xfffffffffffffe01, 0x1, 0x401, 0x6, 0x19369944, 0x7fffffff, 0xcb, 0x71, 0x6, 0x6, 0x5, 0x6, 0xfffffffffffffff9], 0x4000}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f000046c000)={0x0, 0x7}, &(0x7f00008b6000-0x4)=0x6) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000f48000-0x20)={0xb258, 0xfffffffffffffffd, 0x8005, 0x1, 0x9, 0x7, 0x1, 0x9, r3}, 0x20) r4 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r2, r4, &(0x7f0000490000-0x8), 0x102000001) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000d46000-0x18)={r0, &(0x7f00007a1000)="832e30187f45ff98735ed1c24c00679d1b903fce2944f755530f4b6f76fa2b79ef78bd3ebe7dceacd2b7c544afee368d4e1dfa32790bb4b8", &(0x7f0000ad2000-0xb8)=""/184}, 0x18) [ 346.893264] --map-set only usable from mangle table [ 346.908840] print_req_error: 104 callbacks suppressed [ 346.908846] print_req_error: I/O error, dev loop0, sector 0 [ 346.920055] buffer_io_error: 104 callbacks suppressed [ 346.920061] Buffer I/O error on dev loop0, logical block 0, async page read [ 346.929345] SELinux: unknown mount option 2018/02/06 01:17:30 executing program 3: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d96000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xb, 0xe, 0x6, &(0x7f00006a2000-0x8)={0x0, 0x0}) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x5, 0x78, 0x3e2, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, r0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) [ 346.960643] print_req_error: I/O error, dev loop0, sector 0 [ 346.966519] Buffer I/O error on dev loop0, logical block 0, async page read [ 346.982108] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 2018/02/06 01:17:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getpgid(0xffffffffffffffff) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f00001ba000-0x4)) listxattr(&(0x7f0000cf9000)='./file0\x00', &(0x7f0000474000)=""/4096, 0x1000) 2018/02/06 01:17:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f000097f000)={0x0}) listen(r1, 0x3) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000e6f000-0x10)={0x0, 0x0, &(0x7f00005cd000)}) r2 = socket(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000afb000-0x68)={{{@in=@broadcast, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f0000322000-0x4)=0xe8) r4 = getpgid(0x0) fcntl$getownex(r0, 0x10, &(0x7f00002f8000-0x8)={0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00002ed000-0x4)=0x0) r7 = getpgid(0xffffffffffffffff) lstat(&(0x7f00003cb000)='./file0\x00', &(0x7f0000c4f000)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000910000)={0x0}, &(0x7f000065a000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f000032c000)={{{@in=@dev, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000bd0000-0x4)=0xe8) lstat(&(0x7f0000d9a000)='./file0\x00', &(0x7f00001ea000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000ea2000-0x4), &(0x7f0000d19000)=0x4) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000869000-0x9)='/dev/vcs\x00', 0x400, 0x0) syz_open_pts(r13, 0x80000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000048f000-0x4)=0x0) r15 = getuid() getresgid(&(0x7f0000a31000), &(0x7f0000fdf000), &(0x7f0000e5b000)=0x0) r17 = fcntl$getown(r2, 0x9) fstat(r2, &(0x7f0000aa4000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f00005ad000)={&(0x7f0000d94000)=@proc={0x10, 0x0, 0x2, 0x20400}, 0xc, &(0x7f00004c5000-0xa0)=[{&(0x7f0000ac7000-0x1f4)={0x1f4, 0x16, 0x57662a8a472807a8, 0x7, 0x0, "", [@typed={0xc, 0x15, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}, @generic="6be91b67fd2a6ad2bdc17fb0ce052aff04a8cf24fdfa58a537b90463a0b9c0eac1add326dd615727343771fb40b62e9a", @generic="6bde524d8ab76d2479d5b854053667617a97de40f5e3e7b9b11031ddaf33d426fdca78559e343b92bd2e627b0ea6777a53718a10ae77f7d16c5d07769dac24", @typed={0x10, 0x86, @str='selinux\x00'}, @nested={0x14c, 0x7e, [@typed={0x10, 0x5b, @u64=0x4}, @generic="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", @generic="cb358253c087b21d6b7379c8513397e423d71f49300535f71c51f47dbc185142f59a42a33fdd3db2ed9b90b8b47014f6f27a3e74e6b30d"]}, @typed={0xc, 0x95, @ipv4=@remote={0xac, 0x14, 0x0, 0xbb}}]}, 0x1f4}, {&(0x7f000021e000-0x20)={0x20, 0x2b, 0x4, 0x4, 0x3, "", [@typed={0x10, 0x80, @u64}]}, 0x20}, {&(0x7f0000507000-0x1428)={0x1428, 0x12, 0x6cb9753ff0b7c22d, 0x5, 0x1, "", [@nested={0x22c, 0xd, [@generic="94b0570ce7be62f1069b6f3ab8879a957cfcbe3013b991dd5735622f3ed7c0721d533fb63ca8d2acb017285e2eeb8faf7b6b19d607e6e25efa65e151cd02b19328c70a287c4fb092099e6f63a15b9596dada6c9c8784f5257491450a3635ce977cd8c1005421e138387d809f36b8f0f50b5909934078747968ed8b995d43ff2e35aea2f8d3e9db676002f45cd91b36ebcf67856f29a2523a9a57", @generic="4b8edc042c331023ae53a1b941ec0237a7aee66f67bc09c527fb8e87d36711647fa9da71cfeb33cc7d9c506900d9bac6624feb5a732d11ebaaf78257ee4056b0df9b9ec4e05d96608901fb3fc708691fa603be54e846234c7246fa7f92a832f964b943017de90151dc97e909ec863a7435630de0c08f585c4769dedae5950a0dd71af2ab1bbbd6b962a0caa568bacec40f70cd763a0c1e55685e87bedc4d82d8ed8b00af3f69912783374e5644027f", @typed={0xc, 0x3b, @uid=r3}, @generic="fa5ef75cdc095c05518bb3351cc66f6fe4a9efd09f264dc701f37b9dab41da5fc87bd11bd42bf4759c6b20b1e9a6c49555f9bdf7bae66de5703f6acd0f59b1a5b936f869373914da647d389583bba8863be3e3b9cf3078b474629981e923ff0200ef11f1b3f7263adc183c8e0b1135c2ca41b35c23387202d3195bdd329f8cfbcba43a1d04ba57bb36bb73c5fd3d16c7b1bae1339f59192bb11d3147d9a9e0a6eb1b6ce3ed8ad416a9d80efe9f21fd004c39e76be0846dcd5b43a72601409d93", @typed={0x10, 0x3b, @u64=0xfff}]}, @nested={0x11ec, 0x8b, [@generic="5a785e8ff1ed0b638de36e29fbc8c19f9dba6cb53ff9da2d9c89d22649d0ce480b74ea39c090698832522f3b25405a004688c26caa7620bb0af5ecb5cdf6cc0b23ac52cddf0ed0216d29fe5b29ba86c627918af2d219417e75868a0b77458d4e712bb9bbca8a0202f11c3b7cec182bcd637b93def2b379086ef105d06fd74129c3331d00a3d06f532c7478e3aa113b79bc0cdb6960f2054d8d125c25ab7fc2fe35b3", @typed={0xc, 0x20, @fd=r2}, @generic="4ee09c84e6271f3c6205a1a62230cec2641255388d494504d8c30622ed1c7ba6267df7551c469db4ed2402044c3b108bccf583a32728c19163086c1f2404bd62c99e8e674645ed2e67f893969da63b8776d42d7569", @generic="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", @generic="6814f102a5bab21915baab7d936f80b1573b286375a2da3d80d38fbb10c9febe0e5b96fc6321f6c834347e3b387b0744e3151078c52a721d90f948ddcc74a202b4e16d27bd7a4c2244b70661a00a73d44df238441bf3998794160c878feec23608044e76d6b944eb78b0b330d6af8f82c0f865b49074ca2bd8e8eaac6c7e8504cff39ae854e833710cca7c3ebe8e6f94935dfe0b2e990041017be40dd4987425b58e4aa2a3da1556f6c77425b9998bdcb0ff", @typed={0x18, 0x8, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @typed={0x18, 0x57, @ipv6=@local={0xfe, 0x80, [], 0x0, 0xaa}}]}]}, 0x1428}, {&(0x7f0000db7000-0x28)={0x28, 0x1a, 0x300, 0x7, 0x3, "", [@typed={0xc, 0x3b, @ipv4=@local={0xac, 0x14, 0x0, 0xaa}}, @typed={0xc, 0x7d, @fd=r0}]}, 0x28}, {&(0x7f0000522000-0x29c)={0x29c, 0x2b, 0x318, 0x4, 0x1, "", [@nested={0xb0, 0x79, [@typed={0xc, 0x34, @pid=r4}, @generic="388f7038b1d0e556afa072774492893e5dfc184d9e68d8b762222a6a285eb236608013a6344c91725ea23448d9d2a655ae884f21bcc8a9c881863aa14782e0e8ff8472a2ef4f8aec4592049bba3d647add417b70a342ab1818df15", @generic="07f8ddc145d15d4b7d7429dcc39946bb80a681b8971f1b75357760c0dea1669c222d3cf4e8714770c2b9302d922eddd196b3c6d6e86f8c1fb13744531a6322909411"]}, @typed={0xc, 0x4d, @fd=r2}, @generic="972babd38b2b27badb8b44acdb9a40a8a891db6d9475dff5dea22be0dfcbf923c80fc6396de5ad38b43656e16bb4ec574c09d58d4dc92e3ad418cf9e3f011e48bafb3ffb219273083130ef7629771b0d66476b0eb7156c6fa1a43c4970cd467783663a1795c20ca831c64b6ae7cc9f732010fbdb0e7bdec295b79444e1028f06c0a52bc60f483e941719544d5e947e24e91e080179f8f00c3e236177221a119cf8c98330b04ae6864f6688cccfefbc9fb35849c053b85223dd4251337fea8be5c5516347863fb9a532a328e5defec2e2468b2b6c6c0ead7992545965357ca8a9bc2ab71e7a4bbf3890ea727ea68e85c78976", @generic="848566c8b91d453c0b7a417e23c447609db7bbc397409bbc550152b1269a3f66e92a33e8748c85ad577e4e7d41050023", @typed={0xc, 0x45, @u32=0x2}, @generic="ea6c8177a2716d52190e1391a573c7b078b178e0110322eb11de7bafb9f448e7f72377026aa0461ff50c5cd9f9bf2d6c5075354b6a42d77c490b3a7444bc0c59db1f665b48d91f8fbb395818a7fc05a49a2f9263168bf3687036cdc476cbbbbdbf4ed1e9603105e54e140403c3774dc433455ae3810d4c018136764a2c6801350095a19527c2ddcd5f592e199ccba5e8282c70b54608ad7a913120eb65d8f8989417"]}, 0x29c}, {&(0x7f0000511000)={0x254, 0x2f, 0x801, 0x5, 0x2, "", [@generic="cca66e043804cb95852cbc0b09620804e70aacdb9d9d46dda70e8844035803c3f42293de11e197873087563cfc820a", @nested={0xf8, 0x2d, [@generic="21d085ba4365b34c71e5dcf0b02ce795536d5a06f5c5d126c19ca4c6cbbcd490e3ad1fb8d0e80472cd4b2027ed3bb3ae7026d013db65c8d3131edd528daf4c21ba36b5056ad42cc1e1306b13ed9523b648422e02830bf67a3f89581b919fba8a44a891a5227c8a536dc96a677ce52a336a8e7f87bfb5c7dd4f3256021a50a82e5d69216a4a2f8504daa0b5fb87be56bccec8adfab1668097f80d3ed25c722dc499fecd4e2998a7b46306ee066ddb4c8e7d2038e191919f07e0d2acc8319cb44a9735a93d8f739825e024231653624419bbf9b25d71b25f7df1548b886b5362551c78aabcbb52c43ac3ffff7adf981026f813"]}, @typed={0xc, 0x3c, @str='\x00'}, @typed={0xc, 0x38, @pid=r5}, @nested={0x94, 0x37, [@generic="24d834e37d5c2f01ab46036c7fe802119b5def9ddc9530650f8506e4bf2dd66f047178823975a52fbd3e51c6c71a34fa793885324670d550e4a1b204cda517fa5e88610b631eade0e7c000fa8cfff2d49957393718ea2c0204e6a97c6a9fd03c11e53e397c079dbf00c734c1a360709e3ab9431b2a789bd67a0feb1f3e5e3a9fc7083df2b6bdc05cb65e6886ac7c"]}, @typed={0x4c, 0x35, @binary="e3f66a04926143bcc54ae4afad4d4f5e55b2bb0cf93781025e9b396cb5dd37cc6b3b08a5239f63c64f3144dec672e8601393eab24a4920c1af4a914687613aec6634"}, @typed={0x18, 0x53, @ipv6=@local={0xfe, 0x80, [], 0x0, 0xaa}}, @typed={0xc, 0x89, @pid=r6}]}, 0x254}, {&(0x7f0000515000)={0x708, 0x10, 0x21, 0x7, 0x2, "", [@typed={0x30, 0x26, @binary="f78a559fb5f261d0b7c34421669d6befb42dac00f483cc7f2c5bcb1eca458ddd0c56cbfef3c8"}, @nested={0x1c0, 0x3f, [@generic, @typed={0x88, 0x96, @binary="8b86cbb7608fd581b80f0a1f1d5cfa4d250e96b81d4d4162e2f9199e44dbb1ddde1ac270ef812ad4efbeaef057397c06e523d9b5621582e2f60bc0fdad37ffe50e79fa2667074691909739f0d582aa0b4e5de6eabc94ae4b44d1a465742a9f90acb4d55ca165df6c8006839c3be1126c20368f63795b328ffd2cf54547"}, @generic="51664624770ebac07c98bbde2f159ef3553a2221cf1b8fc191fa902041aae0723fdb96675ebb595a3c171afd71e0ff0eecb3e57906f0a90e1431e45bd02f9247bc58a03d64b56bde44e9f68fac9f2adbdcc4c3e1594df09e7e685f596c4b190fc765eb5ed8fe3947cc4302ba81", @generic="e112aa92b9297b214540d9c31c275678552e6b85da435f439c9c0cb40037f0b680f805b4b9722b337156eba04f826c805409cdc48e8d51b3da65328f447399f02fa5e1dca5eafb635a22051ec6a71e1eb9eaf07ecd5c730b44026edeab8d1fbfe60905f9183ba09dcbc8af231dd78690b5cac785baf8a594897d4dac02332b66c56e5735cc40a098af9c30fb37115c21574075ee9e19233bccf0e2b205a3c03ed6d812c227600dabd7f0e3ea1b71f9945d5acd83658be0daa640a7de6f9f", @typed={0x8, 0x67}]}, @generic="3e4b3a1691d685ddcc3fdb52f2f85744314225316fa3e95e2565b56f8a7157c999055e91214750f4fba6099d0d0a02580cde2c7493", @nested={0x4d0, 0x48, [@generic="d38180ce8a5094efb18b640f5926ad3e31ccd441dd8c7fd984701bdc133a99c9412cac44c8cae863b7bc5813c78ee7f175bc78bc3a52a75e31b1bb9f3eb7ba7532bfe9fcb5f95623ba00dc0ddee0af1c1aa5ba38c42c9a9cd3a4231a0baa46b2c06688edbd58add5e7cd801825ab9e4c82e5d3fc5a888da31c9288b4110a8088de47b7f71490575d8c8835b417414430f5d70421fc1a468dee90ea0589cfb8d0fe79c96df29d4310e1b86cc57d47f14444891813d725ab4ba51c080f30ac4604a87734c8ce9bfc164507d947aa6c70a6f450e10f5c3c0747373f61249e948b78941bf818e5e14e2a69a06d678d5b99b343166c84bd37042e", @generic="397f1d070bfa6f197b56cf2aec538f9dd779e7413771d9712adc9e82794a82bbf656167f4e7c9581401f21767569300f46b8f0fe5dab9b7a9ce2473348bd240871238ff4d2504dbbb2030695a918b2e3ac5e1fca6407ece8651dfb3a30e6d6273286330f1ba2f5e9197c61c8a650d3db14d08ba24c667ad8b3212eaf98763750ec9879b56b10117325af35edbf32600521a440af62658431b35a6fb25d7c532f54d2d12b35afc234772c401c", @typed={0xc0, 0x7a, @binary="690abd65f334ff90f3553312b9c9ff82bea761a2f9f8a8503475f61a9e3a75b7d4617d372d127d18366801ace6949369054a292ceafa3de32263746d9e3abb7c05c4bdd23214841166fceab56637a8a24d5e6377ac0c9eebaccbad69ddd9e4d03370e978f7e488cde811907818bd4ea6b0052e917ad18eb3fe1c87852338dabbe7f58face7cd32ca15a4491245aea09620a680543e4a1631e79d9722043071494dc6d55cb366f11edf3baf179de588bb72b5b2eaeb"}, @generic="8159337140e77636c6a6fb3b4c176cb0ef4e6a55e47813bfa17e0a926755ce4a177b7f6b2a2889cdad7756941e71ed0043d95fb5e2214e80e7adb1926d5d59600d3481ed46da69fbf8a4c6ddef598fb429b40b219a23520572c2b7934dc0b517b69ef47f949e9dfbdd463404bf8c805c613ef67ef9e6f26ccc65b9dbc4b548313078ad32a1bd98b4651f91b71a7ae5426cf21b456c1704286ea207cdb4eb814a8faded2ff9f050bb7a720aaf1cc815ad1c5812b212540dad9ecf6d00befebdcf775582366d689e5e03ed0c76c9ba33b35292a8ff193e30f3a1c943ba16883a9a57713dfd555c", @typed={0xc, 0x37, @fd=r2}, @generic="a31d7349ec9f1cf1c1b04203c998c67de7897657b29711372c356e77413c97d982eed669b656e81d71a47d27b268df4cc80180f2afa2e8b252508b5d3f6da66f52bb78e33cd1b30dffadd1559a5e63a3c3bdcf09b49ee3e7e17943858be740439d8f3bc483775a6c6d2ec235a484b557578814fc0526a17250098410a2b030545f90a612c2aa1333f4361f91a201a2ed58e47d18a5c73b18175817e59c0301a4e3e264f110", @typed={0x8, 0x13}, @typed={0x8, 0x17}, @generic="a6f8f8720e63db1504a7c51949231273b1ec880ce20f1c079a133b17f438790168cb01d1a3a92c1af671079d5516c700463ad5ba35b75e9b75cf9b99a1974226a435fdff6882b7cf57bb2175a21b5e6e837c01447c5d8995e8a5380fecdb283e95a4d71c07b7c6a3b2fdc421765ec41dfcbac89250ace694043fd7483d57b1f19277a1161356223df09d66bc44dd05c874822dc13103a610c0669fef34d60e7a41a9468a7c6951ced39ec42a06e51ab2838506728b2a7296b9859a7324f2ef0a"]}]}, 0x708}, {&(0x7f0000d41000-0x20)={0x20, 0x40, 0x500, 0x2, 0x0, "", [@typed={0x10, 0x54, @u64=0x101}]}, 0x20}, {&(0x7f0000c59000)={0x498, 0x24, 0x10, 0x3, 0x2, "", [@typed={0xc, 0x8d, @fd=r0}, @nested={0x37c, 0x49, [@generic="d49028217b8819916c97dff5d848c8f8cb505b6d476ce6aca32663b537c23ae3357056490a48320c6c5d3ffd29d8bf2c4f6050e5294f8471209485b979db8c67ec20d1ce91fb2e1081d78aafe34cca8953e6630887415e5eacfd43351ff5c43d6c6c3077740906c4373beabc3319f0a0ab8c7972a0ae95af46ee92c56a6a02d1c07a94b66d4983a8e5e8cb19614df468c003696887fa53f603b700f9218ea17e03411506669dbe9da05aeebdc97347e43a37ac4ddb043fb80bbbc34b75863783846403183dcd8d8257f76b57457347015523bbbe7e382024169f83e79de33a", @generic="fa3d5f3414237f2682cfd7442115b1edd657ed76fb6b877af966afe0a33bcadaca597b6267f4d2fb57589e63888c16f421cb231d767276eaaf84bc1460e050e335f8704910c98e08177497defe8107e9084551e7130a1aef2aae3055e1b92f03dcc485eb0f2b6a1907931c54f0900fb1391af1a46edffd09e46dbe0053659c8ffd57410142c629adcfe6de4c0fbaae7409868e3b094cff0cf6207392b5656f46261b09e2d539e444eefb47223a598de2f036d1cbb80625e72c4876eae2dc0ef9125543af39e89adbd4", @generic="31537bc7638c642bbabb5769ec3f69af084b23127feaa48df6d22fadd2d6a298c42820ea2147f54295010584b89d5aec840767f412f0958cb361cd5d290051eeb10df80df301227ae698a885990df949dada9a4c60fb4add81373b234e97ebdf147de1a2aaf277acfee67ced7017929f0bdaf23a14f648837646eca9e9afd734e3e655025c28caf638fa87da6702283f612822ba51cae965e679077b786adf1c153774e7cf0ed7192d6470000c57e7b433c52038d2b4a30b36db76dcffbcb687f81fb5f8fc45c327ade6ed8d6307a91930442b04be14cec04775aa3e091ff932bf05c6c02b506a8e", @generic="69fd67d6d48a26795eb08132ffdb39deb0961095407436c371019a97a10ee5e6dd11f4fd75259ebfac3fd7956beff1f6422520595950b3d89d8520983a3c3cc1c2723d41a46a84a2b4a18e9179eb7be9d19d1aea4e54440bd05c9aebe882b719cd564b8ef26cb44f0e135a9ee01787f396426280402e151247993cff8a958df2ff6ec41e226298e1e4bae7bf042e55dde844b58ad9a060fdaef9922f68a88de570908692128e2caf503fbc5cde19b72109aa3e464a551316f8113f41e5d06df300e1274b8358df123f414b713f0d", @typed={0x18, 0x19, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}]}, @nested={0x10, 0x7e, [@typed={0xc, 0x3c, @fd=r0}]}, @nested={0xf0, 0x2b, [@generic="3a75daecee09a385b13b79b9bf0ed5fd19bbc76499d7b379a226a1dfd943c21e5410e8a611c6c0c9429bda683893b5c4ef410c30d312c933ce129eb7eefeec6299b30ebfc0f9ffb88f036e732181afbdba607bfef76692eb7359497f1062161a1405cd2b623e1e26a04a24d11d92edd60833c046e87cb29a7885599b6ff1dfd6ac12898c512892313ec9f55cc53ac5d5115ce24a8383032cb029550534da96859ea20ee10855109e8e1fe2ca75ea0f70e274431f8739a35161364377c13dba17a4882124f06077f45c1cc21c0c904298cd0760003982bc31b8f76f258aecd0deeb4bc64a3384cd394c7a495f"]}]}, 0x498}, {&(0x7f000021d000)={0x84, 0x37, 0x208, 0x6, 0x2, "", [@generic="d0bdf280fe3475e15bd2dddd3fcc568b1161d6d8b25dca68de29c01b2de5ceef8c85d2aa671cae5c7c55b5427fd4dc08085b0ac3068d6a48c055c5f6bc6d0971515cd8d0dd028f", @nested={0x10, 0x16, [@typed={0xc, 0x51, @str='-\x00'}]}, @generic="7335835dc1f926af557a04eed43fb8bd41590ab7fba4e2d37d595f0595"]}, 0x84}], 0xa, &(0x7f0000f77000)=[@rights={0x20, 0x1, 0x1, [r0, r2, r0]}, @rights={0x18, 0x1, 0x1, [r2]}, @rights={0x20, 0x1, 0x1, [r2, r0, r2]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, 0x0, r18}], 0xd8, 0x880}, 0x54) write(r2, &(0x7f0000b18000)="240000005a001f1d14f90507125a0000c113171308001000fff708ff080001ffee000000", 0x24) open(&(0x7f00004b9000-0x8)='./file0\x00', 0x28042, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f000038d000-0x10)={&(0x7f00005c8000)='./file0\x00'}, 0x10) r19 = add_key(&(0x7f0000ad7000)='rxrpc_s\x00', &(0x7f00001c7000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f000022b000-0xcd)="802398eb07a8253305208cb63d195a910aff52f5ae47bf2cd019498ec01bc975212fc6834addbdbc4a2e2c3021710860c969387de942778ad4e01063983aee7ce54beccd46c25a9e98f7cf2878a5f47c58800c7f4b8097c1554bc8aaaa6a061b505eec52b4123fbcaa99661d709980ba5daa60dc023652df926b8c0dea4fe8eddfd2cf1a92c162550ed00412ae9f42be1302231a8395965ef2514fee06e9009d6a5ab8945b30d39c0562f22be9e5619c008f5755ba402d995677e5990d471a37f5db62a1f47a01d78f446c66c2", 0xcd, 0xfffffffffffffffc) r20 = request_key(&(0x7f0000bf0000-0x8)='rxrpc_s\x00', &(0x7f0000f3d000-0x2)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000f97000)='@^trusted\'\x00', 0xfffffffffffffffa) keyctl$reject(0x13, r19, 0x5fed, 0x7, r20) bpf$PROG_LOAD(0x5, &(0x7f0000b19000-0x48)={0xe, 0x8, &(0x7f00003c9000-0x40)=@raw=[@alu={0x4, 0x0, 0x0, 0x9, 0x5, 0x4, 0x8}, @ldst={0x0, 0x1, 0x1, 0x7, 0x0, 0xc, 0x8}, @exit={0x95}, @jmp={0x5, 0x3, 0x0, 0xa, 0x9, 0x30, 0x8}], &(0x7f0000f33000-0xa)='syzkaller\x00', 0x6, 0x32, &(0x7f0000089000-0x32)=""/50, 0x41f00, 0x1}, 0x48) [ 347.005433] print_req_error: I/O error, dev loop0, sector 0 [ 347.005570] SELinux: unknown mount option [ 347.011271] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003000-0x1000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f09000c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe371612423ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed0000464c", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0xffffffffffffffff, 0x0, @empty}, {0xa, 0xffffffffffffffff, 0x0, @empty, 0xdf}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00008f4000-0x4)) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001000+0xfde), 0x4) 2018/02/06 01:17:30 executing program 6: socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000578000)='/dev/loop#\x00', 0x0, 0xffffffffffffffff) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) [ 347.057721] print_req_error: I/O error, dev loop0, sector 0 [ 347.063524] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) openat$selinux_context(0xffffffffffffff9c, &(0x7f000049b000)='/selinux/context\x00', 0x2, 0x0) 2018/02/06 01:17:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:30 executing program 2: mmap(&(0x7f0000000000/0xf89000)=nil, 0xf89000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000687000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000f89000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCINQ(r0, 0x541b, &(0x7f0000f89000)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_sa={0x2, 0x1}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) accept(r1, 0x0, &(0x7f000083b000-0x4)) [ 347.135396] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 347.164187] print_req_error: I/O error, dev loop0, sector 0 [ 347.170076] Buffer I/O error on dev loop0, logical block 0, async page read [ 347.207946] print_req_error: I/O error, dev loop0, sector 0 [ 347.213790] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:30 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000041e000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$audion(&(0x7f0000c10000)='/dev/audio#\x00', 0x5, 0x2000) lseek(r2, 0x0, 0x4) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) ftruncate(r1, 0x1) sendfile(r1, r3, &(0x7f0000490000-0x8), 0x102000001) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000f12000)={0x0}, &(0x7f00002c9000-0x4)=0xc) ptrace$setregset(0x4205, r4, 0x4, &(0x7f00000d4000)={&(0x7f0000b8a000)="ee747d012fb134ab7710d9de07d37daba8e52fc61539e5cc3b93f6bc4afcf383a59f7e95729a614bbdca7de7e99bbe3654a3c2e88525ab3bebba83953bbe1672c706d42a6d4682c6bfa3208faa6b8292980226", 0x53}) 2018/02/06 01:17:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x75}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000812000-0xb)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000f17000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000a72000-0x10)=[{r0, 0x402}, {r1, 0x8}], 0x2, 0xffffffffffffffeb) ioctl$int_in(r1, 0x80000000005423, &(0x7f0000000000)) 2018/02/06 01:17:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = dup(r0) fstat(r2, &(0x7f00001d7000)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() fchownat(r2, &(0x7f0000e29000)='./file0\x00', r3, r4, 0x800) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r5) 2018/02/06 01:17:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x1c, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, []}, 0x1c}, 0x1}, 0x0) 2018/02/06 01:17:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000bef000-0xd)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f000082a000-0x98)={0x6, 0x0, [{0x8000001f, 0xff, 0x6, 0x1ff, 0xffffffffffff888e}, {0xa, 0xc2e, 0x3, 0x7e6, 0x4}, {0xc000000b, 0x971000000000000, 0x8, 0x81, 0x6}, {0x40000000, 0x7, 0x37f, 0x0, 0xf4}, {0xc000000f, 0x4, 0x3, 0x4b, 0x3}, {0x40000000, 0x5, 0x5, 0x40000000, 0x13c}]}) ioctl(r0, 0x0, &(0x7f00008bb000)="e7f05d0096f7ca4d3dd4b84401d5453045034a097af74b8edf0accfc7ac48c4db90cd05e2e55838ff199ddc1bb56cadd7ea75a62c3b36e72c46b87eb16accc0baae1d4fa05a1401daa3259914378c4d9a4c2526ccf22da1bca72f6502dc47a606e33e9bcd5474a71b2f7282310fee28169dc04c846299e92dbc303de76ee8a4381e1fc3fbcaf4cced6d4820c7ba64265a15a545c8f52124e5af7c5a62e0f203f080f1309fad37667b4dc") r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f0000618000)) 2018/02/06 01:17:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000acb000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000e39000-0x7)) munmap(&(0x7f0000c62000/0x1000)=nil, 0x1000) 2018/02/06 01:17:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b"}, 0xc) r3 = dup2(r0, r2) connect$bt_rfcomm(r3, &(0x7f0000fd9000)={0x1f, {0x1, 0x94f9, 0x3f, 0x7ff, 0x800000}, 0x80000001}, 0x9) connect$unix(r1, &(0x7f000000e000)=@file={0x1000000000001, "e91f7189591e9233614b"}, 0xc) statx(r3, &(0x7f00005f3000)="e91f7189591e9233614b", 0x1800, 0x7ff, &(0x7f0000f35000)) 2018/02/06 01:17:30 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f000059b000-0xd)='/dev/usbmon#\x00', 0x0, 0x201) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000002000-0x12)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004000)=[{&(0x7f000000c000-0x8)=@abs, 0x8, &(0x7f0000006000-0x20)=[], 0x0, &(0x7f0000000000)=[@rights={0x18, 0x1, 0x1, [0xffffffffffffffff]}, @rights={0x10, 0x1, 0x1, []}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x48}], 0x1, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_TIOCOUTQ(r0, 0x5411, &(0x7f000000d000-0x4)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f000000d000-0x4)) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000004000-0x1)=0x7, 0x4) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept$packet(r0, &(0x7f0000009000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f000000e000-0x4)=0x14) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000003000-0x18)={r1, &(0x7f000000d000+0x485)="4165322410453acab736e9d1ab56e3a0d0005e315126c67b6169dcbc0db7cd5316553ee0566c7a64d6cd751392ef27bc472d", &(0x7f000000b000-0x9c)=""/156}, 0x18) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f000000d000)={&(0x7f0000007000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000004000-0x10)={&(0x7f0000000000)=@bridge_getneigh={0x20, 0x1e, 0x300, 0x1, 0x3, {0x7, 0x0, 0x0, r3, 0x520, 0x800}, []}, 0x20}, 0x1}, 0x5) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000009000)=""/188, &(0x7f0000002000-0x4)=0xbc) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r2, 0x6, 0xfffffffffffffffe, &(0x7f0000004000)=""/63, &(0x7f000000f000-0x4)=0x3f) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000003000-0x4)) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f000000d000-0x28)={0x2, 0x0, [{}, {}]}) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000004000)=0xfffffffffffffffe) ioctl(r1, 0xc2604110, &(0x7f0000000000)) 2018/02/06 01:17:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x1c, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, []}, 0x1c}, 0x1}, 0x0) [ 347.334963] print_req_error: I/O error, dev loop0, sector 0 [ 347.340946] Buffer I/O error on dev loop0, logical block 0, async page read [ 347.365372] print_req_error: I/O error, dev loop0, sector 0 [ 347.371352] Buffer I/O error on dev loop0, logical block 0, async page read [ 347.388145] print_req_error: I/O error, dev loop0, sector 0 [ 347.394053] Buffer I/O error on dev loop0, logical block 0, async page read [ 347.405286] print_req_error: I/O error, dev loop0, sector 0 [ 347.411084] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/02/06 01:17:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x1c, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, []}, 0x1c}, 0x1}, 0x0) 2018/02/06 01:17:30 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000e34000)='/dev/audio\x00', 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0x0}) r2 = syz_open_dev$usbmon(&(0x7f0000075000)='/dev/usbmon#\x00', 0x4, 0x4001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00004ca000)={r1, r2, 0x9, 0x10000, &(0x7f0000000000)="d0013b357a99925a305d0f5b33084a65656f85b21885130f081a3aaade1260b6ab85976cb6734c6f8a2b3289489c675ff177b71ecd1faec31f078a9a67a8608a9494bfa72d65c1b1a3cd28d847f55fee297c9382f8d4fdb2c9b270cf13d1baa370195f26f4d2cd4d71dfc8290d40a8d541977becfa088053f0694d", 0x4, 0xff, 0x1, 0x1ff, 0xfff, 0xdb9, 0x101, "aa9dfbffd6d9e2b7e1ceb20f87e1c3c8eb3c5eafc8816dfad7c06c4428b479c1032947910d0259a5a15f0ee7d6f0fffcac076947bbe7454ba968b22617361bfaa538c60dd7d69d5c87d893b490f8d18ca6836e0eaf465584275f37c845110abfe1ffddefe53ccc3603f96fc03e4e9d62e8f2c048e47700685350a08df3a4bb6ca9e6e366c20f072168d74aac1689208102eacca52da7ce6ef157f1b50ae40b50d03389b7e0e1611072dde43e7e0ee9d1c92ef81442ae74c42b3722b47fcd613ede8d018a6422b7833337da09abeca8bc90423803ce6afe7bf4a02e26ef1db0a2d93f1fd9"}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x40003e, &(0x7f000072b000)=""/40, &(0x7f0000468000-0x4)=0x8) 2018/02/06 01:17:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname$inet(r1, &(0x7f00006f4000)={0x0, 0xffffffffffffffff, @remote}, &(0x7f0000caa000)=0x10) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) syz_open_dev$sndpcmc(&(0x7f00001e2000-0x12)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x10000) 2018/02/06 01:17:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) clock_gettime(0x1, &(0x7f0000334000-0x10)) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000a6b000-0xb)='/dev/audio\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00005a1000)=0x1000, 0x4) 2018/02/06 01:17:30 executing program 1: mmap(&(0x7f0000000000/0xffa000)=nil, 0xffa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) pipe(&(0x7f0000ff9000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f00008d0000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000344000)={0x0, 0x0}) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$sndseq(r0, &(0x7f0000ffb000-0x120)=[{0x0, 0x100000001, 0x8, 0x1, @time={r1, r2+10000000}, {0x100, 0x4}, {0xfffffffffffffffa, 0x7}, @connect={{0x7, 0x8e}, {0x7f, 0x9}}}, {0x4, 0x1, 0x1, 0x5, @time={r3, r4+30000000}, {0x9, 0x7ff}, {}, @queue={0x3, {0x5}}}, {0x4587, 0x2, 0xfff, 0x2, @tick=0x8, {0x1, 0x4}, {0x0, 0x5}, @raw8={"1ea668b17b22d63e5711cb15"}}, {0x6, 0x3, 0x100000000, 0x1f, @time={0x77359400}, {0x4000, 0x3}, {0x70c, 0x2}, @addr={0x6, 0x6}}, {0x1000000, 0x5, 0x4, 0x3, @tick=0x4, {0x30, 0x3cb}, {0x8000000, 0x7fffffff}, @connect={{0xffffffffffffff7f}, {0xfff, 0x1ff}}}, {0x1, 0x5, 0x8f1, 0x9, @tick=0xb5, {0x101, 0x5f}, {0x5, 0x5}, @raw8={"be33c3af37ab396b121dd40d"}}], 0x120) fadvise64(r0, 0x0, 0x0, 0x0) 2018/02/06 01:17:30 executing program 0: mmap(&(0x7f0000000000/0x33000)=nil, 0x33000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f000001e000)={@generic="1f004e0100a1817d008d8d0901000205", @ifru_settings={0x10001, 0x0, @fr=&(0x7f0000002000)}}) r3 = dup2(r2, r1) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_sco(r3, &(0x7f0000034000-0x8)={0x1f, {0xfffffffffffffff9, 0x5, 0x8, 0x7, 0x900, 0x3ff}}, 0x8) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000033000-0x4), &(0x7f0000034000-0x4)=0x4) 2018/02/06 01:17:30 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000bc2000-0xb)='/dev/adsp#\x00', 0x7, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, {0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, {0x2, 0xffffffffffffffff, @empty}, 0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000c7d000)=@generic="c99c09ee56788ad95f0900a528efa38f"}) 2018/02/06 01:17:30 executing program 7 (fault-call:3 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f00001de000-0xa)='/dev/dsp#\x00', 0xffffffffffffffff, 0x6eb2951f6cafdb74) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000a97000-0x4), &(0x7f00003ed000-0x4)=0x4) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x7f, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:30 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x4)='$\x00', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000447000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) fallocate(r0, 0x0, 0x0, 0x10001) lseek(r1, 0x0, 0x2) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000001000-0x4), &(0x7f0000000000)=0x4) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000691000)) fcntl$setpipe(r0, 0x407, 0x4) write(r0, &(0x7f0000001000)="15", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00002b7000-0x8c)={0xffffffff, 0x802c, 0x7, 'queue1\x00', 0xffffffff00000001}) renameat(0xffffffffffffffff, &(0x7f0000001000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001000)='./file0\x00') r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000fcb000)={0x7, 0x78, 0x5, 0x4a0d, 0x400, 0x7fff, 0x0, 0xc44, 0x550797320e944ad3, 0x8, 0x400, 0x4, 0x7f, 0xfd, 0x6, 0x7, 0xfffffffffffff001, 0xff, 0x2, 0x4, 0x400, 0x8000, 0x39f, 0x1ff, 0x8, 0x7, 0x9, 0x10001, 0x0, 0x8, 0x7f, 0x447f, 0x4, 0x100000000, 0xaad2, 0x3, 0xfff, 0x8, 0x0, 0x8, 0x1, @perf_config_ext={0x3f, 0x1cc}, 0x10000, 0x7, 0x1ff, 0x7, 0xe65, 0x9, 0x5}, r3, 0x4, r1, 0x8) 2018/02/06 01:17:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ca4000)='/dev/loop#\x00', 0x5, 0x400000) sendfile(r1, r0, &(0x7f0000f81000), 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000be0000-0xd)='/selinux/mls\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) 2018/02/06 01:17:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004ed000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000e2a000)="8c", 0x1, 0x0, &(0x7f000042f000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000ea1000-0x17)='o', 0x1, 0x0, &(0x7f0000168000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00007db000-0xc)={0x0, 0x0, 0x80000000020}, 0xc) timer_create(0x7, &(0x7f000003d000-0x60)={0x0, 0x26, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000176000)=0x0) timer_getoverrun(r1) sendmmsg(r0, &(0x7f0000f9e000)=[{{0x0, 0x0, &(0x7f0000fd5000)=[{&(0x7f0000c4f000-0x31)='L', 0x1}], 0x1}}], 0x1, 0x0) writev(r0, &(0x7f00009c1000)=[{&(0x7f00007dd000-0x1000)="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", 0x118}], 0x1) shutdown(r0, 0x1) 2018/02/06 01:17:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009e0000-0xf)='net/ipv6_route\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000035a000-0x28)={'vcan0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000d66000)={@empty, r1}, 0x14) sendfile(r0, r0, &(0x7f0000664000)=0x1000, 0xfffd) [ 347.596170] FAULT_INJECTION: forcing a failure. [ 347.596170] name failslab, interval 1, probability 0, space 0, times 0 [ 347.607647] CPU: 1 PID: 13488 Comm: syz-executor7 Not tainted 4.15.0+ #298 [ 347.614663] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.624018] Call Trace: [ 347.626601] dump_stack+0x194/0x257 [ 347.630219] ? arch_local_irq_restore+0x53/0x53 [ 347.634875] ? flex_array_get+0x1ba/0x230 [ 347.639010] ? __lock_acquire+0x664/0x3e00 [ 347.643250] should_fail+0x8c0/0xa40 [ 347.646953] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 347.652045] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 347.657049] ? trace_event_raw_event_lock+0x340/0x340 [ 347.662226] ? check_noncircular+0x20/0x20 [ 347.666449] ? constraint_expr_eval+0x27f/0x12a0 [ 347.671189] ? flex_array_get_ptr+0x49/0x60 [ 347.675494] ? check_noncircular+0x20/0x20 [ 347.679731] ? find_held_lock+0x35/0x1d0 [ 347.683791] ? find_held_lock+0x35/0x1d0 [ 347.687854] ? avc_compute_av+0x225/0x710 [ 347.691997] should_failslab+0xec/0x120 [ 347.695962] kmem_cache_alloc+0x47/0x760 [ 347.700006] ? lock_release+0xa40/0xa40 [ 347.703982] ? do_raw_spin_trylock+0x190/0x190 [ 347.708561] avc_alloc_node+0x27/0x4d0 [ 347.712428] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 347.717441] avc_compute_av+0x22a/0x710 [ 347.721411] ? avc_alloc_node+0x4d0/0x4d0 [ 347.725545] ? find_held_lock+0x35/0x1d0 [ 347.729594] ? rcutorture_record_progress+0x10/0x10 [ 347.734598] ? __might_fault+0x110/0x1d0 [ 347.738655] avc_has_perm+0x4be/0x680 [ 347.742447] ? avc_has_perm_noaudit+0x520/0x520 [ 347.747114] ? __might_sleep+0x95/0x190 [ 347.751087] ? kasan_check_write+0x14/0x20 [ 347.755302] ? _copy_from_user+0x99/0x110 [ 347.759464] sock_has_perm+0x299/0x420 [ 347.763341] ? selinux_secmark_relabel_packet+0xc0/0xc0 [ 347.768685] ? dup_iter+0x1f2/0x260 [ 347.772295] ? _copy_from_user+0x99/0x110 [ 347.776444] ? copy_msghdr_from_user+0x3a6/0x590 [ 347.781196] selinux_socket_sendmsg+0x36/0x40 [ 347.785675] security_socket_sendmsg+0x7d/0xb0 [ 347.790248] sock_sendmsg+0x43/0x110 [ 347.793948] ___sys_sendmsg+0x767/0x8b0 [ 347.797919] ? copy_msghdr_from_user+0x590/0x590 [ 347.802656] ? find_held_lock+0x35/0x1d0 [ 347.806717] ? __f_unlock_pos+0x19/0x20 [ 347.810680] ? lock_downgrade+0x980/0x980 [ 347.814817] ? map_files_get_link+0x3a0/0x3a0 [ 347.819307] ? __fget_light+0x2b2/0x3c0 [ 347.823270] ? fget_raw+0x20/0x20 [ 347.826716] ? find_held_lock+0x35/0x1d0 [ 347.830815] __sys_sendmsg+0xe5/0x210 [ 347.834598] ? __sys_sendmsg+0xe5/0x210 [ 347.838558] ? SyS_shutdown+0x290/0x290 [ 347.842527] ? __sb_end_write+0xa0/0xd0 [ 347.846516] ? SyS_read+0x220/0x220 [ 347.850141] SyS_sendmsg+0x2d/0x50 [ 347.853662] ? __sys_sendmsg+0x210/0x210 [ 347.857710] do_syscall_64+0x282/0x940 [ 347.861579] ? __do_page_fault+0xc90/0xc90 [ 347.865798] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 347.871322] ? syscall_return_slowpath+0x550/0x550 [ 347.876237] ? syscall_return_slowpath+0x2ac/0x550 [ 347.881160] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 347.886520] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 347.891363] entry_SYSCALL_64_after_hwframe+0x26/0x9b 2018/02/06 01:17:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80a, 0xffffffffffffff7f) r0 = syz_open_procfs(0x0, &(0x7f0000b23000)='net/ptype\x00') pread64(r0, &(0x7f00004ab000), 0x106, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000648000-0x4), &(0x7f0000efe000-0x4)=0x4) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f00009fb000)={0x1, 0x9, 0x2, 0x9}, 0x10) [ 347.896534] RIP: 0033:0x453299 [ 347.899701] RSP: 002b:00007fe728908c58 EFLAGS: 00000212 ORIG_RAX: 000000000000002e [ 347.907393] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 [ 347.914642] RDX: 0000000000000000 RSI: 000000002022b000 RDI: 0000000000000013 [ 347.921897] RBP: 00000000000004b3 R08: 0000000000000000 R09: 0000000000000000 [ 347.929149] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f6168 [ 347.936401] R13: 0000000000000014 R14: 00007fe7289096d4 R15: ffffffffffffffff 2018/02/06 01:17:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x7e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext={0x401, 0x9}, 0x0, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000581000-0xa)='/dev/vcs#\x00', 0x72af, 0x40000000007fe) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00003b3000-0x498)=@raw={'raw\x00', 0x9, 0x4, 0x438, 0xd0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4, &(0x7f0000472000), {{{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0x300}}, [{{@ipv6={@ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, @mcast1={0xff, 0x1, [], 0x1}, [0x0, 0xffffff00, 0xff0000ff], [0x0, 0xffffffff, 0xffffff00, 0xffffffff], @syzn={0x73, 0x79, 0x7a, 0x0}, @generic="d98fdb582caa1693552d15682dae414e", {0xff}, {0xff}, 0x2f, 0x7, 0x2, 0x1}, 0x0, 0xa8, 0x118, 0x0, {}, []}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x5, 0x400, 0xfffffffffffffffa, 0x1, 0x0, "82a5bbd341a4316fe185387a2df02f424c4604647adaa24fa69e133a41293ad1cf22231ca5959182ea7706cb0bfb18194745dd0bc32249b9b15fb8a616031b8d"}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x2, 0x8, 0x5, 'pptp\x00', 0xffffffffffffd184}}}, {{@ipv6={@local={0xfe, 0x80, [], 0x0, 0xaa}, @mcast2={0xff, 0x2, [], 0x1}, [0xffffffff, 0xffffffff, 0xff000000, 0xff000000], [0xff0000ff, 0xff0000ff, 0xff, 0xffffff00], @common='syzkaller1\x00', @syzn={0x73, 0x79, 0x7a, 0x0}, {0xff}, {}, 0x3a, 0x3ff, 0x1, 0x40}, 0x0, 0xd0, 0x138, 0x0, {}, [@unspec=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x3, 0xfffffffffffffeff, 0x80000001, 0x1, 'snmp_trap\x00', 'syz1\x00', 0xfffffffffffffffc}}}]}}, 0x498) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00009f5000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00005d8000-0x17)=""/23) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f000006a000-0x4)=r2, 0x4) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f000038d000-0x4), &(0x7f0000c8e000)=0x4) sendfile(r0, r3, &(0x7f0000490000-0x8), 0x102000001) ioctl$sock_SIOCGIFCONF(r2, 0x8910, &(0x7f0000f43000-0x10)=@buf={0x92, &(0x7f000041e000-0x92)="898fde2ec23121de445fee48597a64a3782b9012528fb6a8712ff66386fa61cc8c5c9f2479a047395b6beddf74781a6f17ee38dcb85b6aebe7dac6ae6832435b2fde718fbc64cda63c96c1deaa37fd6a7eaeea681ed4e6a98d353e3b0cb1d5fc1a102da58d991d687f892000607d2f75dfc360d7016141814421f56a19054aac88b9e4a7db4ab57a6501a4dbc98b6c967e2c"}) getresuid(&(0x7f00009d0000), &(0x7f0000eaf000), &(0x7f0000b57000-0x4)=0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000152000-0x20)={@empty, 0x8, 0x0, 0x1, 0x0, 0x80000000, 0x8, 0x1ff}, &(0x7f0000a16000)=0x20) r5 = getgid() fchown(r3, r4, r5) 2018/02/06 01:17:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f000066b000)=@add_del={0x2, &(0x7f00009af000-0x8)=@generic="ad3affdf471375ebb3b3b4a2166d1d96", 0x8}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_dgram(0x28, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00001b3000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = eventfd(0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af22, &(0x7f0000cb5000-0x8)={0x0, r3}) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000497000-0x8)={0x0, r3}) setns(r0, 0x40000000) writev(r1, &(0x7f00000a8000)=[{&(0x7f0000aef000)="580000001400192300bb4b80040d8c5628060000000004106a9643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004001ce1ed5e0000000000221f100001000700f8ffff0000ec6b0f536e", 0x58}], 0x1) 2018/02/06 01:17:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) memfd_create(&(0x7f0000033000-0x1)='\x00', 0x2) 2018/02/06 01:17:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000ac3000-0x10)='/dev/input/mice\x00', 0x0, 0x12000) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000885000-0x50)={0x40, @time={0x77359400}, 0x2, {0xff, 0x8}, 0x9, 0x1, 0x749}) r1 = syz_open_dev$sg(&(0x7f0000e61000)='/dev/sg#\x00', 0x5, 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00005c2000)={0xfffffffffffffffe, 0xf89c, 0x600000000000000, 0x7fffffff, 0x1, 0x5}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000004000-0x14)={0x1, 0xe1, 0x7, 0x8, 0x0, 0xffffffffffffffff}, 0x1c) r3 = syz_open_dev$admmidi(&(0x7f000025f000-0xe)='/dev/admmidi#\x00', 0x2, 0x30000) ioctl$TIOCSCTTY(r1, 0x540e, 0x3) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f000067d000)={0x0, 0x8}, &(0x7f0000f30000)=0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f00008dd000)={&(0x7f0000be4000)='./file0\x00', r3}, 0xc) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f000018f000-0x8c)={r4, @in={{0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}}}, 0x8c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000015000)={r2, &(0x7f0000016000-0xa0), &(0x7f0000011000-0x7a)=""/122}, 0x18) 2018/02/06 01:17:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000efd000-0x16)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f000035c000)) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000fa0000-0xbc)={0xffff, 0x2, 'client0\x00', 0x2, "4d86bbdcfca7dac2", "f1abc13565e38452f0c76cc3ada6ca919304b424f71536fb213a81fb04267228", 0x4, 0x99f}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00003c7000-0x18)={r3, &(0x7f00004af000-0xe9)="3debc2af4d5903b23a342cf185e8a5e788045f2a0e7282bab8de70b395e3cc436c3f1818fd87d339ba9a7f60ed49f8de7f88ef7b43bcb6affe5f36c455ef24c2be05ed9671f1268c9089b8f6a4fbc03eb2682950b520c83cd9c934f4014dcbc1998f29e4ce92220dcabcbe179d86595b9dc4fa18a0c861e22099f3b86346863eb1de75792157da65bc06fac4deb772f4a4b9e37f2efe69a565edd28bfb99bfb37e4cf3661c27e050bddd325bfccdb4d96a7d02d67d903c673f9307f01535d539cc914c15dfe7f8d55474af40e5c4addc1c2011b503e00d612cc95149bbc68d66a2ea987dd960bc8ac5", &(0x7f0000773000-0x48)=""/72}, 0x18) 2018/02/06 01:17:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000e20000)='/dev/mixer\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000c48000)={0x1f, 0x1, 0x9, 0x7, 0x0}, &(0x7f0000807000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000c5c000)={r1, 0xfffffffffffff801, 0x3, [0x4, 0x7, 0xfff]}, &(0x7f0000bb6000)=0xe) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00007d5000)='/dev/ptmx\x00', 0x2000040101, 0x0) pipe(&(0x7f00003dd000)={0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000432000-0xc), &(0x7f0000a96000-0x4)=0xc) write(r0, &(0x7f000022a000)="2f7f4be2b36c5526a5534195cbffffffffffff091715f1ed8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01000000000000ffbf13", 0x5d) ioctl$TCSETS(r0, 0x5402, &(0x7f000055a000)={0xfffffffffffff801, 0x1}) pause() 2018/02/06 01:17:31 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000001000), &(0x7f0000113000), &(0x7f000027e000-0x1)) socket(0x5, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x7eb0) ioprio_get$pid(0x2, 0x0) 2018/02/06 01:17:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) r2 = syz_open_dev$vcsa(&(0x7f00002bf000)='/dev/vcsa#\x00', 0x9, 0x8907194bd39df6a1) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000402000)={0x3, 0xe, [{0x6, 0x0, 0x3}, {0x6, 0x0, 0x800}, {0x2, 0x0, 0x7}]}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000b15000)='$bdev#$GPL}\x00', 0x1) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f00002e7000)=""/82, &(0x7f00001ac000)=0x52) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:31 executing program 6: open(&(0x7f00009cd000)='./file0\x00', 0x1, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x7fffffe) r0 = mq_open(&(0x7f0000000000)='^procwlan1\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x3, 0x2}) modify_ldt$read(0x0, &(0x7f0000239000-0xb6)=""/182, 0xb6) mq_notify(r0, &(0x7f0000c5b000-0x60)={0x0, 0x0, 0x1, @thr={&(0x7f00008ba000), &(0x7f0000f32000)}}) r1 = dup(r0) readv(r1, &(0x7f00000b4000)=[{&(0x7f0000938000)=""/247, 0xf7}], 0x1) ioctl$TCSBRKP(r1, 0x5425, 0x2) r2 = gettid() sched_rr_get_interval(r2, &(0x7f00002e5000-0x10)) recvmsg$netrom(r1, &(0x7f000075b000-0x38)={&(0x7f000039a000)=@ax25={0x3, {"020000007963ba"}, 0x8}, 0x10, &(0x7f00004d2000-0x30)=[{&(0x7f0000d04000)="954145d1736346c23dbd75184cb12cbe2e118688d63df26eeb3c6cb87dafa6daea56db9e8b013e6998f6aff1a5691d1565b31fd8da9907544fd73ba9b03c8c74cc6ad06c18a2c9e7cf31ff0789b9b949194631cf8ba6205bfb10dfe27f8f17af2b5b048a8240aa6683efc6c35b526a91cad7e107e86a764202b816a961df5f8e7aaaf91d7a7c0eca970234a4108b749d4ba8f7a59c2db3e1cc2a465ee9df5f92cb5d2f8fe8a56f08a8ca082ba0fc59ada1825fcfc82fad5c44a392c35767201912e5", 0xc2}, {&(0x7f0000e77000)="6093ee3f192928f59f8b8c6ac50a0ff56aac0e5eb99b40fe4375df8034e4b15c77c9aaac49b22e99e4c5943e90026fc32a8d9260b3cebe4a29b009519364cfdd2b66641241e4489832b1d99b34c4db0b85cc081b792b6c46b479d30f39c66282780ab02be49acf33d6c2c9ff0afe151586db63", 0x73}, {&(0x7f0000f48000-0x7c)="43413e68697d0571d183cca54bbbd6d818256040e7826e41db8cb93713fabf6ee102f9d3345ee8d3557dfd0cec89b3a4f42d2c1a84cf320dbf0340a0e4a465fdc898a8e74c3da3adef41e4a2e93d82eeed564ca0ad58d9c238ee844dfe619fed556e02e18774eed928cb51dc7fb9e69cc8441539264697cf8ab33b68", 0x7c}], 0x3, &(0x7f00004f4000-0xa0)=[{0x2cd, 0x12d, 0x8, "13069e02d63eae88ab1592e525d9ee6c30e49a78455a1a43fd443449af52a9a3b9c284d5c59ca2fb8084d57ead6848ad167d6523e9b8f64bff442cb62332a88dd46224918d8472291ecfdfa90869e4d3dd11929e56f8a8e5e7e51ab446f5c2c30de0cef08dd5ef262ef89ce1d8de8a94c2b75e758c74f468afa49ba7db9638057bff08456f6b5c90f69237f8e1"}], 0xa0, 0x24000000}, 0x10000) 2018/02/06 01:17:31 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000001000-0x4)=0x2, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003ba000-0x24)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) ioctl$int_in(r1, 0x544f, &(0x7f0000fb7000)=0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000f12000)=@assoc_value={0x0}, &(0x7f00006dd000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000c0b000)={r3, 0x1}, &(0x7f00000a0000)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00004cf000)={0x1, [0x0]}, &(0x7f000034a000)=0x8) 2018/02/06 01:17:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000188000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000bba000-0x38)={0x0, 0x0, &(0x7f000033d000)=[], 0x0, &(0x7f0000814000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000b2e000-0x38)={&(0x7f00007ec000-0x6)=@hci, 0x6, &(0x7f0000ecc000-0x30)=[{&(0x7f0000f75000)=""/228, 0xffffff44}], 0x1, &(0x7f0000a3c000-0x6b)=""/107, 0xfdac}, 0x0) sendmsg$alg(r1, &(0x7f0000203000)={0x0, 0x0, &(0x7f0000429000-0x30)=[{&(0x7f00006c4000)="0f", 0x1}], 0x1}, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000036c000-0x11)='/selinux/enforce\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000bf5000)=0xfffffffffffffffd, 0x4) 2018/02/06 01:17:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000851000-0xb)='/dev/audio\x00', 0x1e3101, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f000009b000)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f000033b000-0x8)={r2, 0x1d}) preadv(r0, &(0x7f000017e000)=[{&(0x7f0000127000-0x4d)=""/77, 0x4d}, {&(0x7f00004af000-0x37)=""/55, 0x37}], 0x2, 0x0) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = open(&(0x7f00004d1000)='./file0\x00', 0x280000, 0x34) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00004d7000-0x8)={0x0, 0xffffffffffffff23}, &(0x7f0000fef000)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f000039c000)={r3, @in={{0x2, 0x3, @multicast1=0xe0000001}}, [0x7, 0x78, 0xffffffffffffffff, 0x6, 0x8, 0x8, 0x80, 0x7fff, 0xffffffff, 0x3f, 0x8, 0xf9f, 0x8, 0x8, 0x7]}, &(0x7f00006ab000)=0x108) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00001c9000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}}) getsockname$packet(r0, &(0x7f0000e47000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00002df000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000709000-0x28)={@generic="f5a823aa8ecbfb1b56273abae9d16b07", r1}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 2018/02/06 01:17:31 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000f65000), 0x80000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f000079c000-0x48)=[{0x3, 0x1}, {0x0, 0x6}, {0x4, 0x6}, {0xa, 0xff}, {0x8, 0x4}, {0xf, 0x1}, {0xa, 0x44f97ae2}, {0xf, 0x1}, {0x0, 0x4}], 0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000006000)={0x6, 0x4, 0x3f, 0xb}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000000f000)={r1, &(0x7f000000a000), &(0x7f0000010000-0x30)=""/48}, 0x18) 2018/02/06 01:17:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000a85000-0x16)='/selinux/checkreqprot\x00', 0x10103d, 0x0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f00003fc000)={[{0x0, 0x7, 0xfffffffffffff1dc, 0x6, 0x4, 0x3, 0x40, 0x2, 0xffffffff80000001, 0x8, 0xfffffffffffffffc, 0x4, 0x4}, {0xfffffffffffffffd, 0x30ff0939, 0xe8, 0x3ff, 0xed8, 0x9, 0xffff, 0x2da4, 0xdc9, 0x3f, 0x1, 0x3, 0x1}, {0x7ff, 0x200, 0x3ff, 0x7, 0x401, 0x0, 0xffff, 0x2, 0x73ce, 0x9, 0x7f, 0x1ff, 0x1}], 0x3}) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x2f, 0x3e2, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x40) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x4) 2018/02/06 01:17:31 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000466000-0xc)='/dev/amidi#\x00', 0x3, 0x40) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x0, 0x16}, 0xffffffffffffffff}, 0x1c) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceb000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r1, 0x20000000541f, &(0x7f0000f84000-0x8)) shutdown(r0, 0x1) 2018/02/06 01:17:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb6000-0x10)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000fb6000-0x10)=[], 0x100000000000012c) 2018/02/06 01:17:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f0000263000-0x8)) 2018/02/06 01:17:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0xa, 0xfb) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 2018/02/06 01:17:31 executing program 4: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000810000)={&(0x7f0000247000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) fcntl$setpipe(r0, 0x407, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000766000)='/dev/sequencer2\x00', 0x40582, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(r1, &(0x7f000043e000-0x8)="94000bb7f3d40060", 0x8, 0x0) 2018/02/06 01:17:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000ab7000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f00007ae000-0x4)=0x5, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10}, 0xc, &(0x7f00005a7000-0x10)={&(0x7f0000419000-0x174)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}, @in=@multicast2=0xe0000002}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, {}, {}, {}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}}}]}, 0x138}, 0x1}, 0x0) 2018/02/06 01:17:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf13}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$sndpcmc(&(0x7f0000e40000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x40) r3 = getpgrp(0xffffffffffffffff) sendmsg$nl_generic(r2, &(0x7f0000db2000-0x38)={&(0x7f0000272000-0xc)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f000011e000-0x10)={&(0x7f0000537000)={0x2dc, 0x31, 0x5, 0x5, 0x3, {0xe}, [@nested={0x10, 0x7f, [@typed={0xc, 0x81, @pid=r3}, @generic]}, @generic="6bc833385a737970cf0df5ea48fb2eaae1d91f3d792c46d756bf92911b1f16fbaa43eed5e71f9732a8db269af6f6d2283333c7", @nested={0x284, 0x6b, [@typed={0x10, 0x68, @u64=0x100}, @generic="1103a6ed3b5465d6e6bef88f9ef6299586185c804cb4ccf5bea7c1cbe7a144260d26140658c9e842b91f954d189c2a1e7ee396acdd8b4ed779884a0ae1b915dd3d68135d1983401ff0fc07ff4606115b4b485eced5269ae20003a72f217f1b8d1f29cdc45e8a7cb63a68", @typed={0x8, 0x88}, @generic="25875292b7979367a6d2fc1305f4701da433072c804e5d1c20e5cbe35a0cb2177398cc074f3ab466bf9486911dd4d9bf5210387a5acddcad90469fe15aa376ac196dd6b345f7f67bc76cd596fc8e05b1f86544617a7a5354edcf21e1491d35b2ccea3810bf7bbe41a2086b3545d8beb30bceea26b10d7d95fddf935fdd27fd438fde3f9d618a8628c4916909c71ad675aab98c2da91844951c03a2cd08baa3c2c708913d8e8ef514bdf0589458f90e0f51911f7f", @typed={0xc, 0x76, @ipv4=@multicast1=0xe0000001}, @typed={0x20, 0x31, @str="2f707070306e6f6465766c6f27657468312d73656c668f00"}, @generic="7ed934f0d7ea78e4fe7e1e4d0cec19676bd599cc18e396e4f50ad44cd38df1ac553d1cdcc58d58dc9093c57a8ec504c44eda03b8f28aaf084a645f0a793bc878a1aa0943de6b3e1a440610bd1507f884855cf6a40e88c98c9e59fdbacd21830e2e681486ee15e159446a3c05d069bb911dd95a2146ad1d17bdfecaeb5ab29ce570868f856cf8f0fc74a520f6c2d8fad676abb058bdc1e02ba37b9d3acb84d197fad1526537e9d35f99e299964792f71ec5d4d1fb5330e924295b3a9f028c914aae83a727f71def0ddfe8fc20201134d3eb02d846cef62ee8c3c75abb732ed41df377b764ae8afb8e05e05ae08be93a73e00a96", @typed={0xc, 0x7a, @ipv4=@multicast1=0xe0000001}, @typed={0x10, 0x82, @u64}, @typed={0xc, 0x2f, @binary="e5"}]}]}, 0x2dc}, 0x1, 0x0, 0x0, 0x4008080}, 0x10) pread64(r0, &(0x7f000022c000)=""/101, 0x65, 0x0) 2018/02/06 01:17:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000026d000-0x38)={&(0x7f0000f83000)={0x10}, 0xfffffffffffffe7a, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0xfffffffffffffff6, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, []}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x0) 2018/02/06 01:17:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = add_key$user(&(0x7f000023c000)='user\x00', &(0x7f0000edc000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00007b4000-0xaa)="341d1bc53be8b38b81c20e34adefffe152a71933e8ba02d26f14036fc181ff04cc154f21f1fb37b9fddc813b43a32fb473c3949f2a75030cf0ffd29427ee55e70c7ee2b14ef97b4b498d6b3ac6ae67fb0fc67bcb4af5c1bf7f220527e20d1b1073805ee9da5441fb291d6a564af417a14695dfc92fcd2e9b787d23254dc59eb89d132ae330c793551e29c5192a665f0fb6daabb86053632ea9e3d0a02ec0fb63031a5e1ee98babeea5cf", 0xaa, 0x0) r3 = request_key(&(0x7f0000284000-0x8)='keyring\x00', &(0x7f00009ed000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f000050a000)=':+\x00', 0xffffffffffffffff) r4 = add_key(&(0x7f00008ff000)='user\x00', &(0x7f0000b3d000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00005fa000)={r2, r3, r4}, &(0x7f0000ff2000)=""/4, 0x4, 0x0) 2018/02/06 01:17:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000659000-0x11)='/selinux/relabel\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00009b5000)='/dev/loop-control\x00', 0x8840, 0x0) bind$netlink(r0, &(0x7f0000de4000-0xc)={0x10}, 0xc) bind$netlink(r0, &(0x7f00007c6000)={0x10}, 0xc) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000052000), &(0x7f0000e9b000-0x4)=0x4) 2018/02/06 01:17:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000058000-0x12)='/dev/input/event#\x00', 0xafd, 0x8000040000001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f000040f000-0x10)={0x0, 0x78, &(0x7f0000d8c000+0x309)="454eee1e5f269a2b1c6911e9a812d1c601977c2ec12181485a3d00284f4bca6ed22a7058a803000000fe36bec2c13281d458db77afe8b1c6ea643e1de9edf4b06189ceef4c82d678c0d0055d46910f60560c5621c14147b94a63d7d9ccc0a65dc7798a9eba792400137112963a6b034a9f029e7aaca62fc8"}) write$evdev(r0, &(0x7f00000fc000)=[{{}, 0x2, 0x0, 0x2}, {{}, 0x0, 0x0, 0x2}], 0x30) 2018/02/06 01:17:31 executing program 3: socket(0x11, 0x800, 0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$vcsa(&(0x7f00004f8000-0xb)='/dev/vcsa#\x00', 0x400, 0x0) r3 = dup(r1) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000826000-0x20)={0xffffffffffffffff, 0x0, 0x1, r3}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) stat(&(0x7f00003c5000)='./file0\x00', &(0x7f0000860000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() fchown(r1, r4, r5) sendmsg$kcm(r3, &(0x7f000076b000-0x38)={&(0x7f0000616000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(chacha20-generic)\x00'}, 0x58, &(0x7f00005b2000-0x20)=[{&(0x7f0000832000)="95103953a2443a22de9819ce4ab7cacda456d8ae2728dc49835628b958456c4c065487e6a0b2e4242de5450d60e11e7f", 0x30}, {&(0x7f00007b6000)="53e4b1b95cebe19ea4d076bf2b14e5f2671c10d63da0d8160df9fdd054e90b430da55a24c82e3a4e6d0e1110b5f9211539572417c7be359eb4b264a98e5102cc9973ebc8e6eb371a4f7baa74b893bde45197f831a10e16cc030b8279ee71ec004535ece8c60a4686a886c3e4688fcd1581ce88b24283df611f85ddea2dedfd89f96b8b3fd12d4c5688085419bf9cb6c94c7d7262", 0x94}], 0x2, &(0x7f0000223000-0x390)=[{0x100, 0x108, 0x3, "6c3abd0c4b0b65be4cb0810d24f7b2c0a84ad9497611ab7cc032f67d9e132de353cd45520ee78887f9d05781972f4ddc2145915d41311064120460837af29d273dcf0b375b441badae01eaedd5d2f56aa7e57b9c1e3f5c21f41ced5410613acf7c7c1b5de63683a968fcea7b63bce1012cd8b74ba8d35b72ee342d6bee7c3c551347b4d3df46c217444050f93aa533e9763c1cc57930d881c55bad31fe2d1876ca5702de99b2c689867ffec9afd749076092b14b46e75849b958b006df2ef0b2d063421a7bc4a9e6c918f6685a3e588a0cbe198bc0d93bc2209415e10d00699546be0b3e74f4ac5601099dacd4a1b5"}, {0xc8, 0x11f, 0x1154bc2f, "0cd3691fdbc6c0be541d135f14fe5922888da03cf5711cd26ab21575218570169fb5005492ed1534bf6173643601817086aed855c2788d384b9f48cd950b12aaeb58a407cc314e8a5dc8ae028c2d041233e91f69625547caeb5534a432f111bea3c1f98ab5161d6145057e17f9ac253301ceb315b861364f1147de25879c0ecfa77d1f8740e8e0b80dae14326f4f4a87950a9fca128177361f703e6d1c997c91ceed42bca969cccdb7bf227740d15fe37226d7ac758118ae"}, {0x78, 0x10a, 0x0, "270b71fb3e3c2174c1dd1dcec8c8dd5d3feacfadb42ad6be518d236c93d97acd2b9b76d35cd859eb39f9d5be9f33fb7070e70245af239a7d8874ba8cecf5652f30fcf46865977de4afbaf1c622a06d2a5d3fae30411e589500e7202dcf1448c2b85584"}, {0x38, 0x13f, 0x9, "bdeb6cd0c140529dd305615d16914dd50169944a086d8121a441fc2a63bb7505f1"}, {0x38, 0x112, 0x8, "dc76ae61ac893805b6b256e9c47e4c0bd2d42b28c9de0538759497c05317559cf968c7"}, {0xe0, 0x118, 0x4, "5cabc9c2b1e48219f11d1fb375b6e942e7afd3daab016dc693e3cd72295af26c72fb75d3be58c8a929efabdb0fcc503399b2efa3f20a5bb79c580e6c0855c76d630def035e500bfb66e4ea72698d633d1972e2107cb03c86ace7f2f57ad0f8f6c10ce2cff640465c74f798b8858be967114c89f635da0923ae8ccc2e21632c5fbdc2ed7ea7b17518553d21be4883c3ddaaa39786e287a522e895f95a14c1ef3f3fab398e2ed48392904782cbdd7951aaa148e03d225d4e64849923c68818a563f62db4868ae999ec3a0002"}], 0x390}, 0x8000) openat$rtc(0xffffffffffffff9c, &(0x7f000018c000-0x3)='/dev/rtc\x00', 0x1, 0x0) 2018/02/06 01:17:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00005af000)='./file0\x00', 0x400, 0x84) recvfrom$ax25(r0, &(0x7f00009b5000-0x3f)=""/63, 0x3f, 0x20, 0x0, 0x0) r1 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000664000-0x4), &(0x7f0000338000)=0x4) 2018/02/06 01:17:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00005d0000-0xa)='/dev/cuse\x00', 0x8010000080802, 0x0) readv(r0, &(0x7f0000c6f000-0x20)=[{&(0x7f00006c9000-0xcf)=""/207, 0xcf}], 0x1) ioctl$TIOCCBRK(r0, 0x5428) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00002e5000-0x15)=[@in6={0xa, 0x1, 0x1ff, @ipv4={[], [0xff, 0xff], @empty}, 0xfeef}, @in={0x2, 0x3, @rand_addr=0x4}, @in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}], 0x48) write$fuse(r0, &(0x7f0000c46000-0x9f)={0x5a, 0x0, 0x1, @random="070000004044b23250cbe6065d86a61bf2b3b36e2708546deaa355dededdb68445f7bf7b8d3b874a62bb74e794b2ee47ed46cd5ed34882afb9950b0003d332fdbf2b8391907f08070000"}, 0x5a) 2018/02/06 01:17:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nfc_llcp(0x27, 0x0, 0x1) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) getsockopt(r0, 0x114, 0x8, &(0x7f00003dd000)=""/13, &(0x7f000033c000-0x4)=0xd) 2018/02/06 01:17:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000659000-0x11)='/selinux/relabel\x00', 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00009b5000)='/dev/loop-control\x00', 0x8840, 0x0) bind$netlink(r0, &(0x7f0000de4000-0xc)={0x10}, 0xc) bind$netlink(r0, &(0x7f00007c6000)={0x10}, 0xc) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000052000), &(0x7f0000e9b000-0x4)=0x4) 2018/02/06 01:17:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000c21000-0x7)='ns/net\x00') syz_open_procfs(0x0, &(0x7f000054d000-0x7)='ns/net\x00') openat$ion(0xffffffffffffff9c, &(0x7f0000834000-0x9)='/dev/ion\x00', 0x4000, 0x0) 2018/02/06 01:17:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f00002f6000), 0x102000002) 2018/02/06 01:17:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000a4b000)='/dev/usbmon#\x00', 0x4, 0x200000) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000522000-0x30)) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f00003b9000-0xa)='/dev/vcs#\x00', 0x81, 0x4c0381) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000078d000-0xc)={0x0}, &(0x7f00009ce000)=0xc) perf_event_open(&(0x7f0000ddb000-0x78)={0x2, 0x78, 0x8, 0x9, 0x200, 0x7, 0x0, 0x3f, 0x3c004, 0x8, 0x8001, 0x3, 0x6, 0x1, 0x3, 0x7f, 0x4, 0x3, 0xffffffffffffff81, 0xffffffffffffc816, 0xaa4, 0x94d, 0x43ff, 0x3, 0xfe49, 0x6, 0x7f, 0x2ee, 0x4, 0x6, 0xffff, 0x3f, 0x401, 0x7, 0x5, 0x3, 0x7793, 0x7fff, 0x0, 0x4, 0x5, @perf_bp={&(0x7f00007ac000), 0x5}, 0x10000, 0x4c4, 0x4, 0x7, 0x20b, 0x100000000, 0x7}, r1, 0x1, r0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000af000-0xe8)={{{@in=@empty, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000b22000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000a87000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, r2}) r3 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000490000-0x8), 0x102000001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000d4f000-0xbc)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000f4c000-0x8c)={0x6, 0xfffffffffffffffe, 0x6, 'queue1\x00', 0xd0}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000186000-0x93)="80891810d119a6fe497ae75cca71795475c8125057aa13ded990110efecdb4c163d6ad4b962d86a4d58ef3f05cb22bf7a1dddac307281d9e63bb62c2199f0931db97f9dac4190f75d4d850710e677cd09eb4a83d693a2c666be1084f7ba47ca7256c71180ac8f51960b968951c55d0d94016ae35080603a0c787cdee8fea2eccc49d103727b1b945be5840bfe457b20ab314ba", 0x93) 2018/02/06 01:17:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000dcc000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000e000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c5000-0xa0)=[{&(0x7f0000318000-0x5d)="b5c5242e283536f05dfcf3c925d43c6cf1eb17fde04dfbf2b3", 0x19}], 0x1) write(r0, &(0x7f0000536000-0x19)="346bd71b3c015b53c0833e97df6312f9b0659db5b29837caa9", 0x19) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00007e6000-0x8)={0x0, 0x3}, &(0x7f00002f8000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00009df000)={r2, 0xba45, 0x26, "c0e90fcd936c144d97c2f408d31b4179fd4a47f59ff68e564efd87b47bfdf00bdcf87001c248"}, 0x2e) r3 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000978000/0x3000)=nil, 0x3000, 0x300000e, r3) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x4) writev(r0, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000237000-0x38)=[{0x0, 0x0, &(0x7f0000100000-0x80)=[], 0x0, &(0x7f00001e3000-0x1188)=[]}], 0x1, 0x0) [ 348.720606] CUSE: DEVNAME unspecified 2018/02/06 01:17:32 executing program 2: mmap(&(0x7f0000000000/0x16000)=nil, 0x16000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000002000-0x38)={&(0x7f0000015000)=@can, 0x10, &(0x7f0000015000)=[], 0x0, &(0x7f0000015000)=""/23, 0x17}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000002000-0x28)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7, 0x1, 0x0, 0x0, 0x7a}], {0x95}}, &(0x7f0000004000-0xa)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000d000-0xc3)=""/195}, 0x48) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$netrom(0xffffffffffffff9c, &(0x7f0000016000)=@ax25, &(0x7f0000016000)=0x10) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000016000)=@syzn={0x73, 0x79, 0x7a, 0x0}) 2018/02/06 01:17:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) syz_open_dev$dspn(&(0x7f0000b65000)='/dev/dsp#\x00', 0x4, 0x400) 2018/02/06 01:17:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000b97000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f00004c9000-0x70)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20001000, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f0000001000)={0x0, 0x0, &(0x7f00004f0000)=[], 0x0, 0x0, &(0x7f00004f1000-0x2c)}) 2018/02/06 01:17:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000ed3000-0x10)={0x0, 0xffffffffffffffff, @empty}, &(0x7f0000c4d000)=0x10, 0x800) modify_ldt$read(0x0, &(0x7f0000c03000)=""/140, 0x8c) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000f29000), &(0x7f000022c000-0x4)=0x4) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000454000/0x13000)=nil, 0x13000, 0x7) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x4, 0x7) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2714, &(0x7f0000a44000)=""/1, &(0x7f0000940000)=0x1) 2018/02/06 01:17:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000e86000-0x11)='/dev/vga_arbiter\x00', 0x200000, 0x0) r1 = socket$bt_sco(0x1f, 0x5, 0x2) sendfile(r0, r1, &(0x7f0000893000)=0x8, 0x2) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000749000-0x11)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x80000000) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000dc5000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00006dd000-0x10)={0x5, 0x4, 0x3000000000000, 0xae, 0x0}, &(0x7f00008ec000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00005f3000-0x98)={r3, @in6={{0xa, 0x2, 0xdd3, @mcast2={0xff, 0x2, [], 0x1}, 0x76}}, 0xab, 0xffff}, 0x98) 2018/02/06 01:17:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000146000-0x9)='/dev/rtc\x00', 0x301000, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000a41000-0x48)={0x4, 0xe5, [{0x80000000, 0x0, 0xe000}, {0x9, 0x0, 0x8}, {0x8, 0x0, 0x1}, {}]}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000464000-0x9)='/dev/dsp\x00', 0x2000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00001c8000-0x9)='westwood\x00', 0x9) r2 = socket(0x1000000010, 0x802, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000647000)={{{@in6=@mcast2, @in6=@remote}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00004b4000-0x1)=0xe8) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000124000-0x88)={0x80000000, {{0xa, 0x0, 0x10000, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xffff}}}, 0x88) getsockname$packet(r2, &(0x7f0000b49000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f000063a000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common="696662300000c1ff00", r3}) sendmsg$nl_route(r2, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r4, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:32 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00002a1000-0xa)='/dev/vcs#\x00', 0xffffffff, 0x30c00) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)=""/4096) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f000080c000)='/dev/ppp\x00', 0x8000, 0x0) connect$unix(r1, &(0x7f0000190000)=@abs={0x2dac69ca841e7885, 0x0, 0x3}, 0x8) r2 = creat(&(0x7f0000378000)='./file0\x00', 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f000062c000)=@assoc_id=0x0, &(0x7f0000147000)=0x4) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000290000)=0x5) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f000083d000-0x130)={r4, 0xc42e3024, "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"}, &(0x7f00000e9000-0x4)=0xffffff6f) pipe2(&(0x7f00003dd000-0x8), 0x84000) dup3(r2, r3, 0x80000) getsockopt$inet_buf(r2, 0x0, 0x9, &(0x7f000051a000)=""/3, &(0x7f00001dc000)=0x3) 2018/02/06 01:17:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f000005b000-0xe8)) 2018/02/06 01:17:32 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x8000000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/access\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000057b000)={0xd, 0x200, 0x800, 0x7, 0x19, r0, 0x40}, 0x2c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000053f000-0x1c)={0xa, 0x1, 0xfffffffffffffffe, @empty}, 0x1d3) listen(r1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000630000-0x20)={@common='eql\x00', @ifru_flags=0x301}) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f000087d000-0x4)=0x5, 0x4) write$tun(r3, &(0x7f0000d09000-0x62e)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x61, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @empty, @broadcast=0xffffffff, {[]}}, @udp={0xffffffffffffffff, 0x2, 0x4d, 0x0, "3060c8449ca4de20e3da406ae6d2ade6af1b622645913a75dcc601009913ed6d51cffd44d15e28169d75ebfd35f373a23c01b98ec38c5dbd7c99ff2560b6c43bceccb32214"}}}, 0x6b) 2018/02/06 01:17:32 executing program 4: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00006d3000-0x4)) socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000fd8000-0xb)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000832000)) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000fd9000-0x14)={0x4, [0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd9000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000fd9000)={@common='lo\x00', @ifru_flags=0x2000}) 2018/02/06 01:17:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd2(0x4, 0x1) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pause() sendmsg$nl_netfilter(r0, &(0x7f0000572000-0x38)={&(0x7f0000671000-0xc)={0x10}, 0xc, &(0x7f0000032000-0x10)={&(0x7f00008be000-0x24)={0x14, 0x2, 0x6, 0x8000000000000001, 0xffffffffffffffff, 0xffffffffffffffff, {}, []}, 0x14}, 0x1}, 0x0) 2018/02/06 01:17:32 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000514000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000026d000)=@nat={'nat\x00', 0x1b, 0x4, 0x3f8, 0x228, 0x2f8, 0xffffffff, 0x2f8, 0x2f8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x4, &(0x7f0000000000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0x228}}, [{{@ip={@rand_addr=0x200, @rand_addr=0x80000000, 0xffffffff, 0xffffffff, @generic="b6bfd9d71c0e17951924d3b198940de7", @syzn={0x73, 0x79, 0x7a, 0x0}, {0xff}, {0xff}, 0x7f1a20b0495d24ab, 0x2, 0x1}, 0x0, 0x158, 0x190, 0x0, {}, [@common=@ah={0x28, 'ah\x00', 0x0, {0x0, 0x4}}, @common=@unspec=@string={0xc0, 'string\x00', 0x1, {0x1, 0x8, 'fsm\x00', "f08782ff190909e81f42af38f8fb7a089d95a7a87a498a43a5d2768a14e2f19c6c6dec5b0db40bc1a671c029e50fb01132e85edc11a85a8ed97eeaaca24fd9d7697070bc97ab212a50445b743c444d5e03ef0babae37d3fb027e28f7ef9a55b036f9d7db1c477a95e9203d1aa19e891bf870646d74e84039abef6d4b5ecd7956", 0x60, 0x3, 0x1e5f}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x8, @broadcast=0xffffffff, @multicast2=0xe0000002, @port=0x2, @icmp_id=0x3}}}}, {{@ip={@empty, @local={0xac, 0x14, 0x0, 0xaa}, 0xffffff00, 0xffffffff, @generic="7fdc2ee63de80c31797dfbf8ac5f0d7e", @common='ip_vti0\x00', {}, {0xff}, 0x2, 0x3, 0x2}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x400, [0x6, 0x9, 0x5, 0x28f5, 0x4, 0x9], 0x0, 0x5, 0x9}, {0x4e2, [0x3f, 0x5, 0x7, 0x9, 0x5, 0x1], 0x100, 0x2, 0x1e3f87d5}}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x2, 0x8, 0x1, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @empty, 0x2, 0x0, [0x8, 0xc462, 0x40, 0x0, 0x3ff, 0x8001, 0x7, 0x8039, 0xd28, 0x1, 0x1, 0x3, 0x1, 0x9, 0xba2, 0x100000001], 0x2, 0x6, 0xf04}}}]}}, 0x458) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffff9c, &(0x7f000048a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000000)=0x14) r2 = geteuid() mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f0000001000-0xc)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000000)={&(0x7f000039d000-0x2e0)=@allocspi={0x2e0, 0x16, 0x904, 0x1, 0x1, {{{@in=@rand_addr=0x7, @in6=@dev={0xfe, 0x80, [], 0x0, 0x10}, 0x0, 0x9, 0x3, 0x2, 0xa, 0x80, 0xa0, 0x3c, r1, r2}, {@in=@multicast1=0xe0000001, 0x0, 0x3c}, @in=@local={0xac, 0x14, 0x0, 0xaa}, {0x0, 0x7742, 0x48, 0xa46, 0x1000000000, 0x8c, 0x9d1, 0x6}, {0xd1, 0x4, 0xfff, 0x5}, {0x9, 0x9, 0x3f}, 0x5, 0xffffffffffffffff, 0xa, 0x7, 0x10001, 0x33}, 0x0, 0x8}, [@extra_flags={0x8, 0x18, 0xffffff8000000000}, @tmpl={0xc4, 0x5, [{{@in6=@local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1, 0xff}, 0xa, @in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4, 0x3, 0x3, 0x2, 0xfffffffffffff49f, 0x400, 0x1000}, {{@in6=@loopback={0x0, 0x1}, 0x0, 0x3e}, 0xa, @in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x5, 0x0, 0x0, 0x51, 0x8, 0x3, 0x8000}, {{@in6=@dev={0xfe, 0x80, [], 0x0, 0xb}, 0x2, 0x3c}, 0xa, @in=@multicast1=0xe0000001, 0x5, 0x3, 0x0, 0x3ff, 0x5, 0x7fffffff, 0x57f}]}, @lastused={0x10, 0xf, 0x5}, @algo_crypt={0x10c, 0x2, {{'ctr(aes-aesni)\x00'}, 0x618, "6952ae8475edd3b1f77ae6c40e856c45492a3539ce2e5d00e93e60ba1cd655378b3a669b61df57c4825cdce045987a8e70b6883165cc23ab89ddaa76188885c3d20bf391469682a566e0994eaf3b144ca75f6bb1783b2ee03d4a04d4da02794cbab309d9d0da0eb7804b705f8accbf62d8c1f0e6d98ec5b42b7894178bcf0067fbc98032ee35590e9074c9413b000257b2757a6d4e88f1656829522118c18661a8cee90c091a0e0dd01c2f8a03d5d635c805b1c35776912d7ef744b410204f5f4564b8"}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x880}, 0x8000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r3, r4, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x2000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00002eb000)={0x5, {{0xa, 0x2, 0x6, @mcast2={0xff, 0x2, [], 0x1}, 0x7}}, 0x1, 0x7, [{{0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x80000001}}, {{0xa, 0x0, 0xe0, @empty, 0x5}}, {{0xa, 0x2, 0x5, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x1}}, {{0xa, 0x3, 0x100, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x3}}, {{0xa, 0x2, 0x1ff, @loopback={0x0, 0x1}, 0x200}}, {{0xa, 0x1, 0x1, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x100000001}}, {{0xa, 0x3, 0x2, @dev={0xfe, 0x80, [], 0x0, 0xe}, 0x2}}]}, 0x410) add_key(&(0x7f0000f88000-0xc)='id_resolver\x00', &(0x7f00003a6000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00007e9000-0x1000)="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", 0x1000, 0xfffffffffffffff8) r1 = request_key(&(0x7f0000a03000-0xb)='cifs.idmap\x00', &(0x7f00006e8000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00006b4000)='#keyringsecurity:proc}\'vboxnet0.eth0\'%{\\wlan1-\x00', 0xffffffffffffffff) keyctl$instantiate(0xc, r1, &(0x7f000001a000-0x98)="fa22ce73280c41e4011b8751821b1d7450c2231bdf6f578b7d154fb315e90d4dd53da0438fa0595f1d9b548850b4c9121dcf1716f713af67633f7604621f8ccacac4c77c0c3dc145569e6e3ca54b63c121d61671e5d7efe3140f9677e43eced5c49117f59255ab4f5d36c0453c42fcdcc8d0439c3800734355fb8859c083a06bd5aaaa69f7e08376cee8636c04192a2a8ee9a58c9db6f223", 0x98, r1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common="69010000fa0000615c12000400000096", 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000b9000)={{{@in=@remote, @in=@multicast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f00004b7000)=0xe8) r4 = getegid() setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000d2b000-0x4)={0x2, "257f36"}, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000dbe000)={0x0, 0x7530}, 0x10) syz_fuseblk_mount(&(0x7f0000a64000)='./file0\x00', &(0x7f0000e1a000-0x8)='./file0\x00', 0xc002, r3, r4, 0x10001, 0x84b, 0x20800) socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000648000-0x38)={&(0x7f0000f83000)={0x10}, 0xc, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x24, 0x1c, 0x303, 0xffffffffffffffff, 0x0, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_PROBES={0x8, 0x4, 0x20}]}, 0x24}, 0x1}, 0x0) 2018/02/06 01:17:32 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0xff, 0x6, 0x9, 0x401, 0x3f, 0xffffffffffffffd9, 0xeafe, 0x2e56, 0x1000, 0x3f, 0x5, 0x7}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000001000-0x38)=[{0x0, 0x0, &(0x7f0000001000-0x20)=[{&(0x7f0000f1e000-0xf4)="e490488b394cae48afa967aa3a5587c04543c8eba7e34f6e09d2b327580bd05dfbee1ee79bdbc842d91f38f1922c8c130739ca021bf08031828c7af9271aefad64fdf53c14ad6e08c755b579b1c9bca2cd6fed678dc61e3411ec8b3737b28b0dcaa274e872e287e8215642683dd927050e69bef6521b7ec452f3551fcc9e20713547eb1a4c84631e2adf7009956cfb9ead6bf597a0f439a50fac2e503d4faf8c5d7e1f8be816a2c068a2f8e9b0727f1755c80228411d921671089fbaf4b3de8fbf110e50b41368c620e40a1fe5a8c20b64820716647134fdd2ef2492679ae327bd7a24c646dcf070c73d92ed53f039c6e30e3186", 0xf4}, {&(0x7f0000000000)="08209ccca00307db127f6291c772fb8aec06a0093d80903f99b57064282efbf4bcd880880a2f1a40c22acad94a65a2b8d058649ec52e490ed8f9352fb8d83668ca8edeaf0082e14988191dd66949609917a9c8d200ae962e24e54db35e8fdf55e5c8f38e4d9531631b109b050861879e1c07b98e109239b515ecd66477c153d6421505998841f543f688466ac16ea085f3a994ddf469d226273a6863c3421e11bc86eab2131eb0b91f28bfe5cee9fa6342791a586682176db10fc2b23cdd0b76d333", 0xc2}], 0x2, &(0x7f0000141000)=[@assoc={0x18, 0x117, 0x4, 0xfffffffffffffffd}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x70, 0x117, 0x2, 0x56, "fa1fb3682369195f291c7811727093c2c373d5b0f60329d097d30f4e7b45e29f59d4e021228697d1ecff6634387da7bfb840916ac662014fa99ff15c52c6e8b29da7d9e649dd30e0e3902ed2c8d67d8877d6427aded1"}, @op={0x18, 0x117, 0x3}], 0xb8, 0x48000}], 0x1, 0x40) setsockopt$inet_dccp_buf(r0, 0x21, 0x8e, &(0x7f0000000000)="c4848b5866c8623be8d66b8a98d48b6d50a755e18d9d21adefde", 0x1a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000839000)={@link_local={0x1, 0x80, 0xc2}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast2=0xe0000002, {[]}}}}}}}, &(0x7f00003dc000-0x18)={0x0, 0x0, []}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00005cd000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000d00000)=""/152) r2 = syz_open_dev$mice(&(0x7f00005dc000-0x10)='/dev/input/mice\x00', 0x0, 0x200000) r3 = getpid() perf_event_open(&(0x7f000014e000)={0x0, 0x78, 0x2, 0x1ff, 0x8, 0x1, 0x0, 0x80000000, 0x2004, 0xa, 0x100000000, 0xffffffffffff26f8, 0x81, 0x2, 0x715, 0x100000001, 0x5, 0xf607, 0x10001, 0x5, 0x10001, 0x4, 0x3, 0x5, 0x99, 0x8, 0x0, 0x8001, 0x12ab, 0x5, 0x7, 0x2, 0x0, 0x5, 0x800, 0x6, 0x2b71, 0x2, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000950000-0x1), 0x1}, 0x20, 0x1ff, 0x80000000, 0x3, 0x100000000, 0x1}, r3, 0x83d, r2, 0x2) fstatfs(r0, &(0x7f0000278000)=""/4096) openat(r0, &(0x7f0000f50000-0x8)='./file0\x00', 0x90080, 0x60) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00004fe000)={0x1a84, 0x1, 0x9, 0x10000, 0x2, 0xffffffffffffffff}) 2018/02/06 01:17:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) recvmmsg(r0, &(0x7f0000819000)=[{{0x0, 0x0, &(0x7f00001cd000)=[]}}], 0x1, 0x0, &(0x7f0000e9b000-0x10)={0x0, 0x989680}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000dd8000)) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f000065f000)=0x4, 0x4) shutdown(r0, 0x0) 2018/02/06 01:17:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) pwritev(r0, &(0x7f0000ec4000)=[{&(0x7f0000198000)="7294f3e7b80f71eac33f61ed9f75cf2e40ac34747768aa503d836af24a99415b22a247eccc57a2a8bf8ce6fca6b3917e6b5516c81c333f8461a16f81a84d2c517dc41bd5a098d3e1d89876082acbf3a056765a6f034e6bb56c2d79705ce60cd3b2d9a194afa8cfaf6a9ac907bf28874cbe89f4674611f9f4d60dccedde888b9eaca26544cb26c72a8cfc1fe3c2a53417c579e25057df9c6212b99c157ce942be5133", 0xa2}, {&(0x7f000062f000-0x20)="6265f3ad0f153748165c05002409f015b6d77ac4bb86250593bec2dc0f1415e9", 0x20}, {&(0x7f0000b21000-0xce)="0ba08f51ae92594e0f14559f4fed8635d7c213a29f4afcdf3bdf7c7fa9f45330f38a82315dad1e8fb51c057ef61c129e17780f1c9534396b66705d0f486b1e573572a79da94df1c33a4ab58df2f3d4b03415faa344b925734afdd23f936a76712d4a90559ded917a379168562787f5c3227edb742d1595ea215b22917db2e301073707a6bec044f30bef1dd6ef39bd9e0994226e8511d3ec2674b97a0ae5178487c93c9b462ec0be74c2fa16c9a980e16be0e79f22b89e4a17b227b4d171d0073ca7742957900b143f25703975c0", 0xce}, {&(0x7f0000ff5000)}, {&(0x7f00006b9000-0xa1)="b6f8536bcdeff1ae2c2e8ea97e5281932ac1856e3a5eeee2613d12d66dbdf0a529fdacd0acedd58df9e73a0a186206f2ee8bf25cf31df5bac9df7ce494a0c8be37e2ec0b16bf924cac44c8581bda70e6fa86d8625ae3db2584a025d2355047ed9d392ad1fb0c21f32b476b89b36ab5cfc4a4e438385730323a6329750ba3c4b39a2e2d43e2c96fcedb9742a0e44a3d20a91c5ea7423bb875f4b2f26a9479d1c687", 0xa1}, {&(0x7f00009dc000-0xeb)="84113e3e83789686afa489e2be9734b7a9a99b99a5795364f5b25d37ddd9326d37d4cea2fa893c9777b23ce5fd30b1c5e3ecdee233fb17611c8186fcc6503372ea4c3db5ead4d28a9b14c824521a1d348e2439442d30a3e721fd09b07eea0df20f89425b202238906d0de372c4c8b3fbc56106d02358272230fec48b8d2e63e63aa0eb31791c7fb6e47b37c999af357974399b4c7fd63f29317feaabd51e98510d7f42c2cd3b743d2ad1f07f02870002509ddf37dcd0f0fad24ced34e777912cf1828aa149db2666fec418fee5572111b4b1ed247b9ec854b3adf59f7c0643f7c084e8f682c31bb71a52ea", 0xeb}, {&(0x7f00001fd000)="717be13e7f2029b9a05310b1d736c53aa6516011fa4995d7457ec029bc9bb4fba1a77277efde07e3bfedf50015cca75e4653e98a69b39e1982a5500c8d0e4768db1988c76dd43a6ab745a65c6e5dfb563889cc74ad33a8c972a80ef28973b24e5e79534ad5f62dac2d917a075421543b34e2fa89203b9305f7ed436d1df3a2157d0f53", 0x83}, {&(0x7f0000f95000)="e818c989484f7d3860a83490e2cde91d46c76e0c6e9944cddac3a3d0c33332dd994da899a0ebdcee9d912b579416649a6af5aaedd48dcb1d0e3161acf2f315f323255c4cf179af2e7f2c", 0x4a}, {&(0x7f000082d000-0x84)="2594d25c6f4566738d2f94600f06cbcb8ffb70e9abd32dae0b9becf83ddea5ba433e9f51939afcfdc19f00cc8b238bdaeefc3ff632720c0638c83ad3fd18ef07233f78b56a94b35c4adbcb24966242373311704fbb36dd8fdf420d3126e2a5aecb87a3252d5746fee1c270c8f52e2d673948afe933d6fddd23ff1db96c11abf5e38615ec", 0x84}], 0x9, 0x41) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) r3 = syz_open_dev$usbmon(&(0x7f00009d3000+0xafd)='/dev/usbmon#\x00', 0x8, 0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000665000-0x18)={0x0, 0x3, 0x30, 0x3, 0x800}, &(0x7f0000cf1000-0x4)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00006bb000-0x10)={r4, 0xdaf4, 0xeb, 0x3}, &(0x7f000064f000-0x4)=0x10) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000bb8000)={0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) exit_group(0x100000001) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000373000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00004ca000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000969000-0x28)=@ethtool_eee={0x8}}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f000050d000-0x8)={r5, 0x2}) 2018/02/06 01:17:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgid() r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x3, 0xffffffffffffffff) sendfile(r1, r0, &(0x7f0000490000-0x8), 0x1) 2018/02/06 01:17:32 executing program 4: mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000014000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [0xff, 0xff], @empty}}, 0x1c) connect$inet6(r0, &(0x7f000000d000)={0xa, 0xffffffffffffffff, 0x0, @empty}, 0x1c) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000017000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) 2018/02/06 01:17:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x19, 0x6, 0x97) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:32 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f000000c000-0xb)='/dev/mixer\x00', 0x40000, 0x0) recvfrom(r0, &(0x7f000000a000)=""/248, 0xf8, 0x10020, &(0x7f0000000000)=@ax25={0x3, {"49861ce17861af"}, 0x7}, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$netlink(r1, &(0x7f0000006000-0xc)=@kern={0x10}, 0xc) socket$pppoe(0x18, 0x1, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000007000-0x38)={&(0x7f0000006000)={0x10}, 0xc, &(0x7f0000004000)={&(0x7f0000001000)=@newsa={0xf0, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@loopback={0x0, 0x1}, @in=@empty}, {@in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, @in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}}, []}, 0xf0}, 0x1}, 0x0) 2018/02/06 01:17:32 executing program 0: mmap(&(0x7f0000019000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000001a000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/02/06 01:17:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000a21000), 0x102000000) 2018/02/06 01:17:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000cc5000-0x8)='./file0\x00', 0x40000, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000c6000-0x8)={0x0, 0xfff}, &(0x7f00009fd000)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000225000)={r1, 0x101}, &(0x7f000053a000-0x4)=0x8) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000323000-0x5c)={{0xa, 0x0, 0x300000000000, @dev={0xfe, 0x80, [], 0x0, 0x10}, 0x20}, {0xa, 0x2, 0x5, @mcast1={0xff, 0x1, [], 0x1}, 0x2}, 0x7ff, [0xba95, 0x0, 0x89, 0x0, 0x5fa, 0x3ff, 0x9, 0x8000]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f000073d000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f000016c000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000c6c000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}}}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x108) 2018/02/06 01:17:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000440000-0x8)={0x19980330}, &(0x7f0000be5000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000e3a000-0xe8)={{{@in6=@remote, @in=@multicast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f000039c000)=0xe8) setfsuid(r0) open(&(0x7f000001e000-0x8)='./file0\x00', 0x80040, 0x0) truncate(&(0x7f0000dbe000-0x8)='./file0\x00', 0x0) 2018/02/06 01:17:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000cc5000-0x8)='./file0\x00', 0x40000, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000c6000-0x8)={0x0, 0xfff}, &(0x7f00009fd000)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000225000)={r1, 0x101}, &(0x7f000053a000-0x4)=0x8) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) prctl$setptracer(0x59616d61, r0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCGSTAMP(r1, 0x8906, &(0x7f0000bfa000)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000754000)='/dev/audio\x00', 0x400, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x4) capset(&(0x7f0000f4b000)={0x19980330}, &(0x7f0000fc1000-0x18)) clone(0x959c8ac90dd9197e, &(0x7f0000ea8000-0x58)="c5afa2d34dc627a15f3067ef246b4172ed8f37299707efa9fa8fbb19d744e14f264f4ed6b00f7db934371493278f7d2726a6c9206cba361e7d16211f06be709395c3eef01da122733707214ad50725b40ed58344cb7cb846", &(0x7f0000a9e000-0x4), &(0x7f000079f000), &(0x7f0000f4c000)) 2018/02/06 01:17:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000291000)='/dev/snd/pcmC#D#c\x00', 0x1c4, 0x400) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000dbb000)={0x5, 0x100000000, 0x0, 0x104}) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f00008ea000-0xc)={@loopback=0x7f000001, @multicast2=0xe0000002, @multicast1=0xe0000001}, 0xc) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0xd0cb, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f00001aa000)={0x0, 0x0, 0x0, 0x1}) r2 = fcntl$getown(r1, 0x9) fcntl$lock(r1, 0x7, &(0x7f0000010000)={0x1, 0x1, 0x1f, 0x0, r2}) sched_setaffinity(r2, 0x8, &(0x7f0000ada000)=0x9) gettid() r3 = syz_open_dev$adsp(&(0x7f0000896000)='/dev/adsp#\x00', 0x9, 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000fcf000-0x10c)={0xaff2, 0x8001, 0x2, 0x0, 0x0, [], [], [], 0x9, 0x4}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000055a000-0x4)=0x0) fcntl$lock(r1, 0x0, &(0x7f0000603000)={0x2, 0x0, 0x12800000, 0x78, r4}) 2018/02/06 01:17:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000a15000-0x8)=0x4, 0x3) 2018/02/06 01:17:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d4c000)='/dev/vga_arbiter\x00', 0xc000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000418000)={{0x2, 0x0, 0x10001, 0x3, 0x8}, 0x5, 0x7}) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000b54000-0xd)='/dev/dmmidi#\x00', 0x9f6, 0x20000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00004cc000)={0x0, 0xa5, "0f77a52d29845636646cf3e3b78863500d5d13b2361732f22fe10a5ed9836ed0fafdd820c5f4e40b10aee3226cdf988f812f4fe68891899ddb1965b49960cc92ce493ca01f32747d249fb869e132afc66ec94a582ccd2316f97bd71c31d1b1c19a49956f5eaa84bc3a3f7ad13f00e4e0a1412fd9d749fdf70918af650ec1fb1453d9d13bc832f8e1a3ddd0a1b645f6723857256de3a5936f4ed573348b1ccb88583b6c35bb"}, &(0x7f0000b79000)=0xad) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000138000-0x1b)={r4, 0x81, 0x13, "baba286e11a68396441617ebd444f91a96d56f"}, 0x1b) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000668000-0x8)={0x72b, 0x1}, 0x8) socket$inet_icmp(0x2, 0x2, 0x1) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000260000), 0x102000001) 2018/02/06 01:17:32 executing program 4: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000003000-0x38)={&(0x7f0000000000)=@nl=@kern={0x10}, 0xc, &(0x7f0000002000)=[{&(0x7f000000e000-0x56)="5500000018007fafb72d1cb2a4a280930506000000a84308910523692500080008000500000000001900a30700000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1, &(0x7f0000006000)=[]}, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000010000)={0x0, 0xff}, &(0x7f000000c000-0x4)=0x6) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000011000-0x8)={r1, 0x1}, 0x8) 2018/02/06 01:17:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f000056d000-0xa)='/dev/dsp#\x00', 0x401, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) write(r1, &(0x7f0000812000-0x1000)="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", 0x1000) 2018/02/06 01:17:32 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xc0, &(0x7f000096d000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@llc={0x4, {@snap={0xaa, 0xaa, "30e2", 'f\'C', 0x7, "f3ab780c4245aeff04f7d6640371b0b87c0de500abd819973401930df6e0570ee0c0c6351a76c83c47d6bc7c51862edf012d665272fb449ff79c079b46f2c14672c34bd662c0cd70edf36b1d5327fb1e1e93c65536eda8601e61374ed6e595534fe00f096e5634e5cf7fecb9de50b4a9720041e9e0acea539e92df9dbafa4b311681936ca1a7260972de4567a1dff447b9f784ea40ca2fbbec7bfb4ca47557234c4336f4cc48bc7cef"}}}}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000cef000-0xc)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1fffc, 0x0) r1 = shmat(0x0, &(0x7f00004e5000/0x3000)=nil, 0x2000) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000f5c000)="4b8fdddf8465c66c0c4144078cae73eae0ee0bbb07ad413676b88803518bf07d5b7a1e2735ffd28db8552fcc") ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f000066c000-0x10)={&(0x7f0000226000/0x4000)=nil, 0x4000}) shmdt(r1) connect(r0, &(0x7f0000fb1000)=@generic={0x19, "77c9d228106d429367ace1f35384bf820595d37198aa7abb20d0110fc0fc451900013e71c4827251bc82cc3a059d5071344e420793854a5e38776a69d40ff0efa07121ad2d8b78d05be2e9438734bed8910c3575a8064ede761d95b4a84c2dde670c3074ac047f8cddfa370a6379c4549081f0e624140d802d9d76d85646"}, 0x80) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000090000)={&(0x7f0000000000/0x1000)=nil, 0xffffffffffffff01, 0x0, 0x4, &(0x7f0000e02000/0x11000)=nil, 0x80}) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000000)={0x101ff, 0x0, &(0x7f000085f000/0x4000)=nil}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000130000-0x10)={0x15, 0xf, &(0x7f0000717000-0xf)="fd21e3121eb00134fb9eafaa9b5bc4"}) 2018/02/06 01:17:32 executing program 1: mmap(&(0x7f0000000000/0xffd000)=nil, 0xffd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0x3, 0x4, 0x4, 0x100000001, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00006d2000-0x18)={r0, &(0x7f00008c3000)='-', &(0x7f0000ffc000)=""/165}, 0x18) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) finit_module(r0, &(0x7f0000040000-0x6)='wlan1\x00', 0x2) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000fff000-0x8)={0x0}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000fb7000)=0x2, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000bca000-0x20)={r0, &(0x7f00005f9000-0x76)="96298424d44be7eb8b2ec31ef16e8c07ccde2d8ce42e54c891497ea33e3972ce137def2917d1a2e14c5d831d7eb5328bad3d4ea8213d91ea749fb02a93cb322c04fa1429d60b0a40c8149f583b99e4c09f2ea1eb8937e020e41a241d863b14778341f75a1f7151fab8a3d3cf5792dd3246fa79942f34", &(0x7f0000ffe000-0x78)="06e756f479ae05ecf5f896b0eeb43844a770b9a6106ab6c32ea3852d248f1a0e543b2c5c977c838516cceaf6fa9371a3216fe6609c558e02bd9a16e83fb9fa64a064ed372c8dd1d21e01000000009e47760cf7cd73c2b4b5ae03297394a2cfb502a2b94c4951693349ee283999e8a764c8d03913fa31cdf0", 0x2}, 0x20) 2018/02/06 01:17:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f00000e4000-0x4)=0x9, 0xb, 0x2, &(0x7f0000a49000-0x10), &(0x7f0000054000-0x4)=0xfff, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, 0x0, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:32 executing program 2: mmap(&(0x7f0000000000/0xfd7000)=nil, 0xfd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f0000fd5000-0x8)='./file0\x00', &(0x7f0000fd4000)='./file0\x00', &(0x7f0000fd7000)='hpfs\x00', 0x0, &(0x7f00008d1000)) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000fd7000)='./file0\x00', &(0x7f0000106000-0xe4)=""/228) r1 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)) mmap(&(0x7f0000fd8000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f0000fd8000+0x6e)=""/61, 0x1e) getdents64(r1, &(0x7f0000429000-0x1000)=""/1792, 0x700) 2018/02/06 01:17:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000a4d000-0x4), 0x80000) r1 = accept(r0, &(0x7f0000395000)=@alg, &(0x7f0000ad4000)=0x58) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00007ca000-0x4), &(0x7f000073b000)=0x4) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$packet(0xffffffffffffff9c, &(0x7f0000c1c000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000b26000)=0x14) fsetxattr(r0, &(0x7f0000362000)=@random={'os2.', '\x00'}, &(0x7f0000244000)='.systemproceth0\x00', 0x10, 0x2) r1 = syz_open_dev$usbmon(&(0x7f000030a000)='/dev/usbmon#\x00', 0x0, 0x5) ppoll(&(0x7f00002be000)=[{r1}], 0x1, &(0x7f0000812000-0x10), &(0x7f0000839000), 0x8) 2018/02/06 01:17:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00004fa000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000092f000-0xf)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000ac3000-0x5c)={0x0, 0x0, 0x0, {0x77359400}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00001ae000-0xb0)={{0x1, 0x5}, 'port0\x00', 0x40, 0x21, 0x1, 0x1, 0xf0, 0x80000000, 0x58, 0x0, 0x7, 0x100000001}) syz_emit_ethernet(0x135f, &(0x7f0000f0b000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty, [{[{0x9100, 0x4, 0x1, 0x88}], {0x8100, 0x4, 0xcb, 0x5}}], {@mpls_mc={0x8848, {[{0x1ff, 0x3, 0x81, 0xffffffff}, {0x9, 0x7c0, 0x2, 0x6}, {0x1000, 0x8, 0x1, 0x80}, {0x3, 0x9, 0x80000001, 0x5}], @ipv6={0x4, 0x6, "117ffe", 0x1311, 0x2, 0x4, @empty, @empty, {[@fragment={0x2f, 0x0, 0x3ff, 0x5, 0x0, 0xf6d, 0x3}, @fragment={0x7e, 0x0, 0xc2, 0x200, 0x0, 0x301, 0x2}, @routing={0x0, 0x6, 0x3130cf449d532c23, 0x3, 0x0, [@loopback={0x0, 0x1}, @empty, @dev={0xfe, 0x80, [], 0x0, 0x14}]}, @fragment={0x7f, 0x0, 0x8, 0x9, 0x0, 0x9, 0x1}, @routing={0x4, 0x8, 0x0, 0x5, 0x0, [@mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @rand_addr=0x5}, @mcast2={0xff, 0x2, [], 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}]}, @fragment={0x7f, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0}, @hopopts={0xe, 0x23d, [], [@generic={0x0, 0xf7, "3a06ddce6912e12c54bd209ebd1639e6cfb2b8d1d1747df05fdde74980c13a838fc06ac1d45f0e9c04d8b4fcf00977dd36dac1c057e04ee07f48ffdac7af3415fc473052e32a2f86b531eb866bbbde96831d7bd0696d9c4597755957a0b3a752525710a33355da31725e7f40cebd7edacb4240caff3e91efa61d767d84abacd7c42a17caaf03cbaff5e854e3a7fb26fb145f27fa0b21845300a629f747f9ed73c2f8a14f7d702dcaa86d2a30e943117e18cc9939ab1b50c55947b52cd6f5a38b988225b833621e1eef03a39e8f5e8743b73ce1368a0bd64937166194f1f1dcac6c4e859e190087a9e4310bc30bcc6480e5ad30b0095410"}, @ra={0x5, 0x2, 0x6}, @generic={0x0, 0x9d, "91748ffa34b943b30dc95624c266806a5fa9644a339aa359d2f04f025234797366366a3a92e5d884e87e3a1d7e1914d203485967b2ffac7abdd44426e5fc045ec4eb6541cccbc14e41c8458a1d3d63b71bc66ac3a4c2f226216e63d98d1b3833886a7601e789834c2767bd96df4fa9327ae7a062fb18d18e49b4e6400e79fe509afcfe44783f0f5ea6fb59024d9d42bc7373ec27c762dbf9d3e2612d07"}, @generic={0x8000, 0x1000, "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"}, @calipso={0x7, 0x20, {0x4, 0x6, 0x3, 0x3ff, [0x1, 0x6, 0x6]}}, @hao={0xc9, 0x10, @local={0xfe, 0x80, [], 0x0, 0xaa}}, @jumbo={0xc2, 0x4, 0x1}, @hao={0xc9, 0x10, @mcast1={0xff, 0x1, [], 0x1}}]}], @udp={0x1, 0x1, 0x79, 0x0, "1a941517a2332774936e119d7816cb90bbed63e69207f7cf4ba10a23e4ec000b1d70eb402eb001e9f3d60a92b5aab96f997bb657cfda14b4c0dc6df48a096800f58e949b8cb3f3aabed23acc32cb8e5f7e0af7d61718081ad36b61ee856e5702efa40b2a3ae6e2a31e770d28d84f8e6dcc"}}}}}}}, &(0x7f00002b8000-0x14)={0x1, 0x3, [0x48, 0x7c2, 0xb54]}) syz_open_dev$dmmidi(&(0x7f000021f000)='/dev/dmmidi#\x00', 0xcd16, 0x400) 2018/02/06 01:17:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00008eb000)="ff07000000697479637075736574404046657600a9", 0x2) pwrite64(r1, &(0x7f0000439000-0x2)='8', 0x1, 0x0) read(r0, &(0x7f0000141000-0x94)=""/148, 0x94) fcntl$addseals(r1, 0x409, 0x4) sendfile(r1, r1, &(0x7f0000c11000-0x8), 0x7c) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00009bc000)='net/ptype\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/02/06 01:17:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000931000)={0xfff}, 0x4) r2 = add_key$keyring(&(0x7f00009a6000-0x8)='keyring\x00', &(0x7f0000c90000)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000cd4000)='keyring\x00', &(0x7f0000efe000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r2) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a4e000)='/dev/sequencer2\x00', 0x101800, 0x0) ioctl$TIOCOUTQ(r3, 0x5411, &(0x7f0000688000)) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x100000) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ccf000)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000712000)=0x100000000, 0x8) accept$llc(r2, &(0x7f0000dc4000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000ce000)=0xe9dbe55f57b42afb) bind$inet6(r1, &(0x7f0000998000)={0xa, 0x0, 0x3, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1}, 0x1c) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) 2018/02/06 01:17:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00008f9000)='/dev/rtc\x00', 0x48000, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000830000)=r3, 0x4) 2018/02/06 01:17:32 executing program 0: mmap(&(0x7f0000000000/0x56000)=nil, 0x56000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000056000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000015000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000057000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000057000)='/dev/input/mice\x00', 0x0, 0x101401) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000041000)={0x0, @in={{0x2, 0x2, @broadcast=0xffffffff}}, 0xfffffffffffffff8, 0x80, 0x3, 0x100000001, 0x87}, &(0x7f0000008000-0x4)=0xa0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000058000)={0x0, 0xfffffffffffffffa}) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f000000e000-0x5)='user\x00', &(0x7f0000046000-0x5)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000059000-0x85)="4035a95604290c66c8b2fcb7556831c117278a2502fa8044566b264f9a8fdcbdb781c1d1d70567d457b424148616ad0c96dcfb311540086e06d3cd1f690702512ff759229914dd38349d0767f0d9cf7d5c2ef852062818794f87086ed651e42f4093c5977698b6bd28687f437222606face56c866639d9c60c598af01193293745bbe9ad24", 0x85, 0xfffffffffffffffc) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000058000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = add_key(&(0x7f000002f000-0xb)='cifs.idmap\x00', &(0x7f0000051000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000049000-0x67)="0edd5a3fe6642e203b6cbb2078506b3b33129a28c3e08528d1c61307e5a99ba1eecec66fe496910dcf3e87ce611f9d38b74c756c042a8a4bc6495fdb882969b845a913388c49311cd66d5e8cd560003cacfa7b5b8d682a6571bec85e352962a711eca16c1a1f8e", 0x67, 0x0) mmap(&(0x7f0000059000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000059000)="bc9d18ae0941225c8b244b9e8c66e5903befba66adaa0f5b2c861e40a379772656dc266af8b037ca9dc28324d6e53f8a7f9aa4f04d7ad469afc6bcb095006525e9d0e6380d724485ca5fec3f4c2b8f1c9f8161f62e554fe4a1160f062138be4678cd21f076651177742fd3b79eb297186fe6069d45488b7c147aca721560f952ee8a87177b01506049cd3cda6e778487ad38a6917c39e356f960e1208a0433bfd0d4dfac33017d26bd9ee6d4ad5a3abb6f3fd772d6b14918c602cfd5a5338d63b70bb535") keyctl$instantiate_iov(0x14, r3, &(0x7f0000058000)=[{&(0x7f0000044000-0xfa)="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", 0xfa}, {&(0x7f0000044000-0x40)="e1251f8830279e1b6ec79ad5baf7105e5ac1b5006545bdc4f9388c750fa6d06989c5d4046250e8ecf7c0f03ab817fb18a16b8d3940d94f10b0dd3a9d379edba7", 0x40}, {&(0x7f000000e000-0x5f)="033d3adcabf8c009adb7f0150853bd3cf9bc3a71d7b94173fed8af9e7e88e9346ad244025816d98dce82b516e1c86b1f29d66492a7c7d016e45a9057fc7df365be0f689958e3f14c75d7be98c3573f9b6fa9f0cfd13b018ee8ca95dbe6f619", 0x5f}, {&(0x7f0000059000-0x67)="d7ba6dbdcad034dc73827274ec31640b0658847d40d3370bd1ecdb5b38faa846762207496d8156f35f9610c6104ff932f4644bc5dfddf50f4260e25de283a80e292359ea82af719117ea12621e5b785c146b89bb0c7030b8dfb6827f4a45d5655caddd359a9904", 0x67}], 0x4, r4) mmap(&(0x7f0000059000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000059000)=@pic={0x10000, 0xffffffffffffffe0, 0xffffffffffff7fff, 0x3, 0x7, 0x1, 0x23, 0x82, 0x401, 0x645, 0x1, 0x4, 0xa9, 0x7, 0xd3, 0x7}) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000021000)={r2, 0x8, 0x8, [0x6, 0x1d, 0x10000, 0x286, 0x1, 0x10001, 0xfffffffffffffffe, 0xff]}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000055000)={{0x5}}) 2018/02/06 01:17:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f00005da000-0x8), 0x3ff) 2018/02/06 01:17:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000119000/0x4000)=nil) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000117000)='/selinux/enforce\x00', 0x10000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f000009f000)={0x9, 0x5, 0xffffffff, 0x5, 0x7, 0xff, 0x2, 0xfffffffc00000000, 0x5, 0xce}) unshare(0x8000400) 2018/02/06 01:17:32 executing program 0: socketpair$inet(0x2, 0x6, 0x0, &(0x7f00001ec000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000d82000), &(0x7f0000aac000-0x4)=0x4) sendto$inet(r0, &(0x7f0000ee4000-0x5f)="dc0d23b7f67c08f70c3e1afa272ca171e0a96389acdbf22615e82dee62c8928d823685d072e9e079aebaa7adb30631706517409db999bda26511b0eb433b092c4b686216f877f8a2108473f4cec2352550da6d6b9a215f2fe4531eb0bbd2e5", 0x5f, 0x4000, &(0x7f0000ab2000)={0x2, 0x1, @loopback=0x7f000001}, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f000047f000-0x18)={0x0, 0x2, 0x30, 0x80000001, 0x7}, &(0x7f0000c5b000-0x4)=0x18) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000adf000-0xa)={r2, 0xbac7, 0x1, [0x200]}, 0xa) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000f93000-0x8)={0x3, 0xbbd, 0xd9b3, 0x7}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000843000-0x10)={r2, 0x58, &(0x7f0000375000-0x58)=[@in={0x2, 0x0, @multicast1=0xe0000001}, @in6={0xa, 0x0, 0x10000, @empty, 0x4}, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0xfffffffffffffffe}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}]}, &(0x7f0000233000-0x4)=0x10) r3 = dup2(r0, r0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000ce6000-0x14)) 2018/02/06 01:17:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000aea000-0x8)='./file0\x00', 0x100) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00006c6000)='/dev/vcs#\x00', 0x5, 0x5b26852c288e0f35) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000019c000)={0x0, @rand_addr, @dev}, &(0x7f00006d8000)=0xc) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000e16000)='/dev/loop#\x00', 0x100000, 0xfffffffffffffffc) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt(r2, 0x3, 0x2, &(0x7f0000348000-0x10)="92f67a3106d46305bf710e54588410bc", 0x10) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket(0x40000000015, 0x805, 0x0) bind$inet(r3, &(0x7f00000a9000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendto$inet(r3, &(0x7f0000dbf000), 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0xfffffffffffffe87) r4 = socket(0x15, 0x80005, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000d8e000), 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f00000ea000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0xc8a}) getsockopt(r4, 0x114, 0x80000000002711, &(0x7f0000af1000-0x19)=""/13, &(0x7f0000791000-0x4)=0xd) r5 = fcntl$dupfd(r1, 0x0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000f5b000-0x10)=[@in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}}], 0x10) 2018/02/06 01:17:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00003c5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000979000)={0x0, 0x20000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f000001c000-0x8)) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) open(&(0x7f00004b9000-0x8)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2018/02/06 01:17:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80000, 0x8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000027f000)={0x1, &(0x7f000039d000-0x8)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r1, 0x40000000000005) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) r3 = accept(r1, 0x0, &(0x7f0000efb000-0x4)) recvmsg$kcm(r3, &(0x7f0000194000-0x38)={&(0x7f00005f8000)=@nfc_llcp, 0x60, &(0x7f0000d61000)=[{&(0x7f00001a1000-0x17)=""/23, 0x17}], 0x1}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000920000)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000828000-0xc), &(0x7f00000da000-0x4)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000a7b000-0xe8)={{{@in=@empty, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000b4c000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000522000-0xc), &(0x7f00000a5000-0x4)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f000021f000-0x4)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000754000-0xe8)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000a0c000)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000047c000), &(0x7f0000146000-0x4)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000691000-0xe8)={{{@in=@loopback, @in6=@dev}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000a6a000-0x4)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000cc6000-0x4)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00002a6000-0xe8)={{{@in6=@loopback, @in6=@remote}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000129000)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00003c5000-0xc), &(0x7f000003c000)=0xc) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000fc1000)) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000b50000)={{{@in6=@local, @in6=@empty}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00002c2000-0x4)=0xfffffffffffffd6d) getgid() getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000983000-0xc), &(0x7f00008e5000)=0x481015623bb90b8e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000511000-0xc), &(0x7f0000d38000)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000c9a000-0xe8)={{{@in6=@loopback, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000e0b000)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000c25000+0xe5b), &(0x7f0000fef000-0x4)=0xffffffffffffff17) gettid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000eeb000-0xc), &(0x7f000064e000-0x4)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000030c000), &(0x7f0000a14000)=0xc) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f000061c000-0x4)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000fa1000-0xc), &(0x7f000083e000)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000856000-0xc), &(0x7f0000ffb000)=0xc) sendmmsg$unix(r3, &(0x7f00003f7000)=[{&(0x7f00006c9000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f00004f4000-0x50)=[{&(0x7f0000978000)="1786e93d6921193de6811728e6b9902b14f3baea32a6f075972398f03d8fa46b0c8b00af8ecd6209f1103f155eda99b67ee56875e44c339c2836e0ea1586eaf03446ee415564b97338eaa3c37586e0e868efb4f333b51810309abdcd027b5400bcce898339a761f159c46dda086590d21412c6535858b33649298077e53595a5c7c1d9196b910402a9649834c7fd153b4fa591e61ba43b7ab796ac36a6e11de5c27dbd2f093a86afe7b3d263d31a94e7d669653d235570e910bc4119f9ab966a0ff7845a8c2a9d72b024a4c58cb565d870bb5ec5daab", 0xd6}], 0x1, &(0x7f0000324000-0x18)=[], 0x0, 0x10}], 0x1, 0x0) write(r2, &(0x7f0000476000-0x92), 0x0) close(r3) [ 349.980521] kauditd_printk_skb: 528 callbacks suppressed [ 349.980530] audit: type=1400 audit(1517879853.234:25986): avc: denied { map } for pid=13862 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 350.008535] audit: type=1400 audit(1517879853.244:25987): avc: denied { net_admin } for pid=4236 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 350.033191] audit: type=1400 audit(1517879853.262:25988): avc: denied { map } for pid=13862 comm="modprobe" path="/lib/x86_64-linux-gnu/ld-2.13.so" dev="sda1" ino=2668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 350.057376] audit: type=1400 audit(1517879853.266:25989): avc: denied { name_connect } for pid=13837 comm="syz-executor2" dest=20008 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 2018/02/06 01:17:33 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x9, 0x101000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f00003dc000)="4a1058ebbe50867aa72589eb306129c3693b25f98abc2aae16cbc55bb40eefd347b4862edbf082414c231dee8427d32c362abae60ef82ec58fbcf9b4ece43972cb269d16038a1a27b7e656bd92803906fb677cc86a280a430dc7164cc1376d64e16de6d4eadfb517b9d41d83d77969074923600cb839d3e4b7018b6acc98ef6c6b911ff4f750de4f3662080101797a41a0167f41df1f36a649cfb97467455546313ff67abb81a554021b687a2d59f8f41cb5cc439b3c0732121d94cba50a536a0ae702006447f403a573223d1ba99a9e4f9dda3cb94c870e6c12e39aee74") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001000-0xb)='a\\wlan0\\\'{\x00', 0x2) openat$audio(0xffffffffffffff9c, &(0x7f000048a000-0xb)='/dev/audio\x00', 0x180, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f000083a000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0xaf01, &(0x7f0000307000)=&(0x7f000098a000-0x1)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4008af24, &(0x7f00003b6000)={0x0, 0x0, &(0x7f000005e000)=""/9, &(0x7f0000fb1000-0x80)=""/128, &(0x7f0000f8b000)=""/4}) 2018/02/06 01:17:33 executing program 2: r0 = memfd_create(&(0x7f0000e9a000-0x3)=':.\x00', 0x2) connect$ax25(r0, &(0x7f0000e27000-0x10)={0x3, {"b92a848097b6a7"}, 0x4000000000008000}, 0xbc5a27a2caf5647a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00006b0000-0x8)='keyring\x00', &(0x7f0000fd8000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) sendfile(r0, r0, &(0x7f00006ab000), 0x101) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00004fa000-0x1c)={0x3, 0x4, 0x4, 0x100000001, 0x0, 0xffffffffffffffff}, 0x1c) fcntl$getownex(r2, 0x10, &(0x7f00005d9000-0x8)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00006d2000-0x18)={r3, &(0x7f00008c3000), &(0x7f0000ffc000)=""/165}, 0x18) 2018/02/06 01:17:33 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000001000-0x40)={0x8, 0x0, 0xffffffffffffff2b, 0xff, "9c67be69481032910c8ac8ba5485d8454dd44ecc481a31179b73c0f689431980851dc7de7dfca0c7027ece8d", 0x800}) sched_setaffinity(r0, 0x8, &(0x7f0000e7c000+0xb2c)=0xffffffffffffffff) unshare(0x403) r2 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r2, &(0x7f0000d19000)=[{&(0x7f0000aac000)=@abs, 0x8, &(0x7f000083d000)=[], 0x0, &(0x7f000096a000-0xb0)=[]}], 0x1, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) 2018/02/06 01:17:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000934000)={0x6, r0, 0x1}) ioctl$TCSETS(r2, 0x5402, &(0x7f0000ac6000-0x24)={0x47, 0x0, 0x9, 0x4, 0x735c, 0xdb75, 0x3, 0x2, 0x7fffffff, 0x81, 0xffffffff, 0x2}) 2018/02/06 01:17:33 executing program 0: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$void(r0, 0x41007701) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002000-0xb)='/dev/mixer\x00', 0x44880, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000006000-0x10)={0x7, 0x8a, 0x1ff, 0x1}, 0x10) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000001000-0x18)={0x4, 0x0, 0x2, 0x4000000000000, 0xfffffffffffffff7, 0x9}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000005000)='/dev/ppp\x00', 0x800, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$random(&(0x7f0000007000-0xc)='/dev/random\x00', 0x0, 0x20000012000) write$selinux_create(r2, &(0x7f0000006000-0x4c)=@access={'system_u:object_r:clock_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x38, 0x31}, 0x4c) 2018/02/06 01:17:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000353000), 0x102000002) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00005cf000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000669000)={0x4, 0x5, 0x40, 0x4, 0xffffffffffffeffe, 0x807d, 0x7, 0x8, 0x9, 0xfffffffffffffff8}) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000613000-0x4)=0xff, &(0x7f0000e62000)=0x4) r2 = fcntl$getown(r1, 0x9) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000a17000)={r1, r0, 0x7}) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x2) 2018/02/06 01:17:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00007d9000-0xc)='/dev/rfkill\x00', 0x410080, 0x0) sendmsg$unix(r2, &(0x7f0000e0b000-0x38)={&(0x7f00009c9000-0xa)=@file={0x0, './file0\x00'}, 0xa, &(0x7f000061e000)=[{&(0x7f0000ede000-0x1a)="d97bd01f0076ce9b767674f9169993216e4be3a8807083e5a632", 0x1a}, {&(0x7f00003b7000)="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", 0x1000}, {&(0x7f0000540000+0x3f)="23a21114974325b4fc52ca4eedde45cbbe981880e84768f8cb04b6894b64fce025c8f51c659fb51071823a6725b077e701a1d5217060c5ce5f59dd41ed586b50d635f69249a4aa4c7b3fa1c75ee8bcfd43b0e1ad4769ee72336abf27b0ca70da1d69cee0d94aa9096a3c6fcd9233dfaaa819729ed15ded86ed7b2306248d60e77bdada79ea98", 0x86}], 0x3, &(0x7f0000ad8000)=[@rights={0x20, 0x1, 0x1, [r0, r1, r0, r1]}], 0x20, 0x20000000}, 0x1) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r3 = dup2(r1, r0) ioctl$VT_SETMODE(r3, 0x5602, &(0x7f00003e6000-0x8)={0xa4, 0x8, 0x4c, 0x4, 0x101}) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000439000-0x8)=0x26) getresuid(&(0x7f00003e0000)=0x0, &(0x7f000037a000-0x4), &(0x7f0000112000)) r5 = getegid() fchown(r2, r4, r5) 2018/02/06 01:17:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000b0a000+0x1f9)={0x0, @rand_addr, @loopback}, &(0x7f00004c1000)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@generic="84e3033f57e40771ecd93a0e76a4ada0", r1}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) [ 350.184532] audit: type=1400 audit(1517879853.341:25990): avc: denied { map } for pid=13861 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 350.206872] audit: type=1400 audit(1517879853.344:25991): avc: denied { map } for pid=13861 comm="modprobe" path="/etc/ld.so.cache" dev="sda1" ino=2503 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 350.229714] audit: type=1400 audit(1517879853.349:25992): avc: denied { map } for pid=13861 comm="modprobe" path="/lib/x86_64-linux-gnu/libkmod.so.2.1.3" dev="sda1" ino=2811 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 350.255050] audit: type=1400 audit(1517879853.351:25993): avc: denied { net_admin } for pid=4232 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 01:17:33 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f000000a000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003000-0x8)={0x0, 0x1f}, &(0x7f000000a000)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r1, 0x3b, 0x0, []}, 0x8) ioctl$VT_RELDISP(r0, 0x5605) ioctl(r0, 0xc0884123, &(0x7f0000009000)="b6") 2018/02/06 01:17:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000cda000)={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xb}, 0x1c) connect$inet6(r0, &(0x7f0000104000-0x1c)={0xa, 0x1, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000695000-0x2)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0x2, 0x8}}}}}}, &(0x7f0000775000)={0x0, 0x1, [0x0]}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00001c3000)='/dev/audio\x00', 0x260200, 0x0) openat(r1, &(0x7f000099f000-0x8)='./file0\x00', 0x2140, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000f53000)={{{@in6=@remote, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00009f0000-0x4)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f000061b000-0x50)={@loopback={0x0, 0x1}, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xc}}, @dev={0xfe, 0x80, [], 0x0, 0xb}, 0x6, 0x0, 0x7f, 0x400, 0xe509, 0x0, r2}) 2018/02/06 01:17:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000eea000-0x1f4)="b2", 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x2}, 0x1c) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000089f000-0xc)) r2 = add_key$user(&(0x7f000034d000)='user\x00', &(0x7f000075a000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000e0000-0x7d)="47456b1bc0d3130a12dadecdb75b2e1b8392166f4cfe38f2557e75327bd8593c906bd88abaaebbebe5e13d4087ac124593160fc78ecdd9eddcbbd88d2a3ed8f8411d5aff7213f89fa156d2885feaa9d683d03ac8db0fb82dc0d89276a33671d3dffec1793f4f2285fba893c357b13d641c117a85d545b3a5c8fbf6966e", 0x7d, 0xfffffffffffffffe) r3 = request_key(&(0x7f00008ad000-0xa)='blacklist\x00', &(0x7f0000cde000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000254000)="247bf673656c6600", 0xfffffffffffffffe) keyctl$instantiate_iov(0x14, r2, &(0x7f000073b000)=[{&(0x7f0000aec000)="efd25071bde5323dfbd11e4a33418cbe337f97004563985e2f0726141426924fb78339db233f2849d48f95135e293e1810f18bbd25b4405592dc7466ade8a6a23fb49c30e9699fc2046d706b080289c0112065e78c69447e6b30b5f96922d78800a5e19a90e1a94175c6ecc8de922415b55c22d4ad275b975a9ff192d630edb201a2a694aa3d0b545162e1aa151ce29628b49c924c9fffe6d4e4b58e98600e76f6dbf22fd44efe2bd61ede2f9d44dc3f0f01ac790d1277954d6af4", 0xbb}, {&(0x7f0000b4c000)="c9d8c44880056f670c7db75639b8c405e67fa5f650ee2f3e611b4b21c6ce08b33a80b7ff8f66d3fda267fc9f38d9deafaabe5f89b2654b53f0592e0c0320a3280a481ab35dd2da7ab4bfaa65b354cd64807f8f4a25a9ca6cafc7f7bc6037cca7e5ea", 0x62}, {&(0x7f0000f6b000-0xe3)="d2652a6fa2dd7f4e9c93c44b4f27e47795aeb5fd7be74809f32fcac5a841fd2ea95cdc00d47265217987f7b5289ab6028e2f70fe8f60ff52670f48836ee88ee2bec00b47343a49420d2f4a759b0ef827fe88a606e3429a14c96ab7778b4fda81548b7654bed5716cf5e413c03b5f4f485fbf5b49e3ab7a64d69ace27bfcf68489a84248190ca51ac968563edd6c9c2c227eb6a7e67759d4d32e30fdf2a1601ee1410ffb316e3545100b75daebcfefd4db4d2283e8a6943cb9ee4b33600246c72c154d1674a59b92487296dfb8f58cbf73ed52d21ab5a23bfc0ecea460c9bf8f96162b7", 0xe3}, {&(0x7f0000e19000+0xcc9)="019773588c5614f8d5b432bd5d52f6233609de79f3fb2d9ba778a207748ef7a4395b8e9c5f91b8e193de69bfc5627af630571bfd8c8c01890f338b422e8d1104e9c539145ce786b72907a846a9a820114cd868730dcdf3fe604dba31d1ed", 0x5e}], 0x4, r3) listen(r0, 0xfffffffffffffff9) accept4$inet(r0, &(0x7f0000ee5000-0x10)={0x0, 0xffffffffffffffff, @empty}, &(0x7f0000573000+0xddc)=0x67f9d12aa0333333, 0x0) 2018/02/06 01:17:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000000001e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00004ee000)=@req3={0x6000, 0x0, 0x1, 0x7ff}, 0x1c) openat$mixer(0xffffffffffffff9c, &(0x7f0000920000)='/dev/mixer\x00', 0x44, 0x0) flock(r0, 0x6) sendmsg$key(r0, &(0x7f00005af000)={0x0, 0x0, &(0x7f00003f1000)={&(0x7f00007b1000)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff26, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0xffe2}, 0x1}, 0x0) 2018/02/06 01:17:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x8, 0x3) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00008ff000-0x12)='/dev/snd/midiC#D#\x00', 0x6, 0x1) r1 = accept4$netrom(0xffffffffffffff9c, 0x0, &(0x7f0000652000), 0x800) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) unlink(&(0x7f0000fcd000)='./file0\x00') bind$packet(r2, &(0x7f0000f44000-0x14)={0x11, 0x16, r3, 0x1, 0x3ff, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) sendmsg$nl_route(r2, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r3, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000dcf000)='proc.wlan0ppp0keyring\x00', 0x5) sendmsg$rds(r0, &(0x7f00007db000-0x38)={&(0x7f0000d8a000)={0x2, 0x1, @loopback=0x7f000001}, 0x10, &(0x7f0000af2000)=[{&(0x7f0000bff000-0x53)=""/83, 0x53}, {&(0x7f000091d000-0x1000)=""/4096, 0x1000}], 0x2, 0x0, 0x0, 0x4000}, 0xc000) fallocate(r0, 0x3, 0x7fffffffffffdffe, 0x2) [ 350.279666] audit: type=1400 audit(1517879853.358:25994): avc: denied { map } for pid=13861 comm="modprobe" path="/lib/x86_64-linux-gnu/libc-2.13.so" dev="sda1" ino=2784 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 350.304053] audit: type=1400 audit(1517879853.361:25995): avc: denied { net_admin } for pid=21584 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/06 01:17:33 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xc03, 0x80900) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89fb, &(0x7f0000001000-0x1d)="bacd697eb389d6080ede5019c48ee9ced7a31b4140c84ca85fd528d08b") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00004b8000)=0x0) r2 = perf_event_open(&(0x7f0000cac000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, r1, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000b0c000)={0x0, 0x0, 0x0, 0x401, 0xfff, 0x0, 0x4, 0x17, 0x1d, "fe3f2017f7d348f1c4f1667fc71d1b61a68a6626116ac2dea5cd4a7adfefd7e67946748431dcc893447ae15cbfe383df45a09200588e1cc3657366457e358081", "427a8f872071db7e5d123dc2fd65b073ef9d820a6268e5ddd8c37d5f72c41701bedab820a2cd3f77b98555230650f224d5d9fc2072fbe20dc4792f06762c2f76", "5c4a49ab9bd2fe0cd1511d7913a709e7b72a6f36299258c51b5e61e364470365", [0x6, 0xfffffffffffffffe]}) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) socket$nl_netfilter(0x10, 0x3, 0xc) 2018/02/06 01:17:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000ec3000)='/dev/vga_arbiter\x00', 0x210001, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000010000-0x328)=@mangle={'mangle\x00', 0x1f, 0x4, 0x278, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f000000f000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, 0x0, 0x0, @generic="caf629c274f8c200b63f8626e059223e", @generic="eb43e685368533b0248d041cddb3cb49", {}, {}, 0x11}, 0x0, 0x70, 0xb0, 0x0, {}, []}, @unspec=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, {{@ip={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @unspec=@TOS={0x28, 'TOS\x00', 0x0, {0x4}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @TTL={0x28, 'TTL\x00'}}]}}, 0x2d8) 2018/02/06 01:17:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000549000-0x9)='/dev/sg#\x00', 0x4, 0x140ffc) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1f, 0x80001, 0x7) ioctl(r0, 0xfffffffffffffffc, &(0x7f0000275000)="219a60ffbdc3d28a531ebce16ac5a9ecbf617916c12bcdebff744d8f15905c9280cc9b312ee925c142064fadd2268155a9f7c31cb0d1f094d8d6c11c2843a9245504acc6e223b5f21a46664fa5ba7aadf18b69766585ed") setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000e3e000)=0x2, 0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f0000f72000)={&(0x7f0000313000-0x8)='./file0\x00', 0x0, 0x18}, 0x10) connect$ax25(r1, &(0x7f00001c2000-0x10)={0x1e, {"03491f0800"}}, 0x10) 2018/02/06 01:17:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) getsockopt$inet6_dccp_buf(r0, 0x21, 0xe, &(0x7f0000ad7000-0x1e)=""/30, &(0x7f000036c000-0x4)=0x1e) fsync(r0) fcntl$dupfd(r0, 0x406, r0) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000016b000-0x38)={&(0x7f0000ac0000)={0x10}, 0xc, &(0x7f00006fb000)={&(0x7f00002ec000-0x178)=@newspdinfo={0x30, 0x24, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, [@encap={0x1c, 0x4, {0x0, 0xffffffffffffffff, 0xffffffffffffffff, @in=@empty}}]}, 0x30}, 0x1}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000e63000-0xb)='/dev/mixer\x00', 0x800, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f000018c000), 0x4) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f000065f000-0x10)={0x0, 0x0, 0xdf31}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000f8a000-0x9)='/dev/rtc\x00', 0x240000180, 0x0) fanotify_init(0x40, 0x9800) openat$audio(0xffffffffffffff9c, &(0x7f00005c6000-0xb)='/dev/audio\x00', 0x80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f000088a000)={r2, 0x10000080000, r3}) 2018/02/06 01:17:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000494000)={0x0, 0x0}) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f000081d000-0x44)={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x7, @random="85e1c97574bd"}, 0x4, {0x2, 0x1, @loopback=0x7f000001}, @syzn={0x73, 0x79, 0x7a, 0x0}}) 2018/02/06 01:17:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000c000-0xa)='/dev/dsp#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000b35000-0xc)) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000596000-0x8)=0x3) write(r0, &(0x7f00009cc000)='3', 0x1) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000f84000/0x4000)=nil, 0x4000, 0x800000000000004, 0x52, r0, 0x0) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f00006fb000-0x1000)=""/4096, &(0x7f0000738000)=0x1000) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) close(r0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f000076d000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x8502}) getpeername(r0, &(0x7f0000430000-0x20)=@pptp={0x0, 0x0, {0x0, @multicast1}}, &(0x7f0000dc9000)=0x20) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) 2018/02/06 01:17:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$admmidi(&(0x7f0000126000-0xe)='/dev/admmidi#\x00', 0x80000000, 0x10040) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000ba7000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000018a000)={0x5, 0x1, 0x6, 'queue1\x00', 0x101}) r3 = gettid() sched_setaffinity(r3, 0x8, &(0x7f00008d2000)=0x81) 2018/02/06 01:17:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f0000b7c000)={0x0, 0xffffffffffffffff, @dev}, &(0x7f0000cca000)=0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000f11000-0xc)={0x0, 0xe918a3325a5038f0, 0xffffffffffffffff}) dup2(r0, r1) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) fchmod(r2, 0x0) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000cf2000-0xc)={0x10}, 0xc, &(0x7f0000703000)={&(0x7f000023f000)={0x84, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0xffffffffffffffff}, [@typed={0xc, 0x0, @u32}, @generic="5b659a62290ffc380c2dbfc75e9f17e101000000000000001cb4e2bf501db1bb949869c29c4d914d9f26415e66cd4dd3050bc1700612dbc3080c91125fa158cf0d70309f7f1969136edfd73294c0351575a9e8aa5944f2a432a15b3fe56aa566ce5c02"]}, 0x84}, 0x1}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000879000)={0x0, 0x7530}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000a79000)={0x0}, &(0x7f0000d47000-0x4)=0xc) sched_setattr(r1, &(0x7f0000bfb000-0x30)={0x30, 0x3, 0x0, 0x8, 0x8, 0x3ff, 0xff, 0x3}, 0x0) 2018/02/06 01:17:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x40) recvmmsg(r0, &(0x7f000016f000-0xf0)=[{{&(0x7f0000eba000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x14, &(0x7f00003c4000-0x20)=[{&(0x7f00003b8000-0xf3)=""/243, 0xf3}, {&(0x7f0000596000-0x13)=""/19, 0x13}], 0x2, &(0x7f0000446000-0x6f)=""/127, 0x7f, 0xfffffffffffffff9}, 0x8}, {{&(0x7f000046f000)=@pppoe={0x0, 0x0, {0x0, @local, @syzn}}, 0x1e, &(0x7f0000f2b000-0x50)=[{&(0x7f0000e4e000)=""/107, 0x6b}, {&(0x7f0000d37000)=""/101, 0x65}, {&(0x7f0000b64000)=""/116, 0x74}, {&(0x7f000023f000-0xdb)=""/219, 0xdb}, {&(0x7f0000e52000-0x91)=""/145, 0x91}], 0x5, 0x0, 0x0, 0x1}, 0xffffffffffffffc6}, {{&(0x7f0000876000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @remote}}}, 0x2e, &(0x7f0000e18000-0x40)=[{&(0x7f0000293000-0x64)=""/100, 0x64}, {&(0x7f0000a70000)=""/191, 0xbf}, {&(0x7f0000731000-0xa9)=""/169, 0xa9}, {&(0x7f0000e97000)=""/135, 0x87}], 0x4, &(0x7f0000b9f000-0xf4)=""/244, 0xf4, 0x4}, 0x100000000}, {{&(0x7f0000e4f000-0x9)=@rc, 0x9, &(0x7f0000ade000-0x20)=[{&(0x7f0000268000)=""/6, 0x6}, {&(0x7f00005b7000)=""/108, 0x6c}], 0x2, &(0x7f00005a6000)=""/15, 0xf, 0x1}, 0x4}], 0x4, 0x182b03dee402015b, &(0x7f00006d3000)={0x0, 0x1c9c380}) r1 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) connect$packet(r1, &(0x7f00005b2000)={0x11, 0x5, r2, 0x1, 0xf7fffffffffffffe, 0x6, @empty}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f000016b000-0x18)={@empty, 0x9, r2}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000df0000-0xd)='/selinux/mls\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f000073f000-0x9)='/dev/ion\x00', 0x100, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000ad1000-0x110)={{0xfffc, 0x1, 0x9, 0x7, "9689e370e05e6bc37a3ecaf6f00f9d575880b478183b03466bd5fef2d8a775c9c97bbe9fb3b88630cba5cce9", 0x9}, 0x0, 0x0, 0xe174, r4, 0xf1, 0x100000001, "c178a3817e60620f711920b7d801cba25c334e5353931386bc452190d86d213cf5fd842f6f2912b92ccf048907ea46197e410ddebdfbdc18400e6c61590acc6c", &(0x7f000090e000)='vboxnet1\x00', 0xfffffffffffffe84, [], [0x7, 0x9, 0xe156c43, 0x7]}) 2018/02/06 01:17:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000025c000)={0x3, 0x78, 0x3e3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1f, 0x4, 0x0, 0xffff7fffffffffff, 0xff, 0x0, 0x0, 0xfffffffffffff80d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x4}}, r0, 0x6, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000e4f000)='/selinux/create\x00', 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000090a000)='/dev/sequencer2\x00', 0xfffffffffffffffc, 0x0) syz_open_dev$sndmidi(&(0x7f0000c00000)='/dev/snd/midiC#D#\x00', 0x1ff, 0x2000) read$eventfd(r1, &(0x7f0000a0c000), 0x8) 2018/02/06 01:17:33 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, &(0x7f0000002000)=[{&(0x7f0000001000)=""/91, 0x5b}], 0x1, &(0x7f000000c000)=[{&(0x7f0000004000-0xbd)=""/189, 0xbd}], 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002000)='/dev/ppp\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000001000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002000)={{{@in6=@empty, @in=@dev, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@mcast1={0xff, 0x1, [], 0x1}, 0x10000, r1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000001000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000002000)=0x14) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)) fcntl$getflags(r2, 0x40a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000001000)={0x9, 0x6, 0x9, 0xffffffff, 0x5, 0x2}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x50}) 2018/02/06 01:17:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f000049e000)={0x1, &(0x7f0000d9a000)=[{0x7ff, 0x7, 0x8}]}, 0x10) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000fa3000)=@known='com.apple.system.Security\x00') sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00004ae000)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000bd6000-0x4)=0x0) utimensat(r2, &(0x7f000005e000)='./file0\x00', &(0x7f0000b61000-0x20)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000263000-0x4)=r3) clone(0x4000, &(0x7f00006b7000-0xd2)="9f2deca73201d9ae6d12921db6ab5e3d135b56ca1460c3afad5e56ba81a8a7330b7ef57a8df864cddac2c23c163a2c5cfb6454b756ebe58d9ed639b5749626ea2970a8d369401e8f062d918c478fb793f6804e803a552d7a675bd9a0c81720d8da85f4e58d6a081d81b5937d29fab9a00b7842ce134b09ecc3e38f198d2c2515df2552ea5af53c6ef0fb0efb3ae911885ca177a08cb0e735c36344a1566a5264e86ed183ef418a9b1942ca9a5f5c397a9f1911bca1a24a623423f66d59118127293fba917c730a9c3ec4aa5655ad144cffe8", &(0x7f0000138000), &(0x7f0000a26000), &(0x7f0000e7b000)="cdf830964f54abff") recvmsg$netrom(r2, &(0x7f00006e5000-0x38)={&(0x7f00007e2000)=@full={{0x3, {"04b6b5a870b879"}, 0x1}, [{"2a0229f38da831"}, {"95536f161c27ad"}, {"aa22a31b5988bb"}, {"336e7e1c4f88d1"}, {"ebf92c2f8b94b4"}, {"e1972d2d0cd294"}, {"775ffb206765df"}, {"f29344f427926e"}]}, 0x48, &(0x7f000088c000)=[{&(0x7f000092e000)="44e246553e6435eef74e15fb3eef5d79e606f58b6d3a61b4542b29860d", 0x1d}, {&(0x7f0000097000)="4d45adea2d0b69f597450a0e50d6beb0768ea3903fa61e47ad0f955c843ec0fbe6f386dcf04ad456c0865418505219a4640dfde5fdde710393e416267b9a81e4cea0ddccc8e2b3659168d06c932f6b92a99661ba10ff613c2568a22fbeeaf44dfc1c2d640d46c5f8b63041028b0f3620b91acc5fe89ee3b8ac5fbe610dcab203ee712757d3de6e39bd262dd4da3085e87d800b522929b34eabca1327757a", 0x9e}, {&(0x7f0000389000-0x48)="7477d08717617c9beecbd5b7353589ca2cc34a9a478781ad4d6df3350218112bc0c8c1bf73067510c8f7e1c1ddcdc00d2b220167e1ebc6409f9de661472458350dd37b48034a18ce", 0x48}, {&(0x7f0000804000)="b945dce63f515f34f3d4016dbdecaa1ef74a48f38257226aa04092d3048f3391721a86e74d7d64d8a40a843d564deae0ecdbaeb09bf167f349e293695590de74f99b90c3a875448de919acde6bb17b87c955004b0642d3de4fcf3fd8ebe137a8fba8ff13343cb1827f1bf1100c8c04bbc9f853b22f32aa0a6e40aaad1123b89f0eced8f03d70b06f3b6c0a1d51cf6e288d66cb", 0x93}, {&(0x7f00007eb000)="1ce32befa6e66dcb1c0b9dda7c9b30f13d424022b20bb2cb830733ab586fcbd715fa134cebd48cdef10d429110b18f88d80d4508059791b6732c290d8931bee12d3d2255cd487066b70e767ae5c1c4a616c3147eac8932954775f9be9736be0427f043c891740978a2fdbda327eb5f2071c688adfa863d4eae13cd9889f98793a271f051f68e8950ade34474220eecd672b49e746a32bd3f6306ff2b63c5dc60", 0xa0}, {&(0x7f00008ec000)="c764dd7331cfd6430a8bd83877fbb1ae38d634b35dd17ebaf68a3fcbd97726c472a607f403b7b59f316b5aebccb1c9bb8a2f7c55e6d60a7c2ad3f78d8e6cc8cebd03925e5937f9d177e0ba9fcac5e86e0c0aac26ebbf22c4933136c354bc5d37f5347c257264aaf1d1666fb7425fc5718bb50ea8e8d3808de12d98c2a9d56f8d45b4492c3d18330c9495347945b8fe4138d0a80b551a88570968c0cada98543f2550ac83d314c8f042", 0xa9}, {&(0x7f000078e000-0x1000)="ed07d036e28d0ee154e91f7febd3ea9e45049506b2a0999e2371e6e189174f65be538341d1c116758e2a3f4ddbbb60915d652fbcc618dad71833d1810941f0dfe387f8a69a7b6eab0533961461e63bab7f3547007d4d8e29009345b0a2a098a956c4f0ecbd1281044b1f4754a3a78fe2d7cc58cb90798f4410d01a2a7d13cd4735136e909e523cf7390dc19b0c9a7e9fb659ee1ba297dccd2387e102780211cbc215b99df06d0d0ad3ea396a2a9c33331a784c800447b6af679808211b507032280eb27dfdd226bd6aedc5afb53ff71b4aa6a833b0b7a7fb08bc3f63adb4b3b9e1fc91007e427ff04765b79f037524f2c922f9d8df77e44657f90778a32dd5f8ea24ae4edd134e53e29b7ce3fa02cb7ff1d3749b52ed2be85ef01911bc2d130d5150b6608abad444f6933dbef7832b9b5092df6132df03a88540bac725e9006996f4f6e62ff242e86049f1b2af466446ac2bf75e5da8f1e891c7f73c2b25fbba570967dd47f3474dc0365249d893e4603acace698ebbd0242b367e67c6692f3cdc5d09a67aa34628cd0a58aecdef031e3dc49cbe3e8196b01a47f9980ec139f209e9162e7fa8960831e86441fb847275758a7a9711213de44edd7611a2a197e4e1524f80336218356a5e2348ecf4c896f69ab5ba710189db5d9c59209b81f1c0d7d5d62589968db278328f37f13b217b889fff245fd87a78c1be46713fcd3a0d61d52ca5fecb36060aeb2a3e3cf8e9322fe0592a735077f945b301eb9b3d6190f07c8883443bc1ab763f1db2d36502839a9605008cc8d207518b2871373c3b29dc8963886d88f98c008fa87b92008255a9bc45a36903070ad8a32810523e91514d7c62d9ec6c8a46d1b146e31015c440beed101a7de1926abfa718db6027f8a2b3bd0ca02aa5305f4e6a835a2226fb8ca10c19d0bf557a5e5b9e8c61efbecee7a6366a3739ac2d9ce4b05c5b7e4a6cb82751ea947b0dd2979b769907e2942dc839657638aa9226880395321ab832836eb03a1edff9c3a629058488a15bba3cfda9652b530daef8c3e91f3866bb1921a71ac5f078bd6664b139593408390207e391423df0926de34d63fa29700d72015486ad5631edb47a9d9f130c468fac2a1240e25d56fd990ee1e60a63b72b9259ab3799b0393aec36c967b6a3ca67871fe4802c9683430bb81a6d082b2be65c2f054cd66142ff51ce518507084ba867f86d7a570a23b6b856e9a6548623121ebd8225c218b5c71754e836ebc2021024221591754d9ad4522689fdfd650f5f8cc34934931f3e7f2e4eb69f0932a9442390918198f349c3013ddba84d513ba753047b129d95c8e02b95bf63dced87807904c4c28e2e3187c25b93ceeec0719ac6f4679307cf04f37ab651bf82fdf883e86e5fccbae0988240eb73345d3256905ed979c1462369d5a35f120be2b74727f40b2b9130f46f21536e95999e9b308cac777c6d0bd94e11cf51312bda0ccb11a557e3a7d52e899306eae4fcc25bf93b574321adf69ccf5886756c7e402bfe391c5330800ebf39d0c79eaffbf7ee94068802a8848051f65cbd847ad9b3796af9216990da797c600d3558d93db04645439299274ed3827e732db19c9da740226073aeaeffad455df089c3cb28549e956813a8bdab9676da62a7597715266e9d4b9bb6a0d2971c8dc679bb4e454784c5a9c678394ec63b5c4dca0c157fd05da37939a552f8757781346a716670aabffd9d45bac2b1d2a8ab13192d1b3ae6c921999268a8259fa7f9a923d905bc42dc1f1f7f75106ce58aa0edfd9e4712c0be22155f457fb02c7d5d15023f43c3673d369194ac327c7bc56f7df3eb0a0c33a57ec5ba74b1e2e34383e0375855c65df4c5fd9413071dc6b4284c3a2fef698563b7b37755ed86d84aaa7d50495e8cb6a6e6175ac46df671867ca03478d80930ff28960d6c94eac170e3633f0be875022387dcfb75ef3e30aa691588d3f7ec4af6d5f16ea4da09ab297f18820f98a7005e6bb5ba1fe647afe67f4a27532b82cb1e051c87f828ea421ab9e61bc1c67f405155f97aa0027634da1bde94cb40564e922d2ca134f29159e9f115a4b3b26a05f370c237bcca14102a3f998953a85232acd022c05a4b38ff6d7cfe39a32a189ff529ad5cdc9d3c45dd2728f7da780eefec2042b011f6a95f2f4ea12ad9479563fb66761ada581d45f55d88aac2a31fb0efbeb096586fc1aaad4c32d986b9f8cca43f44b92108b9b1e837fe968917d8c45678ad6cf4dfc2fe5e376838ad634d9cdbf4168df01633a9411f4ddd63544144fdceda2385559eeae0a7d00eca1276a4618cd40e89d99fc40f82b3b57036c282ce342d33de1dc46cba3d70ff6cd0ba4844312c359051d1a67a81068def8dd9d2ff978709eaa0f407e9b647e8d64f227060258e1f2f7ca93b3876766b969a7af9aa4b76620b7b7bf394e851376d08f19c93d6bfc6c982c513d75d1fc6405059aa2854e371e5bb77596e1bc85d557cfcf0c815e3ca7e05e2aed9d02457b1b851873d41c463fdae3458d2a4a0e34620c093b495e7bbe95fbde5bc7c18ad405817f307749f1b6cd2ce94c72ac8fa11324ddfae8d036a590a426956c0665ff4c0a0c2ed3dd2ad6247a761ab915bd89c465ab4e376f7227d61c54d9e4c350780c0230bbef1535c0ca043b00757228d2026bc7e7a8f62875502d0635a5e9bbb19d7451b22264648bf6bbde348efb90b0b3794b647ccc9403bfbe3799407789fefd6551e00f8a88122162a1b50f8d24fec7b437fb817f24c76e1117b8389ebc0c1df802298f732fab31a3d191e9bb581530c9d9d818746ec5249ac255daa70252f5a53e871854564a1d32eef93efe02e5fe751b816dd0e02572d6b5ed9b8431b88d7471bf6e59cdcf26847fc67bfece51e31f8a2dd36bc656573e30e74b1396b249c6e53c1e1371cae7ab8a7d7d120cb5fab5e0b63c9ac5ce681e3f8d460b41ca36465faafd04e5db59109afe654fa098a0c6096ec9b9aae4a9e8c8588d3893551ab3646d52626081926c0f59b3f770e4e15231f72350b2eb52ae6380e9002e43140d6ac3c2a25bbf617ac7eb08c37217512a4ea5b67e06851781da51b47864323e3fbeb2ef539be20fefa42b0fd4025033c7230121685999855c06c3b9ed535a42dbf404e923a77a115cbf2235398b5d33884e1ae6c05bcd453de4d9cd25126b8168e6cd2aebb250a17b56763cda9ddf5e9a397199ebad5b67279a871997dcfbb38b9514f9ee6f9a24c34551520a11a6bab47a8408404cc589ca38073dd2a8280982aa3ee5499c7e0e06778f6c5e8a7741538012981a7009e748e8f05f697611cb955865f463a92185edb51149cbe09989f542d0f939acd63973fe2800aacabc1db939ed7b0fe975d7ff75f2a29b6cf55113eeadcbde11067d60c7c71b3edb86666082b941251780083bead63d78a14177e20853a40947ec53880033e17ec2ce216d492282d1442aff9dac837761f22897d98df612618b61fe64b988fe604c0e6274831226672923adc06c7c35e2cf65b61ac39d0b019907a72792550be0fb28d1954a608f4b5c5289237273d55de5c5d4dcdd6389ceff721ed904a6edb6c99b34a08a38fc220dcebe08dcaa144e9694afeb8716842ea5ddbb4c8b8df00e162faebcedf9f737fb8e796b5c21b295f7e8f1e36ac2a3540ec108d06c42267eb1701c7fda9876fe548d4cc63217fe524f7486d726c646e4992c083bdb40957b846e0e0bb4b13ac6f8d35aa94a6a26df0cadcba7e71d49316630b408e6b106394da6bc36500cb14d9908a207de34d927f4d63c5716cf4406e37f9e47c930e17f32e787c79cf55899d4a0fcee867573921773843acc02dc3dc5fe13c7f629bc1ab71cec0c46d05882e31dde0dbe7d806f453d60946bb662d9427bc20151557c6435e37320ee864f56b10a727f02ab288e085c43103af0ee85c063e4538526ec39901405938fccb725a10f51b304147ae0170d5257b1aba155cb932ac4cc86977798e970a3f0704a3b98c73a6a6eb0c77b6b49b7ecc7c4ca52f540cc6e351956d4f18941d8a095be65a4b03c6f46a91cc44e001a55f174841449cba4d75d5bafcb5df3002bfc20a4a68ecdff5d9d2d5aa7123f22788fccf1779c729d92a0883cdf07163075d6dc56e5bf64472b88431f90a09f0a4c58e817314770418b082d9e5f39b07b94bd1b22fd28696d436902fcc208cceccaa8963f05600e24eb1697204e5e353cce184712b5a39ded99ba98b529100830caaa02be7989607e95c4d9ac6bf5bb9df35dacdb7a595aa7bce78ece2da5add57b74829f9743048282a2f419fb4c29b99c32cdd222b0c00180d6fc88de6237ed8389a22e4287af641b3bf274c6fe8981e569d812ca7969538741027966ed5ef434410b71d3434feecccf7a91b2943cdef25d571026a57e643ed20a773c9ad6562f3c2a64bdd7b3894116246fe65f82b0949efd9681e307d48181619a46500dee9732704f5a843a0a7adb8d2b60d6b0fc007286f4fd0605edf9c4631e34b7f8f9ab488a2065a6c844b36dbec1d110cd1ee4d4cfe66bbe844683a2f68fddd3c097925af3ffcc1920a53883fe7e813016c8918be35d27d8cab77f554d662cec19dd23eb618878f66796d45ac0c202dfcc4e80d76b4047722b685ccaae01a1322202a4b291b3cee9e7a260edc90e01052d756270cd2c64384ff319082686317ed064759f0efb9820d487f7aa93173ffb4e342463d225015065ad1288cc61c9f46f2ded9bdcb155463b7aa4eccd76af4a507fd2ca805222edc5bef167f7f8aa0ee75d19e33bdcd09a89c1e955be441740a069e5ebf34015bd39669d65811486f3b1ea7240304362150ddc911828e9332fc0a1ef077cbbe811bea4692b92f896aa8eadb3c54cd9ea3dc26413132b381fbe09c19a40f6efc515e3278b6c8a730fe12b23005968e42037636b93df52b1edd0d3ec83b30faa8e8a088e3255eea590c0529f585e8d5ae9aa766d67f7921c6d332c9fb3f0325737ed4d832f277a517291da089778ee9c97b7b3b6608a690d3b61bdb6cfbfe58eec38473b0b73ea8b16cdf1f82df8afd28c726d3b19a02864d466abae7cbcb1c4af261e6e42806fcc27482c18ee37124bae61df0b71fc3528577582527b9a67470abfede85233aaeb1c4d1fdbf4655a17a537705851e581e344c3c8738fd7b56e9d909c0aa8e5ee9ca64f3e33e3880a35d7b51144a28fea4813007597544a530abcdb78951da3818fc6821404f2ea795fff28007b63d3cd559cc38980fb1ad5637f68a1f1361d9a57d2e604290db4a5a4c788af243dbfdc60d28291cfb20dffeac7380be4fd05799911ebcf7b2f03f26a2eb8948359cf814f8c51bc5311df537a60ff886031db15c6c4562cd7d83e2097fdf021f0f0ede94b623fa0beed675f5a5b2bfe3769570a46d10bf94011c3bfa1a81ced8fcef9e26bbb2d8683740155d7ab5739dc8057165550fe43cf89ee353abb06cce2b9035262abf386ace0497759cdd9da3bd61ffdd66a798827150d5e3620f2525ec62b31bbf049c2724cc181ce5fe53a8950787bb35215384e129ed34d9f622883b54bfd2e87f4736297c5ad1b964d6233cd7ee1a44c722e632320fbb840f8461d71db1a20ca1701f6cf734cac3dc4d6f1e36bdc67647420937436f7b5fdf92a8b56f461a1a8735fea14f104bb61f0ef3c99cec45354846d041ff241520fc504acfd15eebcb8e29dae72abbfda7bdd6cfdbefcc817fa1aff70285ea94db82363ab735d132574ce27c718df2de5add127bd5", 0x1000}, {&(0x7f00003b1000)="2b118564b8f81be979216bc18f817b4e88d03216e3e3bb09b2fd5adaf832c1dcceee1f16c3f7211c4a1c4126373888d9df7cfbc357d17f899fc0a3364c4f4760c2e15cee61f1171903ab63f1d3938183047e6fa9c3a6e782d6dc2a0a64879e241f07afc941e30bd10443978ed502a0dc3a50ac4638273add07b0415181466a41d6199ba015b8d7558d42002974929ced4a9fd9a6806783ed0a8512cc6367de9f2f66c199af1e3ae1d28e7755f113b2ce7b07b299585568a03d371458107e0e6b733722f36ec70733591bc7416e763da2bb15e730d0", 0xd5}], 0x8, &(0x7f00000da000)=[{0xd8, 0x10f, 0x20, "8d0d18c4254eb839bfa8b0dc218a65a24a9c91db4e61b88f7257bbe83e56e5d05656d39fc337bce6d14bf084112b78da3849780453ad3e7201780f58b9cf6c033e4ef66fd3bd4e860debe457bdd3f0a81f67cd9d927d9b5556635e054337d49f99ad9e37ed7049534f9957529313b1fb8f991c075fe353158420ba6ac44474c07ec67b51c61760075c5f1c0c43f657a99a09b4fce4e5e6ddd4d934fff1e893080998e6677b407fd50fdbb0113df2557a12ef42de8f1b2a1f5e9a75bc098f8da9da6c382d8b"}, {0x1010, 0x119, 0xa000, "77da16328a136636afa4f4e7724f78f1db92f6e64090c64494ef91f3acd29d2b70300ae285359923d4ee25a2b5df67395dbfd6aaf7fcc40d3b703e5a83983d97e3c3cade3b6d90c17003172c3c011c0e58b9e2abf6d696b731c168079e5e65d899f34218d50c7e8d27d16f06a40e7cc2a90aa863cfe2d719592b340dff76a63cde2e1a77ee746d458993d578323f092a60553800f5df5f17c6e4563d60214a4f757164adcab6457465d4fe0f4aaffc2a1cfa5bab89da32dce5b7379d4d7f4d27bdd8a0748487f32ef67c76e0046513a1c5db30ec356cbec659d09d8bd1717233c9acce32b6c3a042b76cc91103540b592676e11571119f2f9ece443863f012638605779db42a8c230d73c4c0c18b7f76260e69ec352befa1875ceb2d0fad2c7fa11ce3782dabd19c5d3090a7ac83272b6e70597e752223e3c3ae94a50a39cd71bf6f8b3a12d59cf373fc09ed79be7910265a18bcf2ee3b0bc9239c7081a4a15a456d11f32a04410aee53b5d6cfa692bef46135b18e12ae3aa30f0140e87c941ee7b2f503b7bdb14f22e9ebf0fd273c3349f6f340c6a7ad2dee3a6ff70298e254c7f1318762ae6fd26f82cc959445f2a0a5481028e5879d17c056580f3bc389357495feaf59c74c3355f50ff06db9838c75b4487332d20e0119dad433b3f50e32089379c26ad1c11529b8d6e0c2a6100ce068e4bba20016efdc0ebe5d25b4509bf2427e40f8c52624505838097dd8b1902901573db51532e983298008b718341980db0b4dd11c08c47bbb5cdc15a2b6361887835eb8ad80e1770e42ce9902fe3a1ab04ee99a9f42827e386a9d3597e2a8def79d16a216db60eff2da899beba1f0eb3c8da3cf5925ebb0be0b0fc0f9967cec3b535283f048d6fa804762a96dd202eeff44bae727358328c8b1b71f4fb6f1ddbe5cec007ccaecc060446e883bbf1ff614d52ead56681e300666abf91fa63b0da99c275ef865a094d78a6af3f91d8c94e860e5346315c5e82f5cfd1eb88633401df9ce9130e1a65e89030e6713f662ba8f2b37e89f189794ef520673bd206e8841936ea2cae888f980f536020cf6867d4515ae72e8757cc4da1e090c21df6c954eee081a2ba10cdb87f68588caff6e69ca75dbc4a9432865f90a856ecabaf9f5b0c841b990e2619518462e4e88d57fe2e6ba3a2159f0374e41204523a55b24b1fbc5c0fa39cfe050c271ce8e47fb68ae559551412f39e9d4b4b39b141a62c8ff5428c2cebffaac479beb1abded793799d0b381fd558da6078b27f3e6d1984073487db9dd0a0af831bd6ebcf0edc1756168f86fc19c6f3de9ca4ebd2d024be57a0fd1c81ce9623141cd77e7509b79eba81f9cc62c9f0353f349ae591185b812edc999eff7e39eb8d4ea6f457ab2d66ee53520b18b4380038f4a7a0136a3473f59aecff1de96cc07d104e7559f5611e760b9c8f51c129c580ac515897cf4ad9cce8e6dfa360fff35d21cea5acc9557540294fd47d0665ef702ea78643f0c577423b13ea7aed3aa5d033a2dbd7b7cfdc38d6e7332127ba50c1a6cf809d45e94b6e8c6a25c3b3849cc460d9e45fa73414e662f3cbe86215d1f3888cceea63fd8246a05934b667319bc1255bc6ab44834e2a40ba2faded6847567a47801bd732391bf1c2e6c2e7d3605b44959c1f5e40cb3f1c23218591f8c88319c5aa354d395a06dfe7f9b859dfd5f30c353e9a9cff2362207b2a02141d413ef4cdd37e1e6186626fc711fb77576fed43bab58c6e387a711318480172d66c78086a18f9431a4b32c4221202d552f4064d4b8023cf5c33e542edc7d4846b4fd0d37b0e17445911f90fce126ee82b23030943008829a8041842f74a15e4bd4e8652e19081253c89772fb628e77b10dbd8006f9e078356e12044ee82647c76a3e4d5540a07b9ceb850421dc16fcfb049f8c0fa2fb16cae412fbfd751545b1b50da66516ab67dae0d69c553856e9282e38a72e0d54b8a5ae42eee0e058f4aa9c7fb61ddb2b356f4229936c4c5c8ac138198daed2c68993f306787a5750c61eb58447d48f7c675108bdafb6822d5228ffdc4ba26ae8eb4f3c43f50350c0cabf86d113e35f67030b98f28b4bca81601bee1cafdb669a245b1eb136da7d6e75451b7d89fb2e91295e23fbef8feb618b22269884ee42927c56a6061c25b1e3bd9c93190ab391e60487db3d4d25f7f966ab78f5ca851f017cee303a3e2dc30ec6f2d6a679dfed418d3bac6e0a1e1f6c84fd03a8d3d57394bae9c1adcd92aceed1f8b59c07fb072f84bf75c7c0d440c7bc14ce3c4335abe0f78d834b3fcc17f92898530e64a1991fefc366b3a168f8ac2445e6872a90bfe340be2fe26b999c08bd481f31231f924d611019d1f42c888f2b9e079fb9e3da56a73332cf97069f5fd730cd528586b7a7251e4adbcd1bd7928910eafc92e51a8af0a89f6fedeb75094eaf47386517901128c373a649894eb734e37c9927cf4e14b038ee3cfd2d45a957e49155c027dc240e47eddece6547acecab4bd0c7e3bd2475351215bd22a7448117ab5734de92966612f614059bc03680bafbc4dc5e9c3ab5f7befd4500c6183b3abe6841a7bc01e894545736b04d7b833df0aae22437b42515e2bda08f9f3699ebc4842e756408c55f9cedf0eeb3d94401381a70c0fd432548fdc9f69d51890e7011dc74f3161f2589ac144821f3057bdbc984a395a91cb97005ebe2150a57f7f92d4cb64399d2360956a1ddcd2714baca06a0371c000b82cf221e20dd53cf5695dd55f5fa8456f292b836f0741d9c5adccf5a622882ce720a3145d942301c433e1d9161a8908164d07f3bc425425e317de8ee67726c49b6d606618729e14262d06232b602fa8483f26181a94a89d06a90fe1f0393ee65b7024d655825b50ecaa23092a5576024757ef3c1cc404ff96c81f4f7f99fc77de5a256ec17555b8af6068b0fa73cc5a0454de949481081263429576d43a842e05c06458a32b31fc2c09fbb7aa610b661124911d24d8bf02a59bf8348737107e15f6c65b812a1d17076d81b43cd02a602cb01854befed96b7348666dc6193f4920d56c3eb420c2fb9f85282426391d7375765de100a01818f55faa1012129d754bbf7b7233489bcf90c6f660d9b3e4c84caf796e3f260a40fe325d2208aa0da7ce376def803076e4535aeeb34fbfb487191d8bdd2aed2ee54612ac64722208cd14094b2ead4612dffa751ae0b0efabfcd59d0a8fa8e0fb90ce16a6f1b169158a2b7b5c2f98849a9610038e384a6bb3a138401de1a802fb83f1eb59ec278bfe150cd15eee0ad41499ea9b3b9590f8ab0f04158499f75660d906e729fb2dff65076d8338ae7778eb9d90bc57e189520cd512849e513ef795f0b6e0c70825d64352c96255ecef4f4cf72420517b82705076ef355806a54d3d8522a729cf7a16a3c5cf989fecb4bb505d1f2f2efa8841d95dc2661aef99c8f87b3f7e8fc64679a46fc4d39237e9fa9381b7a197fd07686329db357e5a712e76300fb4489d7ce998271cdc8c18c8043e9b280f5014613a0bfff05908b2619f60dea21fe328ec9a51701e297c4a0e7b92ae64d8f777c8bbbf2c2db96358fb8fc75e7c9adf1e6270e05429d7ceec8d7e1de0fa2bebf64169be74b356fecb26ea5e5033ed09345ac2889ac1eb547b85db14cfc7d3b46ff6b094046204d50b305efa07b1c92a121cc7bd367c647bad0c956a86f60d1a455b4d97ad3683ab53331015e246909e582ab8485845376af3e39a5882aad9f9e15d9be89abaa89e62a0e44ee3cf337fc1057ef83ec104a4298c0b05dce58b5814334670a82a9e3d347dbccdc39fa49603351c6fef1e36cece0adbb514853b263a3751dfb58455e0b700a90d491dbfe62f2417e6791091810f848e457d9d8168857da759b4e735213b07916fb1e39e6d163da0832cc56c87ccd3249b0063ca3419520a1dd6e67c0a8cea169497fe0ef9098a5630faeba92ba6a1974f5815730ba8c257493cf39335fe1297bf1c23474df4904f017cbc21368efbadceb1ab129048f41f49a1b85db87f68a4c05ad2744836920f7da80dad237241433ee47ccca9daf1b8c492c376f4149e082638ad9cfedbbe60d7c31892b333d7cda635f5d4d8d8c3de6980a863191306ef1e5a6df4b6217d5bb0e56c0996a936b58e397efad910b9a08dfc4455aeab7fecd40cc40f868603a84dde3b633cb4ad695a6e7ff7961f6531e17273bc87fdc5a0dc7bf54c434c107ab49927da42d0065da021797f2b68af848ec5be78a8265cb2136814c740e29c117d195d7721e5e667fe8ed11298f558170e4592e04c2185cbafca7ef3908a82f669e2ba88b3f4778da85c49960bf071fd800c206a039cc517d75f1c6e1088926a7e56097fbc0df25132d71b836bbf3eac3f01c5c4d3a82e6c8c60d19e3b8ce3459f67cb2497b6fafb532533d9ec00f2413bab6171062f0208a1bb7f4bdb1c5be21cee6a92637192abe92054998340357ce59b1a175dda2e362dea130f0933ab5c792b6bfcde9eee1baee63e2264bcd2016012ea3104c6f830bd3ff2a91ce5d876e6fa60c002bb30ea73ca09de54e1d3ab457461d6b67fc4b34b90ff0e5fc0d7ad9a26a9dea07b982e238745ff3d90e7f9056f41c64ce3b445416f64f93030e797b35fda52922431529ef8f37cdb84290cc997b79aab9f92b43b9e337715ce01c7f61c7c51be470d4ae02505952dc7dc62bbfe489b4fc4ad84d6c60c2fb520085866909db169882b1a8564e084e39e2fec2f559b3abac3af6203166588a9996fb1c9046e5d81b6ccb97ce02b05a79d86f12c75e3d5b181dd9f9341342ce37667234c17548d17a7b65160b72e7af4ad63952f1081a080861941c81c77a28e238f36e991bc50965987ecf7d8fca347fd42f4fe2189247c3743be76815a7668f6bc5fb96dc01db3561a271529fcac741e9ead19ba7154e490b36713216708ba1352bb7e5e17151a9e4d7af94175d7e7139f312e4289c2e1a75ab678818c0c10bafca8de7178d86f83a9427ec06a3e09f9e1759407b5790e1211055f530889f2ef2c66eaf50af44f58f8fd12bb85d9968b0fe33a69d9045f73f7d9b6e57148e13e42810bd3d88b7b46224db65035279864a4972e151935e7c64a3e72aa2c21677faf9d057cdcbd10912b9df0e428fe8df1a06e076bf4aa7f17827c83fbd3cb803a83f0d3d70e97ca291f75ebdcd7302d5563e73f7c715829eccf8da07d254f038707e1fb28804dbe82d74c28e39fd351cccfce38bf669ff8b4b6044dc96738203b42d25cc95620eb773296d3aa5b46775b47f80b1aded63cb55ebbe29475c7b8d000ab9b744ce4d6774cac8767bafa48ef803846886564ff38c47b650c408f0b8260086c9a4f6861cfb3099ca6b3e0c8e2bc5cbbc8b28daf57b4667271698713e260c87ff4d7c8243f0c94df69316d6bd68a71eb4cdbc174141c449e11c9e59a6e28aa19e448797fe7921b50fcd4bee9d92757f05d9a257f3f9b63bd1b4965688ffc67f70877bb6a1918e937762707b5908c7934cd17885cb355673c245b4ecc8fc9a68a83bda2f17c5272a18990f1936c9d4fff1c724e5c77bde63be7fc9c6035bdda87cd3deae044f754f280f208dd2373273796534b015de4ea529e6c497cc18e98d2970ce846c56e32e478df1ec5b72c6f58309f07a2b916c5e817d74ebcde7e940f5fa7f68de316bf73011f6a751c752fbc2d24cd6aefb904b8ff1a492dd82679da02e90bbe7725cc4461af988c5e776e39e5becbafa57e299ae71d1ce7854275ba8bd675d3c98"}, {0x40, 0x1, 0x8a, "159bc58e7a61fb64661fb70be81f8cff261e65fb19f059603e9a0f929af56eca3b72a20da9e1aaced08e569d6720"}, {0xb8, 0x109, 0x8, "41759435f49f5907fbc7175cd8b2e783c4ff029e6e207676e3fb166e145a07812b1fde1c9dc73041053881d26e956095822c2723fd5eda913d7a7ed847eb57446611f94f104dcdbff910315a13a8379ff2eb269887cb088a4144373dc3cfbd5ce8b9cfa4b2d3f9604d7418c0fd931f22ec8345f4959a8004656d86930c23ef2a2bf48049420c5ae0070b7c1d34d70b73c984012f17cfe70484c6ad340423be1e858d"}, {0x1010, 0x113, 0xa61, "5bb99cfc3cf30c42780169a32e24c51d3f63d94683f7d5d909962133b3275616e0636c6bda66e2afebfd62023a5842d877130baeb00f6c8813567612f243cf401d692f52369321bf13c0c18f9e3e43ac150cdd1d826233dde8be6d5516d7ee48b8dae6d35c01265854774a5b4ca2ffdd17dad6bf07153f2b439f1258afd9a4e89dca7884ff2768ce868dd07f4c8f4b7063cd1ac5b672dddf6bdfd171d2fe2628f8fd68814fd7cc3e4775c7d3eca13cae0163677fa04e5f545cb9c90373194280a19ca597a04d3ca19b27a3308524be37bcfc9d7cbe6a9a72cb8a524d0eeb87aea9f5ba83a41fb4d7b3e6ba816da9273483e911d3674a43606ab877c31252c8e7054924f3d948679063628e9a73eb77fec54ca6f86f03e9904c687b95349a82469bb34ea72e6c37cbd389fe00641f1e8727d60abe322c62a48238d311fecaa3d2c91ba5e93017ac0db7a4125d844e07155b17f1f539ac76c01aff7bbbe780d7f21ee7db5572a9bedc9b4f1ca9ee0370f43996b442fb54a8556eef3dd8d5ae9e63443792e2a727a13e5262050e72a032042737da0b1ff5963309f82fde292d3a1941f224b82dd7cf7472cb7962f9f3a0689e8d325c20a8dec8065fd29f85d32500ae0301d5a017c543507327de5e7a9b6e9f7fb8435fd08f41da1cfa11c5e6b94063e41f9ada98fcd7ed4a639a39652fedc0a245cbd172deaee8e541ce29a4491920a982999f6fd585a4a2f63a93d0aeb0a0d4edd7c7d2a9b5047c228b2e920e63820b413c93f0074ffdd2fb88b924c4ae3b1bfc91b3894d3fd64fa632d77092e80c2806228d1a31e76b2f6cd834bce92960f0dd04c3960a3f16e5c019a53b8762cff8132de846efefc184a2a9dfac9e1655f72d5f4c4783c872bc82cfd145195058a6028ea8de049452d0f17731188715774fe543f114b0b595c875f85141e0506d578a109f40b4a9f4ca88cd1c6cd950261e10a61b60b4b733df218f3ae73c594284608f5e4701323f50ba1f4285b03ddb85c209ebdf4309e262cbd7b7026338391804b86bc89f15cfab9c46a110561d0e7ea9d50db87867b6bebb35985f8e27eb282495a39db02524b0b82d6f65534a7c882922e8ffc4323e6da56a54d650504d466c8d24037344dca8aca7afecc9ca5f1f87ffa72d62d3d950200a7340d26ea3f69ea1b16861012591d014dcffa516d21efc6d6cd17a9ca0e2f37f2afda3ee7285e4b64d2b276da2a57f33051c394caf76f08231d1d73b573d1ad74362f339c9a39e5ccc8312565170bce6eff0cc4027626435bb0a8286cc26e2f041d5eb50311c38155a9e216759a726f94659573c675f4cc3bd1600cfa86f866f4ef45ef73702738250d93d4f0650891092aadc76f0f7c65ce3069c6f217c2990cde0e8f5746d676a308d1e966be8713d77ea078a70132423ad01fba90efe89c673db2a970f3236d6acdd2dea333021b42939c82cb51e85453e8166b684f6503d009466024e7e5ec93aae4214a5664b03e4ef44f0cf0589cb5eb3444e61d6b9718e692d2dae7eb96298a3044f1d3ceb5970a32d9311e9c16f148f1749e7665ffab82518c5bf54b89bdc42561e3e971d864fd9ae43c2605cab89f6e02beac431aec61380bb58f0b383733820d50e53c5d3fb08102f54c53552e51ac3e9a5f8a3935682d8d9692d84f24fedf2eeb539fe17ac2afe4b410e21fcac65de384c1ac1cc35cebc27347b8c340aac05c1544b18661ced0ab4ef6561bfcad4a2af0b891f5a55acfa341df2856f3ae79bef4013f35ba954f5604559b0597ee142b35ee1e0c37f583b75e1fa23c46462abef7496cca6334d2c50b61fd95237619461ca55bf5b9c66920bb115ade38c3fb4a5073f1592c2b1d24187118849a87eb72577703e030647287d09d4bef493fdc913f9fe1d5b82e4863bac5754c71b100bbb0ed97283b8ffcb19bc367e650dc5b53bfa9f93cf5f0c6f954ee877a09aa075958ce401715ca02afb8a2fee81aefd3bbdd3966ce19b8fdddfdbdff05ab0d50cfa252e5e3913ce77b425f367e6ba471be87b760d7f92fb98aaf7659af1c4c98992d0a9b82914501971d125c56f27d3d380ddcc4ec6e96e1a6b9d24febe06e2e85cfe6e225cc91026d4578ec22d43dd2af41fc76f0e4b22ed22968128417abd6d68152204353094a5267d7e6e0bf7a0489c5b84da271cd694a2d42dbee1da6531545ffa051a9b9245645229a22a2c74b09bb15465520578dc8302787190ea29afd52131d0e272aba646afee7bb9d6c714230de8aeb5ee0dd298912ef76bf68fa6d71283c59037ad7c966ee32e01a449fb3eeb2f8e9bbd812b8037417bbce6747b3a314add9463c60ebd14acb2b14fddb51afcd8e8e661a191f90113fa4c35f34b9d948d08fa4ac8bd8b5e954288fdb52529361087cedc4162899ee7637b76d291034fda70c5a4abc157feaf0177341ae8c829ee2f0803c294dcd12dd04e6507ffbd440e7a14d9692a725c50a771f627b7f6b0c4421e65d93f7b998de0a74706c7d0edc25bc69123fb564f1b74772e6cab23a11439b1602ee0e6359e7a1b71d5d894b71c5010f5d8fdc81e6162c88edf26859f77612207a54634cab3e96cfece23bb25d0afbaff00adf97688e7ab788618efe9158c7937670cec9f6048fa9a197a7204eeac2d0e2982b393b4f25ccda17f1a6dde2af8de63fd33b54735656239aac594ab8a2a01508cdd95e42507fc9a19837a46dca046350795cf9df55b3006022c8b3adcee2d891f9acdbf078e4afe07459cb1e88bdfd10369e2b35c5d9808713403a99440cea75a1ebf1c4c71402c0d8ba2e3a9d0d114410f4076509c17a9b075ad2a5f8ca92dbe1e0bbfaf7f4ba1c5d353b1ef15a4b74906524cab58470221dc240efd55eddc8e646e01739bef63ef4246fa42eec229cdf2bce90c3841b8fe7ccc593e4e01799fb10cfa0da1ef4455b66005e33a7f10449bec1c1f68ab763c25f4c2d32a322e799ec28ce12d4928c3438395dffaddec22447b9ec96268e6ee2e12ed4abc0ddd8e896a0e6b3f9be2b5d5f7df15c804a2cc56e15196ccc1fff6de1573f9c58b23c8505d587161da12d55b19f9fe90a3ded38e5507751031ab703bb54a294e4cec7cb6844a56cc2244290f153af0cafbff22b0c9c52afd1ef0d519c8614220385c68714d11b401a693475d63914452c1fa2791603ad932e5bc673fd580780d96e0d256bcf2289f79cdc3ac4e9510c02d3a27bf31060ce472973e59615bab3add6242a89b95d4a90e6c2c58edacddda974f662c4bd27cea6d80663f1db7c0e69a8380cca2be6041532a81286afc624111965571dfdd4973a9ee019ac5db1abca3aa83a0ec948d158f626decea36e1390471a9132ba334293410f9b006df5b701dd8437160f015f8ce140a8f424c9fabebedc4c428e429dc1573776cf248ef0aa1026aeab7431a24ace88495567695006bd258920446c47030fdcefb2cc8b4fd9051d849163db2ed964a9b5a5042c361b658d81b16cc45f0e59db62dfdc167fef47eb3b565bb21f89f9d0b42f8f35a2083368f1eb98276173b5059db08eebc46a24dd7bd768542d5cdff40e186b120be439d75a1f3b24d58a57cf94fe72a843e4a4cd5f57e399456e279dcdb0a4ae68b0ce1cc255bf7f36db27fa12f0182ecab82f16d25499744bc167b0b0923c68792fbdc93c042f25b78ea049f2e53ca880b6fcfb461308e5c95146ec1554bb5f0bf73edb0d5ec97ecd418b13f91fbe88bce1692d518149f3e238c235340ab48ce1d99ebcb005b6c2957b1cd90d6e9809aa0248a9fd0be358619216b2ad872d5826e1ae59e5706d6acc59ae80d78582aa1c72ee5701a1ee5740e99f34152900cc291eab29653e8e09f1bd48578ad489bffd13e45e1422a820ce0d39a73ae0c13896ca0c0d49507fb88e2f7957c20b5f1b8e6434b86ec762be4512910ac73d5077e602476dc2dc4eb9674803e3af52caf006caabf54faeb497e709ccf8c0e89d8f5803e6cfd9ebaa937b346b793a53d4c6a1fe77453193610f99901f9dc04c146d4ada5a983cd6022ca29787dbae0899bd41e72cd3250b36b91d545aeb0edc4648bb545968ee6673c72cf2c53c823b1f7efce21b6954b6bc141fb41450a2c3dd9c2231d7cbf21eb9189aca3f26370f76b2f68a11ab86dbebcad7c8133f5fbd34bc2ac377afb7ead08a92f072205efb38c9226189e868aeb94ec3b2707d5f8ae3963a539d8f99cbe520ea81f92a34731eb7de0692d24f644fdd96e30de14bbfae746eabf02090927545f21544b0765f6fb1e2b6f0baa8bd8211f34ca7c2bd2974bf224b89bde8a333b9b144ff80bd83b89040eb1fcbff26b77d92dbe1b988a38f010b6c483db6bc7313a630d53fc8acff1d6e9fef222625adca2d65052fa8b98986dee5576920d9bad2734ea5bd5e5f37d8c77fb7d67f953a3f79828b95f4092a95918bce86e250201c337513ffd981849a2d5021a8b0d20fc935548092fd26d9882fcb0eddbf1435e2ff37ae2750caf2a8544158ba208b92f4ea027aefb86377ffd2a4435dbfb601a349880216148c55b56317bebdb2c0c0a9dbd9ec97751a4a34b0613c8737322d86905ed6799d1e03a0879380ff00e3cfd769bcc72d24f90ff0916cb352d80626d558a3bc1b5fd3c95886b755ed3c83fad6d808c7e237a3b796a39110d63b16285e7ba1dd8f483fc3912210a28b6fc70a7493407904b9ce4fe1aefc14850a7d30a93adb236c9e02637c24ffba6c605edd3110efe8001099d595d77a9d287295ee2bf996bcc72b07c517eb03adb62093880fe514596ceaaec71deb0edd7aa2ce5ea1778d663ae8bef921604d810e35a6f81725f06dd4d87700dc9e14200b946b657afd90ddcae6c1fd7b76a70040612013cf731ed57e7365284d72aee9858022a8459c61de18f85210c9e70f777858f66f2ef7a46310e26ac50119cc809d243697fd9c91166ec284994726dbca813df3563d3aa4af793d7aaa25d25f6f830dc9fc5a9198e2fe3cababf68ab3183a2ec3c10e9d6bd31bc8848fe41bfe671dd81d0e8dd75a3926ed607cd9f82d797974e464ec00fc2f2d0a3bd60de4bf903c5754f7f4f69c7abd87c8761de841ce63e94a5ac79c38cc7f2c3c86d22815205b0ee594df5655906e6f805bb85cc83545e604b7e178a15969f0afb6f76364c18669544d3944d4a516f0a34f18090adacc915a3be17d5946eede77c0049db88b37caa8ba9e47fb203671d7847f6c7d364631322582d002b076747048cc50ce00311a2c02970e28cc23cdab4defbd2a85592aca6221c81807c21222e7a245a58669c8890292940b944ca276f4f2614b75317f23ffcd422d3403959c1cc90235a9899573d64564e8dc00343012fe773b19800ea0bed65d0c88ab51a4ab8eaade00d7e020671a96af81f7a81e49f30bcabc29eea8c6da67b3e1be4127a53d3b24a4b0bba27af54ae765bc4b1dec6da175bea110172c51a1bdc99fa687c9178aab94a66a101fb36b48541c42e5950d998e025cdef9bc7ce81e37c8021716ff496dae606c1e5323834620a1a9c430e90805f0314d73c8e089bde95ed53084ee042d8fd549d20376cc90c5d4f141f3e5045814eb96a7e9cb7e300b30d0477d6bf9f995a8ec1f6e2f299cd9eb8e498823dffe8430c4922be7ab6795a6d294c938fe8aa52817796bd9af2e42f0811b5457ffd6b3bc00c090288301d07cb3b3439306915709ace4aefd6e2fe81ad59317836002761aa9b93359543a575f756c7d95ad50b099b2b6e64b483b2580fd726e829e124669ce4"}, {0x50, 0x119, 0x8, "f8c67d0507696537b8e22b442da6edc08f5a5e2a401efa599fa60a336e543cecd00f8bc6b1c71bdea84bbf64b428e53ca92d5c36a2b2ebd2f4e541"}, {0x68, 0x11f, 0x2, "87ee10f1cb2e72354c10a641fa2733aed8fc225a8984257863568cf7cf46b61275b4e7d3fd281691fa4999fbf890ff21178141bfa24a313c13b7730111e9e7ab12c0fca343f4f8bbd93f0d6c08306ca9b4530f"}, {0x18, 0x103, 0x3, "e865a11acc233c"}, {0x78, 0x1, 0x4, "d2168412fe2007b0e7e64bb6ee823b34852443832a0004cd7884bd2677ef02ea66c9b1e6f684160438046ac404172106e14fab34c2ac022b9db6414d8ae63400d37a3e514b438148c1ef2d0d1e36a434662eb676f80bf24cdd7045043e870af91c"}], 0x2338, 0x44}, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000158000)='/dev/audio\x00', 0x101, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000dbe000-0x9)='/dev/rtc\x00', 0x181241, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00003b5000-0x8)={r0, r2}) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000337000-0x11)='/selinux/enforce\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000e9000-0x10)={0x8, 0x6, 0x0, 0x1f53576a, 0x0}, &(0x7f000015d000-0x4)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f00004ea000)={r4, 0x21, "d97769f02e296d460f48e48d3ec41c3d1bf547fb301370cc6799ba47a2ad967be4"}, &(0x7f00000dd000-0x4)=0x29) r5 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) write$tun(r5, &(0x7f00003f1000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, {[]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8}}}, 0x102d5) 2018/02/06 01:17:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setrlimit(0x7, &(0x7f000000f000)) clone(0x0, &(0x7f0000002000-0x1000), &(0x7f0000001000), &(0x7f0000001000), &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000659000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @loopback}, &(0x7f00009ba000-0x4)=0x1c) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000add000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socket$bt_hci(0x1f, 0x3, 0x1) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c8d000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000b67000), 0x2) fremovexattr(r0, &(0x7f00006a2000)=@known='system.advise\x00') ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f000061c000-0x10)={0xd, 0x4}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000fc2000)={{{@in6=@mcast2, @in6=@ipv4={[], [], @empty}}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00001e0000)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00000a1000/0x18000)=nil, &(0x7f00003f0000-0xc)=[@textreal={0x8, &(0x7f000056b000-0x40)="36660f5a3566b8330000000f23c00f21f86635000001000f23f8f20f3083612402f2ab0f01df440f20c066350c000000440f22c0ba4000edbaa100ed0fc76a00", 0x40}], 0x1, 0x0, &(0x7f000009c000)=[], 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000a22000-0x400)={"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"}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00009b2000), &(0x7f0000c5e000)=0x4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000c6f000-0xb), &(0x7f00003c1000-0x4)=0xc) eventfd(0x0) 2018/02/06 01:17:34 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001000-0x24)=""/36) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000f85000-0x24)) sendmmsg(r1, &(0x7f0000f56000)=[{{&(0x7f0000b46000)=@in6={0xa, 0x1, 0x0, @empty}, 0x1c, &(0x7f00000f9000)=[], 0x0, &(0x7f000003d000-0x3b8)=[{0x10, 0x29, 0x5}], 0x10}}], 0x1, 0x0) r2 = shmget$private(0x0, 0x2000, 0xc8, &(0x7f0000168000/0x2000)=nil) clock_gettime(0x0, &(0x7f0000644000-0x10)={0x0, 0x0}) clock_nanosleep(0x5, 0x1, &(0x7f000092c000-0x10)={r3, r4+30000000}, &(0x7f000083f000)) shmctl$SHM_LOCK(r2, 0xb) 2018/02/06 01:17:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) getpeername$packet(r0, &(0x7f0000bf9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000ad4000)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00005ce000)={0x0, 0x0}) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f000063e000)=0x80000001) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000154000)=0x5, 0x4) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00002e7000-0x30)={0x2, 0x78, 0x3e2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xc) r1 = syz_open_dev$loop(&(0x7f000005e000-0xb)='/dev/loop#\x00', 0x0, 0x3) r2 = gettid() ptrace$getenv(0x4201, r2, 0x7ff, &(0x7f0000b16000)) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000864000-0x4)) close(0xffffffffffffffff) 2018/02/06 01:17:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) syz_open_dev$sg(&(0x7f0000ed8000-0x9)='/dev/sg#\x00', 0x80000001, 0x200) 2018/02/06 01:17:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00007b0000)={'vcan0\x00', 0x0}) sendto$packet(r0, &(0x7f0000bf4000), 0xffffffffffffff88, 0x0, &(0x7f00008cb000-0x14)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @empty}, 0x14) accept4$alg(r0, 0x0, 0x0, 0x80000) 2018/02/06 01:17:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000063b000-0xd)='/selinux/mls\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000d38000-0x4)=0xd73, 0x4) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00007cc000)='/dev/ppp\x00', 0x0, 0x0) bind$ax25(0xffffffffffffffff, &(0x7f0000000000)={0x3, {"c4c03787ef9914"}}, 0x10) connect$llc(r0, &(0x7f0000c05000-0x10)={0x1a, 0x1f, 0x10001, 0xffffffffffff5490, 0xe44, 0xb01, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x10) msgsnd(0x0, &(0x7f000035f000), 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f01000-0x78)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(0x0, &(0x7f0000c41000-0x8)={0x1}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000981000), 0x8, 0x0, 0x200000000000000) 2018/02/06 01:17:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000797000)='/dev/dmmidi#\x00', 0x100000001, 0x80000) getsockname$packet(0xffffffffffffff9c, &(0x7f0000802000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00001ca000)=0x14) clock_gettime(0x0, &(0x7f0000b00000)={0x0, 0x0}) sendmsg$can_bcm(r2, &(0x7f0000136000-0x38)={&(0x7f0000c4e000)={0x1d, r3}, 0x10, &(0x7f00000a1000)={&(0x7f000001f000)={0x0, 0x1a1, 0x1, {r4, r5/1000+10000}, {0x0, 0x7530}, {0x0, 0x7f, 0x240}, 0x1, @canfd={{0x1, 0x3f, 0x4, 0x2}, 0xc, 0x2, 0x0, 0x0, "47c1465d7fd960c6ad294f91ef0d08d939f035e657018387c86097c789c11bc93e975eab9580de4e76797465e34fbc8d562ba0ec87d582c4d5f3c737803ccc3c"}}, 0x80}, 0x1}, 0x40001) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003b000-0x6)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00003a5000)={0x0, 0x7ff, 0x1, 0x8, 0x0, 0x5}, &(0x7f00002e5000)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000e6c000-0x10)={r1, 0x1c, &(0x7f0000514000)=[@in6={0xa, 0x0, 0x8, @dev={0xfe, 0x80, [], 0x0, 0x10}, 0x1}]}, &(0x7f0000bc8000-0x4)=0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00006ec000-0x4), 0x4) r2 = semget(0x0, 0x3, 0x50) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f00004ab000)=""/141) fcntl$lock(r0, 0x5, &(0x7f0000827000-0x20)={0x0, 0x1, 0x3f}) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ad5000)=""/167, &(0x7f000012a000-0x4)=0xa7) 2018/02/06 01:17:34 executing program 1: mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ef2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000072000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x101) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000a4d000-0x8)={0x0, 0xa4}, &(0x7f0000ef3000)=0x8) mmap(&(0x7f0000ef3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000ef3000)={r1, 0x9}, 0x8) openat$cuse(0xffffffffffffff9c, &(0x7f0000ef2000)='/dev/cuse\x00', 0x2, 0x0) 2018/02/06 01:17:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x80, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f000074d000-0xb)='/dev/hwrng\x00', 0x82000, 0x0) sendmsg$netrom(r1, &(0x7f0000990000)={&(0x7f00006aa000-0x10)=@ax25={0x3, {"345bf3ed204c7e"}, 0x3}, 0x10, &(0x7f0000796000)=[{&(0x7f0000d4c000)="a4579645c40b6639391bc4fae1167d638380b53d2519ff421277ac556640d86a74d291295ecbf650b279953b9768fb4ff38a4b752db54597c6dc0e778eaed4a3da82a2fa1ea4e6118fdf1550fac3b4c33643e70252bf9a302ad24efbdc13e2b1f95a9303cfac107eae83e13600f5172d87a2648613d4a914c032d33dfa00bf00cd437cbe46da75638c62e76756058e702f9748fbef21bb72e776c37ed78a54a9f7599c7ff154ee84b8d7bf8630432d5e79e4bd71719c39a1c572317022a018c55d34ab4a2157055bc15179ff4eecd1cb44957f4af700038c7587203d3752f53d9618d743b09f34", 0xe7}, {&(0x7f0000398000)="701eb2f6ef8eb32da4d3e40f9bf98855eb6558a840c08e89cca46e6d5279acdf1a61d651239416db559206211cf33aec31a9f2b9036eee93b40bb508b240144a490b1ed0a08a50c427dcef0240b71da30a1ad32a8ea0feb2b1eee5c5c7afd738b2e40579ed5d4841f3a486af86049d89bc49aff253c06bae", 0x78}, {&(0x7f0000d7f000-0x1000)="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", 0x1000}], 0x3, &(0x7f0000c09000-0x348)=[{0xa0, 0x10f, 0x3, "c8a91cafe554fcbaa95a981fce0eee258d126595523fc0a84ef23be097e1e9266f175c18967e22174aec2953a0037a06c91f02881be2f9f74c74546bdf56745a1e142bdc3b38ca7f79d1fe620093a60bb7a715feea93c3747ac609c4c6479c8f5f69f1884fb434459d176c312cdb0ac461dcb9e1b8ee99791e0e084be3a4dc842340d2f305ef8d9884"}, {0xd0, 0x101, 0x0, "ab8a6406aa67dcc3859f5d8be31a93a107511487df65db4110442f9f7de7d5dad2d1565a9bef0978cc24365b4d13fabacdb522ddee321fd7a93820c3862639333c67a26f67e5172e265e761dbf25c59b8e8f76cc206fee061a106f72631196a6ef9f2ca4ed3e98181dce959a68127391daca61e0b6aac845eb057ec6ffe618e01040d68a27e362d66cdb7a865fac4766aab6518cdd24821f695ef509e23c91af79436e3574f34fadb6b0dfdc3ac10d7121f595bb3d1ce317e0456453f3f6"}, {0x20, 0x13f, 0x2, "da6eddc840c462244ddd7817d44c72"}, {0x108, 0xff, 0x6, "1d92720b4f2ea83457a64fcf01efc9c6d125a4d99500eae76776a2d122d19103f06cdffbf8389161fc28afb5393ec1d5b0b31c7793258e78c048419e9c270fdf3bf0489b2835a95e536bbd8f88580411ea9ef672ac34349daeb44f951daa538b10cd5716d44bb0306c7d7518547df097f768ca85338ba781f74175ec388cdf4de29b2207f66c349907e9ba91dfbff6993b3db307510912001cac48b3e2ec401a84df16780828674011537f34199136d87bcec60b5605ff87569d8a45a9eb9f1264873aab3baf72c2cbae39014af1c97a6b13f278a4d00496b35596c3d08bb0eb7c3e93a3eda97d24ee1b9c120fb899733b"}, {0x78, 0x0, 0x9, "80435e920323cc9cd0b4f86b2d5ca4f9d8926805bd5409677e9b5ef032233b21c552571cd1c3be1e9af94575565e42868acead5d095c826a3dde5ef8cb386db3d0c4b424d1854a2a7a253c596c2a0820b13326ecdb4324d808b4cd5511b323b548767141469d8b08"}, {0x38, 0xff, 0x34, "9ae02395b5fcf8342c77a511ef34c3dee2f7415e448d0ad3e8336411d417f48aa0672d"}], 0x348, 0x4051}, 0x10) sendfile(r0, r0, &(0x7f0000490000-0x8)=0xfffe, 0x102000001) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000eb8000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00009e9000)=0x7) 2018/02/06 01:17:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000c07000-0x28)={@common='vcan0\x00', r1}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) ioctl$sock_bt(r0, 0x8907, &(0x7f0000ef9000-0x64)="d65a61649abbfecbc71c1fe8166bd16f106d37bbf2d79cc9fdb8e023bcae9698916d9fe153adb1a576e04d372d3616437db5236c43ccff59e2f961af1d90812c5940e43d2de32367b0aeb3832a73a9f30560f1ef51b33d64e561b61ca7bd25220c22d83c") 2018/02/06 01:17:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000c0d000)='./control\x00', 0x0) syz_open_dev$sndtimer(&(0x7f0000f6f000-0xf)='/dev/snd/timer\x00', 0x0, 0x80000) r0 = open(&(0x7f0000720000-0xa)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000e3d000)='./control\x00', 0x0) rmdir(&(0x7f0000d6e000)='./control\x00') listxattr(&(0x7f0000eec000-0xa)='./control\x00', &(0x7f0000243000)=""/4096, 0x1000) 2018/02/06 01:17:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00003f5000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x7, &(0x7f0000daf000)=0x0) r2 = syz_open_dev$sg(&(0x7f0000715000)='/dev/sg#\x00', 0x101, 0x20002) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000819000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) r4 = open(&(0x7f0000d95000)='./file0\x00', 0x451f43c69de73b1f, 0x40) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000b81000-0xc)={r3, 0x80000, r4}) r5 = syz_open_dev$mouse(&(0x7f00000fe000-0x12)='/dev/input/mouse#\x00', 0x4, 0x100) io_cancel(r1, &(0x7f0000107000-0x40)={0x0, 0x0, 0x0, 0x6, 0x0, r0, &(0x7f000022a000-0x18)="3c7773809e7269a47f59ff11fe8eb0dba2faa8ccb450214c", 0x18, 0x7, 0x0, 0x1, r5}, &(0x7f0000759000-0x20)) r6 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x400000) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f000082f000)='/dev/rfkill\x00', 0x40, 0x0) connect$bt_rfcomm(r7, &(0x7f0000a59000)={0x1f, {0x4, 0xcea, 0x0, 0x0, 0x8, 0x643}, 0xffffffff}, 0x9) sendfile(r0, r6, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:34 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0}, &(0x7f0000000000)=0x272) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000001000-0x20)={0x0, 0x3, 0x0, 0x1, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0xd, 0x7) sendmsg(r2, &(0x7f0000327000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000cfd000)="2300000024009115460000000000001201000000000000270b80ffff0000000200001f", 0x23}], 0x1}, 0x0) 2018/02/06 01:17:34 executing program 2: r0 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f0000177000/0xc00000)=nil) shmat(r0, &(0x7f0000003000/0x4000)=nil, 0xffffffffffffffff) msync(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000001000-0x4)=@int=0x9, 0x4) socketpair(0x1b, 0x800, 0x2, &(0x7f000013d000-0x8)={0x0, 0x0}) setsockopt(r4, 0x6550, 0x4, &(0x7f0000ff7000-0xa6)="d1db9433e3ea88598bb3322bf59e125db6fb0f15fd31f5bf699792efc53b015e639595e0b822de53b5478509090deedcc51afe071df20719fa643ba63cf16a8f44e27ca83e376ded359a6401ad77af401bb2c6e163e941b82736e7826446f84364130c514b01a44c91535a9bb57646ac2b7cc4d78de20594020002d4e376e7d886b5a60762a56749a215a6c44d44c3e29ec4f448835e50be0260f13a1cde7db74560b5109a00", 0xa6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000002000-0x4), 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r3, 0x89fb, &(0x7f0000000000)="6102acd1aa11d5c1b7aa62cafa69e44e89fefacd3234bf8bf5bd06c70aa669860a1656f8322ed29af3bfacba09bf00b522871ac5a53ce7311569da847fea92ae639994eb9100ba24cb8ad3846ba9ad7bb9270dbbc84cd3910f7aaed989e51dc436e462ee135ee9371fed7c0ae720769c4798d652396c4e566e6259064856b4aa1010e2afa13a7074c39fe276c9000c0ee7f7af8d79a44827d1c08d7f7b2463836e26f072b3a6e69e") setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000002000-0x10)=@common='ip6_vti0\x00', 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000001000-0x21)=[{&(0x7f0000001000)="439f2f7a3462367928833a79867a7d949b81c9117a1aa88564c429366d3320fa1a9690480016b30eb2b28743ae0397ffa1e50f49304a1555ee2eccd0060bb1b6b6eec0dc94ee0f013d8468919a81936fdecf48b5c0e33729faeceae7703e34f326828652a8021d7722b0d05426bc4e4123063833def55fb1b2edec82f6e94a0cbc41f07b7f024a7fc6d18c4789cfe6ebc78386f92b0331f4ff9de630d194d3de082fe0e7b962b7ca19c9f3763bb9d8ff664a3ba08721afccb1e561bb9ba1171bee015430ceac2bca4d08399f36c8df6daf4770b449d6ca093b09b288fcc9d588a5dc77847894749b8fbeeb", 0xeb}, {&(0x7f0000002000-0x82)="5cf4cd8209644a876a35adb930d1fc6f1b995b30e58761dbed9aba395ff6f72ba24fdc341a0b341c5a44b257bfe53028f84dc38f85d9c7ee3995de7303bf5350e430fef87e5c5fffea2e9f2e912ace7a334739bc62829c996cc45187d2195cbf5cc7c6d16f7ecf5f84c4dc67df5b9b8da157d57ed62e652c5efaba7a6a6295a1b761", 0x82}, {&(0x7f0000001000-0x4e)="e8bcceb80bac550b7da58fcd5c150ac36df2892f0d932ef8be06446213cc10b2e53507205c407ab4c585fd24398109410163eabf077dc3c0590fdf6793757d9a1adaa96c7f3afb45c2e6ed421056", 0x4e}], 0x3, 0xb) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000002000)={0x2, 'z*'}, 0x3) 2018/02/06 01:17:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) accept4(r0, &(0x7f000054d000)=@ipx, &(0x7f00008e0000)=0x10, 0x0) 2018/02/06 01:17:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x2000000003e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a21000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000ecf000)={0x0, 0x800, 0x4, [0x1, 0x5, 0x5, 0x0]}, &(0x7f0000bbd000-0x4)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000066000-0x6)={r2, 0x7}, 0x6) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000738000+0x1c1)=0x0) sched_getparam(r1, &(0x7f00003f7000-0x4)) sendmsg$nl_generic(r0, &(0x7f000001b000-0x38)={&(0x7f0000008000)={0x10, 0x34000}, 0xc, &(0x7f00009b0000-0x10)={&(0x7f0000691000-0xcc)={0x18, 0x28, 0x701, 0xffffffffffffffff, 0xffffffffffffffff, {0x2000003}, []}, 0x18}, 0x1}, 0x0) 2018/02/06 01:17:34 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000000)={0x7, 0xffffffffffffff9c, 0x1}) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000003000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) sendmsg$rds(r1, &(0x7f00009d2000)={&(0x7f0000c58000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10, &(0x7f0000df9000)=[], 0x0, &(0x7f000033e000)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f000099b000-0x8), &(0x7f0000523000), 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}}], 0x58}, 0x0) 2018/02/06 01:17:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = creat(&(0x7f0000597000-0x8)='./file0\x00', 0x10) recvmsg$kcm(r2, &(0x7f0000cfa000-0x38)={&(0x7f0000413000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[], [], @empty}}}}, 0x32, &(0x7f0000817000)=[{&(0x7f000076a000)}, {&(0x7f0000ab2000)=""/105, 0x69}, {&(0x7f00001b6000)=""/166, 0xa6}, {&(0x7f0000e20000)=""/10, 0xa}, {&(0x7f0000233000-0x2a)=""/42, 0x2a}, {&(0x7f00006c6000)=""/2, 0x2}], 0x6, &(0x7f00006ec000)=""/107, 0x6b, 0x7}, 0x10122) 2018/02/06 01:17:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f000076c000-0xc)='/dev/rfkill\x00', 0xfe, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f000099b000-0x6)=""/6, &(0x7f0000e74000-0x4)=0x6) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000f9b000-0x40)={0x7fffffff}) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000460000-0x4)=0xfffffffffffffa01, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) [ 351.177534] atomic_op 00000000b6bf71cb conn xmit_atomic (null) 2018/02/06 01:17:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x15000)=nil, 0x15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x80003, 0x7) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000015000-0x2f8)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000009000-0x40), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='eql\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev={0xac, 0x14}, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='ifb0\x00'}, 0x0, 0xa8, 0xd0, 0x0, {}, [@common=@unspec=@statistic={0x38, 'statistic\x00', 0x0, {0x0, 0x8000}}]}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x2f8) r3 = getpgid(0x0) perf_event_open(&(0x7f000024e000-0x78)={0x0, 0x78, 0x59a6c96c, 0x4, 0xffffffffffffff6b, 0x0, 0x0, 0x9e, 0xc00, 0xf, 0x4, 0x8, 0x5, 0x7fff, 0x6, 0xffffffff00000000, 0x10000, 0x7ff, 0x0, 0xeb53, 0x7, 0x100000000, 0x26, 0xa22, 0x4b, 0x4, 0x400, 0x100000000, 0x0, 0x401, 0x5, 0x1, 0x0, 0x7ff, 0xfce2, 0x1, 0x0, 0x3ff, 0x0, 0x40, 0x2, @perf_config_ext={0x1, 0x3ff}, 0x30280, 0x2, 0x10000, 0x3, 0x8, 0x1}, r3, 0x80000000, r0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) ioctl$void(r1, 0x3b2ceb1e661dfd51) r2 = syz_open_dev$midi(&(0x7f0000d4e000)='/dev/midi#\x00', 0x0, 0xe0400) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000d7b000-0x8)=@assoc_value={0x0, 0x8}, &(0x7f0000f5a000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f000017f000)={r3, 0x10001}, 0x6) 2018/02/06 01:17:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000f55000)='/dev/rfkill\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r2 = syz_open_dev$tun(&(0x7f0000763000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000d89000)={@common='eql\x00', @ifru_names=@generic="c15c9a8b74308b1b2c5d0ce63d9d8226"}) dup2(r0, r2) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000d65000)=0x6) 2018/02/06 01:17:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000e28000)='/dev/vcs#\x00', 0x1071, 0x8002) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000417000-0xc)={@multicast2, @multicast1}, &(0x7f0000a55000-0x4)=0xc) r2 = getpgid(0x0) fcntl$setown(r0, 0x8, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getpgrp(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000e37000-0x20)={0xffffffffffffff1c, 0x0, 0x10001, 0x7}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f0000876000-0x10)={r5}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000bb5000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000a9c000)={{}, 0x0, 0x0, 0x3}) ioctl$KVM_X86_SETUP_MCE(r4, 0x4008ae9c, &(0x7f000064f000-0x4)) 2018/02/06 01:17:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000057e000)={0x2, 0x78, 0x6a7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a18000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00005bc000)=""/15, 0xf, 0x3) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000097a000)='/dev/rtc\x00', 0x20000, 0x0) accept$packet(r0, 0x0, &(0x7f0000350000-0x4)) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000112000-0xe8)) 2018/02/06 01:17:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00003ae000-0x8)='net/tcp\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f000038f000-0x28)={r0, 0x0, 0x5, 0xb8, &(0x7f0000d97000)="ba44706632", &(0x7f0000f66000-0xb8)=""/184, 0x101, 0x3}, 0x28) preadv(r0, &(0x7f0000da8000-0x4b)=[{&(0x7f0000505000-0x93)=""/147, 0x93}], 0x1, 0x100) 2018/02/06 01:17:34 executing program 7: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x3, @loopback=0x7f000001}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x1000000010, 0x10000000000805, 0x800000000000000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:34 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x80000) getsockname(r0, &(0x7f00000db000-0xc)=@nl=@unspec, &(0x7f0000a1d000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0xa0000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000000)={0x4, 0x0, [{}, {}, {}, {}]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x8, 0x2) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) [ 351.253735] atomic_op 0000000097623b09 conn xmit_atomic (null) 2018/02/06 01:17:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) accept$inet6(r1, &(0x7f0000a6b000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @empty}, &(0x7f0000ff4000)=0x1c) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000a50000-0x8), 0x100102000001) 2018/02/06 01:17:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000104000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup2(r0, r2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000b8d000-0x10)={r2, r3, 0x2, 0x3}, 0x10) dup3(r3, r1, 0x0) 2018/02/06 01:17:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000a3a000-0xc)='/dev/amidi#\x00', 0x7, 0x200) connect$unix(r2, &(0x7f0000feb000-0x8)=@abs={0x0, 0x0, 0x0}, 0x8) sendfile(r0, r1, &(0x7f00000f9000), 0x102000001) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000ded000)='/selinux/checkreqprot\x00', 0x111800, 0x0) lremovexattr(&(0x7f00001c5000-0x8)='./file0\x00', &(0x7f0000036000-0x10)=@random={'user.', '/dev/loop#\x00'}) 2018/02/06 01:17:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000d56000-0x20)={@common='bcsh0\x00', @ifru_addrs={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x10}}}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000d3b000-0x4)=0x1, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00002d8000)="3d2015e7eceb4c7483c054ffc3cc5e1cbd6382bf04f1747560b6ecc3ef139d27a136db65ea2aeefaeeda7825438ae02f0c7a2c428bd90b3f3c2c476810f11b902a9c24e518df8f2c6997ccb1fed5ac3668", 0x51) 2018/02/06 01:17:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x5, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000f3d000-0x10)={0x2, 0x200, 0x0, 0x100000001, 0x0}, &(0x7f00000d5000+0xc19)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000fa1000)={r1, @in={{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x12}}}, 0x80000001, 0x1, 0x2, 0x80000000, 0x21}, &(0x7f000040c000-0x4)=0xa0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba3000-0xc)={0x10}, 0xc, &(0x7f0000435000-0x10)={&(0x7f0000c9d000-0x1d54)=@newlink={0x48, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@IFLA_IFNAME={0x14, 0x3, @syzn={0x73, 0x79, 0x7a, 0x0}}, @IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@typed={0xc, 0xc, @str='\x00'}]}]}]}, 0x48}, 0x1}, 0x0) 2018/02/06 01:17:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000be4000-0xc)='/dev/autofs\x00', 0x80, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f000059e000)={0x2000, 0x4000}) openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000e3f000-0x8)={0x0, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000077000-0x8)=@assoc_value={0x0, 0x8}, 0x8) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f00001be000)) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000fb0000-0x4)=0x0) ptrace$getregs(0xffffffffffffffff, r4, 0x2, &(0x7f0000599000-0xba)=""/186) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00008eb000-0x8)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000a7000)={0x0, 0x8}, &(0x7f0000e06000)=0x8) r7 = openat(r5, &(0x7f0000f82000-0x8)='./file0\x00', 0x200, 0x80) r8 = dup3(r5, r3, 0x0) clock_gettime(0x4, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000131000-0x108)={0x0, @in={{0x2, 0x0, @empty}}, [0x0, 0x3, 0x5, 0x7, 0x7, 0x1f, 0x100000000, 0x200, 0x80, 0x100000000, 0x1fc, 0x6a61, 0x3, 0x0, 0x21]}, &(0x7f0000c0e000)=0x108) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f00004fa000-0xc)=@sack_info={r9, 0x0, 0xa5a2}, &(0x7f0000303000)=0xc) ioctl$TUNSETPERSIST(r2, 0x400454cb, &(0x7f0000857000)) io_submit(0x0, 0x1, &(0x7f00008f2000-0x28)=[&(0x7f0000575000-0x40)={0x0, 0x0, 0x0, 0x3, 0x0, r1, &(0x7f00003b6000)="4ea27ac53333874322598e0fa7a8651b19767ad006fa3ac795d6e5d2f8a004739ecb220e04c071afd2cc29c5795e2fbd9b6ea5387bbf203767c5be808512545638f533b056b993039b0dce", 0x4b, 0xd2, 0x0, 0x0, r2}]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000ded000-0x20)={0x10005, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$sock_bt(r2, 0x8907, &(0x7f0000392000-0x96)="c474cb3e17dacc1e8cc68f03b7505ae6ea450f33db588bcec10002f6efbd30f729eb039194dd1a693fd68a34cb9c8bb7129b0925a8c4b98af5477b2f932d009b246fe6f565d735cdbc9bb81105804f1c72a76aa32c42a3d0580569d1f7e46de53faec0c4e861007bd3596b968cc147ab799d93fb073eed7f01f4594608f9801246d01060d2d8d702fa68bba437a75dec0d394a9c4eda") ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000a8a000-0x4)=0x401) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000461000-0x1c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x8, 0x805}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00000d5000/0x18000)=nil, &(0x7f0000de9000)=[@text64={0x40, &(0x7f0000bff000-0x41)="0f20d835200000000f22d80f0118470f35f3ab77644ebe0f59128182818201bc8c6a000000674b0f015e9dc483996ba7d900f300004f4f21ae5ddc", 0x3b}], 0x1, 0x0, &(0x7f0000754000-0x10)=[], 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000005000)={r6, 0x7}, &(0x7f0000fbd000-0x4)=0x6) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r5, &(0x7f0000476000-0xc)={0x1}) ioctl$KVM_RUN(r8, 0xae80, 0x0) setsockopt$ax25_int(r2, 0x101, 0x3, &(0x7f0000484000)=0x6, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000126000-0x28)=[{0x0, 0xfffffffffffffffd}, {0x4, 0x1ff}, {0x2, 0xb23}, {0x6, 0xffffffffffffffff}, {0x8, 0x5}], 0x5) 2018/02/06 01:17:34 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000891000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f000089c000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x1000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001000-0x20)={0x5, 0x0, 0x10001, 0x3c31}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000000)={0x1, r1}) fsync(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000431000-0x10)={0xb, &(0x7f0000a99000-0xb)=""/11}) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00008a8000-0xc)={0x0, @rand_addr, @local}, &(0x7f000035b000-0x4)=0xc) sendmsg$nl_route(r0, &(0x7f0000ade000-0x38)={&(0x7f0000370000-0xc)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000114000)={&(0x7f00002c4000-0x28)=@bridge_dellink={0x28, 0x11, 0x300, 0x7, 0x1, {0x7, 0x0, 0x0, r4, 0x62004, 0x8000}, [@IFLA_GROUP={0x8, 0x1b, 0x200}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x40000) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000884000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001}}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:34 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x1, 0x5}, 0x10) bind(r0, &(0x7f0000d02000-0x10)=@nfc={0x27}, 0x0) sendmsg$alg(r0, &(0x7f000007e000)={0x0, 0x0, &(0x7f0000577000-0x10)=[], 0x0, &(0x7f0000b62000)=[]}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000ae8000-0xd)='/dev/usbmon#\x00', 0x1af, 0x2000) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f000083b000)=""/127) 2018/02/06 01:17:34 executing program 2: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) symlink(&(0x7f000000d000-0x5)='./control\x00', &(0x7f0000001000-0xa)='./control\x00') mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f000000e000-0xb)='/dev/adsp#\x00', 0x8001, 0x402000) mmap(&(0x7f0000000000/0xfb2000)=nil, 0xfb2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000fb3000-0xc)='/dev/autofs\x00', 0x181000, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000a65000)=0x1000, 0x4) mmap(&(0x7f0000fb2000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fb3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000fb4000-0xa)='./control\x00', 0x124) 2018/02/06 01:17:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$inet_sctp(0x2, 0x80003, 0x84) sendto$inet(r0, &(0x7f0000b3e000), 0x0, 0xfffffffffffffffc, &(0x7f000078a000)={0x2, 0xffffffffffffffff, @loopback=0x7f000002}, 0x10) mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000001000-0x20)={0x2, 0x6, 0x0, 0x0, 0x2, 0x0, 0x4, 0xffffffffffffffff, []}, 0x10}, 0x1}, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 2018/02/06 01:17:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00006e5000)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000ea9000)='/dev/dsp\x00', 0x10000, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00002d5000-0x8)) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f000034a000), 0x102000001) 2018/02/06 01:17:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x8000a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000c3c000-0x10)=@req={0x50, &(0x7f000026f000)={@generic="0a399abea9c25da2e3f919221ed58ace", @ifru_settings={0x4, 0x1, @te1=&(0x7f0000148000-0x10)={0x2, 0xa2, 0xfffffffffffffff9, 0x10001}}}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000259000-0x9)='/dev/ppp\x00', 0x2, 0x0) 2018/02/06 01:17:34 executing program 1: prctl$intptr(0x2a, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000be9000)='/dev/snd/pcmC#D#c\x00', 0x6c4, 0xa84cb378888e7368) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x0, 0x3f, &(0x7f00005ad000-0x4), &(0x7f0000000000)=0x4) 2018/02/06 01:17:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00009e8000)={0x0, 0x0}) nanosleep(&(0x7f00001f2000)={r1, r2}, &(0x7f0000133000-0x10)) ioctl(r0, 0x2203, &(0x7f0000958000-0x66)="9a4a76f9c539f8ffb134c483c7000000008000000026ac1e07513125027c435e354b61d0fb024a94f94033518bf838198a44de417f207d08894fd1854a5b4ac0cee758a3b092b853128a8e839217e427f3b7d6e6c4cfda5ef4845c8cb28186a7f1e3ed8a8084") ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000284000)) getsockopt$inet6_int(r0, 0x29, 0x3f, &(0x7f0000e8a000-0x4), &(0x7f00007b7000-0x4)=0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000683000-0xc)='/dev/rfkill\x00', 0x480400, 0x0) socket$unix(0x1, 0x5, 0x0) 2018/02/06 01:17:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80001, 0x84) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$unix(r0, &(0x7f0000001000-0x8)=@abs, &(0x7f0000fd4000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000fd4000-0x15), &(0x7f0000fd4000-0x4)=0xfffffffffffffe64) 2018/02/06 01:17:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000863000-0x8)={0x0, 0x0}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000a5e000-0xc)='/dev/autofs\x00', 0x108c0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00006db000-0x68)={0x7d, 0x0, [0x4, 0x1, 0x3, 0x20]}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000a2a000)) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000a5e000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}) r2 = syz_open_dev$loop(&(0x7f0000f18000)='/dev/loop#\x00', 0xce3, 0x4000) connect$nfc_raw(r1, &(0x7f00003db000)={0x27, 0x8001, 0x3, 0x7}, 0x10) sendfile(0xffffffffffffffff, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000b0a000-0x4)=0x1000, 0x4) 2018/02/06 01:17:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000582000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000eab000-0xd5)=""/213, &(0x7f0000e32000-0x4)=0xd5) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00003e3000-0x8)={0xff, 0x9}) 2018/02/06 01:17:35 executing program 0: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000007000-0x70)=[{&(0x7f0000000000)="53f6fb15d892e6892be53cbc6efef35bb9365c2a3b73c6486ef250756c10c183816a0eb4937a39522a46625e7129b5a04244f63c9856e81f1d19d6589a33c7f86b5f95bc7b97922b0c323286b7aecf1af6d4c1390f039943cecff64d8d79f2d78e256a308ab9d7e959af1ffec61405cc6594fc5f555ab3c3eff47a7abdb60bc24a4fc48457b1cfab122059dc1066e7aedcb23152276b9fa08b835f5eb186f520c1da393f5163b4836ba176852357e44389ef60871a04d95d4038b477813e8fb62b10678e7680f9ff1f02241758f8bbd2", 0xd0}], 0x1, &(0x7f0000003000-0x100)=[]}, 0x0) bind$can_raw(r0, &(0x7f0000004000-0x10)={0x1d}, 0x10) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000007000-0x17)='/selinux/validatetrans\x00', 0x1, 0x0) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000), 0x170) 2018/02/06 01:17:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000439000-0xa)='numa_maps\x00') readv(r0, &(0x7f0000001000)=[{&(0x7f0000006000)=""/4096, 0xffffffffffffff60}], 0x1000000000000319) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000d7d000)=0x10001) 2018/02/06 01:17:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000a8d000-0xd)='/dev/snd/seq\x00', 0x0, 0x40) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f00009bf000-0x30)) modify_ldt$write(0x1, &(0x7f0000b94000-0x10)={0x9b, 0x0, 0xffffffff, 0x8, 0x3, 0xffff, 0x3c, 0x7f, 0x4, 0x81}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00006da000)={0x80, 0xb1d6, 0x48}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000ccc000)='/dev/dsp\x00', 0x10080, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000afc000-0x8), &(0x7f000039a000)=0x8) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e84000+0x2ee)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000850000)) 2018/02/06 01:17:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f000010b000)=0x0, &(0x7f0000d55000-0x4)=0x0, &(0x7f00004cf000)) quotactl(0x10001, &(0x7f000040d000)='./file0\x00', r0, &(0x7f00008fd000-0x1000)="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") r2 = socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r2, &(0x7f0000eea000-0x1f4)="b2", 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, 0x2}, 0x1c) listen(r2, 0xfffffffffffffff9) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000b4b000-0xd0)=@hopopts={0x0, 0x0, [], []}, 0x8) r3 = accept4$netrom(0xffffffffffffffff, &(0x7f0000d3f000)=@ax25, &(0x7f0000f53000-0x4)=0x10, 0x80000) setsockopt$netrom_NETROM_IDLE(r3, 0x103, 0x7, &(0x7f00008f0000-0x4)=0x1, 0x4) r4 = accept4$inet(r2, &(0x7f0000ee5000-0x10)={0x0, 0xffffffffffffffff, @empty}, &(0x7f0000ab1000-0x4)=0x10, 0xfefffffffffffffe) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000f06000)={{0x2, 0x2, @broadcast=0xffffffff}, {0x6, @empty}, 0x8, {0x2, 0x1, @rand_addr=0x8001}, @generic="1e2dffd19104fd7c686f20611424f2cf"}) ioprio_get$uid(0x3, r1) 2018/02/06 01:17:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000619000-0x10)='/selinux/status\x00', 0x0, 0x0) fadvise64(r1, 0x3c, 0x1d, 0x2) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f00002a6000-0x8)) r3 = syz_open_dev$loop(&(0x7f00003ca000-0xb)='/dev/loop#\x00', 0x4, 0x4000) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000d32000-0x12)='/dev/snd/midiC#D#\x00', 0x796, 0x80) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f000099f000)={0x0, 0x0}) ptrace$getenv(0x4201, r2, 0x6, &(0x7f0000037000)) r3 = syz_open_dev$loop(&(0x7f00004e3000-0xb)='/dev/loop#\x00', 0xfffffffffffffffe, 0x100) r4 = accept$llc(r3, &(0x7f0000206000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f00008e2000)=0x10) sendfile(r4, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:35 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000891000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f000089c000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0x1000}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000001000-0x20)={0x5, 0x0, 0x10001, 0x3c31}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000000)={0x1, r1}) fsync(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000431000-0x10)={0xb, &(0x7f0000a99000-0xb)=""/11}) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00008a8000-0xc)={0x0, @rand_addr, @local}, &(0x7f000035b000-0x4)=0xc) sendmsg$nl_route(r0, &(0x7f0000ade000-0x38)={&(0x7f0000370000-0xc)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000114000)={&(0x7f00002c4000-0x28)=@bridge_dellink={0x28, 0x11, 0x300, 0x7, 0x1, {0x7, 0x0, 0x0, r4, 0x62004, 0x8000}, [@IFLA_GROUP={0x8, 0x1b, 0x200}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x40000) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000551000-0xc)={0x4}) epoll_create(0x3) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) pwritev(r0, &(0x7f0000310000)=[{&(0x7f000080d000)="c07a02e3cf5370263780b85bfcb9ac3fb32b9b8dca16fce12031559d83e115", 0x1f}, {&(0x7f0000ec0000-0x94)="8a7d74d864127b2ea8a41d5b1d45249d6dd991bb98bcc3b7334c2379592a8b78a2c944adc7978e0be5f01e59e87fee62ba0eed8520e940a125d6632e21599c7ef1866bad746ded4f9055a3ba2b10d94d49d50e0da0f1893fd8877759fd72724daa24430a9864e0db8e06df2bc302e02e6ca68de2203d88ec99a85977e25c40ac6cf59228a9eabd26a886bac216ef4bd0e2537403", 0x94}, {&(0x7f000019d000)="10762201e1ddca9f74207799b5d1beb61f2a9933f94de854cbbf87adea04eb4a2f7c22ae705eedfbb10ed554e43458445bb4e897577589e629b25fd1ccc4db003e6ff007c79190504f36f56645285ff304640e3ea6e20e03330b4e18e37adaab7f3b7a5a7a5092421548dadbd2c4dc8b187e9f1be5d9f2878d8eb55e32e4df541ea1a43c88be05c94d488c7d792bc1", 0x8f}, {&(0x7f00003de000-0x71)="32c3c9e0e95994b383db8069b07258ac4b4c7f7871704524dab417858c4ff2116c39a692bd46135e98dc4a7f2f1ce06e9bb97d554f3a502ccb947e15b3bfc10e648dded4c168f0b0447008f79dabdcc2d88c64d51eb8fca0563d768b97e498ca85fd5ff075d2ac2efc6263f79b10c0be34", 0x71}], 0x4, 0x0) 2018/02/06 01:17:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00007ae000)='/dev/input/mice\x00', 0x0, 0x600000) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$sock_bt_hci(r1, 0xc00448df, &(0x7f00008be000)="fc8aecc48d2c5b1d0961c37c032a0ef7b8ee118c345761990d58e98f2062f419a809d4b28412f0f1685d50df12642e46e9351e851e9c819627b3d4943bd514a996937694eacc2ad86ee7725232aba931617714821180793ef8b235d8391d8cd1e1aad87ac086e31c6504000cd5a39ce524d5f718e945ca41459d922e8bc54872148c0cd1beab2f844a34c419a381c892c48d1858763966e910d95f5bd89e7a87b377f630a70c2d3982abf57d9b1314eead30549dce6ae1023cb62944113cff2057298168eb0d1bf256b9bdf783750b4e20290134ecb854efa5") sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = gettid() r2 = epoll_create(0x4) socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = memfd_create(&(0x7f0000b9c000-0x1f)='cpusetsecurityeth0security$lo\'\x00', 0x1) stat(&(0x7f000036e000-0x8)='./file0\x00', &(0x7f00000cc000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_netfilter(r4, &(0x7f0000932000)={&(0x7f00008ae000)={0x10, 0x0, 0x0, 0x800022}, 0xc, &(0x7f000004e000)={&(0x7f0000b59000-0x24e4)={0x24e4, 0x2, 0xb, 0x300, 0x6, 0x2, {0x7, 0x0, 0x9}, [@nested={0x28, 0x5, [@typed={0xc, 0x27, @fd=r2}, @generic="ef89abea73deba192419db10327aade35fadece84a24a8"]}, @generic="45a687b2ac1956aadc4304e0c4ec076a5188641be3c6796b844357f44082ffb5", @generic="cb884958b1cf59c2e2eaed4813e50f6371b1c30cbc2be44c533662c7efff416c61805ab5a68934f875ba07d5023bae4eeebef1c95bc071fac0413035e9ab825a918c729ade66fbb1f0d0f9928f5e1d9b4ea6f21163d6db794c05f91140d5fd37218e9b1055c7d8e484d71958766bfbe39cb07992c1da21553b0645b227845ab55ee2397ba08c4c573d5fcdd096f499925b0c66d8418a254b4a7d52341170bcbf9885c9ed2c6363aaf92991f4da3cb3f3a6a0fbb9f164c5e4ffe8abd9896712c1d55cdb16b24eaa4334aa7e2f2ebbc9a50f5d31c02a6e803941784c504c", @typed={0x18, 0x62, @ipv6=@mcast1={0xff, 0x1, [], 0x1}}, @typed={0xc, 0x6f, @pid=r1}, @nested={0x108, 0x1, [@generic="901d28c35a907993929e6dead3055ad398bf10baa51261059607fef1cc96ebedd0b072d252b27263802ba858876f3ec1d768f542c09aa5277fe3096ac43d8ee9d7af9ca6fdf3c4df06fc3f6262cba1599098eeb7e93f62a3017c548d08c5aae2846686fb8b2577c734e75520583298a279bbe69ab6660995328c675db6384462bfae79d835dc7d3c5a1a8ce224126395c3f95f20f24d4a3b40cf50351f792b5c5529719a07e3c1d2cd02875851801b3c494813ca7178a30fa54dfcca6ded91a4a9b8610d114cbd6d4f4d66ceb44fd642b50da76495b0214f34dd6310a6850b558b76e13748dc3f6d4207e29c6dfd9a2b3e10147bd419", @generic="6dd404ab7d7cbf99eac76523a3"]}, @nested={0x198, 0x95, [@generic="50b847e3712691831c49575eb1bf73f7b19b20ec20c0446544f3e73bf13fb00af0f61859045e8bba2a07ec5c67332bc941ba7ea7dc7e6ba0ea684dc1b97e11e98c8dad84c97c0e38b8cc992445b68ea1a47dfd1b5af125afbda738da5cfc0daa7466c868eca5d27ddb708919ceeca0777bf794e9a524fa5f8d4dd957777a", @generic="59fb32c669efd73880889314e35c2853587cbc40f43d4ca4a52caf6c7e246d96fe6ed128715ce222ca5f3dd5573594bfb30fae0d281da166281e20a8f4d657d13cbbc2702ef7e8f0dab225f2aea4134b0241f7f0bd87277568895bf1035d8a9de69ef6e061085a6e6b464666262c1f194dc86f7aba64b9ffd29ae9aa6527982352d926f9ffde38849c52ab8a94bb87ad0b81ecf3ce5851ad8aca909f2a0bc4433fa1aec9c7d0c0ba", @generic="8ca86a9453522c5863e0676ff1d1a1145ba1be8471d4d08743703b93a1571f3130af0f2e1150e73efd5c0eaca5a39f9e7f184f4eb25e23107c60882caeaf74cec549ccbe1d46b87ada5026fe2534f8f85790c408", @typed={0xc, 0xa, @pid=r0}, @typed={0xc, 0x8a, @uid=r5}]}, @generic="5a4f038af491899349f0a64338432392d577d0f17a5a6a76b7a25aa909c4df56640bb485d0a9729840ac891275d2fec58888729e726cf48e422bfd5778ab8802864e5987fb37ed81b7b32e0ae1c6bdc662a2707433e3be40128a5fb1b6c93f887b4f0fe0f9306326e4664f2b9e5250a181cd49c92e12a1310d420235b5bd30509bf4b682a57b877ded3709d8a25760bceeb8e67ba9cf2746c163eed444f57d1e901a3aa94cd7f8748a6542893a09ae096e882e5fe7593458648edf2af6fc01515ef21001ead24a44d1c1c5cc1f96eb650e7653bcb435a0bcd9660a50061190602c835905c3eb6593adfa6d8e46b6bacb95f74adeb1e2d3206b06df28b7b0be270ac30f187114269cae4393b461d90b0aed67fa77f1bcf976391c6d81b4c25df27e75ef4ce80f44109bb102e8f7e31b56d0d9a35ddfccdc38023084c192fd6612a8e4b0c5f6ef2834827f78a1fca45af480aabbef85690916f2139651d44003921e983630274392cc682f2bc6d9d4eae87d51a6e01db5f3d355dc4f3f065178425026e094cb6f0991ef956a789e3e192254f97f5468447168dff6917744e89dc6e31ad8ffc8713ea100251ceda6dede2884b8b35dfb26fef173689dc7258cb4399d2910db6b68452727bde08db4c08ca07c6ab754408b81140ba28180bfdfea770e780aa70fe18e049c40d5fb22a726eb01ea07cbda9472a804e98d0fe666e7ea7ba5265c2f9821d17d79b284cc574e3d405912c1769425a3fc36704263d5a7d154b92517bea937d4c75f1a92b5acbbb582437e5c0aa03ed3dd3f8f6be009fa02b722fdd8ad37bbd4df721b9b5c75519b801cd9c7d037ac4618783919d3ab95b4438435b0810ffc52069857ce95f8d2d90aef89b18b92b9496ec3d9358ab82a4ef331d777898f4d3480deeec511041700cac2c45300bffe4bbdecece22326419f70ad807a8b55c5291b0e00723e01ae0069548e0ce387b2512c60d6d2b7e6675a779398ac8e5e4ce257c3943c1a762d3606e6f33fed0c9a536a29f3964ae511289532ec5dcfc7096f4b147b23d7209cd930f5f3b37636274f678b1519f1a0c6b6063b9453a2d208fc0e4772c819956f5672a9040db563f1855f5ca3a981cda8ad30505afc94c1d8f765c20390d84e3bb647a876d94d5f66103ad1b020a4460de738dc4842477034ecce4bced6219ad590f90201aebb815726dabf9bd34c1b9d5b5f8f354adcf7d35a8aab2c9bf2dfb5821b3dfb266d7b86356f731a0b91f2ea514ef93b72c0d0a254fb70abd018a60ffb27978eb74366c84f6405a081c27817c0e57b88bb4328f480cb368ee9867d1bc24a2c9c06e3956bb73cb15fd5b34294cc989f84b64f76531b805827b0a6a1cee4ac1e74b6628232a2bfa6029a8e92b97e5de67bbfaff69e89e8d5a191d464076521148654a14030e965dd8cbf0c75e680f408f5bc25b5d828748478bcf8d0c84b6fb9998f79a0c37c65ac0f9854cece0d7f83846f75fb8b18423fea586a0e6e2417e8a49b8716d6e399e643c36fc3c6492e524f85bbdb6303510fcdd2c8ca320ed240a723d6ba1939d55c5ab43d098550351f5f3047dc52d59f8d44672a9b59ddb57151abdf029bd090faed8f709ab0093b4155bad0a44f4d958905d0b84da76c94cd554613ffa37f948bdc8cda13a9c71d25703beefe3aa7c280a0fcf6141397ddbe4259f3ef6f0cf9054f62941c325f4680dc1d16e0e871509380f4ce861b9fbb2251104909bfc2de5a8db268d1f0c2158395fe45afb6b281ae6c149ea6938341223a7c7fad415c76d5b7c4b816037812a28f12aa67694bf7664fcac1ba7550d48315d943d70605884b5630a35f2a40df076627eec6831b3ff9e9290e8205d4f473c2717c0f4ef64236d5343d7b37045703467363918522f8140a1be30c9cf63e2105c6bce22aca8e6729bf738f81384966944af6dfb727804824734aac5ff8f9392d14943962b1324336c535d3488a2e106de56db8f90093948ac6deab50f8b1b11ba21936b5891f45aaaa17c534e049dd0f9db647ec71cb6261fd27afa3a2c91fd42bbc462414675d53ed189370722712091e50c74af9b825a041414a9e4d9d42a649999c1657e46a9f12e7b8d86a98f79512e0eb5eba338a2ba65978cd1859a43ad9640dff1ab7212f2e8cb56679ffc9dd7da4732d0d9204bf3e42d3d84ea4aea873a7151ea6fd573c030c56870ef05939654f97f2875db0fbfdd27143d65f53bdc8a9206943c2419477bcc70062bb6f3271681a9936cbe3c7aa9945e05819dd58e7b4937beaff84d41690ca8c90ff33dd2b7b950b9f4f062421903bdaf0f2e3f60debb95c1cd38fe0784118badf7b7da9a2102052a5f11c9ba0d4a4f85f72d3abf5fb439c93e7d657fa89a4f47e4a0037d67d7c390799ed17737549d30720f001e557cf80c2cd25179e07acffd9c229501c080f1bc4a1abc57e88717126e378bee821ec97dbf3a6b510dcf253da8ff2fc77eee8e9abe1ea3b575f8e256d37ee3da811846bf2450f1605b9023fea3dcadf28d89eb5c19a581e26439f4d43384123d16d14802612e267545a74321ece80ccbe5390876f3a7e4b0a8928f54230416a826e0e5ad1e1eb6264cfc233595af55103785fd3eaf12e56321e504b4284f5ebb11eaa760f0c82a880c19cbdf2faa8f0024e1ddf72514f4e95d1061a6113140c2102819a94eaa537c781ba7cbaf8580ae4d46fd59b16bdb9effb46ecae533def25b25e1694dbc751d91b0ba85063b8460f87816594a8f1f13a07269b32a050c6f4b9a847c76ec2ac8a03f6821d6db43bf7c50ef7010af299614b67a4f912ef3ee5556ac04d07d770fa52d0fba036505e2ba11aec2b6f7e6c93bb2cea058baa9415ada37109f08c95521c946e6e4b468cf3f0fdf53655a70d3db55da5090a11f69c6ffdb21c1fee4636b9b412745542607398b70d394cb224a89ef8c2d06075ca655b6ae76cdad99133c262928e3ac5534a6ecdc98d5b0d91bcdc9cda8dfd94ceb610777a8b0b215de2e884ca4a0b627390254cb70914cbc1ea5399eb61a1a31b98186dc4ddc98d525beb58140abb4d795bb9f509f744e6a30a38c491db0db620b4043db297ddaa3575b6fca9a81e85ae57404b95e177a272ea1efb63c12ebca0fba3026c64187c08820594b79a667e7b428ac44796ce93e33cc6dee6740063c226b1212bca90eb6bdb7905471f77bc924e05a70fb26aa277459e4b306e73e2465a6e3daed401c779f637b0ab3506c3811292e7ab0bf608ff0a9cef9b8f5f4c2ce3c371c0c35c6c4515eab53667325a2dfeab8ac154c7e46dcea72bdaf6ed132b81602f9201df01c3009af2d351c25decb94e4416c9571531f0c1e7cfca7d776e65cedac00e9d72134bbe1c871857ddbda754c63915e42a47a08136c7028c2e33e0a4a573c9eb7b1f1b5e86b8b9e26e616f28a0ddfe5c1597dc84e19b454c25d0e86913c6ebe2a74a72cc6c1debd05fb99813d827a4c533dd53c6013e2e9d0a37cd01b65ba1641f223387dcee5e6a1ebfef198275bdb36712d9881ff5cbaf72a07ec32458323c065a64f74298dfcd0b48969586bd418849da662266b49a5d66e244ac1c3cea7abb7b9350479b9426baf2cddbd4d156c5f301801dd3e34b85ccb83abad9af1acda39303001f0d09439a44f1f2ba72cab5f5ce917c8eae4956703f83686cd8c92b38dec09fa3cb11464b3fcc9c4c5b02804c947f2c85f75ffc5772995dc04e0755ec684d8530561a10096a5f62c41015b5abb0c8a8632591294e7a2ca407e258042a60015494ab1d45eca2cb97b2debf7c0f24be142156192eadd4bcda100db7d8ed485a3e176fd50a9f6f3fb632a122f87463270fa7fa1b809f16ca108e6333c52215c6d7904c4a90109b5c19b8bf6f6d250a76cd723d900185b6d85cdd603e4b06c3fe329d2ab01829ce5973cd1c9d18df109329881ea695edbf4dd4481e9aecbdbf9062cb0ed2200cbd229042fdb38deda59a8fb408c950c6b595cf4739ead3ce750714d46d49ca000f42fe02707dadb0e05ae1e7940d6d05c0f5131e8503b520d04897c3ae2505e8be442b771f426ca37d7d0bcf113ef38da6ae094b215cc9f943cc2fd8bafd227d69058008cb440f55f6043d20c0b5673ded2ed022876d82fbc09a7edecb57eb574c25b7665baa3d71f8082c2f8a9830706e02fb2ab3bec13f0fbeb0e77318761a662201f0d964cd09de0a410ee1ec4c79043e1977413f950bbf224496bf51f83e466b9049a3485e0cc397fc9e93d878c4f140028d82abea8c4169fd852c20fe63f5de783adcbc54e2e248dfcde276d5e912376d3ab8ff446352dd004774ee054e86d325fcede3cec9108592a1f9acdd58d9bfd9ebe361d3af212d767d1273e70fb6ce184405ec52e5a7fe26099f1dbc6a7fd3675734ad840715d79d7ac66118b59c567cd05f0d4d8f87f3ae4b5e0b8ce82d6b6067619afee837cec4a76338f8e65a8282daa1e64fca79609f13243fcadbb823de2f2298e7a358f7244a2a034fab2fe0e843ed3d62518d3c292d2721c72adbb492902f87e31c3197acf840d1e46f3c0b4f562c330a55bf3c43a7466f70e8b4c3e24ff72e513556633b9729f2f5b7d867022a8df7ea45d467866928e9a0726bea7273a2a772bf0d182ba7bbd8c51b9089f2e14cfeba0e4a558a539e5aced320d0ee85f1b4aa9d3d215f4fa2ed164528c96a0e5cb073a88b6184fa62f48e1c1996618930b306e48fe716dfeb8abd78b5f377995b5187de26ee9fb40d14f99ee812ab788350f315e3d99b50bab8478ac4f2a083f44d8c949b3f60bb205c4fd802719f9b6b4bca0c20eabebd1e7e184a0bbdad5e1bee87a482c682cd70b4feae7b29cabbc574b5c5d18e340d5cee40d91db6254fadcf49c7fd3adfb858970910a142fe6d46a35e33992400d8532d0a866f072cb2d29b2b60993d67bd37345e8a1d455670b3f52d4d22ee14fda569edd9ed34ccae940784473a9484fb4d902fe3e5a88a8a9710f3aae0534652c11341ec982251ce1ee0196bc83a47b540ec48341e8cb3a69f0d3ec9cdfb3dfe6c147434f521c0c8eabfbd88a87e30413bef661b834140ac4ef2bc33cbcff8444c5b33d487a9e005d18ebfca7b8b86a9b7634faeb8b780fa4445ddc8472373ccd50c77ee7d614d8735d833d65ec3a77dc790a259c2312c588339b0df719b86d4aa26abd5ab276d8c7e3915da92b38bb869fbd6f109e4a991c0ef9ea8d1f944954058c4b47c936ecfa8175a5dc3f898d42a1959bfac850e5afc31d75f9f9ab5a619704ca5661e135e7b9333e62648705ee4df1637f1d06f8e4cd184622e5ee5cbf6301ab80ca020f85703c0a6adc101383d7044a5fdcc64ee467caadc3f5edeaeff9c3c5fc3ceeb78c8f96180e70a806d73893e1da12bb3805601fc4b0374328886245c84406de3e0daaa63fd0511a3846edcfd29f8d871b8f63bf414ece416593431a73e83856ccda43837919b5239202eecce9ebffa1d83ad434dcde2a73341817d7fdf37ab99cdf9fe54281ed2761226a3df97be6be73e3cdf7570f7bd124a6aded5cb222d408909f7e13b41f695e9c93842c46c0db09e3f851da4c1a892764326738ce5817d04e247cec59671ae52a93af7acc7280cf1209c2d3e375e49528d71a31db24d0902a789c6739eff55d60268484e1706b97eaa45a053d0e5058eddfc2921f59e2e8a7dd3750628b12c557ff4de95e2d75ce56d0cc89235e2cf5e267d49625c221c12be8f44a8171f16364508acdea1c13c321b262dfaa5e8e2d39b7d", @typed={0xa0, 0x0, @binary="896a326abce5af79ca97de96d507f785ec190f48ed5bb5eb5dc48706bf7a832fa871df64e963148de70e1003dd97e318e4e1a4fa3470d866c110c83b63c7af16082a5d732ec9b29d6ceb5138da38c722245bd1e3279bd8d5b97f33d1fdfa681eef27ff4e3ad0f9590c63d98e7cc62aad0b393be145fc0dc96e4c12822cff4f993048514ada92d52c43657bc14abf0f16e80a3d835e21"}, @nested={0x1044, 0x49, [@generic="de", @typed={0xc, 0x3d, @u32=0x7f}, @generic="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", @typed={0x18, 0x1c, @str='mime_typesystem\x00'}, @typed={0xc, 0x57, @fd=r3}, @typed={0xc, 0x4b, @pid=r0}]}]}, 0x24e4}, 0x1, 0x0, 0x0, 0x4000}, 0x20004041) kcmp(r0, r1, 0x0, r2, r3) r6 = syz_open_procfs(r1, &(0x7f00003c0000-0x8)='pagemap\x00') sendmsg$netrom(r6, &(0x7f00009b6000-0x38)={&(0x7f000028f000)=@ax25={0x3, {"3cf15f0ae0c7cd"}, 0x219f389}, 0x10, &(0x7f000013c000)=[{&(0x7f0000983000-0x54)="a2059ab1c68fcfd526687d93b3bc00aa1ba4c3fa1506ed076e3d1eab9ebc39c4d929d4b5d334fbeb9368c05b1bec2728b4e078ad488ef2707a552a64a73c1db971be1a63cc319be3da686120be7b32005b9c3501", 0x54}, {&(0x7f000072d000)="1d959af08fe5f86d459892652faab42dd1870ee7f3758158ce17db4a728dfcac1c2c69c62e10a78c8b453906df698b219fb3e73c40fb24d727faed702fdaaa02d116886ee8defb4c0000ea05b54f554096e1177274fc795c9e7fe148427b35fbea1c88448a4a25b66078", 0x6a}, {&(0x7f0000931000-0x2f)="fcfedef594eab11116e36040036883425eb10567e7bf52544628db99d7c9e3fef68fffec476609c58db234e96e3e5a", 0x2f}, {&(0x7f0000169000)="0089c3ffa833b78768777004c55ceca5c9b7f3e885089d16357be1494eff71a568b13a6459d96ec547ae44ff16fbcf3a961e533a4711a9f62fff563289410f04e6988c3d4ab4850ee6566e8a51c7e06e9857fc1b8855884d90cc9a8e28be26ab7561374a46c6cca3a49047d4d871ab243b02c613d6a4163cc67278b52bbb7da7408a5db1", 0x84}, {&(0x7f00007b4000-0x1000)="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", 0x1000}, {&(0x7f00004b4000-0x71)="58067f89465c7338a11a4b3383da4bc11e25dbe4902a72353d5cd7b253a144dfc39014c27f2f3c7f51c89c1c599ff981f1c85dd907cdbec061fbf320701c82ea4efc55129a556918fd80c7b4e2914d97cabb66f64d5023e15a3ec9feb4e2c9374f5207afa3cac026995da54e8eed992dc3", 0x71}, {&(0x7f0000960000-0x79)="8d4a807ffd10a68d8f7404013cd8ea7f05c29f42e32d9bee2d57804c5f2810d073119a017dc483f432b5293817d7329c667c2e20c749cfaf38ec905e766892eab97b18847ec3f7c4588312346de3f55962d7c42673bbaf548f7e2a12c35b245b7640a72e059cb9d9451bf6c6686052a5e292e44bf863107ffc", 0x79}, {&(0x7f000056a000-0x1000)="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", 0x1000}], 0x8, &(0x7f0000a07000)=[{0x100, 0x11, 0x100, "3a2a318d1050f33a312f6d6385b8b119ff69fdc0ae8a6799d60e8e3eb896bba81555b4dcf367ebc929bb88de7d32de980d6576d231b5a73de3ad1afc3bd7ba3ac28b65225b8225eb986adf826512788020fe462cd4ddaf175d906cfd6239f96319535782c034bdd1c4bfffd417fa0556182908a30444cfe29075bc2bdc4b782645a5fc2e86f0469ca93be4d54fcd9a913727742a7dab2b6298f500e0830691821f2c41f19882295bc9e0fcbde3f959c76ca127c4803878d961880232a11601509a280e7c7f9cc80955143803ab98f0aed2c7a7c003fd94e543f235a1b29e99994eaae35270050200d0f2b1fd3a"}, {0x68, 0x115, 0x4, "38c1f2400e04cb9329957e67bd52716a4e7a89a484fcd0ef68bf9e5c288b22c7545a89422932e930957f6d75bab62840a5a64b45ca915ab31da1a18e244b6a25f98113d59cdc16ee27b869c7b0b182c8dd78e0114197"}], 0x168, 0x40084}, 0x48081) r7 = socket(0x15, 0x80005, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f00001a9000-0x8)) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000315000-0x4)=0xffff, 0x4) getsockopt(r7, 0x200000000114, 0x7, &(0x7f0000a44000)=""/1, &(0x7f0000ee3000-0x4)=0x1) 2018/02/06 01:17:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) [ 351.967514] print_req_error: 92 callbacks suppressed [ 351.967519] print_req_error: I/O error, dev loop0, sector 0 [ 351.978539] buffer_io_error: 92 callbacks suppressed [ 351.978546] Buffer I/O error on dev loop0, logical block 0, async page read [ 352.004439] print_req_error: I/O error, dev loop0, sector 0 [ 352.010372] Buffer I/O error on dev loop0, logical block 0, async page read [ 352.020524] print_req_error: I/O error, dev loop0, sector 0 [ 352.026330] Buffer I/O error on dev loop0, logical block 0, async page read [ 352.052566] print_req_error: I/O error, dev loop0, sector 0 [ 352.058374] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:35 executing program 1: r0 = syz_open_dev$dspn(&(0x7f000000c000-0xa)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000bba000-0x7)=0x2) connect$unix(0xffffffffffffffff, &(0x7f0000928000)=@abs, 0x8) write(r0, &(0x7f0000340000-0xe0)="67458df184ceec19bc06f38e0081b4d174550462a5336123aee390b0b167ffd19629a557a19fada417da5ad495d213992080da506dfb43803fb14477e11e2a838f9bec59f0dc27e68085ae061d7080ee2db088468f1a80cf38220dfcc0d54198af0007c32a4c5ca5253b24dbcc9d29c94deb6d3adf201719c2af3993b526d877f6f559012d06db5df4e4f8c1fdc04549c2c4f860a050bf3e8c70d6eb7b103617bdfae54ca560239a687f0010000003bc9fa4d0b1f5ba1c606a8313cec4719da52042b6e780d8dfafeb3277e1d8a4f7f8d1710e2f56c9f8fb72ffd730cbcd54", 0xdf) ioctl$KDSKBLED(r0, 0x4b65, 0x2) dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0x40045542, &(0x7f000098a000)=0x7) mmap$binder(&(0x7f0000f84000/0x4000)=nil, 0x4000, 0x100000b, 0x52, r0, 0x0) close(r0) sendmsg$key(r0, &(0x7f00000e5000)={0x0, 0x0, &(0x7f0000395000-0x10)={&(0x7f000046d000-0x80)={0x2, 0x3, 0x3, 0xb, 0x10, 0x0, 0x7, 0x1, [@sadb_address={0x5, 0x5, 0x3f, 0x80, 0x0, @in6={0xa, 0x1, 0xfffffffffffffbff, @mcast2={0xff, 0x2, [], 0x1}, 0xffe00000000000}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0xffffffffffffffff, 0x9dc, {0x6, 0x6c, 0x200, 0x3, 0x0, 0x7, 0x0, @in6=@mcast2={0xff, 0x2, [], 0x1}, @in6=@mcast2={0xff, 0x2, [], 0x1}}}, @sadb_x_nat_t_type={0x1, 0x14}]}, 0x80}, 0x1}, 0x0) bind$bt_hci(r0, &(0x7f000085c000-0x6)={0x1f, 0x9, 0x2}, 0x6) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00007ab000)=0x5, &(0x7f0000a4e000-0x8)=0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000d36000)=0x334f) keyctl$clear(0x7, 0x0) 2018/02/06 01:17:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x801, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000086000-0x4)=0x11, 0x4) 2018/02/06 01:17:35 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x10001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000)={{{@in=@broadcast, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x550, 0xffffffff, 0x320, 0x1f8, 0x320, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000003000-0x40), {{{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0x320}}, [{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x3}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x0, 0x2, 0x1ff, 0x840, 0x3}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@ipv6={@local={0xfe, 0x80, [], 0x0, 0xaa}, @loopback={0x0, 0x1}, [0xff0000ff, 0x0, 0xffffff00, 0xff000000], [0xffffff00, 0x0, 0x0, 0xffffff00], @syzn={0x73, 0x79, 0x7a, 0x0}, @generic="839a2076e6178183511824f6c1b85738", {}, {}, 0x21, 0x6, 0x1, 0x24}, 0x0, 0xf8, 0x128, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x4, 0x20, 0x1}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x3, 0x1000, 0x6, 0x2}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x100000000, 0x3cc, 0x2, 0x10001, 0x30, 0x4, [@loopback={0x0, 0x1}, @dev={0xfe, 0x80, [], 0x0, 0x15}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @ipv4={[], [0xff, 0xff], @rand_addr=0x10000}, @mcast2={0xff, 0x2, [], 0x1}, @empty, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @loopback={0x0, 0x1}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [], 0x1}, @local={0xfe, 0x80, [], 0x0, 0xaa}, @ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, @dev={0xfe, 0x80, [], 0x0, 0x16}, @ipv4={[], [0xff, 0xff], @rand_addr=0x6}], 0xc}}, @common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x4}}}]}}, 0x5b0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000002000-0x30)={@can={0x1d, r1}, {&(0x7f0000463000-0x8a)=""/138, 0x8a}, &(0x7f0000000000), 0x40}, 0x25) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x4) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) init_module(&(0x7f00002cf000)='/dev/midi#\x00', 0x246, &(0x7f000029f000-0xb)='/dev/midi#\x00') 2018/02/06 01:17:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005c4000-0x10)={0x0, 0xffffffffffffff5b, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @empty, 0x5}]}, &(0x7f0000f92000-0x4)=0xc) bpf$PROG_LOAD(0x5, &(0x7f00001a3000)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18}, [@alu={0x1, 0x0, 0x6, 0x0, 0x1, 0x20}], {0x95}}, &(0x7f000073f000-0xa)="73597a6b618f6c65000d", 0x8000, 0x1000, &(0x7f0000b6d000)=""/4096}, 0x48) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000ff0000)='/dev/qat_adf_ctl\x00', 0x210000, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000d2e000)={0xaa}) 2018/02/06 01:17:35 executing program 2: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f000000b000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[0xaa, 0xaa, 0xaa, 0xaa]}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @broadcast=0xffffffff, {[]}}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x7, 0x0, 0x1, 0x880b, 0x0, 0x0, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, []}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x57, []}}}}}}, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f000000d000-0x9)='/dev/dsp\x00', 0x40902, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f000000c000)=@pic={0x522, 0x80, 0x3f, 0x5, 0x6, 0x3f, 0x4, 0xfff, 0x9, 0x0, 0x7f, 0x6, 0x101, 0x2a68ad71, 0x8293, 0xd9b23}) 2018/02/06 01:17:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000c73000)='/dev/ppp\x00', 0x260040, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00006fa000-0x20)={0x4, 0x34ed18faa6f7dd48, 0x4, 0x1000, &(0x7f0000a49000/0x1000)=nil}) 2018/02/06 01:17:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) syz_open_dev$sndmidi(&(0x7f0000404000)='/dev/snd/midiC#D#\x00', 0x26f, 0x20000) listen(r0, 0x7) r1 = accept$inet(r0, &(0x7f0000d4f000-0x10)={0x0, 0x0, @multicast2}, &(0x7f0000895000-0x4)=0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000b17000)=@assoc_value={0x0, 0x211}, 0x8) 2018/02/06 01:17:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00002d5000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a71000)='/dev/ptmx\x00', 0x20200, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000433000)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000758000-0x4)=r3) [ 352.086093] print_req_error: I/O error, dev loop0, sector 0 [ 352.092199] Buffer I/O error on dev loop0, logical block 0, async page read [ 352.149349] print_req_error: I/O error, dev loop0, sector 0 [ 352.155193] Buffer I/O error on dev loop0, logical block 0, async page read [ 352.166523] print_req_error: I/O error, dev loop0, sector 0 [ 352.172402] Buffer I/O error on dev loop0, logical block 0, async page read [ 352.181913] print_req_error: I/O error, dev loop0, sector 0 [ 352.187706] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00006db000-0xe8)={{{@in6=@dev, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f000037f000-0x4)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000ac1000-0x28)={@common='ip6gretap0\x00', r1}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000654000)={@local={0xac, 0x14, 0x0, 0xaa}, @broadcast=0xffffffff, 0x1, 0x3, [@multicast2=0xe0000002, @dev={0xac, 0x14, 0x0, 0x16}, @empty]}, 0x1c) [ 352.197156] print_req_error: I/O error, dev loop0, sector 0 [ 352.202966] Buffer I/O error on dev loop0, logical block 0, async page read 2018/02/06 01:17:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000124000)='/dev/sequencer2\x00', 0x2, 0x0) clone(0x10000000, &(0x7f0000979000-0x63)="0c1b6784087a98bc5538e5c9f134429efd9e1f1f15233864fb4a074d30e341f160acddda763459833ce662c0981e21efaffe25475071034672893946b93351156e6c448c607ef83499c6b82e92ac777003faeaa80980fd6bb37ef9362e1e7eabcd81e3", &(0x7f00001a8000), &(0x7f0000158000), &(0x7f0000a8a000-0xc8)="a8b76a050c10837fc3a51db11739d9713bfbeebd772b90db7badfa3d6a0d4e05c3d2fb62fc2a803a2224aa923b765b99836e8674c0735f11b430a10e3470e4f20db5f6e78d1fbefe4db6393f9fcc41794a6fb47a7816bccf167cabafb9c6d897616b421675d415ae5ad23db2e611b944396aa30c18ee579957e440d6db2f1bab065cb420bfa9da9fb209baf56e86e15672059c70cfd6b57b4ceef6d1ab3b3d6850c5a629c06d989bfbb16ee1ef9da4b9548eee067d6ff5369c9242343c6cb601de72f7d490ae0b70") setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000d40000-0x8)=0x1ff, 0x8) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) getsockopt$inet_buf(r2, 0x0, 0x9, &(0x7f0000ede000-0xa3)=""/163, &(0x7f0000f7c000)=0xa3) 2018/02/06 01:17:35 executing program 6: mknod$loop(&(0x7f000053a000)='./file0\x00', 0x1000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000fe5000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00009e6000)) syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000fef000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000812000)=@ioapic={0x2000, 0x8, 0x5, 0xfff, 0x0, [{0x4, 0x40, 0x4, [], 0x2f74}, {0x2, 0x65, 0x401}, {0x59, 0x0, 0x3, [], 0x3}, {0x3, 0x1, 0x1ff, [], 0xeb}, {0x2, 0x80, 0x401, [], 0xfffffffffffffffd}, {0x0, 0x9}, {0x1, 0x8, 0x80000000, [], 0x800}, {0x1, 0x2, 0x4}, {0x200, 0x9, 0x81, [], 0x7}, {0x9, 0xeed, 0x401, [], 0x2}, {0x3f, 0x7fffffff, 0x800}, {0xff, 0x401, 0xfffffffffffffffd, [], 0x9}, {0x1ffe, 0x100000000, 0x2, [], 0x3f}, {0x1ff, 0x7, 0x7, [], 0x5a94}, {0x7fffffff, 0x1ff, 0x100000000, [], 0x7}, {0x1000, 0x6, 0x0, [], 0x2}, {0x2, 0x1, 0x0, [], 0x398a}, {0x20000000200000, 0xffff, 0xfff, [], 0x7fffffff}, {0x20004000000, 0x10000, 0x2, [], 0x8}, {0x80000001, 0x4, 0x3, [], 0x5}, {0x5, 0x3, 0x6, [], 0x2}, {0x100000001, 0x57ec8af1, 0x5, [], 0x3}, {0x2, 0xea, 0x1, [], 0x4}, {0x7fff, 0x0, 0x3}]}) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000aa0000)={0x0, 0xffffffffffffffff, 0x0, @remote}, &(0x7f0000bff000-0x4)=0x1c, 0x80800) sendfile(r0, r3, &(0x7f0000490000-0x8)=0xc, 0x102000001) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000312000)=0x8) 2018/02/06 01:17:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/selinux/user\x00', 0x2, 0x0) write$selinux_user(r0, &(0x7f0000002000)={'system_u:object_r:system_cron_spool_t:s0', 0x20, 'user_u\x00'}, 0x30) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000ca5000)='/dev/autofs\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 2018/02/06 01:17:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f000063a000)=0xfffffffffffffffa, 0xfeeb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001ff000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000b64000-0x1c)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000164000)={0x3ff, 0x5}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ac7000-0xf)='/dev/sequencer\x00', 0x40, 0x0) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f00001d1000-0x2)={0x6}) close(r0) [ 352.245158] print_req_error: I/O error, dev loop0, sector 0 [ 352.251755] Buffer I/O error on dev loop0, logical block 0, async page read [ 352.346378] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/02/06 01:17:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_open_dev$sndpcmc(&(0x7f0000d1e000-0x12)='/dev/snd/pcmC#D#c\x00', 0x2, 0x3) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f00008c4000)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f000047f000)={0x0, 0x0, 0xfff}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000c54000)={r2, r3}) r4 = syz_open_dev$admmidi(&(0x7f00001d9000-0xe)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x8000) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f000092a000-0x50)={@generic, @ifru_flags}) connect$inet6(r0, &(0x7f00006da000-0x1c)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x2}, 0x1c) openat$vcs(0xffffffffffffff9c, &(0x7f00003a8000)='/dev/vcs\x00', 0x20000, 0x0) listen(r0, 0x3) r5 = accept(r0, &(0x7f0000d0b000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000eff000)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f00005a8000-0x10)={0x0, 0x2, 0x0, 0x29}, 0x10) 2018/02/06 01:17:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000b8f000-0x40)={0x3ff, 0x3c3226f6, 0x34d4eaa3, 0x100000000, 0x0, 0x101, 0x7, 0x5}, &(0x7f0000149000)={0x2000000000000000, 0x0, 0x7, 0x100, 0x40, 0x8, 0x0, 0x8}, &(0x7f000083c000-0x40)={0x10000, 0x8, 0x3ff, 0xec, 0x0, 0xfd, 0x7fff, 0x6}, &(0x7f000072f000-0x10)={0x0, 0x989680}, &(0x7f0000c76000-0x10)={&(0x7f000006e000)={0x40}, 0x8}) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00007b6000-0x8)=0x26, 0x102000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/02/06 01:17:35 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000053000)=0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f000058f000)={&(0x7f00005ad000)='./file0\x00', 0x0, 0x8}, 0x10) 2018/02/06 01:17:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x513, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0xffff7fffffffffff, 0x0, 0x0, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000072d000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00005bb000)={0x2710, 0x1, 0x4000, 0x1000, &(0x7f000017d000/0x1000)=nil}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00001e0000-0x9)='/dev/rtc\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x40247007, &(0x7f0000b22000)) 2018/02/06 01:17:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000319000)='./file0\x00', 0x14) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000db7000-0x10)={0x4, &(0x7f0000f44000-0x250)=[{}, {}, {}, {}]}) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000a5c000)={&(0x7f0000648000)='./file0\x00', 0x0, 0x8}, 0x10) 2018/02/06 01:17:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000ca1000-0x78)={0x2, 0x78, 0x8e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000df000-0xb)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') semget(0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000168000-0x4)=0x7, 0x4) unlinkat(r1, &(0x7f0000be6000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00001a2000)={0x0, 0x7ff, 0x30, 0x0, 0x100}, &(0x7f000098a000-0x4)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000293000-0x8)={r2, 0x1000, 0x3}, &(0x7f00008c9000)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3ff) 2018/02/06 01:17:35 executing program 1: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000001000-0x11)=@known='security.selinux\x00', &(0x7f0000005000)='/proc/self/net/pfkey\x00', 0x15, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000001000-0x4)=0x6, 0x4) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000006000-0xae)={0x0, 0xa6, "15ac8c6ae8fb77ca51f02421fb6458806c59b75c0e7ab996256f62e5e9ba05d7c11c8e6f2f41fc03c477a4747459544ce950d98768f4fcf09cad9a31931cafee0ad1c9816dd23a81610e28bea3d272ee09b87fd6e784348ed7969ba47b8001519d0b793ff94adb5d855242e446788d516f9f1b65d798348409b03094e83ccda38ed8560dabbe0a914235acd10d6fdab3894be0d14ccf3e0fbc59a24bc07fb46ea549b0e6764a"}, &(0x7f0000007000-0x4)=0xae) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000007000-0x98)={r1, @in6={{0xa, 0x0, 0x5, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}}, 0x0, 0x8000}, 0x98) 2018/02/06 01:17:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f00001fd000-0x5)=@random={'os2.', '\x00'}) sendfile(0xffffffffffffffff, r0, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000001000)='/dev/dmmidi#\x00', 0x733e, 0x20001) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002000)={{{@in6=@remote, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000002000)=0x150) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000f01000-0x8)) lstat(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000001000)) r2 = accept4$llc(0xffffffffffffffff, &(0x7f00009a5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000001000-0x4)=0x10, 0x80000) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f000099e000)=0x800, 0x4) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000464000)='/selinux/enforce\x00', 0x200001, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000e45000)={0x400, 0x91a, 0x101, 0x1, 0xfffffffffffffff8, 0x9}) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00004af000-0x12)="120000001600e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00002e7000)=[{{&(0x7f000086e000)=@in6={0x0, 0xffffffffffffffff, 0x0, @local}, 0x1c, &(0x7f0000745000-0x10)=[], 0x0, &(0x7f0000a63000-0xb0)=""/176, 0xb0}}], 0x1, 0x0, &(0x7f0000aef000)) recvmmsg(r4, &(0x7f0000398000-0xb)=[{{&(0x7f00001bb000-0x10)=@ax25, 0x10, &(0x7f00003ab000-0x50)=[], 0x0, &(0x7f00000e6000)=""/226, 0xe2}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000d59000)={0x0, 0x9, 0x8, 0x7953}, &(0x7f00002e8000)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f000033a000)=@assoc_value={r5, 0x20}, 0x8) bind$nfc_llcp(r3, &(0x7f0000520000)={0x27, 0x0, 0x0, 0x7, 0x1, 0x1, "3abe2e796d5f23bd97f9966e3e6ee38db364bcd9ba6793090f73bb28deac2f4c95b1e0d33224102927dfd4ca8523e7d9286450b5eea9dd08ef605e5d6d736c", 0x3}, 0x58) get_thread_area(&(0x7f00007c4000-0x10)={0x7dd38aea, 0x200000000000000, 0xffffffff, 0xa654, 0x80000000005, 0x7, 0x99, 0x306, 0x4000000000000004, 0x10004}) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000096000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x2, @empty}}) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f000010c000-0xa0)=[@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, @in6={0xa, 0x0, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x3}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in6={0xa, 0x2, 0x58e60ddd, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in6={0xa, 0x1, 0x101, @ipv4={[], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x5}, @in6={0xa, 0x0, 0x800, @empty}], 0xa0) syz_open_dev$mouse(&(0x7f0000c62000-0x12)='/dev/input/mouse#\x00', 0x7, 0x80000) setsockopt$inet6_int(r6, 0x29, 0xff, &(0x7f000049e000)=0x8, 0x4) setsockopt$inet6_int(r6, 0x29, 0xc8, &(0x7f000035b000-0x4), 0x4) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f00006bd000)={0x4, 0x1, 0x1000, 0x8001, 0x7}, 0xc) setsockopt$inet6_int(r6, 0x29, 0xc9, &(0x7f0000c3a000), 0x4) 2018/02/06 01:17:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000e8f000-0xa)='/dev/dsp#\x00', 0x80, 0x404000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000401000)={0x0, 0x6b1a}, &(0x7f0000c5a000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000094000-0x8)=@assoc_value={r1, 0x200}, &(0x7f0000914000-0x4)=0xfffffffffffffe83) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000654000-0xb0)={{0x1, 0xfff}, 'port1\x00', 0x4b, 0x0, 0x1, 0x5c7, 0x67, 0x0, 0x2, 0x0, 0x5, 0x3}) r2 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(r0, 0x0, &(0x7f00004a1000), 0x800) r3 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f00001ee000)={0xa, 0x6, [{0x2, 0x0, 0x9}, {0x5, 0x0, 0x80000000}, {0xbd4, 0x0, 0x413}, {0x0, 0x0, 0xffff}, {0x20, 0x0, 0x100}, {0x3, 0x0, 0x1}, {0x0, 0x0, 0x9}, {0x0, 0x0, 0xfffffffffffff800}, {0x4, 0x0, 0x7f}, {0x100000000, 0x0, 0x5}]}) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r3, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:35 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0x400, 0x100) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f00009b9000)=0xfffffffffffffffd, 0x80000000) 2018/02/06 01:17:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000ff1000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0xffff800000000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000560000), &(0x7f0000489000), &(0x7f0000001000-0x4), &(0x7f000067c000)) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00001a0000-0x17)={0xc1, @tick}) syz_open_dev$sndseq(&(0x7f000099d000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/02/06 01:17:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000583000)={0x5, 0x1, 0x4000, 0x200009}, 0x1d) 2018/02/06 01:17:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x7fff) 2018/02/06 01:17:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000477000-0xc)={0x0}, &(0x7f00002dd000)=0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f31000-0x15)='/proc/self/net/pfkey\x00', 0x400, 0x0) perf_event_open(&(0x7f0000728000)={0x7, 0x78, 0x7f, 0x4, 0x3, 0x400, 0x0, 0x4, 0x480, 0x4, 0x2, 0x5, 0x81, 0x2, 0x9, 0x0, 0x58a82325, 0x6, 0x11, 0x76, 0x7fffffff, 0xb01, 0x4, 0x1, 0xfffffffffffffffd, 0x6ba3, 0x6dae, 0x400, 0x1, 0x800, 0xaac, 0x1, 0x8fa, 0x0, 0x6, 0x1, 0x4, 0x33d, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000cc9000), 0x5}, 0x20, 0xaaff, 0x1, 0x4, 0x1, 0x5, 0x8}, r2, 0x425, r3, 0x3) 2018/02/06 01:17:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000009c000)='/dev/loop#\x00', 0xfd12, 0x4408fd) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000ec6000-0x4)={r0}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f000048a000-0x4), &(0x7f0000c63000)=0x4) r3 = creat(&(0x7f000063d000)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000c3f000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x1, @dev={0xac, 0x14, 0x0, 0xb}}}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f0000151000-0x10)={0x1, &(0x7f0000067000-0x8)=[{0xfc, 0x48b8d92b}]}) 2018/02/06 01:17:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0xc000800000000001, 0x10000, 0x1}, 0x10) r0 = socket(0x11, 0x802, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000), 0x47e) perf_event_open(&(0x7f00003dd000-0x78)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b22000), &(0x7f0000f13000), &(0x7f0000962000-0x4), &(0x7f000022a000-0x2)) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002a9000)) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000616000)) 2018/02/06 01:17:36 executing program 2: mmap(&(0x7f0000000000/0x39b000)=nil, 0x39b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f000013c000-0x358)=@filter={"66696c74657200000200", 0xe, 0x4, 0x2f8, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@multicast1=0xe0000001, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='lo\x00'}, 0x0, 0xffffffffffffff50, 0xf8, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x240, 0x100, 0x1}}, @common=@unspec=@cluster={0x30, 'cluster\x00', 0x0, {0x53, 0x100000001, 0xfffffffffffffffa, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1=0xe0000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x800, [0x100000000, 0x4000014, 0x800, 0x55, 0xc1, 0x400], 0x531, 0x1, 0x4}, {0x81, [0x401, 0xe841, 0x5, 0x6, 0x65e, 0x7], 0x800, 0x8001, 0x1d}}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x358) 2018/02/06 01:17:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f00002d4000-0xf)='mountinfo\x00') getgid() epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000e38000-0xc)) 2018/02/06 01:17:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000631000-0xa)='/dev/vcs#\x00', 0xc7e1, 0x200000) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000c36000-0x1)=""/1) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f000021d000-0x18)={0x1, 0x0, [{0x2ff, 0x0, 0x67}]}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000ad8000-0x36)={0x32, "6d3ae49aa295a5b41bafcf9eeec06c9b6258f8de9a3da7d49f595f1b0ee2ff4b9e3c2f1e90f00736fba941a4ddcc46e3a0a1"}) 2018/02/06 01:17:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x804, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00002e4000-0xe8)={{{@in=@broadcast, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000977000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000-0x28)={@common='bpq0\x00', r1}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000006000-0x9)='/dev/ion\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setns(r1, 0x40000000) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000a38000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000d45000)={0x0, 0x3, 0xfff, 0x7}, &(0x7f0000608000-0x4)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f000017c000+0x640)={r3, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}, [0x81, 0x4abc, 0x8, 0xfffffffffffffff7, 0x0, 0x5, 0x0, 0x26f1, 0x28, 0x4, 0x0, 0x7, 0xfffffffffffffffe, 0x9]}, &(0x7f00005ea000)=0x108) ioctl(r0, 0xc0184900, &(0x7f0000d69000-0xa3)="60bc836ead2c9193cf") 2018/02/06 01:17:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000d4b000)='/dev/vcs#\x00', 0x1f, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000a97000-0x6)='dctcp\x00', 0x6) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) statfs(&(0x7f0000ea4000)='./file0\x00', &(0x7f00005b4000-0xfb)=""/251) 2018/02/06 01:17:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000dda000-0x12)='/dev/input/event#\x00', 0x200, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00009d4000)={0x1, 0x0, 0x0, 0x0, "f24929d550c69ba4e740cd8d07956adffbb9567a489a3743739d580259ed37de"}) r1 = getpid() ptrace$pokeuser(0x6, r1, 0x4, 0x7fff) 2018/02/06 01:17:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00009f1000)={0x0, 0x0, 0x0, 0xffffffffffff0000, 0x1, 0x0, 0x9, 0x1f, 0x1c, "4f09ffc1a5ed74a0a60fcc018382dfaefa614c9fa7f7c8ac53edf8436621e0ce4fa3d220ff39c58b447101f227ad6d45e13f3634e51783bd369fcfeda439ebf0", "e12baf703e6104f5d920a35d9f4944445a20a56313da3c9b2244fed2ce5f4696689e26888ec9b77577c7b64212df9edb104a1ec088b307603d4cc242a72873bc", "f8436844bb59f45bb920955ed280c03e7287568eedcbea463b2bcd1d798b0d03", [0xcc87be4, 0x2]}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f000040b000)='/selinux/mls\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f000027b000-0x8)={0x0, 0x0}) sched_setscheduler(r3, 0x3, &(0x7f0000e39000-0x4)=0x3) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f000096a000-0xc)={@loopback, @empty}, &(0x7f00009d7000-0x4)=0xc) 2018/02/06 01:17:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) fcntl$getflags(r0, 0x401) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x4) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) 2018/02/06 01:17:36 executing program 5: open(&(0x7f0000c10000)='./file0\x00', 0x48001, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$usbmon(&(0x7f000089b000-0xd)='/dev/usbmon#\x00', 0xd908, 0x10000) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000f1d000)=0xf1fe, 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000bbc000), &(0x7f00006d5000)=0x4) setsockopt$ax25_buf(r2, 0x101, 0x19, &(0x7f00003b3000-0xdb)="2d1357fca6c8c9a1e440fc210f9b21a9e7f2c7f8616e667fc3db09e71fda82653d9e840aa2682010654c3b12fe3b47d840068d740bc3925248a52b641986ead62200e81d23220ee213d774f9d6a7a7b7c0a62e7acab1e0e4cb806fe08398abb2e315d99875be88c11539e875d21c5a50287c8099bf7cd78755889ba685da83a3c7adcd9be453a052edf7326d715af50d4ea634989849ab6a9c733e7413e17a51ea0fe7d3b26f38687153e93db57c53b3b2e8f422ef8508ac72fc8306abd3709989c57f9b7282a7be17e5705f15cfbb023fae634062d9aefa0cdab4", 0xdb) 2018/02/06 01:17:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$amidi(&(0x7f0000b5a000-0xc)='/dev/amidi#\x00', 0x4, 0x684100) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f000007d000-0x8)={@dev={0xac, 0x14, 0x0, 0xb}, @local={0xac, 0x14, 0x0, 0xaa}}, 0x8) 2018/02/06 01:17:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x6, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, &(0x7f0000490000-0x8), 0x102000001) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000b1f000)='/dev/audio\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000618000)={r0, r1, 0x0, 0x1}, 0x10) 2018/02/06 01:17:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000031c000-0xe8)={{{@in6=@remote, @in=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f00009a8000-0x4)=0xe8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f000066f000-0x66)={0x0, 0x5e, "80244f8f7e1909f80fdb34f0ff02e07ab78b5740b2b155f1d5128e3407551b6cce85c8e17e0956bc85f4fbd31a945aa77d70c0bc643eb31aa9716f830b6083266ce23d99b609add8a280421ac4416bf982e4f79d12bc64e5bece94c7e475"}, &(0x7f00002f9000)=0x66) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000273000)='/dev/sequencer2\x00', 0x7e9e623ec66676d0, 0x0) write$selinux_user(r3, &(0x7f0000040000)={'system_u:object_r:ppp_device_t:s0', 0x20, 'sysadm_u\x00'}, 0x2b) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000044d000-0xe)={r2, 0x2, 0x3, [0x4, 0x2d96, 0x7]}, 0xe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@generic="1f65000000000000000637121371a125", r1}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f00001c7000-0xc)={0x10}, 0xffffff44, &(0x7f0000f20000-0x10)={&(0x7f0000c5c000)=@newneigh={0x28, 0x1c, 0x300, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r4, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000938000)={0x26, 'hash\x00', 0x0, 0x0, "637263333200001f000000000000000000000000000000000000000020000063000000000000000f000000000000f3ffffff0000c600"}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000685000-0x4)="f1eaffff", 0xfffffe88) r1 = syz_open_dev$midi(&(0x7f0000667000)='/dev/midi#\x00', 0x3, 0x4000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00009ca000-0x14)={0x0, 0x8, 0x8001, 0x3, 0xbc19, 0x7b1}, &(0x7f0000f4d000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000b89000-0x8)={r2, 0x8}, 0x8) r3 = accept$alg(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000721000-0x10)={0x8, &(0x7f000056a000)=[{}, {}, {}, {}, {0x0}, {}, {}, {}]}) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00006ba000), 0x4) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000288000-0x10)={r4, &(0x7f0000981000)=""/52}) sendmsg(r3, &(0x7f000075e000)={&(0x7f00005cc000-0x10)=@ipx={0x4, 0x0, 0x0, "808f954bfd50"}, 0x10, &(0x7f00003d9000-0x30)=[{&(0x7f00001d7000-0xf9)="73e3270e5240e945d82ff70a691eb7e2fecc59d5f1498b783b3ce232263ee8991612d7ec373f238c0109483e3d91b60fa715f8c661ea397f345c18f71867faa2874e67b9296c15a40ec32abad977b7", 0x4f}], 0x1}, 0x0) 2018/02/06 01:17:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000512000-0x28)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x803, 0x3) socketpair(0x1d, 0x5, 0xc8, &(0x7f000076a000)={0x0, 0x0}) getsockopt$inet6_dccp_int(r2, 0x21, 0x16, &(0x7f00005e1000), &(0x7f000064c000)=0x4) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000f8f000)={0x0, {{0x2, 0xffffffffffffffff, @broadcast=0xffffffff}}}, 0x90) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000514000-0x4)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000c40000-0xc)={0x0}, &(0x7f0000b2e000-0x4)=0xc) rt_tgsigqueueinfo(r3, r4, 0xd, &(0x7f0000b35000)={0x37, 0x0, 0x2, 0xfffffffffffffff9}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196d00000005009a1da97f1bb45f38b7", @ifru_map={0xd6c, 0x0, 0x6}}) ioctl$sock_SIOCGIFCONF(r1, 0x8910, &(0x7f0000f48000)=@buf={0xe2, &(0x7f0000d15000)="32bfd1aa2adf7788cd2444cc85f797db89470b615492680f90230efc20df986d7af5435da7d7116d8e911d700c08313b0ff5f40060cb5e0bbe930a12bd10531e1df2c014b184821170a79957e0b92bba75727b0f799cdc56f6597c0dada9adcbc9e19b74d5cbf4f705ea4531fa0956847a7993f1d7d1e87d7c8ea6bcccd9ded236a9abe248844ba990de8fb064a161b2347eb287d63339c8d2100ddc9830fd202be2256ff88752a4c26769c69d14995ebb0458bb779b3b10df3e703ffcb6fdc618e5b8d9bda3c59f5d7822886f018addf88d841b035d7cb3e2857931d00c7cf6e926"}) sched_setaffinity(r3, 0x8, &(0x7f0000831000-0x8)=0x6) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00005b0000-0x4)=0x4) 2018/02/06 01:17:36 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x4000) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00006a7000-0x78)={0x1, {0x2, 0x3, @dev={0xac, 0x14, 0x0, 0xa}}, {0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x17}}, {0x2, 0x1, @loopback=0x7f000001}, 0xe8, 0x3ea2, 0xfffffffffffffffb, 0x2000000, 0x5349, &(0x7f0000a98000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x9, 0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f70000-0x11)='/selinux/enforce\x00', 0x10000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000aa8000)="070a0722084fff00b1", 0x9) pipe(&(0x7f0000b7c000-0x8)={0x0, 0x0}) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000f53000)=""/150, &(0x7f0000a4d000)=0x96) 2018/02/06 01:17:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x759, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$mice(&(0x7f0000e53000)='/dev/input/mice\x00', 0x0, 0x80000) r3 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000083000-0xe8)={{{@in=@loopback, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f000065e000-0x4)=0xe8) fstat(r0, &(0x7f0000a75000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgid(0xffffffffffffffff) r7 = getuid() lstat(&(0x7f00003b0000-0x8)='./file0\x00', &(0x7f0000b84000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = fcntl$getown(r1, 0x9) fstat(r0, &(0x7f000096b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000f35000)='./file0\x00', &(0x7f0000805000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000ff5000-0x4)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000f5b000-0xe8)={{{@in6=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00004c2000)=0xe8) lstat(&(0x7f0000903000-0x8)='./file0\x00', &(0x7f0000913000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000330000)={0x0, 0x0}) fstat(r0, &(0x7f0000c2a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getegid() r18 = getpgrp(0x0) getresuid(&(0x7f0000e2a000-0x4)=0x0, &(0x7f00000b9000-0x4), &(0x7f0000230000-0x4)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000092d000)={0x0, 0x0, 0x0}, &(0x7f0000d4f000-0x4)=0xc) sendmsg$unix(r2, &(0x7f00008e0000-0x38)={&(0x7f0000b24000)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f000017e000-0x10)=[{&(0x7f0000602000)="b9aff6bb847924294d480e84017af5738d3f340feb4b88d8995e371def90f2baf108b321c4e47535f8924f72cf630b1eea077b15eedc24c658715b00277299995809d84ca365f817b79f050c56a77c2f96d23c519e3a59a2f0ad6a497d0d931e4c5489b44dab5f45e4984925abeb992edf2b50f8732234df093ca94f82603d7475d9d8b754366c7cdc3298cee67c6de6126a4dcfd701196cca5d9ee48f1c69700076cde8d336064cca24348dbd7c654dca0e5a72f258c3206885864cca661f73494d2392bdde0c1ff2ac0c8bd6b2f68521e0", 0xd2}], 0x1, &(0x7f00007b5000)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}], 0x110, 0x20048000}, 0x44) 2018/02/06 01:17:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000020a000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000845000)={0x0, 0x6, 0x9}) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:36 executing program 4: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0xf000, 0x7000, 0x8, 0x8, 0x9}) mmap(&(0x7f0000000000/0xdd7000)=nil, 0xdd7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000a89000+0x9d5)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000dd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = accept(0xffffffffffffffff, &(0x7f0000093000)=@can, &(0x7f0000dd7000)=0x10) mmap(&(0x7f0000dd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000dd8000-0x4)) ioctl$TCGETA(r1, 0x5405, &(0x7f0000ced000-0x4)) 2018/02/06 01:17:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}}}, 0x98) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, {{@in=@multicast2=0xe0000002}, 0x0, @in6=@mcast1={0xff, 0x1, [], 0x1}}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000c2a000)=""/144, &(0x7f0000002000-0x4)=0x90) 2018/02/06 01:17:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x5, &(0x7f000098e000-0x60)={0x0, 0x3c, 0x5, @tid=0xffffffffffffffff}, &(0x7f00006b0000-0x4)=0x0) timer_gettime(r0, &(0x7f00008ef000)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0xa, 0x0, @tid}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000fca000-0x20)={{}, {0x77359400}}, &(0x7f0000475000)) socket$pppoe(0x18, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000a54000)={{}, {0x0, 0x989680}}, &(0x7f0000716000-0x20)) 2018/02/06 01:17:36 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0xe0, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000052000)={r0, &(0x7f00003b3000-0xbe)="4ff7db8382899c505fe7abb2504ef3c8c140fc5476b7de779ffbe31919b62674811c0a3a35be1eae9b8552fa95b47fbe4dc1e68ac24f1ea71f11d4cb2fdd04ef87ea9a59a6a94cdaa7d656fa9cdb6968901d94326e1e269cc32abce822ea5af2f442ea65c6d442e95b335335bd43aaeb2cf6c965d86ce8bc9847063fb23939ec4982d54a4f802dc3fcfac3da10836b91344d5f4450b56d62c4b387f86972278c0d52bef9c470472bc0f59ba20902a673b6349e9f80f3f3148071469d0149", &(0x7f0000001000-0xed)="72c41b5098a90b89bf17022bdcd19366899c9daaf432a6fa6a7c4b070da1913c322d7aa3df451a6c442e4117d2f06c9b17de67edc3623767d666f189dc738fa902eb8fd8343a0038cc32e20c97709a3822cbcee1aa7f8d0ec62b8b8feb053fcf22d6fe74df3d226ba8e26d9bec49d24c4c145dfabfe5a3138349bbdffb9a832931eac3da986ac5cc0f9822c0497b45547a3b071f5a6815c881f26956347a64d05e3b3c9f28d12d90a494e8c32232e5a15b24f78c039886175ad7014eb0e682bcf70d3aaa13738f7814b6d8f85e2a4115ed0491932cbb2ad5719e5a7b0d6544135b65aa1161521c5bb784e66053", 0x2}, 0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001000), &(0x7f0000002000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) mlock2(&(0x7f0000991000/0x3000)=nil, 0x3000, 0x1) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00007ee000-0x8c)={0x6, 0x4, 0x1, 'queue0\x00', 0x100}) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:36 executing program 7: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f000081b000-0x8)={0x0, 0x0}) setns(r0, 0x40000000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) lstat(&(0x7f0000db9000)='./file0\x00', &(0x7f0000bf6000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000099a000-0xc)={0x0, 0x0, 0x0}, &(0x7f000077c000-0x4)=0xc) stat(&(0x7f0000fa1000)='./file0\x00', &(0x7f0000cc8000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x4, &(0x7f000042a000)=[r3, r4, r5, r6]) 2018/02/06 01:17:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000014000-0xe)='net/ip_mr_vif\x00') setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000003000-0x5c)={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x8}, {0xa, 0x3, 0xffffffffffffe600, @dev={0xfe, 0x80, [], 0x0, 0x15}, 0x8}, 0x8, [0xff, 0x7, 0x8, 0x6, 0x868, 0x100, 0xbfc, 0xfffffffffffffffa]}, 0x5c) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000001000-0xc)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x0, 0xb}, @rand_addr=0x2}, 0xc) clock_gettime(0x0, &(0x7f0000013000-0x8)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00001d9000-0xa)={&(0x7f0000263000/0xc000)=nil, 0xc000}) 2018/02/06 01:17:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000043b000-0xc)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000b65000-0x4)=0x2, 0x4) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000906000-0x12)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400001) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00006e6000)='/dev/loop#\x00', 0x0, 0x2) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) setns(r0, 0x0) 2018/02/06 01:17:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acf000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f0000ae3000)={0x0, 0x400100000001, 0x2, &(0x7f0000001000)}) 2018/02/06 01:17:36 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e54000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f0000b5f000)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x9) dup(r0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000af3000)={0x0, 0x0}, &(0x7f00001e0000-0x4)=0xc) setfsuid(r3) sendfile(r1, r2, &(0x7f0000ccb000), 0x9) open(&(0x7f000020d000)='./file0\x00', 0x220800, 0x0) 2018/02/06 01:17:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00008f6000-0xb)='/dev/loop#\x00', 0x0, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f00002ec000-0x20)=@pptp={0x0, 0x0, {0x0, @remote}}, &(0x7f0000c5d000)=0x20, 0x800) pipe2(&(0x7f00000f2000), 0x84800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000df8000)=[@in6={0xa, 0x3, 0x2, @loopback={0x0, 0x1}, 0x2}], 0x1c) r1 = request_key(&(0x7f0000249000)='logon\x00', &(0x7f00009a0000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00001c2000)='eth1\x00', 0xfffffffffffffffe) r2 = request_key(&(0x7f0000f51000)='big_key\x00', &(0x7f0000ed1000)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000128000-0x1)='\x00', r1) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a96000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r3, 0xc0045520, &(0x7f0000fbb000-0x4)=0xfeb1) keyctl$link(0x8, r2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000cfa000-0x1)=0xc71, &(0x7f0000630000-0x8)=0x1) 2018/02/06 01:17:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) syz_open_dev$tun(&(0x7f0000a43000)='/dev/net/tun\x00', 0x0, 0x80) 2018/02/06 01:17:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00002e4000-0xb)='/dev/loop#\x00', 0x100000001, 0x2000000000040000) syz_open_dev$dspn(&(0x7f0000b61000-0xa)='/dev/dsp#\x00', 0x0, 0x200000) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuse_mount(&(0x7f00001ec000-0x8)='./file0\x00', 0x4000, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x2000000) close(r0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000c8000-0x24)="24000000210025f0071c0165ff14fc0e02000036001000000200000c08000bc1fffffd00", 0x24) 2018/02/06 01:17:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x6, 0x2) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00007eb000-0x4)={0x3}, 0x4) add_key(&(0x7f000068b000)='asymmetric\x00', &(0x7f000046b000+0xae7)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000cf0000-0x6)="10821097", 0x4, 0xffffffffffffffff) keyctl$join(0x1, 0x0) 2018/02/06 01:17:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) geteuid() r0 = socket(0x1000000010, 0x802, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00006c6000-0x11)='/dev/qat_adf_ctl\x00', 0xc5ad4cc9bbc8db1, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r2, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b09000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000a9f000-0x8)='./file0\x00', &(0x7f00000db000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000739000-0x4)='./file0\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x8929, &(0x7f00009e6000-0x50)={@generic="d84a0ba4af4ccd828e4637a2cb198f89", @ifru_addrs=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x2, @empty}, 0x0, 0x2, 0x3, 0x4}}}) sendmsg$key(r0, &(0x7f0000f8e000-0x38)={0x0, 0x0, &(0x7f0000633000-0x10)={&(0x7f0000c85000-0x20)={0x2, 0xe, 0xffff, 0xb, 0x4, 0x0, 0x6, 0x3, [@sadb_ident={0x2, 0xb, 0xfff, 0x0, 0xa00}]}, 0x20}, 0x1}, 0x5) pivot_root(&(0x7f000035a000-0x8)='./file0\x00', &(0x7f00007d8000-0x8)='./file0\x00') 2018/02/06 01:17:37 executing program 3: userfaultfd(0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) r2 = syz_open_dev$midi(&(0x7f000058d000-0xa)='/dev/midi#\x00', 0x7fffffff, 0xc001) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000fb4000)={0x4, 0x62f}) 2018/02/06 01:17:37 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000001000)=[{&(0x7f0000002000-0x62)=""/98, 0x62}, {&(0x7f0000000000)=""/201, 0xc9}, {&(0x7f0000002000-0x1000)=""/4096, 0x1000}, {&(0x7f0000001000)=""/93, 0x5d}], 0x4) accept$unix(r0, 0x0, &(0x7f0000001000-0x4)) mmap(&(0x7f0000000000/0xf87000)=nil, 0xf87000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000ca5000-0x10)='/selinux/create\x00', 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x1, 0x0, 0x0, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_x_sa2={0x2, 0x13, 0xfffffffffffffffe}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/02/06 01:17:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000507000-0x1)='\x00', 0x3) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:37 executing program 1: mmap(&(0x7f0000000000/0x2f000)=nil, 0x2f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x19, 0xf, 0x3338) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000012000)={0x0, 0xfffffffffffffff8}, &(0x7f000002f000)=0x8) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000030000)=@assoc_id=r1, &(0x7f0000030000)=0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000029000-0x57)={r2, 0xffffff48, "1cbd60aa83ae7a909f2e0f18c8d3e1663fc48fe09c3acc9ac8ebb4453a1fb59974504376288e6a2ba680802e7d00008b9bd2ed8e796f69450b25481d6bd7b5182a672116535033ead25a7c75de0e86"}, &(0x7f0000000000)=0xfffffffffffffe36) r3 = socket$netlink(0x10, 0x3, 0x10) mmap(&(0x7f000002f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000030000-0x4)=0x5, 0x4) sendmsg$nl_generic(r3, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000024000-0x10)={&(0x7f0000011000-0x13c)={0x18, 0x23, 0xaff, 0xffffffffffffffff, 0xffffffffffffffff, {0x40000015}, [@nested={0x4, 0x1, []}]}, 0x18}, 0x1}, 0x0) mmap(&(0x7f0000030000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$amidi(&(0x7f0000031000-0xc)='/dev/amidi#\x00', 0xa28, 0x10801) mmap(&(0x7f0000031000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r4, 0x40086408, &(0x7f0000031000)={0x100, 0x3}) 2018/02/06 01:17:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000048000)='./control\x00', 0x0) r0 = inotify_init1(0x0) mount(&(0x7f0000039000)='./control\x00', &(0x7f000003a000-0xa)='./control\x00', &(0x7f0000039000)='ramfs\x00', 0x0, &(0x7f0000040000)) inotify_add_watch(r0, &(0x7f0000006000)='./control\x00', 0xa4000001) r1 = open(&(0x7f0000035000)='./control\x00', 0x0, 0x0) getdents(r1, &(0x7f000003f000), 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00009f5000-0x8)) 2018/02/06 01:17:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00007e5000)='/dev/loop#\x00', 0x200000000000000, 0x400) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x1000, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000bb7000-0x10)='/selinux/policy\x00', 0x0, 0x0) 2018/02/06 01:17:37 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000003000-0x8)='./file0\x00', 0x20) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000002000)=0x338b, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000002000)='./file0\x00', 0x4a) readlink(&(0x7f0000004000-0x3)='./file0\x00', &(0x7f0000004000-0xb)=""/11, 0xb) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000002000)={0x4, 0x1, 0x8, 0x7f, 0x1, 0x8, 0x3609, 0xd53c, 0x6, 0x9}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000002000-0xc)={@multicast1=0xe0000001, @loopback=0x7f000001, @empty}, 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, 0x9) getsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), &(0x7f0000000000)=0x4) 2018/02/06 01:17:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000455000)={0x7, r0}) r3 = gettid() ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f000002b000-0x4)=r3) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f000035c000)=0x3) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000df9000)={0x80, 0x6, 0x0, 0x1, 0x6, 0x3f, 0xffffffffffffffff, 0xac, 0x1b9, 0x10001, 0x6, 0xfffffffffffffd82}) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000006000)={0x0, @in={{0x2, 0x0, @empty}}}, 0x8c) dup3(r0, r0, 0x80000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00007aa000+0x187)='/dev/audio\x00', 0x2a00, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000706000-0x6)={0x0, 0x9026}, &(0x7f0000d5a000)=0x6) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000b6f000+0xa6e)={r2, 0xd, 0xff, 0x7}, &(0x7f00005fb000)=0x10) 2018/02/06 01:17:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00001d5000-0x8)='./file0\x00', 0x0) symlink(&(0x7f0000192000)='./file0\x00', &(0x7f0000045000-0xe)='./control\x00') mount(&(0x7f000000a000)='./file0\x00', &(0x7f000017a000-0x8)='./control\x00', &(0x7f0000014000)='anon_inodefs\x00', 0x9002, &(0x7f0000fcb000)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0xb3b9, &(0x7f0000005000)) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000ec7000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f00009f3000-0xa)='./control\x00', 0x10000000000, 0x0) getdents(r1, &(0x7f0000a31000-0x1000)=""/4096, 0x1000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000577000)={0x0, {0x2, 0x0, @broadcast=0xffffffff}, {0x2, 0x2, @empty}, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10, 0x2, 0x4, 0xfffffffffffffc01, 0x5, &(0x7f0000a88000)=@common='vlan0\x00', 0x20, 0x400, 0x3}) 2018/02/06 01:17:37 executing program 1: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f000000d000-0xa)='/dev/dsp#\x00', 0x2, 0x40) sendto$llc(r0, &(0x7f000000d000)="22ef40f628d9f10e11a1f1ef753834413cc799c8ce4c16665443f8645e2f8b3a107e2f82d5339fb918f5959bca15e5c8e524f6cb300815381643b691e11686abfb6f11", 0x43, 0x8894, &(0x7f000000d000-0x10)={0x1a, 0x2, 0x3, 0x800, 0x3, 0x7, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) futex(&(0x7f000000d000-0x4), 0x4000000000000a, 0x0, &(0x7f0000003000)={0x0, 0x10001}, &(0x7f0000d5d000), 0xfffffffffffffffa) ioctl$TIOCEXCL(r0, 0x540c) 2018/02/06 01:17:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00002b9000-0xd8)=@pic) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:37 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/dev/qat_adf_ctl\x00', 0x40, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000001000-0x8)={0x0, 0xffff}, &(0x7f0000c6e000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000715000)={r1, 0xc4, "3540bb9731b281380ac12d134a5dbbd50a84fd657dfa680e34da1d9d412a31db72674a4a005dfe075d88e4056cc74d6506f24ebcba1eb9168c5f59b5a64a9c9debaa1f636c5d182a38d4f717fc882b7efc9f0568d63001d9c60880e0323a133102eb214d15bb22575dc55d5949954fca7d02828bad3bc1499d98589ca538b7d08cd578319f0b1ddd4a810ae95d2ddf4821413bae2b7094136fc8dd842e27a81173677332ad1fc22552305f596afd1dd4382647a0df1cc0d691568f9beb41552bfd78d34b"}, &(0x7f0000000000)=0xcc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r3, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00009e9000-0xb)='/dev/loop#\x00', 0x3f3, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000ef1000-0xd)='/dev/dmmidi#\x00', 0xc3c, 0x100) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000730000-0x4), &(0x7f0000a8d000-0x4)=0x4) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00007b4000-0x4)) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$midi(&(0x7f00001c1000)='/dev/midi#\x00', 0x9, 0x2) futimesat(r1, &(0x7f0000dae000)='./file0\x00', &(0x7f0000b33000-0x20)={{0x0, 0x7530}}) ioctl$void(r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00006a6000)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000508000)=0x20) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00007b8000-0x9)='/dev/dsp\x00', 0x200000002000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000000f000-0x10)={0x4, 0x204, 0x8, 0x6, 0x0}, &(0x7f0000a5e000)=0x10) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000f86000-0x4)=0x0) readlink(&(0x7f00002fe000-0x8)='./file0\x00', &(0x7f0000070000)=""/31, 0x1f) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000da3000)={{0x5, 0x6}, 0x42}, 0x10) wait4(r4, &(0x7f000028f000-0x4), 0x1, &(0x7f00003b8000)) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00001b7000)={r3, @in6={{0xa, 0x3, 0x2, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x17}}}, 0x8c) sendmsg$nl_netfilter(r0, &(0x7f00005d3000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000aa5000-0x10)={&(0x7f00005ad000)={0x298, 0x0, 0x7, 0x400800000001, 0xffffffffffffffff, 0x3, {}, [@nested={0x8, 0x24, [@generic="9cb1"]}, @nested={0x1c0, 0x80, [@generic="f357e8fc11cc31f3173fd547cf5769adee77b01717db390b6c28d08e2844ffcafe85be490545f4e1161fee4b37748fd33821b96eb15c6e23004d191e6cac678fd737da926cb3e1fe010d971d319099abc83fffd95c3de2715f77c669cfe9ab994c7442d13c5fa1325ecd9186", @typed={0x18, 0x95, @ipv6=@local={0xfe, 0x80, [], 0x0, 0xaa}}, @generic="0bd4618cbd8ed9d85402463964b919e5f7ea5055d86492e848c9208853acc449e6c022484e31e5de3e733838d7134e11ca57c7b5125e4f0b9cfcaa31895b7fa2c27b40dc080b4bd444256e4a525ecd1e1d2c97f50ff1ea913acb9015b89bfc9764cfef66b56ecb1b8ee6cee42969cfd8ae895bc5c3e0c4215d4b30ab67f21be680b6c5c8f37f16fed64e9a476168b445ccc83d9f317a765a069727f8748442458faf02305b5d4ec1cf4828485e9c51fd071557b2964b5ef4750cd149a23c293acba576cc3c065aaff392efa183afc28dd5c0c3336816cb39a75437765cc4cd28871e2d341b15c0e82db5fce8d24be71d212a907de705e8d6da", @generic="b12f222557ec1664cf9be0c55f0b8002803d698cf386b049dc9d1c6dda03716a59d38d736db90668306942c0d86472d92f998834d0893d5b21818fe3bc"]}, @typed={0xc, 0x0, @ipv4=@broadcast=0xffffffff}, @generic="e01e05bffa746266fe7241de275c71022a474e069ee087871763b40a1b84c8f5cb025b1ee1b257f9d19a55759cd7fac3d29a16ba00b8f800e66f474c7d7038392e787092b6a588db9e6edeee771ed24f4f2dbe62c51db4d6d6115b252d02a855424802a56277172d0d7e042e14e5145273976096448e821e15d4daadc4a16635c375719ac876f2cd8964a19d070b19a45d4ca4187370bf25534cb1586ea05c6db436b820686a7404a270567696e109"]}, 0x298}, 0x1}, 0x0) 2018/02/06 01:17:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000d4f000-0xc)={0x5, 0xffffffffffffffff, 0x1}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000f85000)=""/113) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r1 = syz_open_procfs(0x0, &(0x7f00004bd000-0x11)='net/fib_triestat\x00') sendfile(r1, r1, &(0x7f0000a9f000-0x8), 0xffffffff) 2018/02/06 01:17:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) connect$netlink(r0, &(0x7f000029a000)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) 2018/02/06 01:17:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000c5f000-0xd)='/dev/usbmon#\x00', 0x8, 0x101000) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000a59000-0x10)={0x9, 0x1509, 0x80}, 0x10) perf_event_open(&(0x7f0000223000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x200000000114, 0x2716, &(0x7f0000028000)=""/1, &(0x7f0000000000)=0x1) pipe2(&(0x7f000021f000)={0x0, 0x0}, 0x4000) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00003fd000-0x4)) [ 354.207830] netlink: 176 bytes leftover after parsing attributes in process `syz-executor4'. 2018/02/06 01:17:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$llc(0xffffffffffffff9c, &(0x7f0000e73000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f000092e000)=0x10, 0x80000) r1 = syz_fuse_mount(&(0x7f0000362000-0x8)='./file0\x00', 0x6000, 0xffffffffffffffff, 0xffffffffffffffff, 0x9, 0x8) r2 = syz_open_dev$sndpcmp(&(0x7f00003df000-0x12)='/dev/snd/pcmC#D#p\x00', 0x5, 0x24140) pipe2(&(0x7f00009b2000-0x8)={0x0, 0x0}, 0x84000) r4 = socket$bt_hci(0x1f, 0x3, 0x1) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000123000-0x8)={0x0, 0x0}) poll(&(0x7f000055d000-0x30)=[{r0, 0x10}, {r1, 0x400}, {r2, 0x8002}, {r3, 0x10}, {r4, 0x10}, {r5, 0x420}], 0x6, 0x31d7a1a4) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r6, 0x0, 0x4, &(0x7f0000dbb000)="440d0500ae17000000000002da", 0xd) epoll_create(0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, &(0x7f000027f000)={&(0x7f000034c000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, 0x32, &(0x7f0000e07000-0x40)=[{&(0x7f00008ae000)=""/179, 0xb3}, {&(0x7f0000636000-0xb6)=""/182, 0xb6}, {&(0x7f0000cce000)=""/144, 0x90}, {&(0x7f0000ac5000)=""/248, 0xf8}], 0x4, &(0x7f0000220000-0x4e)=""/78, 0x4e, 0x4}, 0x1) ioctl$sock_netrom_SIOCADDRT(r7, 0x890b, &(0x7f0000bf8000)) 2018/02/06 01:17:37 executing program 2: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000017000)={0xffffffffffffffff, &(0x7f0000016000)="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", &(0x7f0000018000-0xa1)=""/161}, 0x18) r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$admmidi(&(0x7f000001a000)='/dev/admmidi#\x00', 0x20, 0x6202) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f000000e000)={0x5, 0x3, {0x3, 0x3, 0x4, 0x2}}) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000017000-0x124)={0x28, 0x1e, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {0x7}, [@typed={0xc, 0x0, @ipv4=@empty}, @typed={0x8, 0xa}]}, 0xfffffffffffffe30}, 0x1}, 0x0) 2018/02/06 01:17:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x3, 0x0) r2 = syz_open_dev$amidi(&(0x7f000057d000-0xc)='/dev/amidi#\x00', 0x7, 0x4000) name_to_handle_at(r2, &(0x7f0000056000)='./file0\x00', &(0x7f0000ac7000-0xa)={0xa, 0x8, 'm;'}, &(0x7f0000d73000), 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000749000-0x4), &(0x7f0000a32000)=0x4) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f000058d000)=0x40df, 0x4) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f000023a000-0x4)) syz_open_dev$sndmidi(&(0x7f000032d000-0x12)='/dev/snd/midiC#D#\x00', 0x81, 0x400000) 2018/02/06 01:17:37 executing program 7: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000096000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000000)={&(0x7f0000000000)=@ax25, 0x10, &(0x7f0000001000-0x70)=[{&(0x7f00004a5000)=""/26, 0x1a}, {&(0x7f0000000000)=""/144, 0x90}, {&(0x7f0000a2c000)=""/29, 0x1d}, {&(0x7f000089f000)=""/10, 0xa}, {&(0x7f00009b5000-0x1000)=""/4096, 0x1000}, {&(0x7f0000000000)=""/254, 0xfe}, {&(0x7f0000001000-0xc9)=""/201, 0xc9}], 0x7, 0x0, 0x0, 0x2}, 0x3) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$vnet(r0, &(0x7f000011a000-0x68)={0x1, {&(0x7f0000001000)=""/17, 0xffffffffffffff70, &(0x7f0000000000)=""/178, 0x4000000003, 0x4}}, 0x68) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000002000)={0x3, 0x78, 0xfffffffffffffffd, 0x1, 0x6, 0x9, 0x0, 0x5, 0x42000, 0x2, 0x8, 0x8, 0x1000, 0x1, 0x8, 0x3, 0x8, 0x0, 0x100, 0x212b, 0x0, 0x8, 0x1, 0x100, 0x4, 0x1, 0x7f, 0x6, 0x4, 0x6, 0x4, 0xe0, 0x2, 0x8001, 0x8000, 0x2, 0x1, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x2, 0x6}, 0x8, 0x100000001, 0x7562, 0x7, 0x100000001, 0x6, 0x9e}, r1, 0x1, r0, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x1000000010, 0x802, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000ca6000)={r0, 0x28, &(0x7f0000835000-0x28)}, 0x10) socket$can_raw(0x1d, 0x3, 0x1) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e9b000-0x8)=0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r3, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) 2018/02/06 01:17:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000572000-0xc)='/dev/autofs\x00', 0x20000, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00004e6000+0x944)=0x40, 0x4) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e02000)={@common='lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000d1d000)={&(0x7f0000add000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00003f0000-0x10)={&(0x7f00007d0000)=@ipv6_newaddr={0x0, 0x14, 0x100, 0x1, 0x0, {0xa, 0xd8, 0x800000000000200, 0xff, r1}, [@IFA_LOCAL={0x0, 0x2, @dev={0xfe, 0x80, [], 0x0, 0xe}}, @IFA_CACHEINFO={0xc5, 0x6, {0xfffffffffffffffa, 0x8, 0x80000000000007f, 0x2}}]}, 0x18}, 0x1}, 0x0) 2018/02/06 01:17:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x1, 0x800000000003) sendfile(0xffffffffffffffff, r0, &(0x7f0000184000), 0x102000001) r1 = semget$private(0x0, 0x2, 0x1c0) semctl$GETNCNT(r1, 0x0, 0xe, &(0x7f00009c7000-0x4d)=""/77) recvmmsg(0xffffffffffffffff, &(0x7f00004b2000-0x1e0)=[{{&(0x7f000084d000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @dev}}}, 0x26, &(0x7f00009b5000-0xa0)=[{&(0x7f0000ebe000)=""/153, 0x99}, {&(0x7f0000225000)=""/10, 0xa}, {&(0x7f00009e5000+0x9b5)=""/28, 0x1c}, {&(0x7f000022a000)=""/36, 0x24}, {&(0x7f00006e6000-0xa5)=""/165, 0xa5}, {&(0x7f0000445000-0x5)=""/5, 0x5}, {&(0x7f000030c000-0x58)=""/88, 0x58}, {&(0x7f0000ceb000-0xc3)=""/195, 0xc3}, {&(0x7f0000138000)=""/93, 0x5d}, {&(0x7f0000e25000-0x86)=""/134, 0x86}], 0xa, &(0x7f00002d6000-0xda)=""/218, 0xda, 0x1000}, 0x4}, {{&(0x7f00005d7000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr}}}, 0x26, &(0x7f0000bf6000-0x10)=[{&(0x7f0000712000-0xe3)=""/227, 0xe3}], 0x1, &(0x7f0000ab2000)=""/4096, 0x1000, 0x2}, 0x8}, {{0x0, 0x0, &(0x7f000061e000)=[{&(0x7f0000f9b000)=""/117, 0x75}, {&(0x7f00000a4000-0xde)=""/222, 0xde}, {&(0x7f00004a1000)}, {&(0x7f0000aad000)=""/199, 0xc7}, {&(0x7f0000bac000)=""/236, 0xec}, {&(0x7f0000364000-0x28)=""/40, 0x28}], 0x6, &(0x7f00003f3000)=""/240, 0xf0, 0x3}, 0x4}, {{&(0x7f0000a98000-0x10)=@ipx, 0x10, &(0x7f0000970000)=[{&(0x7f00002a8000-0x11)=""/17, 0x11}, {&(0x7f000010f000)=""/45, 0x2d}], 0x2, &(0x7f000044a000)=""/70, 0x46, 0x3}, 0x6}, {{0x0, 0x0, &(0x7f0000f1c000)=[{&(0x7f00005bc000)=""/172, 0xac}, {&(0x7f00002ce000-0x90)=""/144, 0x90}, {&(0x7f0000383000-0x4d)=""/77, 0x4d}, {&(0x7f00006b4000)=""/130, 0x82}], 0x4, &(0x7f000003a000)=""/219, 0xdb, 0x3}, 0xa642}, {{&(0x7f0000761000-0x10)=@ethernet={0x0, @local}, 0x10, &(0x7f00009ff000-0x60)=[{&(0x7f0000574000)=""/169, 0xa9}, {&(0x7f00006ed000-0xaf)=""/175, 0xaf}, {&(0x7f0000309000)=""/118, 0x76}, {&(0x7f0000662000)=""/132, 0x84}, {&(0x7f0000632000-0x5d)=""/93, 0x5d}, {&(0x7f0000fb7000-0x4f)=""/79, 0x4f}], 0x6, &(0x7f0000d03000), 0x0, 0x20000}}, {{&(0x7f0000f50000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @loopback}, 0x1c, &(0x7f0000b01000-0x30)=[{&(0x7f0000329000-0x4)=""/4, 0x4}, {&(0x7f00008af000-0x12)=""/18, 0x12}, {&(0x7f0000ac4000-0x1000)=""/4096, 0x1000}], 0x3, &(0x7f00009d6000-0x6a)=""/106, 0x6a, 0xfffffffffffffffe}, 0x2}, {{&(0x7f0000ab4000+0x5a9)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr}}}, 0x26, &(0x7f000046c000)=[{&(0x7f0000f91000-0x99)=""/153, 0x99}, {&(0x7f00002eb000)=""/35, 0x23}, {&(0x7f0000f21000-0x69)=""/105, 0x69}], 0x3, &(0x7f0000515000-0xe5)=""/229, 0xe5, 0x10000}}], 0x8, 0x10000, &(0x7f0000fa5000-0x10)={0x0, 0x1c9c380}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000f3f000-0x4)) 2018/02/06 01:17:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sg(&(0x7f0000aef000)='/dev/sg#\x00', 0xffffffffffffffd2, 0xa0000) fstatfs(r0, &(0x7f0000a10000)=""/212) fcntl$lock(r0, 0x26, &(0x7f0000012000-0x20)={0x0, 0x0, 0x0, 0x2000}) fcntl$lock(r0, 0x5, &(0x7f0000010000)={0x0, 0x0, 0x20000000000}) 2018/02/06 01:17:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000a86000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x65, &(0x7f0000dc4000), &(0x7f00001c1000-0x4)=0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000b0d000-0x28)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000029000)={&(0x7f0000002000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f0000004000-0x54)=@ipv6_newaddr={0x2c, 0x14, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80}}]}, 0x2c}, 0x1}, 0x0) 2018/02/06 01:17:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000b83000)={0x0, 0xffffffffffffffff, 0x0, @local}, &(0x7f0000b5a000-0x4)=0x1c, 0x800) eventfd(0x2f08) setrlimit(0x9, &(0x7f0000b8c000)) io_setup(0x5d5, &(0x7f00003ef000-0x8)) 2018/02/06 01:17:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r1, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) getpeername(r0, &(0x7f0000daa000)=@nfc_llcp, &(0x7f0000f65000)=0x60) 2018/02/06 01:17:37 executing program 6: socketpair(0xa, 0x6, 0x3, &(0x7f0000612000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readahead(r1, 0xfffffffffffffffe, 0x7) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x0, 0x5}, 0x0, 0x3, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000b99000)='/dev/loop#\x00', 0x0, 0x40000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00006b6000), 0x4) 2018/02/06 01:17:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00006d0000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e60000)='/dev/sequencer\x00', 0x800, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000544000)=""/4096) bind$unix(r0, &(0x7f0000597000)=@abs={0x21, 0x0, 0x2}, 0xa9) bind$unix(r1, &(0x7f0000851000-0xa)=@abs={0x1, 0x0, 0x0}, 0x8) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f000031b000)={&(0x7f0000757000)=[0x0, 0x0, 0x0, 0x0], 0x4}) 2018/02/06 01:17:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) socket$nfc_raw(0x27, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000d96000-0x9)='/dev/vcs\x00', 0x402000, 0x0) 2018/02/06 01:17:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000038d000-0x8)='./file0\x00', 0x212000, 0x101) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000c01000-0x24)={0xffff, 0xfffffffeffffffff, 0x5, 0xffffffffffffffb5, 0x4, 0x4, 0x1, 0x1, 0x2, 0x3, 0x8, 0x3}) r1 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000490000-0x8), 0x18000000) 2018/02/06 01:17:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000c56000)='}\'\x00', 0x2, 0xa, &(0x7f0000f89000)={0x8, 0x3bf65f53, 0x8000, 0x400, 0x9, 0x200, 0x3f, 0x1}) lseek(r0, 0x0, 0x3) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000235000)) syz_emit_ethernet(0x42, &(0x7f0000555000-0x6a)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev={0xac, 0x14}, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x0, []}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[]}}}}}}}, &(0x7f0000803000)={0x0, 0x1, [0x0]}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xf836, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setname(0xf, &(0x7f000002e000)="a81e5db195edadb994527286d1f430cb5cb9288defd3453d7bcc03fc05dba5da00b3f129e42048011ab6e85b9ead92b6b02d23b2eb9de90e5f436e939b2ea4ed7d4b36be121836846943bed365b5d4e0d5f7961d759f31ad32792f1d59eede44d0cea436eccf768645bca9a277721e13cb82118a5eb43cf94ef7841ca939d2") r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000423000)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, &(0x7f00000af000)=0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000ec4000-0xb0)) exit_group(0x9) 2018/02/06 01:17:37 executing program 1: mmap(&(0x7f0000000000/0x1d000)=nil, 0x1d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x100000000) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000014000)={&(0x7f0000017000-0x124)={0x20, 0x10, 0x301, 0xffffffffffffffff, 0xffffffffffffffff, {}, [@typed={0xc, 0x0, @ipv4=@empty}]}, 0x20}, 0x1}, 0x0) 2018/02/06 01:17:37 executing program 0: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000005000/0x3000)=nil) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x2) msgctl$IPC_INFO(r0, 0x3, &(0x7f000000c000-0x46)=""/70) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f000000a000-0x38)={&(0x7f000000f000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast2}}}, 0x2e, &(0x7f0000005000)=[{&(0x7f0000008000)=""/33, 0x21}, {&(0x7f0000005000-0x79)=""/121, 0x79}, {&(0x7f0000010000-0xff)=""/255, 0xff}, {&(0x7f0000000000)=""/193, 0xc1}, {&(0x7f000000c000-0xae)=""/174, 0xae}], 0x5, 0x0, 0x0, 0x3}, 0x1) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$bt_l2cap(r1, &(0x7f000000f000)={0x1f, 0x800, {0x0, 0x6, 0x4, 0x401, 0x100, 0x3cc0}, 0xff, 0xfff}, 0xe) socket$inet6_icmp(0xa, 0x2, 0x3a) 2018/02/06 01:17:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:37 executing program 1: mmap(&(0x7f0000000000/0xf77000)=nil, 0xf77000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000f74000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000e05000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x2, @broadcast=0xffffffff}}) recvmsg(r1, &(0x7f00001f5000)={&(0x7f0000a06000)=@alg, 0x58, &(0x7f0000234000-0x30)=[{&(0x7f0000f72000-0x3a)=""/58, 0x3a}], 0x1, &(0x7f00008e6000-0x57)=""/87, 0x57}, 0x0) 2018/02/06 01:17:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x3, &(0x7f000034c000-0x10)={0x1, &(0x7f0000bd2000-0x8)=[{0x6}]}) timer_create(0x5, &(0x7f0000cb5000)={0x0, 0x9, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000f72000-0x4)=0x0) timer_settime(r0, 0x1, &(0x7f0000926000-0x20)={{0x77359400}}, 0x0) 2018/02/06 01:17:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000855000)={0x200, 0x20, 0x8000, 0x800, 0x2d2, 0x2, 0x88b, 0x5, 0x0}, &(0x7f0000f72000)=0x20) syz_open_dev$mice(&(0x7f0000a51000-0x10)='/dev/input/mice\x00', 0x0, 0x1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f000026b000)={r2, 0x7fffffff}, &(0x7f0000d34000-0x4)=0x8) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000780000-0xc)={0x3, r0, 0x1}) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f000097c000-0x4), &(0x7f0000cf3000)=0x4) 2018/02/06 01:17:37 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f000091d000-0xa)='/dev/vcs#\x00', 0x1331, 0x20000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00001a8000)={0x0, @in6={{0xa, 0x2, 0x100, @mcast1={0xff, 0x1, [], 0x1}, 0x5}}, 0xff, 0x200, 0x1}, &(0x7f0000219000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00002d5000)={0x9, 0x1, 0x9, 0x100000000, r1}, &(0x7f000024c000)=0x10) mmap(&(0x7f0000000000/0x1b000)=nil, 0x1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000001000-0x1e)={0x18, 0x0, {0x3, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xbb}, @common='erspan0\x00'}}, 0x1e) write(r2, &(0x7f0000010000-0x2), 0x5b2) 2018/02/06 01:17:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00007b6000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000a54000)=0x8, 0x8) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000a2c000)) 2018/02/06 01:17:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000bcf000-0xb)='/dev/loop#\x00', 0x0, 0x400) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000315000-0x74)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000a7b000)={0x100000001, {{0xa, 0x3, 0x7, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x7}}}, 0x88) readv(r0, &(0x7f0000528000)=[{&(0x7f0000cc0000)=""/4096}, {&(0x7f00002eb000-0x54)=""/84}, {&(0x7f0000b70000-0x88)=""/136, 0x3b0}, {&(0x7f0000f15000)}, {&(0x7f00002b5000-0x3c)=""/60}, {&(0x7f0000f37000)=""/202}, {&(0x7f00005e9000-0x1000)=""/4096}], 0x1ae) 2018/02/06 01:17:37 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) ioctl$void(r0, 0x5451) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a2a000-0x11)='/dev/qat_adf_ctl\x00', 0x3, 0x0) setsockopt$inet_buf(r1, 0x0, 0x2c, &(0x7f0000846000-0x6f)="17375f71e8d391dcbdcca1f8307d4588f3b576ccd6504f3a7181ba32f8acda6e8cfb9962a8ead359db5f1e8a667c39e2a90513cde311033adedc3400ed45b429071c32e5bf96531e35715e28912c8ee9be7986655d41b16e2d858ea0a4b07e6bbfbc9eefea041ccb5aa9ab85f762cb", 0x6f) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000944000-0x1)={0x1cc00}, 0x1) r2 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000e22000-0x28)={@common='ip6gretap0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f000022b000)={&(0x7f0000f83000)={0x10}, 0x132, &(0x7f0000f76000-0x10)={&(0x7f0000f86000-0x58)=@newneigh={0x28, 0x1c, 0x303, 0xffffffffffffffff, 0xffffffffffffffff, {0x100000000000007, 0x0, 0x0, r3, 0x0, 0x32}, [@NDA_LLADDR={0xa, 0x2, @random="e5e1b3e90be5"}]}, 0x392}, 0x1}, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00006fc000-0x8), &(0x7f00009a8000)=0x8) 2018/02/06 01:17:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000274000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000caa000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000026000)='nodev\x00', 0x335bc92adde859b7) getpeername$ipx(r2, &(0x7f00004c7000-0x10), &(0x7f0000856000)=0x10) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0xfffffffffffffffe) sendfile(r0, r1, &(0x7f0000490000-0x8), 0x102000001) 2018/02/06 01:17:37 executing program 1: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) r0 = socket(0xa, 0x2000000001, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000001000-0x1)={0x10000}) getsockopt(r0, 0x0, 0x53, &(0x7f0000001000)=""/8, &(0x7f0000001000-0x4)=0x8) 2018/02/06 01:17:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x400000000280004, 0x7fffe) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000010000-0x328)=@mangle={'mangle\x00', 0x1f, 0x4, 0x278, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f000000f000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @dev={0xac, 0x14}, 0x0, 0x0, @generic="caf629c274f8c200b63f8626e059223e", @generic="eb43e685368533b0248d041cddb3cb49", {}, {}, 0x11}, 0x0, 0x70, 0xb0, 0x0, {}, []}, @unspec=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}}}, {{@ip={@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @multicast1=0xe0000001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @unspec=@DSCP={0x28, 'DSCP\x00', 0x0, {0xfffffffffffffffe}}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @TTL={0x28, 'TTL\x00'}}]}}, 0x2d8) socket$inet_udp(0x2, 0x2, 0x0) [ 355.264217] kauditd_printk_skb: 504 callbacks suppressed [ 355.264226] audit: type=1400 audit(1517879858.517:26500): avc: denied { net_admin } for pid=4233 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 492.512382] INFO: task syz-executor4:14615 blocked for more than 120 seconds. [ 492.519762] Not tainted 4.15.0+ #298 [ 492.524106] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 492.532093] syz-executor4 D24176 14615 4238 0x00000004 [ 492.537761] Call Trace: [ 492.540360] __schedule+0x8eb/0x2060 [ 492.544092] ? perf_trace_lock+0xd6/0x900 [ 492.548260] ? __sched_text_start+0x8/0x8 [ 492.552447] ? check_noncircular+0x20/0x20 [ 492.556696] ? check_noncircular+0x20/0x20 [ 492.560983] ? lock_downgrade+0x980/0x980 [ 492.565148] ? lock_release+0xa40/0xa40 [ 492.569145] ? find_held_lock+0x35/0x1d0 [ 492.573222] schedule+0xf5/0x430 [ 492.576610] ? __mutex_lock+0xaa8/0x1a80 [ 492.580677] ? __schedule+0x2060/0x2060 [ 492.584682] ? lock_release+0xa40/0xa40 [ 492.588675] ? memset+0x31/0x40 [ 492.591977] ? do_raw_spin_trylock+0x190/0x190 [ 492.596567] ? debug_mutex_free_waiter+0x1b0/0x1b0 [ 492.601526] ? mutex_destroy+0x1d0/0x1d0 [ 492.605614] schedule_preempt_disabled+0x10/0x20 [ 492.610415] __mutex_lock+0xaad/0x1a80 [ 492.614317] ? kasan_kmalloc+0xad/0xe0 [ 492.618232] ? kasan_slab_alloc+0x12/0x20 [ 492.622393] ? kmem_cache_alloc+0x12e/0x760 [ 492.626747] ? avc_compute_av+0x22a/0x710 [ 492.630916] ? lo_ioctl+0x8b/0x1b70 [ 492.634591] ? mutex_lock_io_nested+0x1900/0x1900 [ 492.639445] ? constraint_expr_eval+0x27f/0x12a0 [ 492.644223] ? flex_array_get_ptr+0x49/0x60 [ 492.648565] ? check_noncircular+0x20/0x20 [ 492.652844] ? check_noncircular+0x20/0x20 [ 492.657105] ? perf_trace_lock+0xd6/0x900 [ 492.661285] ? find_held_lock+0x35/0x1d0 [ 492.665368] ? trace_event_raw_event_lock+0x340/0x340 [ 492.670600] ? check_noncircular+0x20/0x20 [ 492.674867] ? lock_release+0xa40/0xa40 [ 492.678872] ? kmem_cache_alloc+0x466/0x760 [ 492.683211] ? lock_release+0xa40/0xa40 [ 492.687225] ? find_held_lock+0x35/0x1d0 [ 492.691316] ? avc_has_extended_perms+0x6e5/0x12c0 [ 492.696269] ? lock_downgrade+0x980/0x980 [ 492.700436] ? avc_alloc_node+0x4d0/0x4d0 [ 492.704656] ? rcutorture_record_progress+0x10/0x10 [ 492.709701] mutex_lock_nested+0x16/0x20 [ 492.713792] ? mutex_lock_nested+0x16/0x20 [ 492.718048] lo_ioctl+0x8b/0x1b70 [ 492.721542] ? avc_has_extended_perms+0x7fa/0x12c0 [ 492.726500] ? loop_clr_fd+0xb50/0xb50 [ 492.730423] blkdev_ioctl+0x1759/0x1e00 [ 492.734436] ? blkpg_ioctl+0xb40/0xb40 [ 492.738353] ? avc_ss_reset+0x110/0x110 [ 492.742357] ? lock_release+0xa40/0xa40 [ 492.746363] ? __lock_is_held+0xb6/0x140 [ 492.750473] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 492.756419] ? get_unused_fd_flags+0x190/0x190 [ 492.761038] ? rcu_note_context_switch+0x710/0x710 [ 492.766007] block_ioctl+0xde/0x120 [ 492.769678] ? blkdev_fallocate+0x3b0/0x3b0 [ 492.774043] do_vfs_ioctl+0x1b1/0x1520 [ 492.777947] ? ioctl_preallocate+0x2b0/0x2b0 [ 492.782394] ? selinux_capable+0x40/0x40 [ 492.786491] ? SyS_futex+0x22b/0x390 [ 492.790251] ? security_file_ioctl+0x7d/0xb0 [ 492.794672] ? security_file_ioctl+0x89/0xb0 [ 492.799113] SyS_ioctl+0x8f/0xc0 [ 492.802506] ? do_vfs_ioctl+0x1520/0x1520 [ 492.806690] do_syscall_64+0x282/0x940 [ 492.810594] ? trace_event_raw_event_sys_exit+0x260/0x260 [ 492.816171] ? syscall_return_slowpath+0x550/0x550 [ 492.821117] ? syscall_return_slowpath+0x2ac/0x550 [ 492.826085] ? entry_SYSCALL_64_after_hwframe+0x36/0x9b [ 492.831487] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 492.836384] entry_SYSCALL_64_after_hwframe+0x26/0x9b [ 492.841602] RIP: 0033:0x453299 [ 492.844817] RSP: 002b:00007f7901050c58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010 [ 492.852548] RAX: ffffffffffffffda RBX: 000000000071bea0 RCX: 0000000000453299 [ 492.859853] RDX: 0000000020a2c000 RSI: 0000000000004c03 RDI: 0000000000000015 [ 492.867146] RBP: 000000000000026a R08: 0000000000000000 R09: 0000000000000000 [ 492.874460] R10: 0000000000000000 R11: 0000000000000212 R12: 00000000006f2a90 [ 492.881755] R13: 00000000ffffffff R14: 00007f79010516d4 R15: 0000000000000000 [ 492.889080] [ 492.889080] Showing all locks held in the system: [ 492.895430] 2 locks held by khungtaskd/758: [ 492.899955] #0: (rcu_read_lock){....}, at: [<000000002ecaa663>] watchdog+0x1c5/0xd60 [ 492.908056] #1: (tasklist_lock){.+.+}, at: [<00000000ee797210>] debug_show_all_locks+0xd3/0x3d0 [ 492.917159] 2 locks held by getty/4151: [ 492.921148] #0: (&tty->ldisc_sem){++++}, at: [<000000007ccfcd54>] ldsem_down_read+0x37/0x40 [ 492.929874] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000000af99a64>] n_tty_read+0x2ef/0x1a00 [ 492.939187] 2 locks held by getty/4152: [ 492.943178] #0: (&tty->ldisc_sem){++++}, at: [<000000007ccfcd54>] ldsem_down_read+0x37/0x40 [ 492.951893] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000000af99a64>] n_tty_read+0x2ef/0x1a00 [ 492.961226] 2 locks held by getty/4153: [ 492.965212] #0: (&tty->ldisc_sem){++++}, at: [<000000007ccfcd54>] ldsem_down_read+0x37/0x40 [ 492.973927] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000000af99a64>] n_tty_read+0x2ef/0x1a00 [ 492.983242] 2 locks held by getty/4154: [ 492.987238] #0: (&tty->ldisc_sem){++++}, at: [<000000007ccfcd54>] ldsem_down_read+0x37/0x40 [ 492.995941] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000000af99a64>] n_tty_read+0x2ef/0x1a00 [ 493.005272] 2 locks held by getty/4155: [ 493.009259] #0: (&tty->ldisc_sem){++++}, at: [<000000007ccfcd54>] ldsem_down_read+0x37/0x40 [ 493.017978] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000000af99a64>] n_tty_read+0x2ef/0x1a00 [ 493.027807] 2 locks held by getty/4156: [ 493.031818] #0: (&tty->ldisc_sem){++++}, at: [<000000007ccfcd54>] ldsem_down_read+0x37/0x40 [ 493.040526] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000000af99a64>] n_tty_read+0x2ef/0x1a00 [ 493.049855] 2 locks held by getty/28573: [ 493.053912] #0: (&tty->ldisc_sem){++++}, at: [<000000007ccfcd54>] ldsem_down_read+0x37/0x40 [ 493.062600] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000000af99a64>] n_tty_read+0x2ef/0x1a00 [ 493.072413] 1 lock held by syz-executor4/14615: [ 493.077072] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000b0503d10>] lo_ioctl+0x8b/0x1b70 [ 493.085678] 1 lock held by syz-executor4/14623: [ 493.090345] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000b0503d10>] lo_ioctl+0x8b/0x1b70 [ 493.098955] 1 lock held by syz-executor6/14626: [ 493.103612] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000b0503d10>] lo_ioctl+0x8b/0x1b70 [ 493.112204] 1 lock held by blkid/14625: [ 493.116177] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000b0503d10>] lo_ioctl+0x8b/0x1b70 [ 493.124760] [ 493.126376] ============================================= [ 493.126376] [ 493.133402] NMI backtrace for cpu 1 [ 493.137038] CPU: 1 PID: 758 Comm: khungtaskd Not tainted 4.15.0+ #298 [ 493.143593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.152923] Call Trace: [ 493.155488] dump_stack+0x194/0x257 [ 493.159094] ? arch_local_irq_restore+0x53/0x53 [ 493.163744] ? debug_show_all_locks+0x2f3/0x3d0 [ 493.168396] ? nmi_cpu_backtrace+0x1be/0x210 [ 493.172783] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 493.177253] nmi_cpu_backtrace+0x1d2/0x210 [ 493.181469] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 493.185939] nmi_trigger_cpumask_backtrace+0x122/0x180 [ 493.191197] arch_trigger_cpumask_backtrace+0x14/0x20 [ 493.196450] watchdog+0x90c/0xd60 [ 493.199892] ? reset_hung_task_detector+0xa0/0xa0 [ 493.204732] ? complete+0x62/0x80 [ 493.208174] ? __schedule+0x2060/0x2060 [ 493.212126] ? do_wait_intr_irq+0x3e0/0x3e0 [ 493.216424] ? __lockdep_init_map+0xe4/0x650 [ 493.220811] ? do_raw_spin_trylock+0x190/0x190 [ 493.225370] ? lockdep_init_map+0x9/0x10 [ 493.229411] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 493.234494] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 493.239489] ? trace_hardirqs_on+0xd/0x10 [ 493.243617] ? __kthread_parkme+0x175/0x240 [ 493.247920] kthread+0x33c/0x400 [ 493.251280] ? reset_hung_task_detector+0xa0/0xa0 [ 493.256096] ? kthread_stop+0x7a0/0x7a0 [ 493.260050] ret_from_fork+0x3a/0x50 [ 493.263866] Sending NMI from CPU 1 to CPUs 0: [ 493.268396] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0x6/0x10 [ 493.269383] Kernel panic - not syncing: hung_task: blocked tasks [ 493.282716] CPU: 1 PID: 758 Comm: khungtaskd Not tainted 4.15.0+ #298 [ 493.289279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 493.298613] Call Trace: [ 493.301180] dump_stack+0x194/0x257 [ 493.304788] ? arch_local_irq_restore+0x53/0x53 [ 493.309436] ? vsnprintf+0x1ed/0x1900 [ 493.313217] panic+0x1e4/0x41c [ 493.316383] ? refcount_error_report+0x214/0x214 [ 493.321137] ? nmi_trigger_cpumask_backtrace+0xef/0x180 [ 493.326480] watchdog+0x91d/0xd60 [ 493.329921] ? reset_hung_task_detector+0xa0/0xa0 [ 493.334741] ? complete+0x62/0x80 [ 493.338184] ? __schedule+0x2060/0x2060 [ 493.342155] ? do_wait_intr_irq+0x3e0/0x3e0 [ 493.346453] ? __lockdep_init_map+0xe4/0x650 [ 493.350835] ? do_raw_spin_trylock+0x190/0x190 [ 493.355393] ? lockdep_init_map+0x9/0x10 [ 493.359432] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 493.364516] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 493.369510] ? trace_hardirqs_on+0xd/0x10 [ 493.373636] ? __kthread_parkme+0x175/0x240 [ 493.377942] kthread+0x33c/0x400 [ 493.381289] ? reset_hung_task_detector+0xa0/0xa0 [ 493.386105] ? kthread_stop+0x7a0/0x7a0 [ 493.390537] ret_from_fork+0x3a/0x50 [ 493.394846] Dumping ftrace buffer: [ 493.398478] (ftrace buffer empty) [ 493.402166] Kernel Offset: disabled [ 493.405784] Rebooting in 86400 seconds..