[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 22.347906] random: sshd: uninitialized urandom read (32 bytes read, 34 bits of entropy available) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 25.756684] random: sshd: uninitialized urandom read (32 bytes read, 39 bits of entropy available) [ 26.104715] random: sshd: uninitialized urandom read (32 bytes read, 39 bits of entropy available) [ 27.126826] random: nonblocking pool is initialized Warning: Permanently added '10.128.15.216' (ECDSA) to the list of known hosts. 2018/01/31 14:34:06 fuzzer started 2018/01/31 14:34:06 dialing manager at 10.128.0.26:38791 2018/01/31 14:34:10 kcov=true, comps=false 2018/01/31 14:34:11 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de3000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000ebe000)={&(0x7f0000d7f000-0x14)={0x14, 0x2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:11 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00009d3000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @loopback={0x0, 0x1}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 14:34:11 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x800000000002009, 0x0) write$eventfd(r0, &(0x7f000000b000-0x8)=0xfffffffffffffffa, 0x8) read$eventfd(r0, &(0x7f0000345000)=0x0, 0x8) 2018/01/31 14:34:11 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) prlimit64(0x0, 0x0, &(0x7f0000012000-0x10)={0x0, 0x0}, &(0x7f0000001000)={0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f0000004000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/31 14:34:11 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:11 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d06000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00001ae000)={0x0, 0x0}) 2018/01/31 14:34:11 executing program 4: mmap(&(0x7f0000000000/0xf7b000)=nil, 0xf7b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000f7a000-0x4)=0x810, 0x4) sendto$inet6(r0, &(0x7f0000867000)="", 0x1df, 0x0, &(0x7f000064b000-0x1c)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c) 2018/01/31 14:34:11 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x2, [{{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) [ 37.547421] IPVS: Creating netns size=2552 id=1 [ 37.627550] IPVS: Creating netns size=2552 id=2 [ 37.676816] IPVS: Creating netns size=2552 id=3 [ 37.742416] IPVS: Creating netns size=2552 id=4 [ 37.813988] IPVS: Creating netns size=2552 id=5 [ 37.922725] IPVS: Creating netns size=2552 id=6 [ 38.044319] IPVS: Creating netns size=2552 id=7 [ 38.171159] IPVS: Creating netns size=2552 id=8 [ 38.350028] ip (4305) used greatest stack depth: 23944 bytes left [ 40.962668] audit: type=1400 audit(1517409254.772:5): avc: denied { create } for pid=5063 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 41.327372] FAULT_FLAG_ALLOW_RETRY missing 30 [ 41.331965] CPU: 1 PID: 5154 Comm: syz-executor7 Not tainted 4.4.114-gfe09418 #3 [ 41.339484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 41.348826] 0000000000000000 7d899b1a36c32e5a ffff8801c9047970 ffffffff81d02e6d [ 41.356873] ffff8800ae8aa000 1ffff10039208f3b ffff8801c9047af8 0000000000000000 [ 41.364897] 0000000000000000 ffff8801c9047b20 ffffffff81606425 ffffffff81236920 [ 41.372927] Call Trace: [ 41.375501] [] dump_stack+0xc1/0x124 [ 41.380860] [] handle_userfault+0x715/0xf50 [ 41.386818] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 [ 41.393824] [] ? userfaultfd_ioctl+0x2040/0x2040 [ 41.400225] [] ? handle_mm_fault+0xb5d/0x3190 [ 41.406359] [] ? handle_mm_fault+0x291e/0x3190 [ 41.412589] [] handle_mm_fault+0x2938/0x3190 [ 41.418636] [] ? copy_page_range+0x1480/0x1480 [ 41.424877] [] ? __do_page_fault+0x780/0xa00 [ 41.430922] [] ? vmacache_find+0x57/0x290 [ 41.436711] [] __do_page_fault+0x35b/0xa00 [ 41.442578] [] do_page_fault+0x27/0x30 [ 41.448087] [] page_fault+0x28/0x30 [ 41.453333] [] ? copy_user_generic_unrolled+0x86/0xc0 [ 41.460140] [] ? SyS_prlimit64+0xdf/0x8c0 [ 41.465906] [] ? ioctl_preallocate+0x1f0/0x1f0 [ 41.472107] [] ? SyS_getrlimit+0x100/0x100 [ 41.477958] [] ? SyS_futex+0x210/0x2c0 [ 41.483462] [] ? do_futex+0x15d0/0x15d0 [ 41.489060] [] ? security_file_ioctl+0x89/0xb0 [ 41.495262] [] ? lockdep_sys_exit_thunk+0x12/0x14 [ 41.501722] [] entry_SYSCALL_64_fastpath+0x1c/0x98 2018/01/31 14:34:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d06000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00001ae000)={0x0, 0x0}) 2018/01/31 14:34:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) write$selinux_load(0xffffffffffffffff, &(0x7f0000c22000-0x2d)={0xf97cff8c, 0x8, 'SE Linux', ""}, 0x10) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = eventfd2(0x800000000002009, 0x0) write$eventfd(r0, &(0x7f000000b000-0x8)=0xfffffffffffffffa, 0x8) read$eventfd(r0, &(0x7f0000345000)=0x0, 0x8) 2018/01/31 14:34:15 executing program 7: mmap(&(0x7f0000000000/0x20000)=nil, 0x20000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @remote={0xac, 0x14, 0x0, 0xbb}, @dev={0xac, 0x14, 0x0, 0x0}}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2=0xe0000002, @loopback=0x7f000001, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}, 0xc) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) 2018/01/31 14:34:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x4, [{{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x290) 2018/01/31 14:34:15 executing program 4: mmap(&(0x7f0000000000/0x1e000)=nil, 0x1e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000001000)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000018000-0x50)=[], 0x0, &(0x7f0000006000-0x1010)=[], 0x0, 0x0}, 0x200008d0) 2018/01/31 14:34:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d06000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00001ae000)={0x0, 0x0}) 2018/01/31 14:34:15 executing program 6: mmap(&(0x7f0000000000/0xf1b000)=nil, 0xf1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e7a000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000f1a000)="", 0x0, 0x0, &(0x7f0000e82000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:15 executing program 4: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe8000-0x1)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f00002e9000)="") mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0xff8c, &(0x7f00008a7000)="") umount2(&(0x7f0000d5c000-0x1)='.', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/31 14:34:15 executing program 6: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000001000)={0x0}, &(0x7f0000002000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000012000)={0x0, 0x0}, 0x8) 2018/01/31 14:34:15 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000317000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000002000-0x4)=0xe) 2018/01/31 14:34:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/01/31 14:34:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d06000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00001ae000)={0x0, 0x0}) 2018/01/31 14:34:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000f97000)={@multicast1=0xe0000001, @dev={0xac, 0x14, 0x0, 0x13}, 0x0}, 0xc) 2018/01/31 14:34:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc5, 0xff5a) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto(r0, &(0x7f0000024000-0xc3)="e6", 0x1, 0x0, &(0x7f0000538000+0x571)=@can={0x1d, 0x0, 0x0, 0x0}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000f1c000)={&(0x7f0000834000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00007fb000-0x10)={&(0x7f0000687000)=@acquire={0x128, 0x17, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0}, @in=@multicast1=0xe0000001, {@in=@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @in=@loopback=0x7f000001, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0xe0000001, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xffffffffffffffff}, []}, 0x128}, 0x1, 0x0, 0x0, 0x0}, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f00005c5000-0x188)=[{&(0x7f0000477000-0x60)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "032dc87e9534b245f71672c376749deb3c9f4354e421c7ef8cf89d4b78a33f34e4ecf5c3997e848e66b8be561d39226487be64d535790786ed85e734bfcbf9", 0x0}, 0x60, &(0x7f00006b8000-0x70)=[], 0x0, &(0x7f0000fd5000)={0x10, 0x0, 0x0, ""}, 0x10, 0x0}], 0x1, 0x1) sendmsg(r1, &(0x7f0000edc000)={&(0x7f0000133000-0x10)=@ipx={0x4, 0x8000, 0x0, "6e36d6206f44", 0x100000001, 0x0}, 0x10, &(0x7f000032b000)=[{&(0x7f0000433000-0x3d)="726dcd111817400febfc50cbd79368a929cad532928080c8310d5ddb8bf8310ebe723ed671b30724b23575d030bffabc0f0bd8a20488fdfeaa583b7a5f", 0x3d}, {&(0x7f0000e6b000)="e0258f8c1253bcc6680a00ca99f0d58a37b7371291b2741693779f56415167e85f95b44d210aefa66b572b4afc2d02dac59e93992b4c4364d161606c8f91e04a9a3ad0b39936d75e25a4307d9414cd33c54ee7a6186712906bcb37b3447bdaad60b645edf8c612ae91bb042ae68eccfb3d910b6e6d17dfa0c199be31b17fb945b9b95a94ca3b223e8e92e63fe92a05d995ad3cbaa8cdc44dd60319066ccd2b40c9f419c459cb3be8b3ac72b441", 0xad}, {&(0x7f0000aa0000-0x5f)="6f341e35b9c7976c3530315f628b7f59b615a7b80e7fa2b410f79534cfa1382b8e18a16c199a5a63120d6aa3593802d6daab1915dbff754007a110c8a5cdb1578ca12dcb8e4460f6fd8c3ba4d616d30dc7a87b962fb6bd328aac9729cd25dc", 0x5f}], 0x3, &(0x7f0000303000-0x20)=[{0x20, 0x10b, 0x7f, "e592dec759b716605e20"}], 0x20, 0x24040000}, 0x8000) 2018/01/31 14:34:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:15 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x44042) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000848000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e0e7839f6c36868e41bdf674afb7a7947032e62bb245e9f341e900f9840700af00000000005f2ad1b36a03e59856321cfdbd16a657f91cdd538cc2f63e7eedbb", "7cd583eb2bd2d1e6aa527462498fc574c482c31b1261a83db7aeae9a058cfd3b7e31187426755ad5ee8ee814bea812f5f73a7944859ec262a3d0a061d827c6fa", "33e607ffffffffffb86134a29ed220559daa996801e132a1e3a2c6db208136ca", [0x0, 0x0]}) 2018/01/31 14:34:15 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2018/01/31 14:34:15 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x0, 0x0}}, 0x2e) sendmsg$nl_crypto(r0, &(0x7f0000380000-0x38)={&(0x7f0000f41000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00002cf000-0x10)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, "", []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:15 executing program 7: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f000000a000)="008d", 0x2, 0x0, &(0x7f000000c000-0x10)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0x0, 0x17}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/01/31 14:34:15 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000+0x901)='\x00', 0x0) write(r0, &(0x7f000007a000)="48080a7ac779f5ec957f3abc9bfdcf1a", 0x10) sendfile(r0, r0, &(0x7f00000c1000-0x8)=0x0, 0xfec) 2018/01/31 14:34:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d06000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00001ae000)={0x0, 0x0}) 2018/01/31 14:34:15 executing program 7: 2018/01/31 14:34:15 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:15 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/01/31 14:34:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000fd0000-0xf)='/dev/sequencer\x00', 0x0, 0x0) 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d06000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00001ae000)={0x0, 0x0}) 2018/01/31 14:34:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2018/01/31 14:34:16 executing program 1: 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 4: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe8000-0x1)="") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0xff8c, &(0x7f00008a7000)="") 2018/01/31 14:34:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:16 executing program 3: mmap(&(0x7f0000000000/0xf1a000)=nil, 0xf1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) sendto$inet(r0, &(0x7f0000f1a000)="dc", 0x1, 0x0, &(0x7f0000e82000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:16 executing program 1: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe8000-0x1)="") mount(&(0x7f00004c7000-0x8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f00002e9000)="") umount2(&(0x7f0000d5c000-0x1)='.', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 7: 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 7: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe8000-0x1)="") mount(&(0x7f00004c7000-0x8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f00002e9000)="") umount2(&(0x7f0000d5c000-0x1)='.', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 4: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe8000-0x1)="") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0xff8c, &(0x7f00008a7000)="") 2018/01/31 14:34:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2018/01/31 14:34:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d06000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 2018/01/31 14:34:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:16 executing program 1: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe8000-0x1)="") mount(&(0x7f00004c7000-0x8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f00002e9000)="") umount2(&(0x7f0000d5c000-0x1)='.', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 7: 2018/01/31 14:34:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2018/01/31 14:34:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) 2018/01/31 14:34:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2018/01/31 14:34:16 executing program 4: 2018/01/31 14:34:16 executing program 1: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe8000-0x1)="") mount(&(0x7f00004c7000-0x8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x0, &(0x7f00002e9000)="") umount2(&(0x7f0000d5c000-0x1)='.', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) 2018/01/31 14:34:16 executing program 7: 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 7: 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) 2018/01/31 14:34:16 executing program 7: 2018/01/31 14:34:16 executing program 3: 2018/01/31 14:34:16 executing program 6: 2018/01/31 14:34:16 executing program 1: 2018/01/31 14:34:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2018/01/31 14:34:16 executing program 7: 2018/01/31 14:34:16 executing program 4: 2018/01/31 14:34:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) 2018/01/31 14:34:16 executing program 5: 2018/01/31 14:34:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00008cf000-0x20)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xf352, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000052000-0x4)=0x20) 2018/01/31 14:34:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x44042) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00008be000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, "e0e7839f6c36868e41bdf674afb7a7947032e62bb245e9f341e9aff984a0cfc10a59fd3a7e5f2ad1b36a03e59856321cfdbd16a657f91cdd518cc2f63e7eedbb", "7cd583eb2bd2d1e6aa527462498fc574c482c31b1261a83db7aeae9a058cfd3b7e31187426755ad5ee8ee814bea812f5f73a7944859ec262a3d0a061d827c6fa", "6a2aeca0340e53a5b86134a29ed220559daa9968cbe132a1e3a2c6db208136ca", [0x0, 0x0]}) 2018/01/31 14:34:16 executing program 3: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe8000-0x1)="") mount(&(0x7f00004c7000-0x8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)="") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f00002e9000)="") mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0xff8c, &(0x7f00008a7000)="") umount2(&(0x7f0000d5c000-0x1)='.', 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/01/31 14:34:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00007ad000)=0x0) sched_setaffinity(r0, 0x8, &(0x7f00004c8000-0x8)=0x0) 2018/01/31 14:34:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000839000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x38, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@lsrr={0x83, 0x3, 0x8, []}, @ssrr={0x89, 0x3, 0x0, []}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast2=0xe0000002, {[]}}, ""}}}}}, &(0x7f000018d000-0x8)={0x0, 0x0, []}) 2018/01/31 14:34:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00008e3000)='/selinux/load\x00', 0x2, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000086c000)='/selinux/policy\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000a51000-0x4)=0x1000000000000000, 0xe03) 2018/01/31 14:34:16 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f000048d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/31 14:34:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000aa8000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/01/31 14:34:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:16 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000fbf000)="", &(0x7f0000744000)=0x0, &(0x7f0000f8b000)=0x0, &(0x7f00000d5000)="") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f00006fd000-0x10)=[]) execveat(0xffffffffffffffff, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f000001b000-0x10)=[&(0x7f0000019000-0x13)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) clone(0x0, &(0x7f0000e23000)="", &(0x7f000004d000)=0x0, &(0x7f000057d000)=0x0, &(0x7f0000a06000)="") open$dir(&(0x7f00003e9000-0x8)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000efb000-0xb)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/01/31 14:34:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x44042) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00008be000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, "e0e7839f6c36868e41bdf674afb7a7947032e62bb245e9f341e9aff984a0cfc10a59fd3a7e5f2ad1b36a03e59856321cfdbd16a657f91cdd518cc2f63e7eedbb", "7cd583eb2bd2d1e6aa527462498fc574c482c31b1261a83db7aeae9a058cfd3b7e31187426755ad5ee8ee814bea812f5f73a7944859ec262a3d0a061d827c6fa", "6a2aeca0340e53a5b86134a29ed220559daa9968cbe132a1e3a2c6db208136ca", [0x0, 0x0]}) 2018/01/31 14:34:16 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f000048d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/31 14:34:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000aa8000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 2018/01/31 14:34:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2018/01/31 14:34:16 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setparam(r0, &(0x7f000050f000-0x4)=0x9dc3) [ 42.811311] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 42.820141] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 42.841787] VFS: Dirty inode writeback failed for block device loop0 (err=-5). 2018/01/31 14:34:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00006aa000-0x8c)={0x0, 0x0, 0x0, 0x0, 0xafdb, 0x0, 0x0, 0x0, "dfdb696523d3854d615e31bd9548a55d3313fe32fc90b64077a7789c5280e583efce5df99b3dfa1ce34a25348f45b6e6df1dde1d0d6f80e207ec74b48585c788", "bd2cf25f1b87118e828b07f6a782281c86c7acab5f0d4a2a175081cc5093ae6e", [0x0, 0x0], 0x0}) 2018/01/31 14:34:16 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:16 executing program 6: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f000048d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/31 14:34:16 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x44042) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00008be000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16, 0x0, "e0e7839f6c36868e41bdf674afb7a7947032e62bb245e9f341e9aff984a0cfc10a59fd3a7e5f2ad1b36a03e59856321cfdbd16a657f91cdd518cc2f63e7eedbb", "7cd583eb2bd2d1e6aa527462498fc574c482c31b1261a83db7aeae9a058cfd3b7e31187426755ad5ee8ee814bea812f5f73a7944859ec262a3d0a061d827c6fa", "6a2aeca0340e53a5b86134a29ed220559daa9968cbe132a1e3a2c6db208136ca", [0x0, 0x0]}) 2018/01/31 14:34:16 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:16 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00006aa000-0x8c)={0x0, 0x0, 0x0, 0x0, 0xafdb, 0x0, 0x0, 0x0, "dfdb696523d3854d615e31bd9548a55d3313fe32fc90b64077a7789c5280e583efce5df99b3dfa1ce34a25348f45b6e6df1dde1d0d6f80e207ec74b48585c788", "bd2cf25f1b87118e828b07f6a782281c86c7acab5f0d4a2a175081cc5093ae6e", [0x0, 0x0], 0x0}) 2018/01/31 14:34:16 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00006aa000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "dfdb696523d3854d615e31bd9548a55d3313fe32fc90b64077a7789c5280e583efce5df99b3dfa1ce34a25348f45b6e6df1dde1d0d6f80e207ec74b48585c788", "bd2cf25f1b87118e828b07f6a782281c86c7acab5f0d4a2a175081cc5093ae6e", [0x0, 0x0], 0x0}) 2018/01/31 14:34:16 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setparam(0x0, &(0x7f000050f000-0x4)=0x0) 2018/01/31 14:34:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000dbd000)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 2018/01/31 14:34:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00006aa000-0x8c)={0x0, 0x0, 0x0, 0x0, 0xafdb, 0x0, 0x0, 0x0, "dfdb696523d3854d615e31bd9548a55d3313fe32fc90b64077a7789c5280e583efce5df99b3dfa1ce34a25348f45b6e6df1dde1d0d6f80e207ec74b48585c788", "bd2cf25f1b87118e828b07f6a782281c86c7acab5f0d4a2a175081cc5093ae6e", [0x0, 0x0], 0x0}) 2018/01/31 14:34:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f00004ba000-0x8)={0x20080522, 0x0}, &(0x7f0000ac6000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 14:34:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00006aa000-0x8c)={0x0, 0x0, 0x0, 0x0, 0xafdb, 0x1, 0x1a, 0x0, "dfdb696523d3854d615e31bd9548a55d3313fe32fc90b64077a7789c5280e583efce5df99b3dfa1ce34a25348f45b6e6df1dde1d0d6f80e207ec74b48585c788", "bd2cf25f1b87118e828b07f6a782281c86c7acab5f0d4a2a175081cc5093ae6e", [0x0, 0x0], 0x0}) 2018/01/31 14:34:17 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000dff000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000009b000)={&(0x7f0000dd2000)=@newlink={0x30, 0x10, 0x9, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2, ""}]}, @IFLA_MASTER={0x8, 0xa, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00006aa000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1a, 0x0, "dfdb696523d3854d615e31bd9548a55d3313fe32fc90b64077a7789c5280e583efce5df99b3dfa1ce34a25348f45b6e6df1dde1d0d6f80e207ec74b48585c788", "bd2cf25f1b87118e828b07f6a782281c86c7acab5f0d4a2a175081cc5093ae6e", [0x0, 0x0], 0x0}) 2018/01/31 14:34:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x1) getsockname(r0, &(0x7f00002ff000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000754000)=0x2e) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f000062e000-0x8)={0x0, 0x4}, &(0x7f000035e000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000bc1000)={0x8, 0x200, 0x5, 0x100, r2}, 0x10) recvmmsg(0xffffffffffffff9c, &(0x7f00001bb000)=[{{&(0x7f00006d7000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}}}, 0x3a, &(0x7f00000c9000-0x30)=[{&(0x7f0000e55000-0x93)=""/147, 0x93}, {&(0x7f0000fc7000-0x86)=""/134, 0x86}, {&(0x7f0000962000)=""/27, 0x1b}, {&(0x7f0000383000)=""/205, 0xcd}, {&(0x7f0000346000-0xa4)=""/164, 0xa4}, {&(0x7f0000c39000-0x97)=""/151, 0x97}], 0x6, &(0x7f0000be1000-0x8)=""/8, 0x8, 0x7}, 0x7}, {{&(0x7f0000b4b000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x3a, &(0x7f0000c8a000)=[{&(0x7f000063c000)=""/249, 0xf9}], 0x1, &(0x7f0000baf000)=""/4096, 0x1000, 0xff}, 0x7}, {{&(0x7f0000194000)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f00002de000)=[{&(0x7f0000d79000-0xb1)=""/177, 0xb1}, {&(0x7f0000ae4000-0xcc)=""/204, 0xcc}, {&(0x7f0000224000)=""/19, 0x13}, {&(0x7f0000765000-0x3f)=""/63, 0x3f}, {&(0x7f000054c000)=""/239, 0xef}, {&(0x7f00009b1000)=""/156, 0x9c}, {&(0x7f0000133000)=""/147, 0x93}, {&(0x7f0000154000-0x1c)=""/28, 0x1c}, {&(0x7f0000bd0000-0x47)=""/71, 0x47}, {&(0x7f0000ea5000)=""/92, 0x5c}], 0xa, &(0x7f0000c3c000-0xfd)=""/253, 0xfd, 0xe36}, 0x7fff}, {{&(0x7f0000273000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x10, &(0x7f0000375000)=[{&(0x7f0000f26000)=""/82, 0x52}, {&(0x7f0000e2e000-0x1000)=""/4096, 0x1000}, {&(0x7f0000c55000-0x2a)=""/42, 0x2a}, {&(0x7f00006a2000-0x21)=""/33, 0x21}, {&(0x7f00004ed000-0xd9)=""/217, 0xd9}, {&(0x7f00004ff000)=""/188, 0xbc}], 0x6, &(0x7f0000e86000)=""/210, 0xd2, 0x5}, 0xb0}, {{&(0x7f0000dd6000+0xc6c)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x32, &(0x7f000020d000-0x18)=[{&(0x7f0000720000-0x1f)=""/31, 0x1f}, {&(0x7f0000e7e000-0xe)=""/14, 0xe}, {&(0x7f00000b5000-0x9b)=""/155, 0x9b}], 0x3, &(0x7f0000fc6000)=""/38, 0x26, 0xfccd}, 0x7a9}, {{0x0, 0x0, &(0x7f0000e14000-0x8)=[{&(0x7f0000869000)=""/213, 0xd5}], 0x1, &(0x7f0000bd6000-0x47)=""/116, 0x74, 0x1f}, 0x8}], 0x6, 0x10000, &(0x7f0000d5b000-0x8)={0x77359400, 0x0}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) 2018/01/31 14:34:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00006aa000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, "dfdb000023d38504000000bd9548a55d3313fe38fc90b64077a7789c3880e58345ce5df99b3dfa1ce34a25348fefb6e6df1dde1d0d6f80e207ec74b48585c788", "bd90ddf000000000008b07f6a700000000000000d80d4a2a1750810650b3ae6e", [0x0, 0x0], 0x0}) 2018/01/31 14:34:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:17 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f000048d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/31 14:34:17 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0xb) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in=@loopback=0x7f000001, @in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x1}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) sendto$inet(r0, &(0x7f0000098000)="", 0x0, 0x0, &(0x7f0000cf9000)={0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:17 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000d9a000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/31 14:34:17 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00006aa000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "dfdb696523d3854d615e31bd9548a55d3313fe32fc90b64077a7789c5280e583efce5df99b3dfa1ce34a25348f45b6e6df1dde1d0d6f80e207ec74b48585c788", "bd2cf25f1b87118e828b07f6a782281c86c7acab5f0d4a2a175081cc5093ae6e", [0x0, 0x0], 0x0}) 2018/01/31 14:34:17 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:17 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00008be000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, "e0e7839f6c36868e41bdf674afb7a7947032e62bb245e9f341e9aff984a0cfc10a59fd3a7e5f2ad1b36a03e59856321cfdbd16a657f91cdd518cc2f63e7eedbb", "7cd583eb2bd2d1e6aa527462498fc574c482c31b1261a83db7aeae9a058cfd3b7e31187426755ad5ee8ee814bea812f5f73a7944859ec262a3d0a061d827c6fa", "6a2aeca0340e53a5b86134a29ed220559daa9968cbe132a1e3a2c6db208136ca", [0x0, 0x0]}) 2018/01/31 14:34:17 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000e72000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ad3000)={{0x0, 0x0}, {0xe, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:17 executing program 1: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe8000-0x1)="") mount(&(0x7f00004c7000-0x8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)="") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f00002e9000)="") mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0xff8c, &(0x7f00008a7000)="") umount2(&(0x7f0000d5c000-0x1)='.', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 44.380231] IPVS: Creating netns size=2552 id=9 2018/01/31 14:34:18 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000bb3000)={@loopback=0x7f000001, @broadcast=0xffffffff, 0x0}, 0xc) 2018/01/31 14:34:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:18 executing program 4: mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000fe7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000fe8000-0x1)="") mount(&(0x7f00004c7000-0x8)='./file0\x00', &(0x7f0000acc000)='./file0\x00', &(0x7f0000d36000)='ramfs\x00', 0x2800c, &(0x7f000000a000)="") mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f000002f000-0x6)='ramfs\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f000092f000)='./file0\x00', &(0x7f0000dcd000)='ramfs\x00', 0x8ff8c, &(0x7f00002e9000)="") mmap(&(0x7f0000000000/0xdf5000)=nil, 0xdf5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0xff8c, &(0x7f00008a7000)="") umount2(&(0x7f0000d5c000-0x1)='.', 0x0) 2018/01/31 14:34:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:18 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00008be000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, "e0e7839f6c36868e41bdf674afb7a7947032e62bb245e9f341e9aff984a0cfc10a59fd3a7e5f2ad1b36a03e59856321cfdbd16a657f91cdd518cc2f63e7eedbb", "7cd583eb2bd2d1e6aa527462498fc574c482c31b1261a83db7aeae9a058cfd3b7e31187426755ad5ee8ee814bea812f5f73a7944859ec262a3d0a061d827c6fa", "6a2aeca0340e53a5b86134a29ed220559daa9968cbe132a1e3a2c6db208136ca", [0x0, 0x0]}) 2018/01/31 14:34:18 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00001de000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000566000)=0xc) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x4, 0x80001) r1 = memfd_create(&(0x7f0000516000-0x10)="74756e08000000000000008000000000", 0x0) pwritev(r1, &(0x7f00000a4000-0x10)=[{&(0x7f0000b64000-0x1e0)="b5", 0x1}], 0x1, 0x0) sendfile(r0, r1, &(0x7f0000a31000-0x8)=0x0, 0x100000001) 2018/01/31 14:34:18 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x44042) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00008be000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x16, 0x0, "e0e7839f6c36868e41bdf674afb7a7947032e62bb245e9f341e9aff984a0cfc10a59fd3a7e5f2ad1b36a03e59856321cfdbd16a657f91cdd518cc2f63e7eedbb", "7cd583eb2bd2d1e6aa527462498fc574c482c31b1261a83db7aeae9a058cfd3b7e31187426755ad5ee8ee814bea812f5f73a7944959ec262a3d0a061d827c6fa", "6a2aeca0340e53a5b86134a29ed220559daa9968cbe132a1e3a2c6db208136ca", [0x0, 0x0]}) 2018/01/31 14:34:18 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:18 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:18 executing program 5: getcwd(&(0x7f0000920000)=""/0, 0x0) 2018/01/31 14:34:18 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:18 executing program 5: mmap(&(0x7f0000000000/0x39000)=nil, 0x39000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000017000)={&(0x7f0000016000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f0000021000)=@ipv4_newroute={0x24, 0x18, 0x21, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0}, [@RTA_GATEWAY={0x8, 0x5, @loopback=0x7f000001}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00008be000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, "e0e7839f6c36868e41bdf674afb7a7947032e62bb245e9f341e9aff984a0cfc10a59fd3a7e5f2ad1b36a03e59856321cfdbd16a657f91cdd518cc2f63e7eedbb", "7cd583eb2bd2d1e6aa527462498fc574c482c31b1261a83db7aeae9a058cfd3b7e31187426755ad5ee8ee814bea812f5f73a7944859ec262a3d0a061d827c6fa", "6a2aeca0340e53a5b86134a29ed220559daa9968cbe132a1e3a2c6db208136ca", [0x0, 0x0]}) 2018/01/31 14:34:18 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) pwritev(0xffffffffffffffff, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:18 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:18 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000a72000-0x8)='./file0\x00', 0x0) r0 = open(&(0x7f0000033000-0x8)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000f8b000-0x2a)=""/189, 0xbd) 2018/01/31 14:34:18 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00008be000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, "e0e7839f6c36868e41bdf674afb7a7947032e62bb245e9f341e9aff984a0cfc10a59fd3a7e5f2ad1b36a03e59856321cfdbd16a657f91cdd518cc2f63e7eedbb", "7cd583eb2bd2d1e6aa527462498fc574c482c31b1261a83db7aeae9a058cfd3b7e31187426755ad5ee8ee814bea812f5f73a7944859ec262a3d0a061d827c6fa", "6a2aeca0340e53a5b86134a29ed220559daa9968cbe132a1e3a2c6db208136ca", [0x0, 0x0]}) 2018/01/31 14:34:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ec1000-0x15)='cpusetcgroup-\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x9, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x40a0b4, {0x0}, 0x0, 0x0}, &(0x7f0000be9000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f0000237000)={0x0}) syz_open_procfs(0x0, &(0x7f000024d000-0x1d)="0025742f8760636b7374617400239c9342ac20e74bafc925c95cb18bcdf3e6b9d050e94514b657174b") 2018/01/31 14:34:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00006aa000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, "dfdb696523d3854d615e31bd9548a55d3313fe32fc90b64077a7789c5280e583efce5df99b3dfa1ce34a25348f45b6e6df1dde1d0d6f80e207ec74b48585c788", "bd2cf25f0887518e828b07f6a782281c86bdacab5f0d4a2a175081cc50b3ae6e", [0x0, 0x0], 0x0}) 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) pwritev(0xffffffffffffffff, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000000e000)='\x00 ', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000f07000-0x8c)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f7a3a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000781000)={0x0, 0x4, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/01/31 14:34:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000e51000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x0, 0x4, "dfdb696523d3854d615e31bd9548a55d3313fe32fc90b64077a7789c5280e583efce5df99b3dfa1ce34a25348f45b6e6df1dde1d0d6f80e207ec74b48585c788", "bd2cf25feb87518e828bf7fffdff1e0086bdac8c5f0d4a2a175081cc50b3ae6e", [0x0, 0x0], 0x0}) 2018/01/31 14:34:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) pwritev(0xffffffffffffffff, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000f07000-0x8c)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f7a3a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000781000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:19 executing program 5: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 2018/01/31 14:34:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00006aa000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "dfdb696523d3854d615e31bd9548a55d3313fe32fc90b64077a7789c5280e583efce5df99b3dfa1ce34a25348f45b6e6df1dde1d0d6f80e207ec74b48585c788", "bd2cf25f0887518e828b07f6a782281c86bdacab5f0d4a2a175081cc50b3ae6e", [0x0, 0x0], 0x0}) 2018/01/31 14:34:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00006aa000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "dfdb69c723d3854d615e31bd9548a55d3313fe32fc90b64077a7789c5280e583efd85df99b3dfa1ce34a25348f45b6e6df1dde1d0d6f80e207ec74b48585c788", "bd2cf25f08670b00000004f6a782281c9d29eb0000000000005081cc50b3aebd", [0x0, 0x0], 0x0}) 2018/01/31 14:34:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009a0000-0xa)='net/arp\x00') readv(r0, &(0x7f0000ac6000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) 2018/01/31 14:34:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r0, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, r0, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r0, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, r0, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000419000)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000c17000-0x10)={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000fa1000-0x1)="", 0xffffffffffffff8d, 0x20020007, &(0x7f0000e97000+0xfcf)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x0) getpeername$netrom(0xffffffffffffffff, &(0x7f0000f6d000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f00004ac000)=0x48) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f000048d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/31 14:34:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000106000-0xf)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000d30000-0x14)={0x0, 0x8, 0x986e, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000241000-0x60)=[], 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000a8f000)=0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000070b000)={0x0, 0x7530}, 0x10) sendto$inet6(r0, &(0x7f00002ba000)="", 0x0, 0x20000008, &(0x7f000022f000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 1: 2018/01/31 14:34:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000cff000)='rxrpc\x00', &(0x7f00005c8000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f00008e8000-0xb)='/dev/loop#\x00', 0xfffffffffffffffa) add_key$user(&(0x7f0000277000-0x5)='user\x00', &(0x7f0000209000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000460000)="", 0x0, r0) 2018/01/31 14:34:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000bb2000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000363000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00004c8000-0x8)=0x0) 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r0, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, r0, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000674000-0x10)={0x7, 0x0, 0x4, 0x0}) 2018/01/31 14:34:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002a0000)='/dev/loop#\x00', 0x0, 0x44042) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000848000)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "e0e7839f6c36868e41bdf674afb7a7947032e62bb245e9f341e900f9840700af00000000005f2ad1b36a03e59856321cfdbd16a657f91cdd538cc2f63e7eedbb", "7cd583eb2bd2d1e6aa527462498fc574c482c31b1261a83db7aeae9a058cfd3b7e31187426755ad5ee8ee814bea812f5f73a7944859ec262a3d0a061d827c6fa", "33e607ffffffffffb86134a29ed220559daa996801e132a1e3a2c6db208136ca", [0x0, 0x0]}) 2018/01/31 14:34:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000bb2000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000e12000-0x10)='/dev/input/mice\x00', 0x0, 0x40) getpeername$llc(r1, &(0x7f000036f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000003a000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000363000-0x8c)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000e72000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ad3000)={{0x0, 0x0}, {0x0, 0x4}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000106000-0xf)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000d30000-0x14)={0x0, 0x8, 0x986e, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000241000-0x60)=[], 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000a8f000)=0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f000070b000)={0x0, 0x7530}, 0x10) sendto$inet6(r0, &(0x7f00002ba000)="", 0x0, 0x20000008, &(0x7f000022f000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 4: 2018/01/31 14:34:19 executing program 5: 2018/01/31 14:34:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 7: 2018/01/31 14:34:19 executing program 7: 2018/01/31 14:34:19 executing program 5: 2018/01/31 14:34:19 executing program 4: 2018/01/31 14:34:19 executing program 1: 2018/01/31 14:34:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 4: 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:19 executing program 7: 2018/01/31 14:34:19 executing program 5: 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 1: 2018/01/31 14:34:19 executing program 4: 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 7: 2018/01/31 14:34:19 executing program 1: 2018/01/31 14:34:19 executing program 5: 2018/01/31 14:34:19 executing program 7: 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 4: 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 7: 2018/01/31 14:34:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) 2018/01/31 14:34:19 executing program 4: 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 1: 2018/01/31 14:34:19 executing program 5: 2018/01/31 14:34:19 executing program 7: 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 5: 2018/01/31 14:34:19 executing program 4: 2018/01/31 14:34:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000ba2000)="29000000140007b7ffffec000300000000000000e0a40ef01d00000d4725ffffff00598c2a00f3ff09", 0x29) recvfrom$inet(r0, &(0x7f00003fe000)=""/117, 0x75, 0x0, 0x0, 0x2a5) 2018/01/31 14:34:19 executing program 1: 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) 2018/01/31 14:34:19 executing program 5: 2018/01/31 14:34:19 executing program 1: 2018/01/31 14:34:19 executing program 4: 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 7: 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 5: 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 5: 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 4: 2018/01/31 14:34:19 executing program 1: 2018/01/31 14:34:19 executing program 7: 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) 2018/01/31 14:34:19 executing program 7: 2018/01/31 14:34:19 executing program 5: 2018/01/31 14:34:19 executing program 1: 2018/01/31 14:34:19 executing program 4: 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x0, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:19 executing program 5: 2018/01/31 14:34:19 executing program 4: 2018/01/31 14:34:19 executing program 3: 2018/01/31 14:34:19 executing program 4: mmap(&(0x7f0000000000/0xf7a000)=nil, 0xf7a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000e7e000-0x38)={&(0x7f0000f67000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000f70000)=[], 0x0, &(0x7f0000f6a000-0x4f)=""/79, 0x4f, 0x0}, 0x0) bind$inet(r0, &(0x7f0000b9b000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000e79000-0x5be)="", 0x0, 0x8080, &(0x7f00004d4000)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000493000-0x4b)="ca00000005854eed94a60899c693e9f61ab5206835e6909f66a6d04756f540fa5152bdd1f8dd674f4331752ba7f0c038047c0516e51ab1ddb8aca5d4234d68866710b5c836", 0x45, 0x0, &(0x7f00001ce000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:19 executing program 3: mmap(&(0x7f0000000000/0xd53000)=nil, 0xd53000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000d53000)='ns\x00') mkdirat(r0, &(0x7f00002e5000-0x8)='./file0\x00', 0x0) 2018/01/31 14:34:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000839000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {@ipv4={0x800, {{0x2f, 0x4, 0x0, 0x0, 0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {[@lsrr={0x83, 0x7, 0x8, [@remote={0xac, 0x14, 0x0, 0xbb}]}, @ssrr={0x89, 0x3, 0x0, []}]}}, @icmp=@time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast2=0xe0000002, {[]}}, ""}}}}}, &(0x7f000018d000-0x8)={0x0, 0x0, []}) 2018/01/31 14:34:19 executing program 7: mmap(&(0x7f0000000000/0xf1b000)=nil, 0xf1b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e7a000-0x10)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) recvmsg(r0, &(0x7f0000f11000-0x38)={&(0x7f0000f10000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, 0x14, &(0x7f0000d6a000-0x70)=[{&(0x7f000035c000)=""/81, 0x0}, {&(0x7f00008d8000-0x96)=""/150, 0x0}, {&(0x7f0000f11000)=""/4096, 0x0}, {&(0x7f0000f13000-0x70)=""/112, 0x0}, {&(0x7f000025b000-0xae)=""/174, 0x262}, {&(0x7f0000f15000-0x9f)=""/159, 0x0}, {&(0x7f0000215000-0x19)=""/25, 0x0}], 0x198, &(0x7f0000762000)=""/79, 0x4f, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000f1a000)="dc92cbe03a3f805e608740c4763140d4756ef04f24f3ea3122ba2c96a6d60cbe5477028a394b00000000000000074ca8200205760785b6b152e37d5de5bd2f7d4f615c2c57", 0x45, 0x0, &(0x7f0000e82000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:19 executing program 5: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() unshare(0x28060400) exit(0x0) syz_open_procfs(r0, &(0x7f0000009000)='ns/ipc\x00') 2018/01/31 14:34:19 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:19 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:19 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}}, 0x3a, &(0x7f0000a58000-0x20)=[{&(0x7f00004e8000-0x3e2)="43c552ade9499f006b837d34e3d59b5e2b05d0f1fb5cd3a933bbe36d13b79f3e297ec03e39f5c78a098e87104eefbe48d4ebefbd25aeff6015522455e1752492b914e6c9cfdba4876af4a110543d98ea7adb436387a4c9e140c18d8085e7c93ba89bc871b0e6c95a53aba09bba817fb29ebaf4d276f6b4042bed7b7a31e439df237ac88120e38e6b466bae4ca0b9c44478abbb7fc744ae4a4942b7969c43d4d5fc2a48f8f6baf9182def6950d631d898bc000952396e6e", 0xb7}], 0x1, &(0x7f0000f89000-0x80)=[], 0x0, 0x0}, 0x0) 2018/01/31 14:34:19 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:19 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x0, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x0, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) [ 46.319429] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 46.328017] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 46.335696] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 46.343827] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 46.351454] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 46.359165] Buffer I/O error on dev loop0, logical block 5, lost async page write 2018/01/31 14:34:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80, 0x67) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={@generic="2165140cb10e0379a069d4a45758af2a", @ifru_addrs={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000f41000)='./file0\x00', 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001f000-0x3)='./file0/file0\x00', r1, &(0x7f0000013000-0x8)='./file0\x00') creat(&(0x7f0000701000)='./file0/file0/bus\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000c58000)='/dev/snd/seq\x00', 0x0, 0x20000) 2018/01/31 14:34:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00008eb000)='/dev/keychord\x00', 0x210102, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000b6a000)=""/132) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000a0a000-0x10)={0x0, 0x0, 0x80000000, 0x0}) socketpair$inet(0x2, 0x7, 0x200, &(0x7f000096f000+0x309)={0x0, 0x0}) fstat(r2, &(0x7f0000c30000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000f0b000)='./file0\x00', &(0x7f0000078000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000708000-0xe8)={{{@in=@empty=0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000015c000)=0xe8) setresuid(r3, r4, r5) 2018/01/31 14:34:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000b10000)=0xc2, 0x6677bbc4) bind$inet(r0, &(0x7f00000f1000-0x10)={0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmsg(r1, &(0x7f0000247000)={&(0x7f000058d000-0x3a)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}}}, 0x3a, &(0x7f0000a58000-0x20)=[{&(0x7f00004e8000-0x3e2)="43c552ade9499f006b837d34e3d59b5e2b05d0f1fb5cd3a933bbe36d13b79f3e297ec03e39f5c78a098e87104eefbe48d4ebefbd25aeff6015522455e1752492b914e6c9cfdba4876af4a110543d98ea7adb436387a4c9e140c18d8085e7c93ba89bc871b0e6c95a53aba09bba817fb29ebaf4d276f6b4042bed7b7a31e439df237ac88120e38e6b466bae4ca0b9c44478abbb7fc744ae4a4942b7969c43d4d5fc2a48f8f6baf9182def6950d631d898bc000952396e6e", 0xb7}], 0x1, &(0x7f0000f89000-0x80)=[], 0x0, 0x0}, 0x0) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000d79000)='/dev/pktcdvd/control\x00', 0x20280, 0x0) sendto$inet6(r0, &(0x7f0000f6e000)="06ac20fbf19d538acefe7c60d7ce5d81eee678bd3d78a8e4a886cf570069e1718be6078456d7406d95c0476aa03cc1b0576b50adf76cfa618a012cf6cf23f238bfc44570cccc8142cb8a49efc50f815c8b284a9b07b83c3f5d4c972a663851f17bf778c72e5dfc02cc60c18899fa036d422ab457fd8cf1429c8d89c0b96649e4ae1ef39cef", 0x85, 0x1, &(0x7f0000b86000)={0xa, 0x0, 0x100, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x9}, 0x1c) creat(&(0x7f0000fe8000)='./file0\x00', 0x0) mount(&(0x7f0000eef000)='./file0\x00', &(0x7f00000b0000-0x8)='./file0\x00', &(0x7f0000f73000)='tmpfs\x00', 0x0, &(0x7f0000a9d000-0xfd)="e3338d56785ab1c01a108054dd95965ad8f2133422f97185fc2c31") [ 46.367071] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 46.374802] Buffer I/O error on dev loop0, logical block 7, lost async page write 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b35000-0x8)={0x0, 0x0, 0x0}, &(0x7f0000b35000-0x4)=0xc) pipe2(&(0x7f0000531000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r2, r1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dc1000)={0x5, {{0xa, 0x3, 0x1, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x8, [{{0xa, 0x2, 0xa8d4, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x579c, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0xccb, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x3, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @broadcast=0xffffffff}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x40, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, 0xfffffffffffffffe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x7, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x490) 2018/01/31 14:34:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000916000-0x8)='./file0\x00', 0x0) chroot(&(0x7f0000cfb000)='./file0\x00') chdir(&(0x7f000073a000-0x2)='..') chdir(&(0x7f0000c4a000-0x2)='..') r0 = creat(&(0x7f000029e000)='..', 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000844000-0x8)=0x3, 0x8) 2018/01/31 14:34:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioperm(0x16, 0x4, 0xfffffffffffffe01) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x200) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000002000)={0x0, 0x0}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000004000-0x10)={0x81, &(0x7f0000002000)="c914520f3dd7218483c562e12b9052749d2b2418faae771162b934b15f77e0f58cc03d1320099d22ead68c2bf260ba1d6e820625d465506ad4031eb253cc8342bc7f8b0e622eac2080025aee0740f6c6b278c387e2d90b3b94b7bcf44cc0e7c95d1366df2462c831bc82250b2b12f9aa1f5158fb30f10355191f5a37d8229b7336"}) fdatasync(r0) socket$netlink(0x10, 0x3, 0x9) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000004000-0x8)={0x0, 0x0}) 2018/01/31 14:34:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[], 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f000064c000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000aa1000)=0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000005000-0x24)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000198000)=0x24) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000730000-0x1c)={0x0, 0x14, "0c7b5c3cbeb2b7d8f87aff27d69c52f3d36de1fd"}, &(0x7f0000eba000-0x3)=0x1c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000b2e000)={r1, 0x2, 0x6e8, 0xfffffffffffffe96, 0x0, 0x9, 0xbe5, 0x7fffffff, {r2, @in6={{0xa, 0x1, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xff}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6b, 0x7ff, 0xa808, 0xffffffffffffffe9, 0x200}}, &(0x7f000049b000-0x4)=0xb8) r3 = syz_open_dev$tun(&(0x7f0000a9e000-0xd)='/dev/net/tun\x00', 0x0, 0x6) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00004a6000)={@common='eql\x00', @ifru_settings={0x7, 0x100000, @raw_hdlc=&(0x7f0000ba8000-0x4)={0x0, 0x0}}}) r4 = syz_open_dev$mice(&(0x7f0000ab0000+0x63f)='/dev/input/mice\x00', 0x0, 0x200100) accept$nfc_llcp(r4, 0x0, &(0x7f0000d49000)=0x0) write(r3, &(0x7f0000286000)="", 0x0) 2018/01/31 14:34:20 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x1}, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00009a8000)='-\x00', 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000a70000-0x8)='./file0\x00', 0x8000, 0x2) renameat2(r1, &(0x7f000061c000-0x8)='./file0\x00', r2, &(0x7f0000184000)='./file0\x00', 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000ec4000-0x9)='/dev/rtc\x00', 0x20040, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000c27000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) request_key(&(0x7f00003cb000-0x6)='rxrpc\x00', &(0x7f0000640000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000177000-0x1)='\x00', 0xfffffffffffffffd) ioctl$int_in(r4, 0x5452, &(0x7f0000498000-0x8)=0x6) listen(r4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000a47000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bb2000)=0xe8) sendto$inet6(r3, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) shutdown(r4, 0x0) [ 46.457700] tmpfs: No value for mount option 'ã3VxZ±À€TÝ•–ZØò4"ùq…ü,1' [ 46.478273] tmpfs: No value for mount option 'ã3VxZ±À€TÝ•–ZØò4"ùq…ü,1' 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[], 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[], 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x0, &(0x7f0000000000)=[]}) pselect6(0x40, &(0x7f0000b4c000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000b4b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000b4b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000444000-0x10)={0x0, 0x1c9c380}, &(0x7f0000b4b000)={&(0x7f00008a5000)={0x0}, 0x8}) mmap(&(0x7f0000b4c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b4c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000b4d000-0x8)='./file0\x00', &(0x7f0000b4d000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000b4c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000b4c000)=[0xffffffffffffffff]) mmap(&(0x7f0000b4c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getgroups(0x7, &(0x7f0000b4c000)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mice(&(0x7f0000001000)='/dev/input/mice\x00', 0x0, 0x10000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000003000-0x4)=0x0, &(0x7f0000002000)=0x4) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000003000)={0x0, 0x3}, &(0x7f0000003000-0x4)=0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000003000)=r4, 0x4) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000b4c000)=0x0) setresgid(r0, r1, r2) 2018/01/31 14:34:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="", 0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 46.520234] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/01/31 14:34:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) lseek(0xffffffffffffffff, 0x4, 0x0) readv(0xffffffffffffffff, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:20 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x1}, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00009a8000)='-\x00', 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000a70000-0x8)='./file0\x00', 0x8000, 0x2) renameat2(r1, &(0x7f000061c000-0x8)='./file0\x00', r2, &(0x7f0000184000)='./file0\x00', 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000ec4000-0x9)='/dev/rtc\x00', 0x20040, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000c27000-0x1c)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) request_key(&(0x7f00003cb000-0x6)='rxrpc\x00', &(0x7f0000640000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000177000-0x1)='\x00', 0xfffffffffffffffd) ioctl$int_in(r4, 0x5452, &(0x7f0000498000-0x8)=0x6) listen(r4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000a47000)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bb2000)=0xe8) sendto$inet6(r3, &(0x7f0000f6f000)="8d", 0x1, 0x20000004, &(0x7f0000241000)={0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) shutdown(r4, 0x0) 2018/01/31 14:34:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) r2 = syz_open_dev$tun(&(0x7f0000872000)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000775000)=0x4, &(0x7f0000706000)=0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000148000)={@common='gre0\x00', @ifru_flags=0x2002}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_flags=0x2101}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000391000)={@loopback=0x7f000001, @rand_addr=0x5, 0x1, 0x8, [@empty=0x0, @broadcast=0xffffffff, @broadcast=0xffffffff, @dev={0xac, 0x14, 0x0, 0xc}, @loopback=0x7f000001, @multicast1=0xe0000001, @multicast1=0xe0000001, @local={0xac, 0x14, 0x0, 0xaa}]}, 0x30) socketpair(0x0, 0x0, 0x0, &(0x7f0000d98000-0x8)={0x0, 0x0}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00001b9000)=""/242) ioctl$TIOCSTI(r3, 0x5412, 0x5) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000008000-0x17)={@common='gre0\x00', @ifru_map={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0}}) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="", 0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="", 0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00006d4000)=0x0) listen(r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fd7000)=0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f000080a000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000c09000-0x4)=0x14) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) accept(r0, &(0x7f0000c6a000-0x6)=@hci={0x0, 0x0, 0x0}, &(0x7f0000091000-0x4)=0x6) tkill(r1, 0x1000000000016) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000636000-0x4)=0x34, 0x4) shutdown(r0, 0x0) socket$packet(0x11, 0x3, 0x300) 2018/01/31 14:34:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) lseek(0xffffffffffffffff, 0x4, 0x0) readv(0xffffffffffffffff, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="", 0x0}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 46.613459] TCP: request_sock_TCPv6: Possible SYN flooding on port 20006. Sending cookies. Check SNMP counters. 2018/01/31 14:34:20 executing program 4: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000048000)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000acd000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000c30000-0x5)={0x0, 0x0, 0x0, 0x0}, 0x9, &(0x7f0000023000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) [ 46.684037] device gre0 entered promiscuous mode 2018/01/31 14:34:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000bf8000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x540f, &(0x7f0000cb0000-0x4)=0x0) 2018/01/31 14:34:20 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000dcc000-0x11)='/selinux/enforce\x00', 0x8a000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) fremovexattr(r1, &(0x7f0000012000-0x14)=@known='security.capability\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000aa000)={0x0, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x9}, &(0x7f00000c1000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000285000)={0x0, 0xf3c6, 0xffffffffffffffe1}, &(0x7f0000d0b000-0x4)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000036000-0xb8)={r2, 0xffffffffffffffff, 0x1, 0x7, 0x7, 0x0, 0x7, 0xfffffffffffffffa, {0x0, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0xa448, 0x100000000, 0x1ff, 0xfffffffffffffffc}}, &(0x7f0000fef000)=0xb8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000127000-0x8)={r3, 0x7}, 0x8) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/31 14:34:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) lseek(0xffffffffffffffff, 0x4, 0x0) readv(0xffffffffffffffff, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/hwrng\x00', 0x40000, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00007cc000-0x4)='tls\x00', 0x4) mmap(&(0x7f0000000000/0xe80000)=nil, 0xe80000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000e80000-0x10)=[{&(0x7f00008cc000-0x58)="580000001400192340834b80040d8c560a060000ec040000000543d8d8fe5800004824ca944f64008906000000000000007dbe6d830200000000000000000000ff03ff2800000400100001000000000000009b0000040e05", 0x58}], 0x1) 2018/01/31 14:34:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rmdir(&(0x7f00002eb000)='./file0\x00') mkdir(&(0x7f00000ee000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000d15000-0x4)='./file0\x00', &(0x7f00009cf000)='ramfs\x00', 0x2000000, &(0x7f000081f000)="") creat(&(0x7f0000d32000)='./file0\x00', 0xfffffffffffffffc) r0 = open(&(0x7f000017d000-0xc)='./file0/bus\x00', 0x141042, 0xfffffffffffffffb) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f000084f000-0x8)=0x0) pwritev(r0, &(0x7f0000085000-0x10)=[{&(0x7f0000ed2000)="5a98f03e050000001cda43afedb914e7f8530ecd84a2", 0x16}], 0x1, 0x2000000000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000093f000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000280000)=0xe8) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f00004ca000)=0x10000) 2018/01/31 14:34:20 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f00004d9000)=0x0, 0x8b, 0x0, &(0x7f0000000000)={0x0, 0x989680}, &(0x7f0000001000-0x4)=0x0, 0x0) pause() 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) memfd_create(&(0x7f0000614000)='\x00', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000124000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x6, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[@end={0x0}]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}, 0x2a) ioctl(r0, 0x890d, &(0x7f0000127000)="") 2018/01/31 14:34:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:20 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f000082f000-0xd)='/dev/net/tun\x00', 0x0, 0x80000) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b6f000)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) accept$ax25(r1, 0x0, &(0x7f0000abf000)=0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c4e000-0xb)='m', 0x1) chdir(&(0x7f0000b69000-0x8)='./file0\x00') close(r0) 2018/01/31 14:34:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f000030d000-0x11)='/selinux/relabel\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$dupfd(r0, 0x406, r0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000984000-0x8)={0x0, 0x0}) 2018/01/31 14:34:20 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00009e8000-0x16)='/selinux/checkreqprot\x00', 0x44000, 0x0) setsockopt(r0, 0x6, 0x7fff, &(0x7f0000503000-0x13)="45ef163115497d72e100176ce3351680d161a2", 0x13) r1 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000a25000)=0x0) get_robust_list(r2, &(0x7f0000638000)=&(0x7f000096c000-0x18)={&(0x7f0000000000/0x1000)=nil, 0x0, &(0x7f0000000000/0x1000)=nil}, &(0x7f00000ec000-0x8)=0x18) renameat2(0xffffffffffffffff, &(0x7f0000468000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000a2e000)='./file0\x00', 0x4) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000a5b000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_ivalue=0x9}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xff) openat$autofs(0xffffffffffffff9c, &(0x7f0000b1b000-0xc)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f000099d000-0x50)={@common='vcan0\x00', @ifru_flags=0x0}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000ec6000)={&(0x7f0000adf000-0x8)=[0x0, 0x0], 0x2}) pipe2(&(0x7f0000eb1000-0x8)={0x0, 0x0}, 0x800) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00005ca000)=0x2) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:20 executing program 1: mmap(&(0x7f0000000000/0x1a000)=nil, 0x1a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000000f000)='/selinux/enforce\x00', 0x42040, 0x0) mmap(&(0x7f000001a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f000001a000)={0xf97cff8c, 0x8, 'SE Linux', "d3d613"}, 0x13) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000013000-0xe)='/selinux/load\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f000001a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f000001e000-0x10)={0x0, 0x0, &(0x7f0000003000-0x5)=""}) syz_extract_tcp_res(&(0x7f000000d000)={0x0, 0x0}, 0x20, 0xb4) 2018/01/31 14:34:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000af8000-0x15)='/dev/pktcdvd/control\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000d77000)={{0xffffffffffffffff, 0x2, 0x5c8, 0x3, 0x40}, 0x1, 0x60ad, 'id0\x00', 'timer1\x00', 0x0, 0x8, 0x8, 0xffffffff00000001, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000ef9000)={0x1, 0x0, 0x1, 0x7, 0x4, [{0x0, 0x1, 0x9, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0}, {0x1, 0x4, 0xc3b, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0}, {0x0, 0xb03, 0x2, 0x0, 0x0, 0x2401, 0x0, 0x0, 0x0}, {0x1, 0x8, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0}]}) clock_getres(0x7, &(0x7f0000db9000)={0x0, 0x0}) select(0x40, &(0x7f0000632000-0x40)={0x7, 0x2, 0x5, 0xe3f5, 0x5, 0x7dc, 0x8, 0x1}, &(0x7f0000376000)={0x9, 0x1, 0x1, 0x8e8a, 0x9, 0x0, 0x4, 0x5}, &(0x7f0000d9c000)={0xfffffffffffffffe, 0x40, 0x20, 0x6, 0xff, 0x8000, 0x81, 0x5}, &(0x7f0000266000)={0x0, 0x7530}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000633000-0x24)={0x9, 0x2, 0x1, 0x1, 0x81, 0x8, 0x8, 0x7f, 0x7f, 0x800, 0x60, 0x1}) r1 = request_key(&(0x7f0000408000-0x12)='.request_key_auth\x00', &(0x7f00005d0000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000fe5000)='timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffffe) r2 = add_key(&(0x7f0000874000)='id_legacy\x00', &(0x7f0000590000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, &(0x7f0000cee000)=0x5) keyctl$instantiate_iov(0x14, r1, &(0x7f000062a000)=[{&(0x7f00008e5000-0x55)="09ee907259d48c8dae916dee15501a14393d838ff72910094c0690b5040e25c9d6512d08aec42204020aea42fa94a900053d1d967b362bbfdc862b9b1422c716ca9331098dac3b05a557b1beb530ad328c8eb74bd9", 0x55}, {&(0x7f000075d000)="c4d8a67078323ee8bccab27cb77132154d8b044fc77e3c996fe4450d7a374aab9e0113455fb4782841c1da81ff6e2c2a36e78f1248b66f617fe7160758ca6f876c5fb4bcaa0fa2b11c7c73a4ca09bd10958fb48a10183758f658209583ac3726cdf688e7052dcabb40a5ff74cccbe621e00a338dc01c73ccca93f10086f14a26ab8c932ecbfdf34cd76c9af37d274d2e5ade14156898b7ca2dfc4495084e419fba2e7f6848", 0xa5}], 0x2, r2) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000bfd000-0x4)=0x0, &(0x7f0000c38000-0x4)=0x4) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d96000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000842000-0x50)={@common='dummy0\x00', @ifru_data=&(0x7f0000e43000-0x20)="1cd3f69661df3fc54aeb1339d6a8e57a82ac169a00ee7d94e5ea60d02780ae8d"}) fdatasync(r3) dup(r0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000c56000)={0x2d, &(0x7f0000edd000)="1f41b4e619c725ad031b55b89a3b59fe79e53937065d5e860d1433dd607bc2c208ffaa272829ee30e03326975e"}) flock(r3, 0x4) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) fcntl$setpipe(r0, 0x407, 0x3) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000953000)='/dev/vga_arbiter\x00') 2018/01/31 14:34:20 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x2) write$tun(r0, &(0x7f0000124000)=@hdr={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={{0x6, 0x4, 0x0, 0x0, 0x20, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @multicast2=0xe0000002, @multicast1=0xe0000001, {[@end={0x0}]}}, @udp={0xffffffffffffffff, 0xffffffffffffffff, 0x8, 0x0, ""}}}, 0x2a) ioctl(r0, 0x890d, &(0x7f0000127000)="") 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:20 executing program 4: mmap(&(0x7f0000000000/0xb28000)=nil, 0xb28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000b27000)=[{&(0x7f0000b27000)="1516586e21a9", 0x6}], 0x1, 0x0) lseek(r0, 0x0, 0x4) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 7: clock_gettime(0x8, &(0x7f0000001000-0x8)={0x0, 0x0}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00009f6000-0xc)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000aab000-0x50)={{0x0, 0x200}, {0x695, 0x8000}, 0x41, 0x1, 0x7, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:20 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:20 executing program 4: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000000b000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$inet(r0, &(0x7f0000009000)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000000a000)=0xff81) prctl$intptr(0x1c, 0x71566e98) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000008000)=@assoc_value={0x0, 0x0}, &(0x7f000000a000-0x4)=0x8) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000008000-0xc)={r2, 0x4, 0x30}, &(0x7f000000a000)=0xc) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f000000c000-0x17)='net/ip6_tables_targets\x00') mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f000000c000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) removexattr(&(0x7f0000003000)='./file0\x00', &(0x7f0000001000-0xb)=@random={'security.\x00', '\x00'}) 2018/01/31 14:34:20 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000dc3000)=""/50, &(0x7f0000e22000-0x4)=0x32) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000c1c000-0x10)={0x0, 0xac, &(0x7f00007e7000)=[@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x1, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x5}, @in6={0xa, 0x3, 0x4, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, @in6={0xa, 0x1, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x4}, @in6={0xa, 0x0, 0x4, @loopback={0x0, 0x1}, 0x7}, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x1, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x7ff}]}, &(0x7f0000d24000)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000ca4000-0x4)=@assoc_id=0x0, &(0x7f0000afb000-0x4)=0x4) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000003000)={r3, 0x7, 0x7fffffff, 0x7ff, 0x8, 0x5, 0x90, 0x8000, {r4, @in6={{0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0xf590, 0x7f, 0x97, 0x1}}, &(0x7f00005c9000)=0xb8) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000983000-0x24)={0xb6, 0xff, 0x7, 0x8, 0x683, 0x1000, 0x401, 0x9, 0x5, 0x3, 0x81, 0x9}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000d6a000-0x58)={{0x401, 0xfffffffffffffffc}, 0x1, 0x6, 0x3, {0x1, 0x5}, 0x4, 0xa78, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000482000)={r4, 0x3a56, 0xfffffffffffffffe, 0x8}, 0x10) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00006b8000-0x4)=0x0) 2018/01/31 14:34:20 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) fdatasync(r1) dup2(r0, r1) connect$unix(r0, &(0x7f00006ee000-0x5)=@file={0x0, './file0\x00'}, 0xa) 2018/01/31 14:34:20 executing program 1: mmap(&(0x7f0000000000/0x569000)=nil, 0x569000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00001d1000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f000056a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f000050c000)=[{&(0x7f000056b000-0x3)="f0ebad", 0x3}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000003000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f0000c92000)={{0x1, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) readv(r0, &(0x7f00000fa000)=[{&(0x7f0000515000-0x1)=""/3, 0x3}], 0x1) 2018/01/31 14:34:20 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 7: mmap(&(0x7f0000001000/0xfd0000)=nil, 0xfd0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000001000-0x4)=0x0, 0x80000) getsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f00000b7000)=""/51, &(0x7f0000eae000)=0x33) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffff9c, &(0x7f000088a000-0x8)={0x0}, 0x8, 0x0) 2018/01/31 14:34:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:20 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) fdatasync(r1) dup2(r0, r1) connect$unix(r0, &(0x7f00006ee000-0x5)=@file={0x0, './file0\x00'}, 0xa) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 4: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000000b000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept$inet(r0, &(0x7f0000009000)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000000a000)=0xff81) prctl$intptr(0x1c, 0x71566e98) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000008000)=@assoc_value={0x0, 0x0}, &(0x7f000000a000-0x4)=0x8) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000008000-0xc)={r2, 0x4, 0x30}, &(0x7f000000a000)=0xc) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f000000c000-0x17)='net/ip6_tables_targets\x00') mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f000000c000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) removexattr(&(0x7f0000003000)='./file0\x00', &(0x7f0000001000-0xb)=@random={'security.\x00', '\x00'}) 2018/01/31 14:34:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDENABIO(r1, 0x4b36) setsockopt$inet6_int(r1, 0x29, 0xdb, &(0x7f0000b14000)=0x3, 0x4) 2018/01/31 14:34:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) pipe2(&(0x7f000020e000)={0x0, 0x0}, 0x80000) bind$unix(r1, &(0x7f000022d000-0x8)=@abs={0x1, 0x0, 0x3}, 0x8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000014, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000bab000)={0x1, {{0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) dup3(r0, r2, 0x0) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00007e5000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000)=[], 0x80, 0x0) fdatasync(r1) dup2(r0, r1) connect$unix(r0, &(0x7f00006ee000-0x5)=@file={0x0, './file0\x00'}, 0xa) 2018/01/31 14:34:21 executing program 4: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f000073c000)=0x0, &(0x7f0000144000-0x4)=0x4) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000fd6000)='user+vmnet1\x00', 0x1) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000fd5000)={0x2, [0x0, 0x0]}, &(0x7f0000fd6000-0x4)=0xc) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000c2f000)=""/115, &(0x7f0000fd8000-0x4)=0x73) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000fd5000)={r2, 0x7a50}, 0x8) 2018/01/31 14:34:21 executing program 1: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000001000/0x5000)=nil, 0x5000, 0x0) madvise(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x10) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x10) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000004000)=0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 2018/01/31 14:34:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x12) getpeername$netlink(r1, &(0x7f000083c000)={0x0, 0x0, 0x0, 0x0}, &(0x7f00002e1000-0x4)=0xc) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000594000-0xc)={0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @loopback=0x0}, &(0x7f0000750000)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000f23000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, r1}, 0x14) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f1f000-0xf)='/dev/sequencer\x00', 0x2, 0x0) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f00006ea000)=0x1c4) r3 = syz_open_dev$sg(&(0x7f000051f000)='/dev/sg#\x00', 0x5, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000f07000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00002c6000)={0x0, 0x4, 0x7, [0x0, 0x4c28, 0xfffffffffffffff7, 0x1, 0x8000, 0x3ff, 0x0]}, &(0x7f0000dd7000-0x4)=0x16) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000eea000-0x8)={r4, 0x200}, &(0x7f0000d79000-0x4)=0x8) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 1: mmap(&(0x7f0000000000/0xf86000)=nil, 0xf86000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000334000-0x78)={0x2, 0x3, 0x0, 0x7, 0xa, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_sa={0x2, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x50}, 0x1, 0x0, 0x0, 0x0}, 0x0) listen(r0, 0x6) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000082e000-0x11)='/selinux/enforce\x00', 0x44002, 0x0) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f88000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000f89000-0xe8)={{{@in=@broadcast=0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@loopback=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000490000)=0xe8) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000265000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, r2}, 0x14) getsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000c93000)=0x0, &(0x7f0000f87000)=0x4) r3 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) mmap(&(0x7f0000f87000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$llc(r3, &(0x7f0000d9b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000f87000)=0x10, 0x800) mmap(&(0x7f0000f86000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000f87000-0x60)={0x0, 0x3a, 0x0, @thr={&(0x7f0000958000-0x9b)="797b0c5f32b07b295fa7671d9708ef83043586dc34e3d80dd6c5f51763b1c35e5939ca6c6390e076bac608860771c5ed937d8c85851c5f52c17917c38addbff06b27fca6004fb414b02668b29159897acb6a9f71935c8d637d3da1efb39979b205188b6e505fbd176ece4c4963e8d76702fa86dadb28622e59851fe22ce6687287af9c49a87ecb33111958c20a9c960775a5f088ad73fb4990f202", &(0x7f0000f86000)="93eb510ecdb81739fe1af0e3a507b28493ac222041688b009b677e4ebcf6209f2aea569d92babda2b87d292960894d9afaf2f17e6a5613a4a4e40fc55f264e4dd993"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f87000-0x4)=0x0) 2018/01/31 14:34:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000431000/0x3000)=nil, 0x3000, 0xc) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) sigaltstack(&(0x7f00006f4000/0x1000)=nil, &(0x7f0000b92000-0x8)=0x0) 2018/01/31 14:34:21 executing program 7: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$nl_generic(r0, &(0x7f000001a000-0x38)={&(0x7f000001e000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000d000+0x379)={&(0x7f0000007000)={0x14, 0x1c, 0x401, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000001000-0x4)=0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x0, 0x0}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000005000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000001000-0x4)=0x0, &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000dcc000-0x11)='/selinux/relabel\x00', 0x2, 0x0) [ 47.366966] audit: type=1400 audit(1517409261.172:6): avc: denied { create } for pid=6279 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_scsitransport_socket permissive=1 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0x1a, &(0x7f0000002000)=0x0, 0x4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000005000-0x4)=0x2, 0x4) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f000008c000-0x8)='systemp\x00') r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f000065d000-0x4)=0x401, 0x4) 2018/01/31 14:34:21 executing program 5: pipe2(&(0x7f00009a8000-0x8)={0x0, 0x0}, 0x4000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000bb7000)={0xf7, {{0xa, 0x2, 0x3, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x16}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x1, [{{0xa, 0x2, 0xca, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) socketpair(0x7, 0x0, 0x180000000, &(0x7f0000294000)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000001b000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000027000)=@abs={0x1, 0x0, 0x2}, 0x8) mmap(&(0x7f0000040000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000026000-0x3c)=[{{0x0, 0x0, &(0x7f0000041000-0x20)=[{&(0x7f000001e000-0x73)="dc3300fa39ee83b9bb3d38db7738aceaaacf60059e1a9fc5c87ee3023073078de8b2969592fec87813df7d4e9867d82ee6739e3cf78dedd31b8c9990a5cc828d762d918e3ea862ab2f8e9ba44199bcda81fabaddb8203d593ef31c457a9b7b17289c46b41cd45bc24185607d105b1935298092", 0x73}, {&(0x7f000001f000-0x6b)="13ba43268ed55b5243a3f405fe8ad33a1d430bc096629219833ff78e4af94bc906fb47f5e21694bf75d2fa219d4b4b41b66f8fabfc1f56b02f2b055143e4afed8a0f9333fbb6f0e7605b1ada574d5cf474b8f4e1a874a213618c57a7ddb309a4a443919f02c62bed19a1e9", 0x6b}], 0x2, &(0x7f000003e000)=[{0x18, 0x0, 0x0, "beadb73c8f220b"}, {0x10, 0x0, 0x0, ""}], 0x28, 0x0}, 0x0}], 0x1, 0x2) 2018/01/31 14:34:21 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000718000)='/selinux/enforce\x00', 0x2100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) r1 = open(&(0x7f00006a2000)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000034000-0x8)='./file0\x00', 0x0) mount(&(0x7f00001a5000-0xe)='./file0/file0\x00', &(0x7f0000f8a000-0x8)='./file0\x00', &(0x7f000067b000)='\x00v\t', 0x1004, &(0x7f000073b000-0x1)="") unlinkat(r1, &(0x7f000048f000-0x8)='./file0\x00', 0x200) getdents64(r1, &(0x7f0000810000)=""/61, 0x3d) socket$key(0xf, 0x3, 0x2) 2018/01/31 14:34:21 executing program 4: mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x300000c, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f000073c000)=0x0, &(0x7f0000144000-0x4)=0x4) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000fd6000)='user+vmnet1\x00', 0x1) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000fd5000)={0x2, [0x0, 0x0]}, &(0x7f0000fd6000-0x4)=0xc) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000c2f000)=""/115, &(0x7f0000fd8000-0x4)=0x73) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000fd5000)={r2, 0x7a50}, 0x8) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x200000000000001, 0xffffffffffffffff, &(0x7f000002b000)={0x1, &(0x7f0000003000-0x8)=[{0x6, 0x4, 0x0, 0x1ffffffff}]}) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000b50000)='/selinux/load\x00', 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000a8e000-0x90)={0xfff, {{0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) signalfd(r0, &(0x7f0000586000-0x8)={0xe00000000}, 0x8) rt_sigtimedwait(&(0x7f0000704000)={0x0}, &(0x7f0000434000-0x10)={0x0, 0x0, 0x0, 0x0}, &(0x7f00005ab000)={0x0, 0x0}, 0x8) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:21 executing program 6: clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x5, 0x2, 0x4) sendmmsg$inet_sctp(r0, &(0x7f00006f6000)=[{&(0x7f0000ee1000-0x1c)=@in={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00003b1000)=[], 0x0, &(0x7f0000417000)=[@init={0x18, 0x84, 0x0, {0x0, 0x0, 0x0, 0x0}}], 0x30, 0x0}, {&(0x7f0000417000)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c, &(0x7f0000a9e000-0x10)=[], 0x0, &(0x7f0000f41000-0x120)=[], 0x0, 0x0}], 0x2, 0x0) 2018/01/31 14:34:21 executing program 6: clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 4: clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 6: clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f0000235000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000bd7000)={&(0x7f0000577000)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0xffffffffffffffff, 0x33}, @in=@local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x1, 0x0, 0x0}, [@algo_auth={0x48, 0x1, {{'md5\x00'}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000561000-0x15)='/dev/pktcdvd/control\x00', 0x0, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00002c2000-0x4)=0x0, &(0x7f00001b9000)=0x4) 2018/01/31 14:34:21 executing program 1: mmap(&(0x7f0000000000/0x36000)=nil, 0x36000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000019000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000036000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000037000-0x4)=0x8, 0x4) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000f4b000)="", &(0x7f0000fa4000)=0x0, &(0x7f0000d1f000)=0x0, &(0x7f000072f000-0xc4)="") inotify_init() ioctl$TCSETAF(r0, 0x5408, &(0x7f0000009000-0x14)={0x0, 0x8, 0x3, 0x832, 0x83, 0x80000000, 0x7fff, 0x5, 0x0, 0x1}) mmap(&(0x7f0000037000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) mkdir(&(0x7f0000037000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") open$dir(&(0x7f000001c000-0xc)='./file0/bus\x00', 0x88040, 0x0) mount(&(0x7f0000034000-0xc)='./file0/bus\x00', &(0x7f0000010000-0x8)='./file0\x00', &(0x7f0000033000-0x5)='fuse\x00', 0x7ffbf, &(0x7f0000032000)="") truncate(&(0x7f0000036000-0xc)='./file0/bus\x00', 0x0) 2018/01/31 14:34:21 executing program 4: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000006000)={&(0x7f000000f000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f0000007000)=[], 0x0, &(0x7f000000f000-0xa2)=""/162, 0xa2, 0x0}, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f000000f000)={0x0, 0x4e, 0x0}, &(0x7f0000011000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000007000-0x10)={0x3, 0x200, 0x8, 0x6, r1}, &(0x7f000000f000)=0x10) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000001200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1, 0x0, 0x0, 0x0}, 0x0) fchdir(r0) recvmsg(r0, &(0x7f0000002000-0x38)={&(0x7f000000c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0}}}, 0x3a, &(0x7f000000c000-0x40)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000814000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = memfd_create(&(0x7f0000560000-0xd)='/dev/snd/seq\x00', 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000e7d000-0x7d)="fdcaf1f170a18c99d037134804497760f6f977ec4b5bf279e0da645979b66696b9b9f2111857e0b82c1b52be4c6e381b0874cfbe656ced1845662843e5d00c107937497dd76cfdb27489ab6640d711479353343fc63daa1c3c5e0d0ee0299298f0baaa4263b74620122835d6f2e883b95839cab92258acfeea25fd6c06") r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00002fa000)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000b8a000-0xab)=""/171) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) sendto$inet(r0, &(0x7f0000a92000)="", 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = dup3(r0, r0, 0x80000) ioctl$TCFLSH(r1, 0x540b, 0x8000000c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000f03000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}], 0x4) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_dev$mice(&(0x7f0000a4d000)='/dev/input/mice\x00', 0x0, 0x101000) getsockname$llc(r1, &(0x7f00002e7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000053f000)=0x10) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 1: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000002000)='/dev/pktcdvd/control\x00', 0x4000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000002000)=0x0) getsockopt$inet6_buf(r0, 0x29, 0x40, &(0x7f0000001000)=""/84, &(0x7f0000001000-0x4)=0x54) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$setregs(0xffffffffffffffff, r2, 0x206b, &(0x7f0000002000)="") 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5402, &(0x7f0000001000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$TCXONC(r0, 0x540a, 0x400) membarrier(0x18, 0x0) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 47.759420] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. [ 47.777568] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. [ 47.788882] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. [ 47.798912] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. 2018/01/31 14:34:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000dd8000)='./file0\x00', 0x6000, 0xa0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000930000-0x28)={&(0x7f00003c7000/0x3000)=nil, 0xfffffffffffffffe, 0x7, 0x8, &(0x7f0000b9a000/0x4000)=nil, 0x4000000000000}) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000176000)=""/45, &(0x7f00006b7000)=0x2d) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000a6e000-0xec)=""/236) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000249000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00004ff000-0x64)={&(0x7f00006d4000)=[0x49b31b0e, 0x7, 0xffffffff, 0xffff], 0x4, 0x400, 0x126a000000, 0x4, 0x9, 0x6, {0x2d, 0x100000000, 0x3b2, 0x5, 0x3, 0x289, 0xfff, 0xab05, 0x8, 0x0, 0x2, 0x6865, 0x5, 0x6, "6efaa73fa866802420493a0c815b852c2ce3e2e30ece840ef4bf212ae597b40e"}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000d14000)={0x5732c1ae}, 0x1) 2018/01/31 14:34:21 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000001000)='/dev/pktcdvd/control\x00', 0x10880, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$ipx(r1, &(0x7f0000001000-0x1000)="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", 0x1000, 0x814, &(0x7f0000001000-0x10)={0x4, 0x4, 0x20, "11c611f85174", 0x5, 0x0}, 0x10) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) request_key(&(0x7f0000011000)='id_resolver\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000001000-0x3)='.@\x00', 0xfffffffffffffffe) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000fd7000)=0x0) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) tkill(r2, 0x1000000000016) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/31 14:34:21 executing program 7: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000001000-0x20)={0x2, 0x6, 0x0, 0x0, 0x51, 0x0, 0x4, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x139, 0x2002) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000423000)={@generic="35e463896c235c4dc299894fcca44044", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f000065b000-0x50)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x10000, 0x9, 0x400, 0x3ff, 0x2000000, r2}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e5c000-0x10)=[], 0x0) 2018/01/31 14:34:21 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = mq_open(&(0x7f0000001000-0x1)='\x00', 0x0, 0x8, &(0x7f00003f8000)={0x2e, 0x0, 0x9, 0x200, 0x40000000000005, 0x1, 0x6a2, 0x5}) r1 = fcntl$getown(r0, 0x9) getpriority(0x0, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000002000-0xa)='/dev/ptmx\x00', 0x8000, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000002000-0xe)='/dev/keychord\x00', 0x140, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002000-0xe8)={{{@in=@rand_addr=0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001000-0xe8)={{{@in6=@loopback={0x0, 0x1}, @in=@empty=0x0, 0x3, 0x98, 0x0, 0x0, 0xa, 0xa0, 0x80, 0x0, r3, r4}, {0x9, 0x2, 0x10000, 0x0, 0x65, 0x0, 0x76f, 0x0}, {0x7, 0x2, 0x8f5, 0x6}, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x0, 0x14}, 0x3, 0xff}, 0x2, @in=@multicast2=0xe0000002, 0x3, 0x3, 0x1, 0x3, 0x7f, 0x40, 0x3}}, 0xe8) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) [ 47.825834] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. [ 47.834958] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. [ 47.844976] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. 2018/01/31 14:34:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bec000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f0000b19000-0x8)='iso9660\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f0000ab8000)='./file0\x00', &(0x7f00000d3000-0x6)='ramfs\x00', 0x24000, &(0x7f0000509000-0x1)="") mount(&(0x7f00001e1000-0x8)='./file0\x00', &(0x7f0000410000-0x8)='.', &(0x7f0000802000)='ramfs\f', 0x2000, &(0x7f0000609000)="") r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000cc0000)='/dev/ashmem\x00', 0x400000, 0x0) pwrite64(r0, &(0x7f0000704000)="f0d7478c48c93682a2009f5f2f360d7b0ffdb806d86465c8c50f2ddc986eb482e121a0c91fabb3b0a86ddc9d3fe79e4049abef1829079afb174b2a4346faf37930b2ea622069c3f46ea5869a83d1b79b2769ef33bbb997de16c6f9c3643f30286ba426341933a19eeb8826717bdad536304e3d3877f58ba6233958c658a4fd82cd2a71f14f7225b5bb2d5800ea6eb2d3106e4a61ff4c01c940983e513968f7ba5efa7d35f5d3fcca1758b71b2fce4e329e1ebf970014a818d5b04c5a3a9066ebc9cf2f16199384d41dd8b7a770fb8ed45700ad5920ed573124df235b117068c825d130d650f904f553fbb5f651907208d5", 0xf1, 0x2f) 2018/01/31 14:34:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_fuse_mount(&(0x7f0000e04000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00007cf000)=[{&(0x7f0000bea000-0x8)=""/8, 0x8}], 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000074000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000346000)=[0x401, 0xffffffffffff3f1a]) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bec000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)="") mount(&(0x7f0000037000)='./file0\x00', &(0x7f0000c50000-0x8)='./file0\x00', &(0x7f0000b19000-0x8)='iso9660\x00', 0x100000, &(0x7f0000ce3000)="") mount(&(0x7f000052f000)='./file0\x00', &(0x7f00008fd000-0x1)='.', &(0x7f00003a3000-0x6)="0700cc667300", 0x1000, 0x0) mount(&(0x7f0000c6c000-0x8)='./file0\x00', &(0x7f0000ab8000)='./file0\x00', &(0x7f00000d3000-0x6)='ramfs\x00', 0x24000, &(0x7f0000509000-0x1)="") mount(&(0x7f00001e1000-0x8)='./file0\x00', &(0x7f0000410000-0x8)='.', &(0x7f0000802000)='ramfs\f', 0x2000, &(0x7f0000609000)="") r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000cc0000)='/dev/ashmem\x00', 0x400000, 0x0) pwrite64(r0, &(0x7f0000704000)="f0d7478c48c93682a2009f5f2f360d7b0ffdb806d86465c8c50f2ddc986eb482e121a0c91fabb3b0a86ddc9d3fe79e4049abef1829079afb174b2a4346faf37930b2ea622069c3f46ea5869a83d1b79b2769ef33bbb997de16c6f9c3643f30286ba426341933a19eeb8826717bdad536304e3d3877f58ba6233958c658a4fd82cd2a71f14f7225b5bb2d5800ea6eb2d3106e4a61ff4c01c940983e513968f7ba5efa7d35f5d3fcca1758b71b2fce4e329e1ebf970014a818d5b04c5a3a9066ebc9cf2f16199384d41dd8b7a770fb8ed45700ad5920ed573124df235b117068c825d130d650f904f553fbb5f651907208d5", 0xf1, 0x2f) 2018/01/31 14:34:21 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, 'port0\x00', 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:21 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000d9f000)=@generic={0x0, "0103010000090000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8419a3ff59829a2b0afe7ce43a4b2470a0c5216669c4021f6f65dcf160e7e58f358c0002f00000000002cb3151314a8ef1f1622ca5b3b9d8ead2000077aeb81c90001d0000980ee590c8b9f70dc136cb184a"}, 0xffffffca) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000c30000)=[{&(0x7f000068f000-0x2a)="290000002000190000003fffffffda060200000000000000030000040d000e00ea1100000005000000", 0x29}], 0x1) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000e90000)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f00009e5000-0xb8)={0x0, 0x3f, 0x199fce72, 0x4, 0x631, 0x2, 0x1, 0x2, {0x0, @in6={{0xa, 0x1, 0x1, @loopback={0x0, 0x1}, 0xfe6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6000, 0x8b, 0x9, 0x1000, 0x9}}, &(0x7f0000161000)=0xb8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000920000-0xd3)={0x0, 0xcb, "696925ec0dcf7fd751a7ee5b909ce971acca94667aa073bc26fcb427552cc59b51060de356f691e2e15e66bfdde7d5a15e00d528774c96a89cfb368e8dce4c66a35451bb595cebc6bd0b9446b632eadb0776a9fd5b65ba954b1056533c6f6b9951b0f7045a0faf4927a657de0c5c74f3648ac13770c5f939d0122937594a81692cdcc9fcecde46512704060569851e4d430b3c483fefdc13d4db3b45c220758727b2b262e9384c181fafae8a7b407ad163f23b1dccbf07c6eb3479fa09d4d5de98d8e1f0ab6efc64a304a4"}, &(0x7f000044c000)=0xd3) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00002b5000-0xb8)={r2, 0x2c33, 0x5, 0x402a, 0x2, 0x0, 0x10000, 0x4, {r3, @in={{0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x81, 0x81, 0x1000000000, 0x4, 0x3128}}, &(0x7f0000a8b000-0x4)=0xb8) 2018/01/31 14:34:21 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00008f2000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept(r0, &(0x7f0000b0a000)=@pptp={0x0, 0x0, {0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000aa6000)=0x20) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000bc9000-0x4)=0x5, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0, 0x0}, &(0x7f000058e000)=0xc) close(r1) socket$netlink(0x10, 0x3, 0x0) sendmsg$unix(r1, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000008000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x1c, 0x1, 0x2, []}], 0x1, 0x0}, 0x0) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000018f000)='/selinux/enforce\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000b39000-0xf8)={{0x0, 0x1, 0x465b, 0x3, 0x0}, 0x9, 0x1ff, 'id0\x00', 'timer1\x00', 0x0, 0x7, 0x1f8, 0x40, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = dup3(r0, r0, 0x80000) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000ae4000-0x9d)=""/157) 2018/01/31 14:34:21 executing program 1: mmap(&(0x7f0000000000/0xf09000)=nil, 0xf09000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x21, &(0x7f0000283000)=""/0, &(0x7f0000f09000-0x4)=0x0) fcntl$getownex(r0, 0x10, &(0x7f000052c000)={0x0, 0x0}) ptrace$setopts(0x4201, r1, 0x6, 0x2) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:21 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:21 executing program 5: clone(0x0, &(0x7f00006cc000)="", &(0x7f0000a26000-0x4)=0x0, &(0x7f0000dbb000)=0x0, &(0x7f0000000000)="") alarm(0x0) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000529000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000007c000-0x4)=0x1c, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000108000)=""/77, &(0x7f0000235000-0x4)=0x4d) 2018/01/31 14:34:21 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:21 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f00004bc000-0x98)={0x0, @in={{0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x2eb}, &(0x7f0000167000-0x4)=0x98) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000a1f000)={r2, 0x1}, &(0x7f0000c9c000)=0x6) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000565000)=0x0, &(0x7f0000a5e000)=0x4) [ 48.108366] buffer_io_error: 204 callbacks suppressed [ 48.113701] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 48.121346] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 48.129115] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 48.137295] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 48.145097] Buffer I/O error on dev loop0, logical block 4, lost async page write 2018/01/31 14:34:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = syz_open_dev$usbmon(&(0x7f0000982000-0xd)='/dev/usbmon#\x00', 0xee, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000d27000)=0x80000000, 0x4) tee(r0, r0, 0x7, 0x6) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000542000)='/dev/pktcdvd/control\x00', 0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000ac9000)=[@in={0x2, 0x3, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000c91000)='/dev/sequencer2\x00', 0x103, 0x0) 2018/01/31 14:34:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000018f000)='/selinux/enforce\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000b39000-0xf8)={{0x0, 0x1, 0x465b, 0x3, 0x0}, 0x9, 0x1ff, 'id0\x00', 'timer1\x00', 0x0, 0x7, 0x1f8, 0x40, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = dup3(r0, r0, 0x80000) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000ae4000-0x9d)=""/157) 2018/01/31 14:34:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:22 executing program 1: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0xf866d5a79e1a9771, 0x806, 0x7) socketpair$ax25(0x3, 0x7, 0xfc, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000006000-0x10)='/dev/input/mice\x00', 0x0, 0x80) openat$autofs(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/autofs\x00', 0x44001, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000824000)={0x0, 0x0}) syz_open_dev$sndtimer(&(0x7f0000072000)='/dev/snd/timer\x00', 0x0, 0x105000) accept4$ax25(0xffffffffffffffff, &(0x7f0000526000)={0x0, {""/7}, 0x0}, &(0x7f0000001000-0x4)=0x10, 0x80800) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) socket$inet(0x2, 0x80000, 0x8) syz_open_pts(0xffffffffffffff9c, 0x800) socket$key(0xf, 0x3, 0x2) gettid() fstat(0xffffffffffffffff, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000044f000)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) lstat(&(0x7f0000e63000-0x8)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000684000)=0x1c) socket$netlink(0x10, 0x3, 0x1) mmap(&(0x7f0000000000/0x4f000)=nil, 0x4f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000-0x4)="2d40da00", 0x0) r1 = syz_open_dev$sndseq(&(0x7f000000f000)='/dev/snd/seq\x00', 0x0, 0x8000000000142) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000004b000-0x8c)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8679d0000000c00000013eeab65c0322901dc6bd36cde0551f002000000009f91eeb7c37c7240f476c8d753d020aacfaf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r1, &(0x7f0000045000-0x30)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000036000-0x5)=""}}], 0x30) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0xffffffff80000006, "fffffffffffff55c", "a6e7edc21ca06fef1dae8000060000d56991d0042eb1959baa11b5dda31cd901", 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r0, &(0x7f0000026000-0x90)=[{0x0, 0x3, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x6, 0x0}, {0x0, 0x0}, @addr={0x0, 0x0}}], 0x60) socket$netlink(0x10, 0x3, 0xf) 2018/01/31 14:34:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00003fe000-0xf)='/dev/sequencer\x00', 0x200000, 0x0) read$eventfd(r1, &(0x7f00005f1000)=0x0, 0x8) 2018/01/31 14:34:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) ioctl(r0, 0x8000000c0004533, &(0x7f0000aca000+0xf3b)="eafe3f1ea5a26ab7ca2cfecdfc1ac17d59ccd39b61ae2c69c7a3a6ab670a00d353d40bb0bc5ddcaca3534d793f03ab07c4284b91553237227ba18eb701ea2ec2e5949ed595f885fcb8d18433a5fcf73f68a48249fd9b332c0b6f0f608ba486d4b0221e7d") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x80000) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000001000-0x2a)=""/42) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x5, 0x11c) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000002000-0x12)='/dev/input/event#\x00', 0x7, 0x800) ioctl$KDSETMODE(r1, 0x4b3a, 0x6) 2018/01/31 14:34:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:22 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000d5b000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f000084f000-0x8)={0x4000019980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0xfffffffffff7ffff, 0x0, 0x0, 0x0, 0xffd}) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000058e000-0xc)={0x0, 0x0, 0x0}, &(0x7f00008cc000)=0xc) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f0000e06000)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f00002c5000)=0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000bf5000)=0x0) 2018/01/31 14:34:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000018f000)='/selinux/enforce\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000b39000-0xf8)={{0x0, 0x1, 0x465b, 0x3, 0x0}, 0x9, 0x1ff, 'id0\x00', 'timer1\x00', 0x0, 0x7, 0x1f8, 0x40, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = dup3(r0, r0, 0x80000) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000ae4000-0x9d)=""/157) 2018/01/31 14:34:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000004000-0xc)={0x11, 0x0}) epoll_pwait(r1, &(0x7f0000ae3000-0x48)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f00005a2000)={0x0}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) [ 48.152753] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 48.160378] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 48.168054] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 48.175709] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 48.183383] Buffer I/O error on dev loop0, logical block 9, lost async page write 2018/01/31 14:34:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000f01000)={0x0, 0x0}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000b66000)=0x0) r1 = dup(r0) mmap$binder(&(0x7f00000b9000/0x1000)=nil, 0x1000, 0x0, 0x810, r1, 0x0) syz_open_dev$tun(&(0x7f0000c3d000-0xd)='/dev/net/tun\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000fc4000)='/dev/rtc\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f00000ac000-0x40)={0x3ffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000768000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00007fc000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000554000-0x8)={0x0}, 0x8}) [ 48.251257] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 2018/01/31 14:34:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000b4e000-0x8)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000153000)=0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000382000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000ddb000)=0xe, 0x4) r3 = socket(0x7, 0x80007, 0x0) ioctl$sock_ifreq(r3, 0x89b0, &(0x7f0000063000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs=@ax25={0x3, {"d7840af8767e59"}, 0x0}}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00002b0000-0x8)={0x0, 0x0, 0xffffffffffff8000}, &(0x7f0000877000)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000c74000-0x8)={r4, 0x97c}, &(0x7f00003e3000)=0x8) 2018/01/31 14:34:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(0xffffffffffffffff, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000a02000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000afe000)={0x0, 0xc0, 0x2, [0x3, 0x1000]}, &(0x7f0000697000-0x4)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000822000-0x8)=@assoc_value={r2, 0x913}, 0x8) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000252000-0x4)=0x2, &(0x7f00005c5000-0x3)=0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:22 executing program 7: mmap(&(0x7f0000000000/0xde7000)=nil, 0xde7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000414000-0x4)=0x18, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000d01000)=0xffffffff, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000de7000-0x10)={0x0, &(0x7f0000de6000)=[]}, 0x10) 2018/01/31 14:34:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000103000-0xf)='/dev/sequencer\x00', 0x0, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000c14000)={0x3, 0x5, 0xb4, 0x5, r0}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000a2c000-0x90)="", &(0x7f000097c000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) socketpair$unix(0x1, 0xa00000000002, 0x0, &(0x7f0000887000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x0, 0x0}) unshare(0x400) fcntl$lock(r3, 0x7, &(0x7f0000010000)={0x0, 0x0, 0x0, 0x0, 0x0}) tkill(r0, 0x1000000000016) dup3(r2, r3, 0x0) 2018/01/31 14:34:22 executing program 1: mmap(&(0x7f0000001000/0xed5000)=nil, 0xed5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f000098c000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0xffffffffffffffff, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r1, 0x0, 0x1d, &(0x7f0000c09000-0x4)=0x0, &(0x7f000042f000)=0x4) 2018/01/31 14:34:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) socketpair(0x4, 0x5, 0x5, &(0x7f0000b9f000-0x8)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000b98000-0x4)='tls\x00', 0xfffffffffffffdcc) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:22 executing program 1: mmap(&(0x7f0000000000/0xd11000)=nil, 0xd11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet6(0xa, 0x806, 0x2, &(0x7f00001b3000-0x8)={0x0, 0x0}) mmap(&(0x7f0000d11000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000d12000)={0x0, 0x6}, &(0x7f00004ae000-0x4)=0x6) mmap(&(0x7f0000d12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000d12000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000d12000)=@assoc_id=r2, &(0x7f0000d13000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000d12000-0x4)={0x81}, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000747000-0x4)=0x3ff, 0x4) 2018/01/31 14:34:22 executing program 7: mmap(&(0x7f0000000000/0x6000)=nil, 0x6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/relabel\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:traceroute_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0-c1023', 0x20, 0x30, 0x0, 0x0}, 0x58) 2018/01/31 14:34:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(0xffffffffffffffff, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0xfffffffffffffffd) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000091e000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, &(0x7f0000399000-0x8)={@empty=0x0, @rand_addr=0x5}, 0x8) 2018/01/31 14:34:22 executing program 4: mmap(&(0x7f0000000000/0xdfd000)=nil, 0xdfd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000dfd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000dfd000)={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000dfa000-0x1e)="", 0x0, 0x20008002, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f00007b1000)={0x0, r1}) sendto$inet(r0, &(0x7f0000df3000)='^', 0x1, 0x4003, 0x0, 0x0) 2018/01/31 14:34:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000003e000)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000006000)='/dev/snd/seq\x00', 0x0, 0x8400000000102) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000001000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) linkat(r2, &(0x7f00009bf000-0x8)='./file0\x00', r0, &(0x7f00006b4000)='./file0\x00', 0xadd5c4949f5f02f6) write$tun(r2, &(0x7f0000899000-0x460c)=@hdr={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @ipv6={0x0, 0x6, "bb7bb9", 0x8, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @loopback={0x0, 0x1}, {[], @udp={0x0, 0x0, 0x8, 0x0, ""}}}}, 0x3a) write$sndseq(r2, &(0x7f0000d8b000-0x120)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @queue={0xd1, {0x0, 0x0}}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @queue={0x0, {0x0, 0x0}}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @result={0x0, 0x0}}, {0x0, 0x0, 0x3, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw8={"524b82b8d4342e3765757a2b"}}], 0xc0) 2018/01/31 14:34:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000daa000-0x8)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e32000-0x10)=[{&(0x7f0000e60000-0xd3)="290000002000190000003fffff0800000a00000000e80001040000040d00d100ea1100000005000000", 0x29}], 0x1) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000556000-0x4)=0x1) 2018/01/31 14:34:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000f08000-0xb)='/dev/hwrng\x00', 0x200040, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f000027e000)={0x0, 0x4, 0xa, [0x2, 0x4, 0x4, 0x7fff, 0x97, 0x8, 0x0, 0x3, 0x6, 0x6]}, &(0x7f000077b000-0x4)=0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000cd5000-0x8)={r2, 0x1}, &(0x7f00006d7000-0x4)=0x8) pipe(&(0x7f0000272000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f000047a000-0xc)={r2, 0xb, 0x10}, &(0x7f0000374000)=0xfffffffffffffece) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000766000-0x1a)={r4, 0x3, 0x9, [0x4, 0x7, 0x1, 0x0, 0x8, 0x5, 0xffffffff80000000, 0x7, 0x9]}, &(0x7f0000774000)=0x1a) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000419000)=0x0) 2018/01/31 14:34:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00001fa000)='/dev/pktcdvd/control\x00', 0x2042, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f000095d000-0x24)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x5, [@loopback=0x7f000001, @multicast2=0xe0000002, @local={0xac, 0x14, 0x0, 0xaa}, @local={0xac, 0x14, 0x0, 0xaa}, @dev={0xac, 0x14, 0x0, 0x13}]}, 0x24) r2 = accept$inet6(0xffffffffffffffff, &(0x7f000022a000)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000aae000-0x4)=0x1c) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00002dd000)={0x0, 0xbe0, 0x6}, &(0x7f0000dd6000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000e5a000-0x2b)={r3, 0x23, "b78acbb6a6ebb8ce99bebcbf908fc10baae496b690941818878031da38c22595694c1a"}, &(0x7f0000529000)=0x2b) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(0xffffffffffffffff, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) socketpair(0x4, 0x5, 0x5, &(0x7f0000b9f000-0x8)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000b98000-0x4)='tls\x00', 0xfffffffffffffdcc) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:22 executing program 1: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x0}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000005000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = accept(r0, &(0x7f0000004000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000004000-0x4)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000000)={@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, r3}) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000007000-0x10)=[{r1, 0x10, 0x0}, {r0, 0x8001, 0x0}], 0x2, 0xe0000) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000006000-0x4)=0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000006000)={{{@in=@broadcast=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006000-0xe8)={{{@in6=@loopback={0x0, 0x1}, @in6=@loopback={0x0, 0x1}, 0x1, 0x0, 0x3, 0xffffffff00000001, 0xa, 0x20, 0xa0, 0xab, 0x0, r4}, {0x9, 0x4, 0x7a, 0x81, 0x9, 0x12a4, 0x8, 0x4}, {0xffffffff, 0x5, 0x1, 0xffffffffffffdc3e}, 0xff, 0xe, 0x1, 0x1, 0x2, 0x3}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x0}, 0x2, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4, 0x4, 0x2, 0x4, 0x283, 0xffff, 0xfffffffffffffeff}}, 0xe8) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x1ff) setsockopt$inet_buf(r0, 0x0, 0x40, &(0x7f0000000000)="", 0x0) 2018/01/31 14:34:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000754000)=0x3, 0x4) 2018/01/31 14:34:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000f2a000)='./file0\x00', 0x100) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000f31000)=0x30, 0x4) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f000014b000-0xc)='/dev/ashmem\x00', 0x200, 0x0) fgetxattr(r2, &(0x7f0000f3f000)=@random={'system.', '/dev/loop#\x00'}, &(0x7f00009ed000-0xb1)=""/177, 0xb1) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00006e4000-0x10)={0x100, 0x8000, 0x10000, 0xff, 0x0}, &(0x7f0000ab5000)=0x10) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f000094a000)=@generic="a390b90b78489403cc8fd99c3b35fd3a") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000118000-0x8)=[{0xf, 0x5}], 0x1) pread64(r1, &(0x7f0000821000-0x27)=""/39, 0x27, 0x40) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000a45000)={r3, 0x10000}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00006ed000)=0x3f, 0x4) pipe(&(0x7f00006be000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) read(r1, &(0x7f0000c18000-0x45)=""/69, 0x45) syz_open_dev$usbmon(&(0x7f0000a04000)='/dev/usbmon#\x00', 0x2, 0x2c8881) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00009c9000)='reno\x00', 0x5) 2018/01/31 14:34:22 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b36000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000b37000-0x8)='./file0\x00', 0x101000, 0x40) mmap(&(0x7f0000b36000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000b36000)={0x5, 0x7e, &(0x7f0000018000)="51a2c2f745ff680dc07e8855d82857d350e6622fcb33e4dfa590b36cf6fcba043e904a85d6dc9e7354bb7491e961b355d0fc8be16f5c2d0938798c3f55655b8045a1e686b09efa0779085d3dc37277a01abc6fe6f3d088b853ff46e47987d09b96f2fd43d3d27aa64145e5c29d07ef4e819a1ba175c19310d603830495c3"}) 2018/01/31 14:34:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x100000000000800) r2 = syz_open_dev$usbmon(&(0x7f000008f000)='/dev/usbmon#\x00', 0x0, 0x400000) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000f33000-0x72)=""/114) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000a5b000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000cf8000-0xc)={0x0, 0x0}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x110, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000260000)=""}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000489000)={0x0, 0x94, &(0x7f00003c3000-0x94)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0xfffffffffffffffe, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x12407b0b}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0x400}, @in={0x2, 0x2, @rand_addr=0x683, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffc01}]}, &(0x7f0000588000)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000ca1000)={r3, 0x35, "f1412354de56019e23d61ff780ac04c7006c4d25190bcd7fc00ba3be9f09dfaee6181be603e09071f3b1f05b909505abe49ef64e70"}, &(0x7f0000ae5000)=0x3d) 2018/01/31 14:34:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000daa000-0x8)={0x19980330, 0x0}, &(0x7f0000002000-0x18)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000e32000-0x10)=[{&(0x7f0000e60000-0xd3)="290000002000190000003fffff0800000a00000000e80001040000040d00d100ea1100000005000000", 0x29}], 0x1) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000556000-0x4)=0x1) 2018/01/31 14:34:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x0, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000015000)='/dev/input/mice\x00', 0x0, 0x82) readv(r0, &(0x7f0000aa2000-0xa0)=[{&(0x7f0000004000)=""/196, 0xc4}], 0x1) splice(r0, &(0x7f00003a0000-0x8)=0x0, r0, &(0x7f00004e9000-0x2)=0x0, 0x3, 0x1) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") write(r0, &(0x7f0000417000)="f0", 0x1) [ 48.690794] audit: type=1400 audit(1517409262.492:7): avc: denied { set_context_mgr } for pid=6671 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 48.733878] audit: type=1400 audit(1517409262.542:8): avc: denied { call } for pid=6671 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 48.770013] binder_alloc: 6671: binder_alloc_buf, no vma [ 48.776649] binder: 6671:6675 transaction failed 29189/-3, size 0-0 line 3128 2018/01/31 14:34:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f000076b000)='/proc/self/net/pfkey\x00', 0x240, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000db3000-0x44)={{0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) fgetxattr(r0, &(0x7f00003c7000)=@random={'trusted.', '}\x00'}, &(0x7f0000464000-0x2)=""/2, 0x2) 2018/01/31 14:34:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000faf000-0x9)='/dev/ppp\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000b72000-0xb)='/dev/loop#\x00', 0x0, 0x400000) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000bcb000)=0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000b37000)=0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00006e7000)={0x20}, 0x4) ioctl$sock_netdev_private(r1, 0x89f4, &(0x7f0000bc3000-0xde)="3eb47b246ef6a0bc0c71759c48653a095a3a6ed1bc157e54ae1f7562a051c6faa714cb7dc9bf9109dbe7daf331c5735b978c5fcf72071f4b5296c2270ff2739c01b39137a7f473ada7ed8f341e5fbf54ea7fad8dae37ccf3cee3be9c87b87f573bef39be397aa7b417bc4f6d5516a422e1930ebb5b8057c77dba4df77271b241a4804d17d13739dc7d6ba64d9762e4479ca3c4e6cba400c953a137e502e0b6a49f147f0b4507764fdd7eafd99a09f4fd06f42ce9bd1fe5f6d2b9a834dccf56e31099c52ad5bb74bdb49bee0196f804d98f9a7fa3a191d31c4d694de3eaf8") ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000d2a000)=0x0) rt_tgsigqueueinfo(r3, r4, 0x3e, &(0x7f00000bc000-0x10)={0x37, 0x5, 0x1d, 0xc54}) 2018/01/31 14:34:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000077b000-0x10)='/selinux/status\x00', 0x0, 0x0) r2 = accept4$netrom(r1, &(0x7f00001f0000)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000106000)=0x48, 0x80800) r3 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r3, &(0x7f000020b000-0x10)=[{&(0x7f0000375000-0x1)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000f12000)={@generic="72f7b5b4cef11df970557afaed773846", @ifru_flags=0x8400}) sendfile(r0, r3, &(0x7f0000e67000-0x8)=0x400000000000000, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) setns(r2, 0xc000000) 2018/01/31 14:34:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) close(r0) pwrite64(r0, &(0x7f0000603000-0xc6)="5046bdba218c85192d9cbda78dccc457f4bdc23cbe1e46fd9632f68289c3bfa8359a769f567617ae939d2bc3e519f977baa72438722d27108c45fe6c190638da33162f338ca1db193c2f7493820ee34e15ef208ffd4e22e97e8992dba79ca0786c99dab160163fef572e94e29c41b8a215b8283cbecb381fe60935acd4129d2540a35fc92f6b1cbeb954dd2e65e1d9613dcc987d4bee5365653f3e75842cca58876b983b32b2a4f6dec792c26c59b6cee543defa0cfce4da7e9c7ab54904240828c73976a417", 0xc6, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000dd3000-0xb)='/dev/hwrng\x00', 0x8200, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000622000-0x4)=0x800, 0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0xfffffffffffffffd, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f000005e000-0x88)={0x2, {{0xa, 0x2, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) 2018/01/31 14:34:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x0, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:22 executing program 1: mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00001f5000-0x1)='\x00', 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000116000)=0x0) 2018/01/31 14:34:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000015000)='/dev/input/mice\x00', 0x0, 0x82) readv(r0, &(0x7f0000aa2000-0xa0)=[{&(0x7f0000004000)=""/196, 0xc4}], 0x1) splice(r0, &(0x7f00003a0000-0x8)=0x0, r0, &(0x7f00004e9000-0x2)=0x0, 0x3, 0x1) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f000039b000)=0x0, &(0x7f0000bda000)="") write(r0, &(0x7f0000417000)="f0", 0x1) 2018/01/31 14:34:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x100000000000800) r2 = syz_open_dev$usbmon(&(0x7f000008f000)='/dev/usbmon#\x00', 0x0, 0x400000) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000f33000-0x72)=""/114) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000a5b000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000cf8000-0xc)={0x0, 0x0}) mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x110, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000006000-0x2c)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000260000)=""}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000489000)={0x0, 0x94, &(0x7f00003c3000-0x94)=[@in={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0xfffffffffffffffe, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x12407b0b}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x17}, 0x400}, @in={0x2, 0x2, @rand_addr=0x683, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffc01}]}, &(0x7f0000588000)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000ca1000)={r3, 0x35, "f1412354de56019e23d61ff780ac04c7006c4d25190bcd7fc00ba3be9f09dfaee6181be603e09071f3b1f05b909505abe49ef64e70"}, &(0x7f0000ae5000)=0x3d) [ 48.792947] binder: BINDER_SET_CONTEXT_MGR already set [ 48.801110] binder: 6671:6683 ioctl 40046207 0 returned -16 [ 48.811832] binder_alloc: 6671: binder_alloc_buf, no vma [ 48.818029] binder: 6671:6675 transaction failed 29189/-3, size 0-0 line 3128 [ 48.828479] binder: undelivered TRANSACTION_ERROR: 29189 [ 48.835991] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/31 14:34:22 executing program 1: mmap(&(0x7f00002af000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x1, 0x0) futex(&(0x7f00002af000)=0x0, 0x88, 0x0, &(0x7f0000191000)={0x0, 0x989680}, &(0x7f00002b0000)=0x0, 0x0) 2018/01/31 14:34:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00007e6000)={0x0, 0x0}) madvise(&(0x7f0000abb000/0x2000)=nil, 0x2000, 0x7f) mkdir(&(0x7f0000632000)='./file0\x00', 0x10) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f000035f000)=0x53f7406f) 2018/01/31 14:34:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000190000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000858000-0x4)=0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000efb000-0x4)=0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000ed4000)=0x7ff, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f000064f000-0x5)='reno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f41000-0x8)=[{0x6, 0x0, 0x0, 0xa4}]}, 0x10) syncfs(r0) sendto$inet(r1, &(0x7f00008ea000)="", 0x378, 0x200007ff, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f000048b000-0xdc)="00dbeff326fd25668e006154dbf88b8ebc093645955a0380035409ae24e0054e49e3a7805a0d71bfdab3d5e48caa5b27751ca06bf2c914d1d67cc8fb0b5ded31753d8a5bf4f4fd9646912ed2afed159fc28c6b7d4bee215a091b9556a074f16b267be1817766836cdf0912522bf4b74c2f8e29296e0d06f2ac4b33d025b05b1f116b9c0590", 0x85, 0x0, &(0x7f00000dd000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f00000cb000-0x2e)="c1", 0x1, 0x1, &(0x7f000010f000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000c56000-0x6)={0xfd, 0x0, 0x0}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x0, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000623000)="", &(0x7f00002d0000-0x4)=0x0, &(0x7f0000907000)=0x0, &(0x7f0000553000)="") fdatasync(0xffffffffffffffff) capset(&(0x7f0000d38000-0x8)={0x19980330, 0x0}, &(0x7f0000244000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mkdir(&(0x7f00002a4000)='./file0\x00', 0x0) chdir(&(0x7f0000607000)='./file0\x00') 2018/01/31 14:34:22 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006ae000)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00008a4000-0x8)={0x0, 0x7f, 0x4e}, &(0x7f0000264000)=0x8) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000a84000-0x1)=0x0) write$selinux_create(r1, &(0x7f0000bfc000)=@access={'system_u:object_r:bin_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x32, 0x31, 0x0}, 0x4c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00006ce000-0xa0)={r2, @in6={{0xa, 0x3, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffff44, 0x2, 0x2, 0x0, 0x1}, &(0x7f00000cc000)=0xa0) [ 48.882793] binder_alloc: 6699: binder_alloc_buf, no vma [ 48.893188] binder: 6699:6706 transaction failed 29189/-3, size 0-0 line 3128 [ 48.909602] binder: undelivered TRANSACTION_ERROR: 29189 2018/01/31 14:34:22 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f00008c2000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) openat$dir(0xffffffffffffff9c, &(0x7f0000635000)='./file0\x00', 0x101000, 0x115) unlinkat(0xffffffffffffffff, &(0x7f0000e86000)='./file0\x00', 0x0) 2018/01/31 14:34:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) sysfs$2(0x2, 0x6, &(0x7f000079f000)=""/175) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00002ad000-0x9)='/dev/rtc\x00', 0x210000, 0x0) write$selinux_user(r1, &(0x7f000049e000-0x2c)={'system_u:object_r:file_context_t:s0', 0x20, 'staff_u\x00'}, 0x2c) 2018/01/31 14:34:22 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000666000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000661000-0x18)=[{0xb, 0x3}, {0x3, 0x1000}, {0x8, 0x8}], 0x3) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014e000-0x38)={&(0x7f000059d000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000f9c000-0x10)={&(0x7f0000e45000)=@updpolicy={0xbc, 0x19, 0x20401, 0xffffffffffffffff, 0xffffffffffffffff, {{@in=@broadcast=0xffffffff, @in=@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, [@tmpl={0x4, 0x5, []}]}, 0xbc}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000190000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000858000-0x4)=0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000efb000-0x4)=0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000ed4000)=0x7ff, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f000064f000-0x5)='reno\x00', 0x5) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f41000-0x8)=[{0x6, 0x0, 0x0, 0xa4}]}, 0x10) syncfs(r0) sendto$inet(r1, &(0x7f00008ea000)="", 0x378, 0x200007ff, &(0x7f0000e68000)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f000048b000-0xdc)="00dbeff326fd25668e006154dbf88b8ebc093645955a0380035409ae24e0054e49e3a7805a0d71bfdab3d5e48caa5b27751ca06bf2c914d1d67cc8fb0b5ded31753d8a5bf4f4fd9646912ed2afed159fc28c6b7d4bee215a091b9556a074f16b267be1817766836cdf0912522bf4b74c2f8e29296e0d06f2ac4b33d025b05b1f116b9c0590", 0x85, 0x0, &(0x7f00000dd000)={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f00000cb000-0x2e)="c1", 0x1, 0x1, &(0x7f000010f000-0x10)={0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$fiemap(0xffffffffffffffff, 0xc020660b, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x0, []}) fallocate(r0, 0x2, 0x4, 0x2) r1 = dup(r0) ioctl$KDDISABIO(r1, 0x4b37) ioctl(r0, 0x8916, &(0x7f0000000000)="") ioctl$TIOCGSID(r1, 0x540f, &(0x7f000030d000-0x4)=0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000e79000-0xc)={0xe, 0x0}) waitid(0x3, r2, 0x0, 0x4, &(0x7f0000c22000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000f31000-0x78)={0x0, {0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0xfffffffffffffffe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0xc17, &(0x7f000082d000)=@generic="7c5dfe466309431fe4beecd3784b4a71", 0x0, 0x0, 0x0}) 2018/01/31 14:34:22 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x40) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/selinux/enforce\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000001000-0x6)={0x0, 0x9}, &(0x7f0000001000)=0x6) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r2, 0x1f, 0xaf}, 0x8) sysfs$1(0x1, &(0x7f0000011000)='/eth1\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000a55000)=0x8, 0x4) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/31 14:34:22 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(0xffffffffffffffff, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:22 executing program 0: r0 = socket(0x5, 0x7, 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000d50000-0x4)=0x0, &(0x7f000064b000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) times(&(0x7f00004ce000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = add_key$user(&(0x7f0000e9f000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000ccf000)="adae482adb9daac9522f385122a0c49497d337fbde9761cbc2bc608c53a9ba94d7fe0bfa60f2767202971b9a1deb39f77a5cdf64fec8832176f439e293e58dc31ca27827f2009e3b1f86ec6e502a2997b305337d74b189b15d75686c96f6eaaa763cefe7918101e33e10b8f3aa90fcdc46df1b2dfc1237517eca7bb195cd9272e29522f7a704265b9cab05db3ed9a805406f4802cd66411bc9da0d57fd561a87e2c279754604492cc8dc60353a4d8f2050eefd", 0xb3, 0xfffffffffffffffb) keyctl$describe(0x6, r2, &(0x7f0000e3d000-0x80)=""/128, 0x80) finit_module(r1, &(0x7f0000527000)='/dev/snd/seq\x00', 0x2) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00008aa000)={0x0, 0x0, 0x0}, &(0x7f0000581000)=0xc) prlimit64(r3, 0x0, &(0x7f0000598000-0x10)={0x5, 0xffffffffffffff80}, &(0x7f0000e1f000)={0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:22 executing program 1: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x54) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005000)='/dev/hwrng\x00', 0x0, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r1, &(0x7f000000b000)={&(0x7f0000009000)={0x27, 0x7fffffff, 0x1, 0x7, 0x0, 0x4, "6048c31baf8605e8ebe0ebbfa4f315a16015b18e2c8f9abbb9ac46eee369a0c5c0b0ba50a21df33ed2d221e77610111f955c144c973351aaa19894548632f7", 0x8}, 0x60, &(0x7f000000b000)=[{&(0x7f0000009000)="ee8e7c4ce61c7e5a9f8006c1bdffb55d00378a85b040af3a5a28c92baa7e881f4a46d2b13b9f0090829dd39ae3936a5b90c7c4878e7e05368547ff0b0921cabbac1923a26604bcf92947899d4493c15608a48d0714e649a358254a879a5b18cc7a98eb9987d10db187c626f74dd10d1ad31b871178f4204c8b7ae64c4e6897956cca8c0d76010049594114b4df52edea97e13c0e98708d0fae3515d669390136b3d9634e2bd0c04179f392a57ab69c0b56148fbfc0834d", 0xb7}, {&(0x7f000000b000)="0a735fc26ec1ffa52b393213f13225cf05560174cd5048ecae2c8e2da06a16e9acd53ca2405ce4e8ebe3a823fe742dc84337b0adb9c5f1702f6411657ad69b1d32ca43a7e56b66cf2c743d6e9461662ec564e78259634f0f5dbc1f015f344346", 0x60}, {&(0x7f000000c000-0xda)="bf4598c95a9a34874bdd7b602d56dbfb69bb44a2c4a5c6ab1b9a11da7ac05910c5f4d3ec10935193f80c9247c55b88e07178bed62639015a79f1281d5b92a9b85e7029349d06249b882d7c5bca8e39da12c09fd0e821becf6a0ef587bfe9e7445227adf877b4b8180da644ac6b1dd1cdf6c776a10fbc3d74be0077cc891c7fa41de1b6a16e0568ec435b2d46cc7e107de52b97aa03fb3529a004146c3fd1d73b7bbeb44e7d970906f4ba868bbab6de3f60d8660d43593b2e7803658c9fe6776699bc40e561c7191f6fd855fe482090d005267bf52aa407c38d4c", 0xda}, {&(0x7f000000c000-0x5e)="f90894a7d02d466bbd4e20dcd0ecaab32ecaec234b46cad48631b011ec33ae50c76e18074225fe1d35b2ed61d2e1c9ee9520ae280269205be5429b8099546b29ad1c513155b3e33b22c06731452c2461f2a51a7a06e4996515f236837595", 0x5e}, {&(0x7f0000001000-0xed)="c5a5f2a493a0da7fb2e61c10f0aaefe9f6d9744d417fc3525826da52ae8320e572db6fe9b1406c3ea8d91b2944770c17ae3c767dea3e600db14ecd36d87de61a69dda5ccb666bc489dbc5f4a728848aae8ca87b8a8c1118de3c8a1e44b8a16d0c41f7b10acbdf0c6fb613e4debaa5703d02d429de39580db07d5f4524c4a0aece6dd0e44a2956f8cb844de8cd10f48d5cbd855efd7c85585afbe38495643a96875a6c6eae581b720f2954a1bf6b40d975467537a10de603481e6434c6c22f0ca914f8479ddc5b85780164334221d18b705b66eb32cbda0c9d70ea71d6b2ff2059613e5124359596f63c3d00419", 0xed}, {&(0x7f000000b000)="c449b5f85b84640f6fcb465d0be9a67a2107fa77596549da7cae6cd9bdfd226212a5f3d51ec6c01b05ebb0ef88b25073a9d48c5c3fb2867db54e173e658736813694ccda7e192399753a0a6be003bfd0c811e34bf25576a9551649f6a5f08f16a7263057e565f84e0903d1f871de86d1ac5331ef8ee9ad56dbbf5d4bb6a1ac413ae017cce64ebb4b25923ed105fb48e1fab6f13bc58773f2c51f4211818ef5994bb86195e75941615e30eef0fe7739ddbedb1a2383cb7c3d48", 0xb9}], 0x6, &(0x7f0000005000)={0x38, 0x1ff, 0x8, "567273c2e5d1fe5d800599e7c03c9d228ccdfb56d7d5a8c0a756c81de31ffdbb9b"}, 0x38, 0x4000010}, 0x10) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f000000a000-0x30)={0x4, 0x1, 0x3ff, 0x4, 0x8, 0x2}) sendto$inet(r0, &(0x7f000000b000-0xe1)="14000000e80300000700050000000900", 0x10, 0x0, 0x0, 0x0) 2018/01/31 14:34:22 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000ce5000)='/dev/keychord\x00', 0x80100, 0x0) accept4$netrom(r1, &(0x7f000064b000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000ec5000)=0x48, 0x800) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) mq_timedsend(r1, &(0x7f00009c6000-0x75)="3d9db89f7f300ca1a485835727e9130ae5b26dc330ca31497c62fbc88655b57795b54931628f529902287383649215ff6e56a08f31a3eb4fceeecf891051c706599c895ac8002ef3b46ebb903e74e4ac3a4bbc1ef989f0760a7823d340cbedeb2e3ddf036f09d4670aaf2974f4d26653b06bb097f0", 0x75, 0xeb61, &(0x7f00003da000-0x10)={0x0, 0x0}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:22 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000002000-0x4)=0x14, 0x80800) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001000-0xc)={0x0, 0x80000, 0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) dup3(r1, r2, 0x80000) mmap(&(0x7f0000000000/0xbff000)=nil, 0xbff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000009000)={0x0, 0x0, &(0x7f000000a000-0x10)={&(0x7f0000008000-0x120)={0x2, 0x4, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:22 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000017b000-0x95)="5e9b6be2dd35f7fcc686d7f85f5105f1760a4f247d2b774b18343098dc3e1acea73a347924a4f059da9d3c5b7629de56472b94ccbd3121f362a1ac0634c0e46fe0e2a89b67158617a1be53da185bb019d15af0ad6224c82fc2e41bdfa36d76f1ae4c502aa5b4e28b677474e06e934c3ba5bf2f8dbfc713e1759d8d5c67b0a21a5dc30d44078923db8e7dff174556db6f9955f60d9f", 0x95) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00008bf000)={0x0, 0xffffffff, 0x30}, &(0x7f0000c7f000)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000b5f000-0xc)={r3, 0x9, 0x0}, 0xc) connect$inet(r0, &(0x7f00000dd000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000740000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2f4) 2018/01/31 14:34:22 executing program 7: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005000-0x3c)=[{{&(0x7f0000003000)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x1c, &(0x7f0000005000-0x60)=[{&(0x7f0000002000)="4c5614c00401a0dbf8a669ebdedd102c4f7a79e606457dfdf09e2ec2ed253b", 0x1f}], 0x1, &(0x7f0000003000-0x2d0)=[], 0x0, 0x0}, 0x0}], 0x1, 0x0) connect(r0, &(0x7f0000002000)=@sco={0x1f, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x26) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$netrom(r0, &(0x7f0000008000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000003000)=0x48, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x80047437, &(0x7f0000001000)=0x0) 2018/01/31 14:34:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) read(r0, &(0x7f000091d000)=""/203, 0xcb) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:23 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x0, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) bind$inet(r0, &(0x7f0000134000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f000017b000-0x95)="5e9b6be2dd35f7fcc686d7f85f5105f1760a4f247d2b774b18343098dc3e1acea73a347924a4f059da9d3c5b7629de56472b94ccbd3121f362a1ac0634c0e46fe0e2a89b67158617a1be53da185bb019d15af0ad6224c82fc2e41bdfa36d76f1ae4c502aa5b4e28b677474e06e934c3ba5bf2f8dbfc713e1759d8d5c67b0a21a5dc30d44078923db8e7dff174556db6f9955f60d9f", 0x95) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00008bf000)={0x0, 0xffffffff, 0x30}, &(0x7f0000c7f000)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000b5f000-0xc)={r3, 0x9, 0x0}, 0xc) connect$inet(r0, &(0x7f00000dd000-0x10)={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) connect$inet(r0, &(0x7f0000740000-0x10)={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2f4) 2018/01/31 14:34:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_pts(0xffffffffffffff9c, 0x200) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00007a9000-0x30)={0x3, 0x7, 0x0, 0x5, 0x4, 0x4}) 2018/01/31 14:34:23 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(0xffffffffffffffff, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) read(r0, &(0x7f000091d000)=""/203, 0xcb) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:23 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000b64000)=[@in6={0xa, 0x3, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, @in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x2c) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$KDADDIO(r1, 0x4b34, 0x6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000012000)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) write(r0, &(0x7f0000002000-0x99)="99", 0xffffffffffffffe3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b2a000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000799000-0x4)=0x0) getpgrp(r2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000001000-0x10)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000f9000)=0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000037000-0x12)='/dev/loop-control\x00', 0xb2000, 0x0) r3 = accept4$inet(r1, &(0x7f00000b9000)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000019b000)=0x10, 0x80800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xffffffffffffffc1, 0x3ff}, &(0x7f00000d7000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000001000-0x8)={r4, 0x8, 0xfffffffffffffffa}, &(0x7f0000000000)=0x8) 2018/01/31 14:34:23 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0xfffffffffffffffe, 0xfffffffffffffffd) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = getuid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000cf0000-0xf)='/dev/sequencer\x00', 0x4000, 0x0) clock_gettime(0x0, &(0x7f0000827000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000d7a000-0x10)={r3, r4/1000+30000}, 0x10) setfsuid(r1) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000a60000)={{0xa, 0x3, 0x100000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5214}, {0xa, 0x0, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, 0x7}, 0x294, [0xcc18, 0xfffffffffffffbff, 0x6, 0x3f, 0x800, 0x40, 0x1, 0x1]}, 0x5c) 2018/01/31 14:34:23 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000f13000-0x28)={&(0x7f0000218000)=@in={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000f1e000-0x40)=[], 0x0, &(0x7f0000f13000)=[{0x6a341a0de888d296, 0x0, 0x7, ""}], 0x1, 0x0}, 0x810) [ 50.309327] IPVS: Creating netns size=2552 id=10 2018/01/31 14:34:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000664000)='/dev/snd/seq\x00', 0x0, 0x2000) r1 = fcntl$dupfd(r0, 0x406, r0) mmap(&(0x7f0000000000/0xfd5000)=nil, 0xfd5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000085d000)='./file0\x00', 0x0) mount(&(0x7f0000fd1000)='./file0\x00', &(0x7f0000fd2000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f00003ab000)="") r2 = open(&(0x7f000071e000-0x8)='./file0\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000143000)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f0000802000-0x1)="") unlinkat(r3, &(0x7f0000013000-0x6)='./bus\x00', 0x1ff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000e3b000)="6953da759d4c4ad79591c14215613b53", 0x10) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000d5c000)=0x0, &(0x7f000029c000)=0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000580000)={0x0, 0x3, 0x8, 0x5, 0x1, 0x400}, &(0x7f0000fe8000-0x4)=0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000ecb000)={r5, 0x0, 0x4}, &(0x7f0000367000)=0x8) 2018/01/31 14:34:24 executing program 4: clock_gettime(0xfffffffffffffff9, &(0x7f0000001000-0x8)={0x0, 0x0}) pipe(&(0x7f0000b25000-0x8)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000660000)={0x8, 0xffffffffffff7fff, 0x80000000, {0x0, 0x0}, 0x4, 0xffffffffffffff7f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockname(0xffffffffffffffff, &(0x7f000076c000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0x0}}}, &(0x7f00008c9000)=0x32) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000fb8000)={0x8, 0x5, 0xff, 0x120000000}, 0x8) 2018/01/31 14:34:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x8000000, 0x4007fd) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0xfffffffffffffffe, 0xfffffffffffffffd) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = getuid() r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000cf0000-0xf)='/dev/sequencer\x00', 0x4000, 0x0) clock_gettime(0x0, &(0x7f0000827000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000d7a000-0x10)={r3, r4/1000+30000}, 0x10) setfsuid(r1) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r5, 0x29, 0xd2, &(0x7f0000a60000)={{0xa, 0x3, 0x100000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5214}, {0xa, 0x0, 0x7, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, 0x7}, 0x294, [0xcc18, 0xfffffffffffffbff, 0x6, 0x3f, 0x800, 0x40, 0x1, 0x1]}, 0x5c) 2018/01/31 14:34:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(0xffffffffffffffff, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(&(0x7f00007a4000-0x8)='./file0\x00', &(0x7f00004f6000-0x8)='./file0\x00', &(0x7f00000e1000)='ramfs\x00', 0x8409, &(0x7f0000c82000-0x2)="") r0 = openat(0xffffffffffffff9c, &(0x7f0000013000-0x8)='./file0\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f000084a000-0x15)=@known='com.apple.FinderInfo\x00', &(0x7f00008c4000-0x1)='\x00', 0x1, 0x0) 2018/01/31 14:34:24 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000014000-0xc)={@dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, @loopback=0x7f000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000266000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000fad000)=@ethtool_sset_info={0x37, 0x0, 0x9c2f, []}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) clone(0x0, &(0x7f0000b26000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00000c1000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f000012c000)='net/if_inet6\x00') r3 = syz_open_procfs(0x0, &(0x7f0000013000-0x8f)='comm\x00') sendfile(r3, r2, &(0x7f0000b4b000)=0x0, 0x400000ff) getsockopt$ipx_IPX_TYPE(r2, 0x100, 0x1, &(0x7f0000604000-0x4)=0x0, &(0x7f0000254000-0x4)=0x4) ioctl$sock_ipx_SIOCSIFADDR(r2, 0x8916, &(0x7f0000a21000)={"054d812ccc7f52ccad7644ef276fe1f2", {0x4, 0x3, 0x5, "33e5194a5516", 0x100000001, 0x0}}) 2018/01/31 14:34:24 executing program 5: r0 = socket(0x5, 0x7, 0x9) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000d50000-0x4)=0x0, &(0x7f000064b000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) times(&(0x7f00004ce000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = add_key$user(&(0x7f0000e9f000-0x5)='user\x00', &(0x7f00009d6000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000ccf000)="adae482adb9daac9522f385122a0c49497d337fbde9761cbc2bc608c53a9ba94d7fe0bfa60f2767202971b9a1deb39f77a5cdf64fec8832176f439e293e58dc31ca27827f2009e3b1f86ec6e502a2997b305337d74b189b15d75686c96f6eaaa763cefe7918101e33e10b8f3aa90fcdc46df1b2dfc1237517eca7bb195cd9272e29522f7a704265b9cab05db3ed9a805406f4802cd66411bc9da0d57fd561a87e2c279754604492cc8dc60353a4d8f2050eefd", 0xb3, 0xfffffffffffffffb) keyctl$describe(0x6, r2, &(0x7f0000e3d000-0x80)=""/128, 0x80) finit_module(r1, &(0x7f0000527000)='/dev/snd/seq\x00', 0x2) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00008aa000)={0x0, 0x0, 0x0}, &(0x7f0000581000)=0xc) prlimit64(r3, 0x0, &(0x7f0000598000-0x10)={0x5, 0xffffffffffffff80}, &(0x7f0000e1f000)={0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000718000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000a45000-0x4)=0xe) close(r0) 2018/01/31 14:34:24 executing program 7: clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") userfaultfd(0x800) 2018/01/31 14:34:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c28000-0xb)='/dev/loop#\x00', 0x1, 0x200000000803fe) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) accept4$ax25(r1, &(0x7f0000e72000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000b04000-0x4)=0x10, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) socketpair$ax25(0x3, 0x2, 0xcc, &(0x7f0000708000)={0x0, 0x0}) ioctl$void(r2, 0xc0045c79) syz_extract_tcp_res(&(0x7f0000631000-0x8)={0x0, 0x0}, 0x0, 0x2) syz_open_dev$sndseq(&(0x7f00009c9000)='/dev/snd/seq\x00', 0x0, 0x240400) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) write(r0, &(0x7f0000f38000)="0f6f3b83ad02eb20151c66e1449832b0e86ccdbb2850081411d683f0e009b91c7fcc2c17666337fe67cf16a84a44e5f75e48855ca297eab894ec3318139e6ab2bee8c89fcfcf", 0x46) 2018/01/31 14:34:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000366000)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x3f1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:24 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000f57000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/31 14:34:24 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) llistxattr(&(0x7f0000f92000)='./file0\x00', &(0x7f0000399000-0x9c)=""/156, 0x9c) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:24 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x0, 0x0) 2018/01/31 14:34:24 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000524000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d13000-0x16)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00009b5000)={0x0, &(0x7f0000a4a000)=""/0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000a3e000-0x10)={0x4, 0x0, 0x9, 0x0, 0x0}, &(0x7f0000886000)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00008cd000)={r2, 0xbb, "f1bac3d75751952f2ffb5801c1052c8e39dec3e4ce3bd2c591691e1e86e32b351a975c8b9c1a3f80cde31a5948ebe40e1e7a8193bc33c6ee36aed5d32af16efb32f60c83bdb8f0cf00c284ad016d44f2f13e16214513990c0c7e4d837bfefa6ccbe0c8641c7e7f85d1b0a22bbe8e969f1496e02c10959e344010553977eb92b5fed2fc4ca7a2d4c07e8ba2e1dc3f1cba8236171e08a1c816e3c149d0e81dea6789b3bd642ebb354b42eb2b0fb2738fd61f28b9f3b29b48289cbefd"}, &(0x7f00002f9000-0x4)=0xc3) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f000030d000)={{0x0, 0x8001}, {0xe, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:24 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000b15000-0x6)={0x2, 0xb2, 0x5}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000874000)='/selinux/enforce\x00', 0x0, 0x0) sendto$ax25(r2, &(0x7f00006e0000)="ac1fa3ebc80e38374f1bd7e72ca71c19eef6d178f30ff648a1c5b37249062ad4f1e297d7cf3070108d96e1e053b72c368aec183ac9ac68b6930ad12e78f163d08cfae2f36aeb7cc148bfcac23b7d2a25491228de5837e2803e62e05e6a84f96463dc48073cc1f6bca5bfaeb2190c7b75215f2d3993396abf81ab57ced982cf67a79519c7fc44e972985247d1963199957ed57d9ca114af315a5e52810f693bdd867f004567b62833e7c833e980e6e6ff5631f361a49607cbb1dbcca56d914f7b79643ee7095e38fcd2d75cfc4136d4351ee0592ff471b0975dd07b32509cdaa6f58df44d3f952e97acc15e05d9296c71861c5407bfc69b6e104c297a224262dcbfbfcffc6498d52ac16f1003d0c207636decd455f311f7e99fab39b1732510aa7c3e5478fd80b7f672bfcf83419a96701bf042e97d1a939a6b9f9c2fa63fe00993b57bbe4cb1f9291b9f2c06087b19bb13cf1a8ec327b50df8f2823323590a936a97bee87ecb7c6008c50ed3f0301f1a4bed35eeb517f6472683e2aee60feb227c10c93a22fb49c72d7b764f8188bbfac1cec546f1702c6082cbba403b1e121392d3ecc86eeb732188a73758e1d5469c3ea45c872d7e52270d58e6c1f921306ddc2d3168085f522a2dddc19e984df2adc735f23e29264a92aa41feac3987930775beb71d8736e2bbf967d0ce0d95a6625b39f3caaeb7c41ab57632090248390a977afcd8ad690441cd758060164aa8cb98cb08ba7ab5873f7f8a559b9075088cd577da37e70fbfce9b2f082035d98f18f96e1a45d30118807e9830ea1244d82196e87138011c08931999b695065efdafe602cd314d6bb06381adbdddfbdf15c6dab6bae39cfb5e0428d0daafda4072f8893c10b2f775141d26bb3758d91b0510fce3c4041f252784dd086336651246760f954b93e68ab2dcd2feaaee41e45847f4a4c130326d3174204c8ef5be65445b25bab14500516cb2836805a2dddb39aa7886ab9949233bf8e7bc0affce749652cc0a67c5a2731fd4d584ab9b2067b49a42e0fdee831399e2e4f21295ddd31d12ddf25a593237683c194ce9e03749722de25c7e5b80d6ebace2e960b3efe8478f3b8adca16fb434b61d9a1aeef266c5212fd6b31219b2b25a16dc8796d165aa266d2fa6cfa897a71c9e166158bc107f84a6eebb5adb0298c541dd9d0a137fb65f3eeaf030fe9c8a19e04313d8d7683abd6eb6fe32c9229672d292b18da0024283b2ae0caef494e4feb061814dd5eaebee37deb40d33ae6b86ddf53e79f26f8b20013ecc411fb2c093237a380a75461cd92b8a539745e0b4ce7bfe05b36a5a9f6c170f328557e77a2a67a37fb24fc8f8aff3e4a230117cb17477923bf6d3fcf58597ad7561b03f6a627bca6af00fba971362964489c1eb3b4c504cd42d24dc6176680726ef5eb0741bae9f334db3f0e6afe6cabbc945a558f0e451a4cab57ee5b1d13ee4abd9d3fef804c8aa59d4205624bd6df3e500c1df6293df38b23be4138c572215dc3963445c9b1589c11d656c1fe5254d2d058a52a1836fe46fed6372dbbe99b86a12a01d4d3b74e69f524c894dd93bc29e9903de588f61a42a227f33d389777078e8516116fc282d4102a88f18fa8de5f4beb362802db981b7266403e55d5124880f4b2fea1e0ee051becb9121097277ce5e2746d92cd9103e6873f603dbf9bca103f643367c38db00927f217a23d1f2cf81b5eca2fa42525af2c1c181eb039699a5259ad730aeea1511d80df1685bb29487d7c4486adf00d0035630a6a8ad2a2a1474c80d4bfb3b16117d24561a2a37585c902494683c95f1b3f84c0b69980fbb1ab158db59e9f481a6ee285e377dd82dce15cbe6b40fc879ce6a72232e243295581f96b5e73e7b591af07f556c551099f0d246294fadaa67943a774a113f7e7f646dc76ced6c4f1cb8609155373cf53940fd4cff369b27d6889adcc5d8b5dc3152ceb9fcf2a9509691e8a163aa3c8a8a2a9aab78f284beffa6accefd47a05c8e8b65d001978f113ec7a6e9a9d319acff8ba71170c7bb18f3d0742ad00bf9a2766be941261c40b2e7a6a33064b9da2c86c39a6815c82dc67c03d403d3283080e76366b49d037c8f2745deb0f860a011c94811ab77cd6f28dd859df90e30359dd146476be7c2a3ea7616202f5c31fc456f0ac942440c50aea671b1e93b654caf8f40d6ba8c37e8eee4baaba740f00cc82038cc26cf6e94e0c77e9b74bf0cacdf886d397747b01fffd834657dd5ba73aef481936ce602bc6c9f367c66e75d93446f4964eef4c882fb5e577bea5d14cd09c325bc5eabbe9237059a9e1163931be8ce0d3ff651c8e1f4fbf6dfbf9932cb9addf332304cdc2b5c8b7ba474f985bf19c3ee6ff7468d7c46dc6413ccb42295cd6219de0653707cfeffa23a81a7438c83be9fa8f44ce5ad5b6b3f5ac2040bce983b794941d088c16bd567da76badc2a5214d725b1653ef66ec92493edfd610e243e9bc6e7e2568534b68b49c30d4a8428201577fbca86adc0e6a917be0280a703fbf98c2197c1d3e152e90c230b56ed9d49654dffbf7de8514026922c0d0d571c31452d79b5ce8943e1a67b2d924486a56e46d2a4577d58aaf2a08b8ddc1bbe4166603181e127b1ef032e650b2683e49dc26849a1b8e13dd27e1c5ad2811294eca1ff6ef957305d74ae56a48754f5238824757d98b795b314ddf4c2fc49e06c48b7e3d925aa60915bc2666802eebe6561f3fd89e7188b5785767cfafae14f96590996349846f337e3da17db5ddef4a01532d0e04bf4c0c098b760338fb8e438c6c4bbeca82be70c83e4061c1f9abae800eb093346347ad857fcbd093e20f666b47dae829da3e9fcf51576f390359dbe9db0a46bc77e7268c4fb5d75f29727f683b4c826e8c3869ea1915bd3e7cafc231d6fe43bb33ed874ba88f51a71dde5827361e4ce63c8ec436454152966543d8d3e8097f9ca7d315eb189c057738d335650ee80f14a71c6a5362f8f999abd12b99087aecb184484112705235dc13c22c854a78bab8dad0990e4432f069637cec2232d78bafb30401f422e5afee47760bd44c0f09b4d064c757b9279688208f6c0f4b5f05a21d6c960698f27e43ebc616c59e2866a70e9d4f7f6bbf2e3e257759406a26e852861c9ee953b56013872abfd643aef2e8b0a87f7c53355719623d4cd07d404b13d710ddc087ac3c5b5526654c6f31d3a802260d663d3a03203c4e0102aa3eca5c82a202fd9592942a7b2ca6b21b68eabbe37fb71686736de1d3623aab4235dbd73cd70e10ae1eb1dd8f399945e97b9260b3bff434922636cd44e0738964a869533a1be5b0d88e70226c76361ccd9467edb210365153dd28364bd125c7766657bbbd01f868cdf464e9b1a6516b48a13cf63da176664101247691829c012baf58b6a0b965ad00ad55b13a48feaf3695af16fcaba8301e8a9879129fe052c8a9394f2ca5ff6681b1e06449ec7372655e6723c4887b96397f5330ac1a0fe2ec22b28225227a7751216c464f4ec6235061167dc59be3e9cecdfdd552e963421d9b887e620bd9bd5b9f651ba778f1c84eaad295c9e02699f6fe3c5b373b7c748c37d04530c79e54cdfcd9a14535b3919c1d785ecbb62030af03587209b53df9df196da9f7ef79428c89bc597016eea6f701006e85adaf4c610fd0ab892db997f68cbff5b8513563f072ca18ccab4bcb544cc24381c9eb471837c7837c486001170440dfd4d8ac86172b2c41b8cb395103f8c4e3e416fc118e7b32e19973e838599c5c70d3b4ed2ef5a2a83244f9a9d21f6885854574efaafe6333bb05031ce6a8b62256fa1296b0cc13f1d15c47f4ef4ac7cdd06b9709526f7b5b8c3575757bed420ffb6c15aaebe87f5b66f2d89f5a6ba6eb9d52ce20beaa519adfc33b6108fadc10c981d79016cf6eac454b6ecdbf51275058e3296382e4e21795ab03784d27545cfff26fe6cf9c753218214e011aace2dedee270370a13ec3aff18ae761dc884600e6b6aaf83e60f26ef9cc99b81a8d2022e42776bcc77d3a32e96cce75be73224d77f637e36e89d6b35d1ee7a18c9ca34b22bb5c7729e03a2f666ddadf60a1ea954f584c770e9ac6232b012fa7b6a01c0345f8bef22f9751cffb3e3668b96efcff1caf2379a203048b21b22c9d1a3ec0d1020d7f98f552c6fed12c8730e7a88bbbfa13b25b8397e85a0314b2fea8b10a3e4672063ea9de45a4da2720f6b55a2838ad2640fd746d4650d3286d0be2d2a484dace28bebfd1ce5fce99ee9baf9b46d9c46b87b315c0012c518c1daa79ea9f30d652a07ae9167e7cee53bc186588a668d0ed29fe544c54661721e75ed9b9e7821787e06204eefa5ee223130ed4d6f6503f16ce7983b80327a4ddec1c68edef235aa5f447e51e3e489c9000bb91d2140743a2c34b76bdcff5a9788953606c9d7fec7a60d652524f892714e62f6509a1f6579ca1a857f77a4f83c1a6f4a03726d651b15c57684322e6bf7fe1cd994d7abc823c8ce7bbca5de9d16929a6d8c974e55af7a4e98aa00ebc1dfd4bab05e63e1b571664bea021f453c986e93c75b4ccc4d798c724dfff0f1f1e8a15c46eecbe078cd03b68b15ba360308ebd313541a866791ce758e4279c5fe811abf2a5a799b2c029a01719e954f3ae69360f9237f49a311366379949fbb27c825a8835db0f0fd1ffbead3c293494406da2b0c4e265ac21418250f6090417bd6e79a633fab89e4372359ee9f9a5698b6b18b9c9428fcc7d2121b91f9c65005a5bed7bca29f98840d4a6613dd0e392fe886bf6cd07d8a239d9dbf19a973629a5e1fd5bc8a63b9ca5eae6599ea573d19e072690fe93f7901e5b0c43e71aa76cd96a23837de6380d8cfbaa9bb85ab11bb35937fb5bba705fe3f9f95465f5fc4655a0dfe719fa17ebdc91da137260536bdb049ed847a93160d6b38e8e9edb515bc0a46649de5f4a1b1d240fd5bea5233a214e32cb648bf003004bc36aff022b9e9f67f6769f3241c5169d968a5ce8b3bd1214aec63165789cbf3fc2966adfe8262035991eb81df2eeade46fe9ce81a3ffc62f8102393f195682d83d678c81ce0ebb6164570aec1a13d2613ef7be3d5ad7402a7a5b79d87f936c6b30f46fb85874037a07c7550f1c543804d5377920c8b68c780567656a5acfdae14f9077bc4cd1e6baa0d07e736fa89063d82f3eeefd4e4b8d40d714b0285323854cea47980355f4b216fa66f4e336a6ecd590fbeb424c4ac5878b706d0a93b281428fbaf6a24dabb314c9ce6fc1b301a6446f1234eaa6bedef44053b67903663c682c65c2ea7a80c13304e2e9a089fd775be585192ad41c6799068105369bcc797b7718e08ce3b9031ccb19df4773408d327e355cecfd08c80ece4013179bbcba86202a6aa5d1ba5ebfb4ad6f80cfb224fd62b75f32b2ad0a720fd384e1ca8674084fe9dea1c189dbf3f0eff847a627bd40efc330e2ff9d79929998b3539430bab9221f5a9c43e9ec1d1f02128a3fbc0d8349dec4ac07dd398999fe49a94d689f3b6e8074d34539e6013a4274792bcf998e8bb9ab508d3f886a65b3e42090ea13b4cf394306bbbcc43474d1cd4e6cc5592436e4ed028fc10c6cdf3df6c16058c8a6f42c60eb9da7384152b56af54a6758e2805f9d89a1d616a9e1d0a612fb8ddc98df06495e9088bc3abce68e531fee4c9506d2d8938982a6523297d979bee50aba43002d85043f3fea16edba12c396771434d2cafc3f3cf1fe7786893f2a6c39e1977432a2419de8af27c957fff32d96cdf9807dd680d559", 0x1000, 0x24000000, &(0x7f0000d97000-0x10)={0x3, {"baf3571454516e"}, 0x8}, 0x10) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$VT_DISALLOCATE(r1, 0x5608) write$tun(r1, &(0x7f000061e000-0x472)=@pi={0x0, 0xe9b7, @ipv6={0x6, 0x6, "f49f65", 0x446, 0x87, 0x80000000, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {[@fragment={0x0, 0x0, 0x3f, 0x5627, 0x0, 0x81, 0x1}, @dstopts={0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@ra={0x5, 0x2, 0x3}, @calipso={0x7, 0x20, {0x9, 0x6, 0xfffffffffffffffa, 0xb6d, [0x1, 0x200000000, 0x1]}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15}}]}, @fragment={0x0, 0x0, 0x8, 0x200, 0x0, 0x2, 0x2}, @routing={0x1, 0x8, 0x2, 0xffffffffffffff1a, 0x0, [@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x15}, @loopback={0x0, 0x1}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @hopopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], []}, @hopopts={0x88, 0xe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x12}}, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x50, {0xffc, 0x12, 0xffffffff00000000, 0x89, [0x4, 0x0, 0xc95b, 0x2, 0x2, 0x1, 0x7ff, 0x0, 0xffffffff80000000]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x0}]}, @routing={0x3b, 0x8, 0x4522fa7efd621d32, 0x400, 0x0, [@loopback={0x0, 0x1}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}]}, @fragment={0x67, 0x0, 0x100000001, 0x1ff, 0x0, 0x5, 0x2}, @hopopts={0x3b, 0x1c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [@pad1={0x0, 0x1, 0x0}, @ra={0x5, 0x2, 0x507}, @hao={0xc9, 0x10, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}}, @padn={0x1, 0x2, [0x0, 0x0]}, @ra={0x5, 0x2, 0x6}, @calipso={0x7, 0x30, {0xb404, 0xa, 0x40, 0xfe1, [0x80000000, 0xbe8a, 0x200, 0x4afde6e6, 0x8]}}, @generic={0x1, 0x8f, "6da73af6a9c140b9b064b2a606aaf8a9927e665d77a0028aba4709eab1ebafc77bdd323c63ece65a068a3851553174b8e12f07138a178ab579d31d0701c0b6ac4e566a6b6e249041e88b4f1b1cdd970a5af8f0040b224806dfd21cf13372e635adaddf1364ed012600c9aad970a0c08f8c92b47e0a2088fc5311bf33edfbdf868295c6f9a39d53d204f188f0d3a7ff"}]}], @gre={{0x0, 0x0, 0x1, 0x2020, 0x0, 0x3fff800, 0x0, 0x1, 0x880b, 0xd4, 0x3, [0x7b, 0x0], "5c472beb9d14970e57c1af4d768ac1365844780130b8f940ab45114b5f9f7f4e82ac6334acf8b02052cf89cc39bd524d6048ba8ed284bf9d67982b8940eb0f36dff18a10917f999e857be6e95f3a0ea508c0d442fb7f6bd4d7d84f6392c4c204c688f4a2f3b0dc884637cd0b6e44a755acf799636ee15c4f21a23cfbca5057efe853f0770f1660987bf74c0100e0c6bbb8dd15200f3ce98f4693cd6dc412612172356d40395ab25313fb81dbbf73baabe46d08335bab4790d85be725060e1e7baffac8a2f3b456408b84a65a63a4d39314f8d6df"}, {0x6, 0x0, 0x1d9, 0x3, 0x0, 0x0, 0x800, [0x0, 0x4, 0x81], "11128cd340b5b20849e8b0685c1dd98bf9688d634f5ea6858da8ff291e09cfcf508f4646fe6051a54a622a5b11064dc6eb28dc5c2a8fa512e74dc1640b2134d9032858434320abd0bdca9137aac368611e8c69444eacc0a073457e8786abf292c59a20e78958a6aeda355169de22ff33f6dea707ef6a0ce868105d6df9cbf8b3af392a5926302d2973e7760f3368f86a88e179fc55174bd24a5f71564dd90560c5dd60611edc87e7179cffd9701d8d0fa049"}, {0x6, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x86dd, [0x607, 0x6, 0x3ff], "a0d7c45842710b620a0052db450a88b44466d561772feb1ec971aafc6f109d25f4df84a5aa3ea65f6434379c276669bc0b49eb7d50ee6954c9e58b8da4458572"}}}}}, 0x472) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:24 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000741000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00005e9000-0x4)=0xe2f9, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:24 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c28000-0xb)='/dev/loop#\x00', 0x1, 0x200000000803fe) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) accept4$ax25(r1, &(0x7f0000e72000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000b04000-0x4)=0x10, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) socketpair$ax25(0x3, 0x2, 0xcc, &(0x7f0000708000)={0x0, 0x0}) ioctl$void(r2, 0xc0045c79) syz_extract_tcp_res(&(0x7f0000631000-0x8)={0x0, 0x0}, 0x0, 0x2) syz_open_dev$sndseq(&(0x7f00009c9000)='/dev/snd/seq\x00', 0x0, 0x240400) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) write(r0, &(0x7f0000f38000)="0f6f3b83ad02eb20151c66e1449832b0e86ccdbb2850081411d683f0e009b91c7fcc2c17666337fe67cf16a84a44e5f75e48855ca297eab894ec3318139e6ab2bee8c89fcfcf", 0x46) 2018/01/31 14:34:24 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) sysfs$1(0x1, &(0x7f0000dd6000-0x2)=')\x00') read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) r2 = add_key$keyring(&(0x7f0000ee0000-0x8)='keyring\x00', &(0x7f0000f97000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f00005ae000)='keyring\x00', &(0x7f00008f4000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r2, &(0x7f0000029000)="3f2f40cf86317d0bad8298132f4b213d52f7f7bc173f7c91de75d1865d6103aa6bb9458d1eafbbebef810d4c7c0839833bf02f978c795d83af552765ff87d71eba8ddbae2167ae3c61c370197d0ba312cc0199e3288555a303d3888945f360095f1601c2027cdaa1dbfe2b51cdf857639d31ce627ac0f59a77667bfcace17c1216bc13e1fa0982be5101ac2eb336bc639c4debdc844bab4ab66d0ebc7233533ba33765890c829d22b4687eb107e757b2a1455ea6964161009345da0c8fba64010f1749a95a42", 0xc6, r3) recvfrom$llc(r1, &(0x7f0000172000-0xf)=""/15, 0xf, 0x2042, &(0x7f0000386000-0x10)={0x1a, 0x19, 0x80000000, 0x3, 0xfffffffffffff001, 0xdc7, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x10) 2018/01/31 14:34:24 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) pipe(&(0x7f0000036000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000ccb000)='./bus\x00', 0x0) r3 = open(&(0x7f0000043000)='./bus\x00', 0x0, 0x0) dup3(r0, r3, 0x0) dup3(r2, r1, 0x0) r4 = epoll_create(0x103) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f00003d7000-0xc)={0x0, 0x0}) open(&(0x7f0000c0d000-0x6)='./bus\x00', 0x80000, 0xffe) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00007a1000-0x8)={0x2, [0x2, 0x5]}, &(0x7f00003c3000)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000744000-0xe8)={{{@in=@loopback=0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000c49000-0x4)=0xe8) quotactl(0x7f, &(0x7f0000fa9000)='./bus\x00', r5, &(0x7f0000859000-0x1000)="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") 2018/01/31 14:34:24 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00005b1000)={0x20080522, 0x0}, &(0x7f000067e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000fc0000)={@common='sit0\x00', @ifru_data=&(0x7f0000fc1000-0x20)="5b6dad1e4bab4601dbff00000020000000000000dd7affffff00030a0b8436c8"}) signalfd4(r0, &(0x7f00009c1000)={0x3}, 0x8, 0x800) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000c98000)=0xfffffffffffffffc) 2018/01/31 14:34:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000d32000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000523000)='/selinux/status\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f000046a000)=0x2) open(&(0x7f0000894000-0x8)='./file0\x00', 0x0, 0x100) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x4, 0x4) 2018/01/31 14:34:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r0, 0x8001, &(0x7f00009fa000)="2d683b1cbdf8c3fd70d33a54568fff2bef80489cd24788a30af31656bcadaf06bedbd74e9661902ac537e65d44859a0aa311817172c2be6f1e79a90ec9b9e5b28ec20fe9c03b4eb1a58408ad80ab67") fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000fd6000-0x8)=0x7) r1 = openat(0xffffffffffffffff, &(0x7f0000b74000-0x8)='./file0\x00', 0x400, 0x6febc1c971349311) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000629000-0x8)={0x0, 0x7}, &(0x7f00003a2000-0x4)=0x8) mq_timedreceive(r1, &(0x7f0000688000)=""/158, 0x9e, 0x80000001, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000c65000-0x10)={0x4, 0xac, &(0x7f0000868000)="da83a524ad557abe00d3b8eba117cab9d4d911e068dce929dcafc3aa9473d2c80191a156a7b7b1c2de784c1f04b2ee398664550ee25b8833ad181039c565484a8a742c06116e7ebe67d9d9f6984d670d90185a5f2817eb1d4c942c547d88d762354b1e67d15bb74d52acc65dc54c38b37826429a4c63a7c56dd1c0256ee3ab2f71d344fd2bc351c1f637723e018ca1474a27b8f4849baf9eee1ddf20eae8a26e0e7748b2e558b1517bd3082d"}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000a2e000-0x14)={r2, 0xb91, 0x5, 0x9, 0x7, 0x6}, &(0x7f000040d000)=0x14) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000bd7000)={&(0x7f00006ce000-0x17c)=@newsa={0x17c, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x33}, @in=@broadcast=0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, [@tmpl={0x44, 0x5, [{{@in=@multicast2=0xe0000002, 0x1, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3}, 0x7, 0x4, 0x3, 0x2, 0x4, 0x40, 0xffffffffffffff00}]}, @algo_auth={0x48, 0x1, {{'md5\x00'}, 0x0, ""}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000d68000)='/dev/rtc\x00', 0x200, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000561000-0x4)=0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockname$packet(r1, &(0x7f00000d1000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000573000)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000c3000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @loopback={0x0, 0x1}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2, 0xc388, 0xfffffffffffffffa, 0x400, 0x65a, 0xc00020, r2}) 2018/01/31 14:34:25 executing program 1: mmap(&(0x7f0000000000/0x45000)=nil, 0x45000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) mmap(&(0x7f0000045000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000045000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000046000-0xa)='./control\x00', 0x200, 0x4) open(&(0x7f0000016000-0x8)='./file0\x00', 0x200000, 0x40) mknodat(r0, &(0x7f000002e000-0xa)='./control\x00', 0x400000000000c000, 0x0) mmap(&(0x7f0000046000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000046000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) faccessat(r0, &(0x7f0000047000-0xa)='./control\x00', 0x10, 0x500) 2018/01/31 14:34:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffffff}]}) mprotect(&(0x7f0000a7d000/0x1000)=nil, 0x1000, 0x2000006) finit_module(0xffffffffffffffff, &(0x7f0000811000-0x1)='\x00', 0x0) 2018/01/31 14:34:25 executing program 7: mmap(&(0x7f0000000000/0xd19000)=nil, 0xd19000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x7f) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x3, 0x2003) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r0, &(0x7f0000f1e000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f000093e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000651000-0x4)=0xb) stat(&(0x7f0000212000)='./file0\x00', &(0x7f0000e6b000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000df1000)=0x8, 0x4) sendto$inet(r0, &(0x7f0000de2000-0x1)="", 0x0, 0x20008045, &(0x7f0000db5000-0x10)={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) clock_gettime(0x0, &(0x7f0000efa000-0x10)={0x0, 0x0}) r1 = dup(r0) accept4$packet(0xffffffffffffffff, &(0x7f00008ad000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000878000)=0x14, 0x0) recvfrom$packet(r1, &(0x7f0000849000-0xed)=""/237, 0xed, 0x10020, &(0x7f0000535000-0x14)={0x11, 0x17, r2, 0x1, 0x9, 0x6, @random="d142f91f7afc", [0x0, 0x0]}, 0x14) recvmmsg(r0, &(0x7f000073f000-0x258)=[{{&(0x7f0000026000-0x58)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f00009f5000-0x60)=[{&(0x7f00003ef000-0xbc)=""/188, 0xbc}, {&(0x7f0000ac3000)=""/75, 0x4b}, {&(0x7f0000a79000)=""/154, 0x9a}, {&(0x7f0000161000-0xe5)=""/229, 0xe5}, {&(0x7f0000ad3000-0x61)=""/97, 0x61}, {&(0x7f00004a5000)=""/6, 0x6}], 0x6, 0x0, 0x0, 0x419e}, 0x5}, {{&(0x7f00005a5000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000ec2000)=[{&(0x7f00008ee000-0xdd)=""/221, 0xdd}, {&(0x7f0000eb5000-0x1000)=""/4096, 0x1000}, {&(0x7f0000fc2000)=""/21, 0x15}, {&(0x7f00005b3000-0xd2)=""/210, 0xd2}, {&(0x7f00008c2000)=""/137, 0x89}], 0x5, 0x0, 0x0, 0x5}, 0x65}, {{&(0x7f0000e40000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f000071b000)=[{&(0x7f000071d000-0xfe)=""/254, 0xfe}, {&(0x7f00001bf000)=""/4096, 0x1000}], 0x2, &(0x7f0000231000-0x3c)=""/60, 0x3c, 0x0}, 0x4}, {{&(0x7f0000f00000-0x10)=@nfc={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000542000-0x40)=[{&(0x7f00002d4000)=""/18, 0x12}, {&(0x7f0000653000-0xda)=""/218, 0xda}, {&(0x7f0000339000-0x1e)=""/30, 0x1e}, {&(0x7f0000baf000)=""/57, 0x39}], 0x4, &(0x7f0000683000)=""/240, 0xf0, 0xb203}, 0x401}, {{&(0x7f0000b50000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f00007e4000)=[{&(0x7f0000118000)=""/54, 0x36}, {&(0x7f00006b5000)=""/184, 0xb8}, {&(0x7f000061a000)=""/98, 0x62}, {&(0x7f000032f000-0x1000)=""/4096, 0x1000}, {&(0x7f00009e1000)=""/157, 0x9d}, {&(0x7f00009ea000-0x5d)=""/113, 0x71}, {&(0x7f0000716000-0x79)=""/121, 0x79}, {&(0x7f0000f9a000-0xc5)=""/197, 0xc5}], 0x8, 0x0, 0x0, 0x0}, 0x0}], 0x5, 0x0, &(0x7f00001be000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000fe6000-0x4)=0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000565000-0x4)=0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xeef000)=nil, 0xeef000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r3 = socket(0xf, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$ipx(r3, &(0x7f0000ef0000)="b7864c07db4e66f9ff8afc603c5e10748258fb882d83e4b8e83233cc", 0x1c, 0x0, &(0x7f0000b4a000)={0x4, 0x0, 0x0, "ff0f0017006a", 0x0, 0x0}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000d3a000)=0x0, 0x4) accept$inet(0xffffffffffffffff, &(0x7f0000ff4000)={0x0, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a20000)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000ba1000)={0x0, 0x4}, &(0x7f0000adc000)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f000016c000-0xc)=@sack_info={r4, 0x0, 0x0}, &(0x7f0000585000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00005ff000-0x8)=@assoc_value={0x0, 0x0}, 0x8) sendto$inet(r0, &(0x7f000058c000-0x1000)="42f66ab0adc51b06995aaeae70867b67b8e0e8d76aabec4d5c45d6d47c15024980b5b8457b1a470736e0e9f7f4f6cf409d167bce765297a07b921fd1da214cc0013590dbfb9def0c2eb480b312c6127f602238249e477f38909b13255adca75bd45be3d67e5c7ada6a3afb6e31a9ba7e370f8e37b0a929e2eacf77f2ec8d06383213490959d649e8d86941c3af6cb2fd29af0f1528ae2877f7a0653f897055405083b9ddb1988edb0a9b69fc8c82d3aa9d2cd1f118d9a9a239d7868d26531fca74eff13b6b5ef7532ad084630cc2e7a0558e0f1b1f22d3ffdea5aadc5ac315000e64f658feee36e361a7d2e50a3cb01aa3c4dfd3b1b698709863309b6c5d2681", 0x100, 0x4, 0x0, 0x0) 2018/01/31 14:34:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x0, 0x0) 2018/01/31 14:34:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x0, 0x0) 2018/01/31 14:34:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000238000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f000051d000-0x10)={0x9, 0xa4, &(0x7f00002a0000-0xcb)="0a5a102bf2c18fa5dee977609aaa45b76e7b92b4a24820e51f94aee0a2c9696585eb9b3d78f211919db2728cd12226d22ec66814ae79ae2c7e1748d7cd31d2acebfd3cc2c420dcbdbbe109df0db0316f74aaebc3f14931c1ebd9ec44b5bdbf23f4587fc9716f531957ce9f9d7f8feabd0200000058914949e0e53998789c4fa6f07e744a9b4568d622b470f115f7a8e8d4dde9d873d0b4678ffa0cb5e35d0385ce5e896e50d80a2c02f05719799882fb4927dc4b7e9653a97246433dfeafb198dbdca4180f6dab6eae8643"}) fcntl$setflags(r0, 0x2, 0x1) 2018/01/31 14:34:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000878000-0x47)=""/71) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00004be000-0xa0)={0x0, @in6={{0xa, 0x2, 0x5, @loopback={0x0, 0x1}, 0x2ef}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, 0xfffffffffffff800, 0xfff, 0x6, 0x0}, &(0x7f0000459000)=0xa0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000f32000)={r2, 0x8, 0x3}, 0x8) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:25 executing program 3: pipe2(&(0x7f0000424000)={0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r1, &(0x7f0000000000)={&(0x7f00004d7000-0x60)={0x27, 0x5f, 0x4, 0x0, 0x80000001, 0x5, "f2a68a4ca7fc6c15135064a2b9f89d6bc5f02d342fad6adb0f60bc145997c777106194e8c0d4c238dc568bcbc3f66ad5a90beebb8652a5a474b2bfaea05ef2", 0xeae8}, 0x60, &(0x7f0000001000-0x70)=[{&(0x7f0000000000)="b04f98892da68e26fe069e3e1710c42dacd6440b71049afe871140fef76622804a84c978526a8c7f74a52300d2a4ea90f157ec5a101926ecade5caf8b60ae6a72b2f76d89c1d1e2d9fb3330576b91f2cea0f9bb3c54e01ddf9df857e4098c841c94a1c8e57c6395bc7c256198b7b799546b80e20c1f9340db137b0aaa08dd1a73fca7b71a1d32a594e33585068df7c4ea26440e48c7524b0f5d08b8d3c9891a7f0baec7aa61475277ec2d23afff8c50289baf83692d66dbf64896b8dc3cb3cbfcbae38cddc1c0a087313efff76bab612d5d7d1d9a1e60b40428a2fe96f999c4032ef22", 0xe3}, {&(0x7f0000b97000-0x68)="c48d7165ec63d94a4b16bf189e4451bd7a1237ffeb970e4c8dfe7e8a1cc9b1687789d9ffd56c458a89f9f1d0f769275981efe864eded0850c35e97cd860d2c79b29abd83162db58d65642bf28925fd91a80935c617e28528bbee5e286ec9b8f1ae361987e8021411", 0x68}, {&(0x7f0000001000-0xb1)="adadebeb267ac1d8e3f09b7659003590610d7203de99190cfb7642ece5b75aa762463c54a4737f0ea4daf330f694aa56f09b472ea6afff27ff82ab5a31c9a4c3c37e4ea775b0879b38eacf6fd84d235fc337d84f1d2138aab6040a0e1f868bebf836468e1ddca451b7dd0eca8af1733813a1e87c1122cb017166ff845ce0a2776891da03afe5a0a70fce8007a111cde5567971ea564d2455529371911cfbb8a0cd7f1c0ab830c9451b11a86354c621983c", 0xb1}, {&(0x7f0000001000-0x32)="26374cf0fd38f125156971add58c9c2a6377263d28f5bee2fe2c98d4c45dff482002479f173a6ff9616ece003ceb76140fe1", 0x32}, {&(0x7f0000001000-0x1000)="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", 0x1000}, {&(0x7f000092c000)="d12c5c4f5f85fd3e7b6391d2d2efedfaaf2d9f7e7367ccb1fae3c14c9586fc713a04308149075ebb28574b3c4b1d316bbebb600d6cf0c7118e8217", 0x3b}, {&(0x7f0000001000-0xdb)="5f97119d39c46c653e998c25a33b493a0c9179e5fd9afcef1faa7480fa0dd4e3db121ce1abc9af0a8686a042d53014073bac868908b1e0bf620dec8b68dfc63fef3914baa8cf5974db11ff8f77aff493cdb609ffba37b3eba5ba3192cc16139b7679287c8a249fdd4dc9f2b2b745584c5a3510683c7be46f0b38e075d8397b4dc943cc4aeccb6d215aecfe2800338adf37eb7d2baa40313fa272ead9096603e39cecab30ddd76f866168647b9a534dc225a9ddbc34fcfd462c03ef6d0ea523fc4cb7f766dbe1b595e6c8ad633110694da80fb97330f1a49b245b99", 0xdb}], 0x7, &(0x7f00002b7000-0x110)={0x110, 0xff, 0x6, "18bcccc92cc8b07443d5f4bce01c0c9960ba0387cb7919fe4ae6b5ed7fbb15bf4a325a08f1b53ec3596f018ab8fc3261f6c4be1c80c43d98d3895579baee5d2f59a8ac96c7831662d3bccd5e0bf493b7e63058dacf917d06b41eb4695cca4cf50d2f654f360aa66c0dbd4a9640587ba170d898735e90cbef2cc048a35f7eb4eebf5a6e9278905e1a1c448b4e5a3165a3d419080b939480254058202e5584b6f87ac595b7153b08cfd892cbac8c3f6e916aeae4b9187729a1166f54d646b566bcf25da8be11ed4dba4ef50376d82c9c07417023a9832117e62321382749da2e1795bd99c5e1030d7abaaad6c7e090dfa7a0e15282464a9ed822"}, 0x110, 0x4000000}, 0x40000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioperm(0xcae, 0xe71, 0x2) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000fd3000)=0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) 2018/01/31 14:34:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r0, 0x8001, &(0x7f00009fa000)="2d683b1cbdf8c3fd70d33a54568fff2bef80489cd24788a30af31656bcadaf06bedbd74e9661902ac537e65d44859a0aa311817172c2be6f1e79a90ec9b9e5b28ec20fe9c03b4eb1a58408ad80ab67") fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000fd6000-0x8)=0x7) r1 = openat(0xffffffffffffffff, &(0x7f0000b74000-0x8)='./file0\x00', 0x400, 0x6febc1c971349311) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000629000-0x8)={0x0, 0x7}, &(0x7f00003a2000-0x4)=0x8) mq_timedreceive(r1, &(0x7f0000688000)=""/158, 0x9e, 0x80000001, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000c65000-0x10)={0x4, 0xac, &(0x7f0000868000)="da83a524ad557abe00d3b8eba117cab9d4d911e068dce929dcafc3aa9473d2c80191a156a7b7b1c2de784c1f04b2ee398664550ee25b8833ad181039c565484a8a742c06116e7ebe67d9d9f6984d670d90185a5f2817eb1d4c942c547d88d762354b1e67d15bb74d52acc65dc54c38b37826429a4c63a7c56dd1c0256ee3ab2f71d344fd2bc351c1f637723e018ca1474a27b8f4849baf9eee1ddf20eae8a26e0e7748b2e558b1517bd3082d"}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000a2e000-0x14)={r2, 0xb91, 0x5, 0x9, 0x7, 0x6}, &(0x7f000040d000)=0x14) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c8000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000bd7000)={&(0x7f00006ce000-0x17c)=@newsa={0x17c, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x33}, @in=@broadcast=0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, [@tmpl={0x44, 0x5, [{{@in=@multicast2=0xe0000002, 0x1, 0x3c}, 0xa, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3}, 0x7, 0x4, 0x3, 0x2, 0x4, 0x40, 0xffffffffffffff00}]}, @algo_auth={0x48, 0x1, {{'md5\x00'}, 0x0, ""}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:25 executing program 5: mmap(&(0x7f0000000000/0x14000)=nil, 0x14000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000005000)='/dev/input/mice\x00', 0x0, 0x80) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000007000)=0x0) ptrace$cont(0xffffffffffffffff, r2, 0x1f, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$ipx(r1, &(0x7f0000014000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000013000)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCADDRT(r1, 0x890b, &(0x7f0000015000-0x4)=0x0) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000016000-0x2c)=[@in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x67, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x10}}, 0x9}], 0x2c) mmap(&(0x7f0000015000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000016000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000017000-0x1c)=@req3={0xc616, 0x4, 0x5, 0x7f5, 0x7fffffff, 0x2be, 0x7}, 0x1c) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000003000-0x4)=0x0, &(0x7f0000016000-0x4)=0x4) sendmsg(r0, &(0x7f0000013000)={0x0, 0xfe49, &(0x7f0000003000-0x10)=[], 0x1, &(0x7f000000c000-0x1180)=[], 0x0, 0x0}, 0x0) 2018/01/31 14:34:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000c35000)=""/125) 2018/01/31 14:34:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) mknod(&(0x7f0000001000-0x6)='./bus\x00', 0x1000, 0x0) creat(&(0x7f0000044000)='./bus\x00', 0x0) r3 = open(&(0x7f0000b3b000)='./bus\x00', 0x1, 0x0) unlink(&(0x7f0000c2c000)='./bus\x00') ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000cc5000)=r0) read(r2, &(0x7f000069a000)=""/1, 0xad) ioctl$int_in(r3, 0x7a09960e2f76c814, &(0x7f0000009000-0x8)=0xffff) fcntl$setown(r1, 0x8, r0) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 2018/01/31 14:34:25 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) unlink(&(0x7f00006da000-0x8)='./file0\x00') ioctl$sock_netdev_private(r0, 0x8000000000089ff, &(0x7f00004e2000)="40879e3efe081af97786cf80285b4e22407b01e6df88097044348b15c9457395e1c3a11f4fbe87c96f03b93280239f05a83382bba3efce38e78e24d058678617f721cc8f08a8d46c31b931c7c982634fb3d417bb2924190269ee93bda5ce4b2266221dff6b196e7282a04c704ba1e6b1f44d8978f18932b21c4b84012597474297634f159a69b3644c3ee8d786bd1582076462b6471e4c05d856a7f4cf06b50a08f05197c86691aad1e6813ff66e9f97fca492fda08a078a2d3eb1893d71289165820d9f2c11ab3062f7ed9274b4a75ce2ac073bdb6503c9a297bd88dc3a4340772720394cdd9563f5d584") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000c41000)='/dev/loop#\x00', 0x0, 0x0) fsync(r1) r2 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000558000)={0x0, 0x5}, &(0x7f0000345000)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000caa000-0x20)={0x40007dd2, 0x0, 0x20c, 0x40000000000000, 0x73, 0x2, 0x0, 0x0, r3}, &(0x7f000080f000-0x4)=0xffffffffffffff47) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f000071d000)=0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000d71000)={r4, 0x5e}, &(0x7f000067a000)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00006ae000-0xc)={r5, 0x701, 0x0}, 0xc) dup3(r0, r1, 0x80000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00003aa000-0xe8)={0x0, 0x0, 0x0, 0xc0000000000000, 0x8, 0x0, 0x4, 0x1a, 0x4, "a00dae23f7942058ffbbd06e0e222843f7b67cbb35aa96dcc1faa4314728d7b47c6a46a39eaceacb986882e676bfa3e0d0b3ee260c4d6575ed29aa1cc01e8528", "aa065736fe6deecb73a519ceb944412710400980097bb65220e863ff390b6fc117bd954ffc7894179049b315d7cbfe2d82b333c1881d985c181aca63c9399bbc", "88954fb8720ea952758bbdaaa7e2075992fa92612fa97114067da4845bf8740d", [0x6, 0x8a7f]}) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000c07000-0x4)=0x80000000) 2018/01/31 14:34:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000001000-0x10)={0x2, &(0x7f0000022000)=[{0x0, 0x0, 0x0, 0xffffffffffffffe0}, {0x16, 0x0, 0x0, 0x0}]}) pwrite64(0xffffffffffffffff, &(0x7f000058d000-0x74)="6c42dccef5f3f484941a735b08aab58546d966f837d8fef9480734179b06923e5b22f7882f54a83f4ed17c053e319224288398d4c7728089f8307cdd37d372654293246face101849eb3974605a44818459481833485d73c2518ae3a982af9abd07ce337c5b0382f967f4aae87c2285b26d77060", 0x74, 0x0) r0 = timerfd_create(0x5, 0x800) fcntl$getownex(r0, 0x10, &(0x7f0000d05000-0x8)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f000034e000)='net/tcp\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000a6a000)={0x0, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000b4d000)={r3, 0x400}) 2018/01/31 14:34:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f00003d0000)='etg1\x00', 0x3) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000dfb000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000ceb000-0x78)={0x0, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @rand_addr=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000d52000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0x0}) 2018/01/31 14:34:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x0, 0x0) 2018/01/31 14:34:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000618000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f000000b000-0x8)='./file0\x00', &(0x7f0000795000-0x6)='ramfs\x00', 0x0, &(0x7f000001c000)="") mkdir(&(0x7f0000253000)='./file0/control\x00', 0x0) mkdir(&(0x7f0000156000-0xe)='./file0/file0\x00', 0x0) symlink(&(0x7f0000747000)='./file0/control\x00', &(0x7f0000754000-0x16)='./file0/control/file0\x00') rename(&(0x7f0000b95000)='./file0/file0\x00', &(0x7f000044c000)='./file0/control\x00') 2018/01/31 14:34:25 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) mprotect(&(0x7f0000012000/0x2000)=nil, 0x2000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x19, 0x80001, 0x4, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1, 0x0}) getitimer(0x0, &(0x7f0000013000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xb, 0xe, 0x1, &(0x7f0000002000-0x8)={0x0, 0x0}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000012000)={0x11, 0x20, 0x20}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0xb) clone(0x0, &(0x7f0000f39000)="", &(0x7f00008a3000)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa02, &(0x7f00009a2000)={&(0x7f0000011000/0x3000)=nil, 0x3000}) 2018/01/31 14:34:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000237000-0x4)=0x0, 0x4) clock_gettime(0x7, &(0x7f00005ee000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xc31000)=nil, 0xc31000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000048000)=0xc) setsockopt$inet_udp_int(r1, 0x11, 0x66, &(0x7f0000773000-0x4)=0x7, 0x4) fcntl$setown(r1, 0x8, r2) fcntl$getownex(r1, 0x10, &(0x7f0000acd000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) getpeername$netlink(r0, &(0x7f0000b21000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000b40000)=0xc) waitid(0x0, 0x0, &(0x7f0000c30000-0x5)={0x0, 0x0, 0x0, 0x0}, 0x4, &(0x7f0000023000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000171000-0x8)={0x0, 0x0}) ioctl$VT_ACTIVATE(r4, 0x5606, 0x80000001) [ 51.430823] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 2018/01/31 14:34:25 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000bd6000)='system\x00', 0x43, 0x102, &(0x7f0000001000-0x40)={0x0, 0x7, 0xffff, 0x100000001, 0xa5a9, 0x7fff, 0x100000001, 0x2}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8, 0x32, r0, 0x5d) r1 = socket(0x14, 0x3, 0x7) write(r1, &(0x7f0000249000-0x88)="2400000058001f0014b2f407000904000200000005000100ffffffff08000200000000f1", 0x24) 2018/01/31 14:34:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) bind$nfc_llcp(r1, &(0x7f0000e05000)={0x27, 0x8, 0x2, 0x4, 0x6, 0x20, "6120912803de425b653096c332bb6af85742095d19f0fd68cdcfde2638b569ded65af01bd656a5b86c786a0e62a781f0d2c72c87c137c2523cd523695d9cde", 0x200}, 0x60) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) getrandom(&(0x7f0000079000-0xcd)=""/205, 0xcd, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000fa2000-0xf)='/dev/sequencer\x00', 0x80002, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00005e7000)=0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") socketpair$inet6(0xa, 0x0, 0x5, &(0x7f00005d1000-0x8)={0x0, 0x0}) fremovexattr(r0, &(0x7f0000a1c000)=@known='security.evm\x00') mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r1 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r1, 0x4, 0x0) readv(r1, &(0x7f00003d3000)=[], 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000dd0000)=0x1) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:25 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000a12000)={&(0x7f0000bad000-0x18)={0x14, 0x0, 0x1, 0x800000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000137000)={@generic="e7fa7be20a36171fe54dc31129067b2e", 0x10001}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00009dc000)='/dev/hwrng\x00', 0x20940, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f000022f000-0x48)=[@in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0x10001, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100}, @in6={0xa, 0x3, 0x8, @loopback={0x0, 0x1}, 0x0}], 0x48) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00004b8000-0x8)={0x0, 0x100, 0xfffffffffffffff9}, &(0x7f0000585000)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00005cb000-0xa7)={r2, 0x9f, "eda2664a93b6df3de43ecef545b2174b9f9aa93099a1445f3ca47cffdc443869fbb00cb3fd3e5b55d9b302288fe93334b0b2065234bbd16d7cf74c98e650836fdd63c620a556d227cb2d72a7f21479d9bd7af5de833373ba37252e9fc38b21a4c0e8f730da47bf1013e4846cf2196dee392e56353bdd31435bc743ce90bb35f4a0909d5117744f00d8bcb22b33aad43540033c110e7998b2baac20f8cad4b9"}, &(0x7f00004e2000)=0xa2) lstat(&(0x7f000030e000)='./file0\x00', &(0x7f0000ef4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000403000)={0x8, &(0x7f0000051000)=""/215, &(0x7f0000bb4000)=[{0x6742, 0x1000, 0x8, &(0x7f0000d89000-0x1000)=""/4096}, {0x3f, 0xd2, 0x4691, &(0x7f0000301000)=""/210}, {0x1, 0x49, 0x81, &(0x7f000025c000-0x49)=""/73}, {0x5, 0x2b, 0x0, &(0x7f0000657000-0x2b)=""/43}, {0x7, 0x86, 0x5, &(0x7f000017a000-0x86)=""/134}, {0x9, 0xc9, 0x5, &(0x7f0000041000)=""/201}, {0x6, 0x74, 0x2, &(0x7f000071c000-0x74)=""/116}, {0x20, 0x11, 0x3c00000000000000, &(0x7f0000a74000-0x11)=""/17}]}) 2018/01/31 14:34:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$selinux_status(0xffffffffffffff9c, &(0x7f000040f000-0x10)='/selinux/status\x00', 0x0, 0x0) 2018/01/31 14:34:25 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00007cd000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80045439, &(0x7f0000000000)=0x0) openat$autofs(0xffffffffffffff9c, &(0x7f000079c000-0xc)='/dev/autofs\x00', 0x80000, 0x0) r1 = creat(&(0x7f0000bfa000)='./file0\x00', 0xa) recvfrom$inet6(r1, &(0x7f0000916000-0x75)=""/117, 0x75, 0x40010142, &(0x7f0000868000-0x1c)={0xa, 0x2, 0x5, @loopback={0x0, 0x1}, 0x9}, 0x1c) signalfd4(r0, &(0x7f0000720000-0x8)={0xfff}, 0x8, 0x800) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000c44000)='/dev/hwrng\x00', 0x10080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f000046c000)={0x800, 0x0, 0x9, 'queue0\x00', 0x800, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:25 executing program 4: mmap(&(0x7f0000000000/0xf83000)=nil, 0xf83000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000962000-0x24)={@multicast2=0xe0000002, @loopback=0x7f000001, 0x0, 0x2, [@multicast2=0xe0000002, @multicast2=0xe0000002]}, 0x18) mmap(&(0x7f0000f83000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000f83000)={@multicast2=0xe0000002, @broadcast=0xffffffff, @multicast2=0xe0000002}, 0xc) 2018/01/31 14:34:25 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001c000-0x38)={&(0x7f00007a9000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x28, 0x18, 0x501, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0}, [@RTA_METRICS={0xc, 0x8, "06000c0006"}]}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00001ed000+0xfc5)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$llc_int(r1, 0x10c, 0xa, &(0x7f0000e43000-0x4)=0x0, &(0x7f0000a55000-0x4)=0x4) [ 52.024038] audit: type=1400 audit(1517409265.832:9): avc: denied { write } for pid=7156 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/31 14:34:25 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000003d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000e37000)=0xc) fcntl$setown(r0, 0x8, r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b86000-0xf)='/selinux/enforce\x00', 0x101200, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000514000-0x42)=""/66) fcntl$getownex(r0, 0x10, &(0x7f0000003000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) ptrace(0x4207, r3) ptrace$setregs(0xf, r3, 0x0, &(0x7f000000a000-0xf)="") futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f0000fd8000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) clone(0x0, &(0x7f0000f95000)="", &(0x7f0000592000)=0x0, &(0x7f0000d9d000)=0x0, &(0x7f00004d5000)="") r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000636000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)={{0x0, 0x0}, {0x0, 0x0}}) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000782000-0x4)=0x7, 0x4) tkill(r4, 0x1000000000016) 2018/01/31 14:34:25 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000b45000)='/dev/loop#\x00', 0x8000000000, 0x4000) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket(0x1f, 0x5, 0x3) sendmsg$key(r1, &(0x7f0000bd2000)={0x0, 0x0, &(0x7f0000a04000-0x10)={&(0x7f0000e5b000-0x70)={0x2, 0xd, 0x0, 0x9, 0xe, 0x0, 0x7, 0x1, [@sadb_x_nat_t_type={0x1, 0x14, 0xfffffffffffffffe, [0x0, 0x0, 0x0]}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0xaef, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x8}}, @sadb_x_sa2={0x2, 0x13, 0x74e, 0x0, 0x0, 0x4, 0x1}, @sadb_sa={0x2, 0x1, 0x1, 0x100, 0x3, 0xcf, 0x4, 0x4812db90658840df}]}, 0x70}, 0x1, 0x0, 0x0, 0x0}, 0x8040) 2018/01/31 14:34:25 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000083000)='/dev/rtc\x00', 0x200041, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ax25(r0, &(0x7f0000002000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000002000-0x4)=0x10) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x0, &(0x7f000008e000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00005b6000)="") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000122000-0xf)='/dev/sequencer\x00', 0x440c02, 0x0) write$sndseq(r1, &(0x7f0000341000-0xc0)=[{0x0, 0x20, 0x2, 0x1, @tick=0x0, {0x1, 0x101}, {0x8, 0x7}, @control={0xb12, 0x90, 0xfffffffffffffffd}}, {0x0, 0x100000000, 0x2, 0x0, @tick=0x8, {0x0, 0x5133}, {0x40ee, 0x7}, @addr={0x6664, 0xffff}}, {0x9, 0x3, 0x3fee, 0x401, @tick=0x2, {0x0, 0x20c2}, {0x5, 0x958}, @control={0x6, 0xfffffffffffffffe, 0xffffffffffffffe0}}, {0x8, 0xa8, 0x5e6, 0x9, @tick=0x4, {0x4e48, 0x1f}, {0x3, 0x9}, @queue={0x1c94, {0x0, 0x7}}}], 0xc0) chdir(&(0x7f00003f7000)='./file0\x00') getcwd(&(0x7f00009c4000)=""/61, 0x3d) 2018/01/31 14:34:25 executing program 7: gettid() r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000173000-0x4)=0x0) ioctl$void(r1, 0xc0045c79) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000014000-0xd)='/dev/snd/seq\x00', 0x0, 0x20002) r3 = dup2(r2, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f000002c000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$sndseq(r2, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @addr={0x0, 0x7}}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @note={0x0, 0x0, 0x0, 0x0, 0x0}}, {0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @time=@time={0x77359400, 0x0}}, {0x0, 0x0, 0x0, 0x7, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @raw32={[0x0, 0x0, 0x0]}}], 0xc0) close(r3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/31 14:34:25 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000e15000-0xb)='/dev/hwrng\x00', 0x400000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x23, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00009a2000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000442000-0x1000)=""/4096) socketpair(0x19, 0x800, 0xb3, &(0x7f00000cd000)={0x0, 0x0}) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f000003c000-0x4)=0x1d9) ioctl$sock_proto_private(r3, 0x89ec, &(0x7f0000887000)="82a15ef04feb9aec4a33e7f5868268501ce69d777fb65b256a7fd6e04fc6aa92c75cc7bc821add44024995c57431f54caf3eb19df9a98cdea78a18f305253af218a03a828f05da4469bc50517e17025c5c60b831fd9045ee3dae1d74d5a60813c362b10c3954ed85bf4369c9bf8f826baa689e930b186f3909b6238d11ccd91be756edae32c0156148af20c9c01dda894d1b30875c0f95614ad652242d6b7b6b5b47118f25fc02852813400b0d79f98cca0534d016577707562247c609f7f102165dcf4eb7a0f37ffaa512c172da8da87695e8e2") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:25 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00006e1000)=0x0, &(0x7f0000275000+0xfd6)=0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) accept4$vsock_stream(r1, &(0x7f00002fe000)={0x28, 0x0, 0xffffffff, @host=0x2, 0x0}, 0x10, 0x800) mkdir(&(0x7f0000abd000)='./file0\x00', 0xa) 2018/01/31 14:34:25 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000409000)='/dev/ashmem\x00', 0x400, 0x0) lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) gettid() open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) socketpair(0x15, 0x7, 0x1, &(0x7f0000949000-0x8)={0x0, 0x0}) ioctl$TUNSETPERSIST(r1, 0x400454cb, &(0x7f00007dc000)=0x1ff) [ 52.068876] audit: type=1400 audit(1517409265.882:10): avc: denied { ioctl } for pid=7156 comm="syz-executor1" path="socket:[14125]" dev="sockfs" ino=14125 ioctlcmd=8981 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/01/31 14:34:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) getpgrp(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r1, 0x89b0, &(0x7f00005ce000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_map={0x7f0000, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0}}) 2018/01/31 14:34:26 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000083000)='/dev/rtc\x00', 0x200041, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ax25(r0, &(0x7f0000002000-0x10)={0x0, {""/7}, 0x0}, &(0x7f0000002000-0x4)=0x10) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x0, &(0x7f000008e000)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f00005b6000)="") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000122000-0xf)='/dev/sequencer\x00', 0x440c02, 0x0) write$sndseq(r1, &(0x7f0000341000-0xc0)=[{0x0, 0x20, 0x2, 0x1, @tick=0x0, {0x1, 0x101}, {0x8, 0x7}, @control={0xb12, 0x90, 0xfffffffffffffffd}}, {0x0, 0x100000000, 0x2, 0x0, @tick=0x8, {0x0, 0x5133}, {0x40ee, 0x7}, @addr={0x6664, 0xffff}}, {0x9, 0x3, 0x3fee, 0x401, @tick=0x2, {0x0, 0x20c2}, {0x5, 0x958}, @control={0x6, 0xfffffffffffffffe, 0xffffffffffffffe0}}, {0x8, 0xa8, 0x5e6, 0x9, @tick=0x4, {0x4e48, 0x1f}, {0x3, 0x9}, @queue={0x1c94, {0x0, 0x7}}}], 0xc0) chdir(&(0x7f00003f7000)='./file0\x00') getcwd(&(0x7f00009c4000)=""/61, 0x3d) 2018/01/31 14:34:26 executing program 7: r0 = dup(0xffffffffffffff9c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@rand_addr=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0xf23000)=nil, 0xf23000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mmap(&(0x7f0000f23000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000f23000)={0x0, 0xab5}, &(0x7f00004ea000)=0x8) mmap(&(0x7f0000f23000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000f23000)={r2, 0x9, 0x7, [0x2, 0x3, 0x4, 0x59, 0x7f, 0x80000000, 0x3]}, 0x16) connect$inet6(r1, &(0x7f0000001000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x0}, 0x1c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x80004, 0x6, &(0x7f0000cd3000-0x8)={0x0, 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x1b, &(0x7f0000e96000-0x20)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000cd6000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x14) r5 = syz_open_procfs(0x0, &(0x7f0000788000-0xd)='net/anycast6\x00') preadv(r5, &(0x7f0000560000-0x80)=[{&(0x7f0000509000)=""/11, 0xb}, {&(0x7f000025f000)=""/58, 0x3a}, {&(0x7f00002f1000-0x77)=""/204, 0xcc}], 0x3, 0x0) sendto(r1, &(0x7f0000e62000-0x1)="", 0xfffffffffffffe42, 0x0, &(0x7f0000f1e000)=@un=@abs={0xfffffffffffffffc, 0x0, 0xffffffffffffffff}, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000f21000-0x4)=0x2, 0x4) 2018/01/31 14:34:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f00002a9000-0x8)='./file0\x00', &(0x7f00009d0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_open_dev$sg(&(0x7f0000462000)='/dev/sg#\x00', 0xda, 0x422000) fsync(r0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) getdents64(r1, &(0x7f000011e000)=""/122, 0x7a) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 2018/01/31 14:34:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f000077d000)='/dev/keychord\x00', 0x300, 0x0) accept$llc(r0, &(0x7f0000019000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000853000-0x4)=0x10) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f000010f000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000d06000)={r2, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r3, 0x4, 0x0) recvmsg(r1, &(0x7f000054e000-0x38)={&(0x7f000002c000)=@pppoe={0x0, 0x0, {0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, @syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}}}, 0x1e, &(0x7f0000753000-0x20)=[{&(0x7f0000683000-0x20)=""/32, 0x20}, {&(0x7f0000b00000)=""/4096, 0x1000}], 0x2, &(0x7f00003e6000-0x1)=""/54, 0x36, 0xc9}, 0x10000) readv(r3, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00007c1000-0xd)='/dev/usbmon#\x00', 0x10001, 0x4000) syncfs(r4) 2018/01/31 14:34:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000f1c000-0x50)=[@in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x50) 2018/01/31 14:34:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r0, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f000061c000-0x4)=0x0, 0x4) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00005d8000-0x20)={@generic="f964e85c76b515574e28f8259c2e2fb5", @ifru_flags=0x0}) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f0000091000)=0x0) 2018/01/31 14:34:26 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x2) futex(&(0x7f0000806000-0x4)=0x0, 0x80000000000a, 0x7ff, &(0x7f0000179000)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) 2018/01/31 14:34:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:26 executing program 1: mmap(&(0x7f0000000000/0x41f000)=nil, 0x41f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) mmap(&(0x7f000041f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f000041f000+0x535)=0x4, 0x4) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000008000)={&(0x7f000000c000-0x33c)=@newsa={0x138, 0x10, 0x713, 0xffffffffffffffff, 0xffffffffffffffff, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {@in=@loopback=0x7f000001, 0xffffffffffffffff, 0x6c}, @in6=@loopback={0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, 0xffffffffffffffff, 0xffffffffffffffff, 0xa, 0x4, 0x0, 0x20}, [@algo_comp={0x48, 0x3, {{"6465666c61746500000000000000000000000000000000000000000000000000000000000000000000f1ffffff00"}, 0x0, ""}}]}, 0x138}, 0x1, 0x0, 0x0, 0x0}, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000bc000)='/dev/hwrng\x00', 0x8000, 0x0) mmap(&(0x7f000041f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000420000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00001d7000)={0x0, 0x0}, &(0x7f0000421000-0x4)=0xfffffffffffffd20) chdir(&(0x7f000037c000-0x8)='./file0\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f000000f000-0x20)={0x3, 0x7ff, 0x8, 0x7ff80000000000, 0x3c, 0x19, 0x8, 0xff, r3}, &(0x7f00002ae000)=0x20) mmap(&(0x7f0000420000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f000012e000-0x1008)={r4, 0x1000, "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"}, &(0x7f0000421000-0x4)=0x1008) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f000041f000)=0x78953f848cd82065) socket$netlink(0x10, 0x3, 0xd) socket$inet6_sctp(0xa, 0x5, 0x84) 2018/01/31 14:34:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000fd8000-0xb)='/dev/loop#\x00', 0x0, 0xfffffffffffffffc) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f0000126000)=0x4e2, 0x3) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00002ed000)={@dev={0xac, 0x14, 0x0, 0x12}, @loopback=0x7f000001}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00007f4000-0x5)='yeah\x00', 0x5) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000625000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00003b5000)={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20, {0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000f54000-0x1)="", 0x0, 0x400020000802, &(0x7f000006d000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000d98000-0x8c)={0x0, @in6={{0xa, 0x3, 0x40000000000000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000cf1000-0x4)=0x8c) fchdir(r0) openat(r1, &(0x7f0000ad2000)='./file0\x00', 0x80, 0x7) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000885000-0x108)={r2, @in6={{0xa, 0x1, 0x7fff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x5, 0x7, 0xfffffffffffffc3a, 0x3, 0x5, 0x3, 0x1, 0x6, 0x2, 0x3, 0xfffffffffffffffc, 0x8, 0x49, 0x0, 0x2]}, &(0x7f00004a7000)=0x108) sendfile(r0, r0, &(0x7f0000c14000-0x8)=0x0, 0xee75) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_open_dev$random(&(0x7f00008fd000-0xc)='/dev/random\x00', 0x0, 0x80) r1 = accept4(0xffffffffffffffff, &(0x7f0000201000-0x80)=@generic={0x0, ""/126}, &(0x7f00004ca000)=0x80, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f000009b000-0x4)={0x3}, 0x4) 2018/01/31 14:34:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000462000-0xe)='/dev/keychord\x00', 0x200, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000559000)={{0xa, 0x3, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x2}, {0xa, 0x0, 0xfff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9}, 0xf5, [0x3, 0x5, 0x3, 0x3, 0x3, 0x3, 0x6a, 0x857]}, 0x5c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00004f8000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000ce2000)={@rand_addr=0xffffffffffff8000, @broadcast=0xffffffff}, 0x8) mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r2 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r2, 0x4, 0x0) readv(r2, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00006f5000)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40600) recvfrom$unix(r0, &(0x7f00000de000-0xcd)=""/205, 0xcd, 0x103, &(0x7f0000bbf000)=@abs={0x0, 0x0, 0x0}, 0x8) statfs(&(0x7f0000a58000)='./file0\x00', &(0x7f0000c24000)=""/236) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00001ba000-0xa8)=""/168, &(0x7f0000b36000-0x4)=0xa8) 2018/01/31 14:34:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) mount(&(0x7f0000e07000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f00004db000-0x6)='ramfs\x00', 0x0, &(0x7f000054d000)="") r0 = creat(&(0x7f0000016000-0xc)='./file0/bus\x00', 0x0) writev(r0, &(0x7f0000017000)=[{&(0x7f0000a0e000-0x86)='?', 0x1}], 0x1) r1 = open(&(0x7f0000002000)='./file0/bus\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) pread64(r1, &(0x7f00008d1000)=""/127, 0x7f, 0x0) fcntl$getown(r1, 0x9) 2018/01/31 14:34:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000e95000-0x8)={0x0, 0x0}) r1 = syz_open_dev$usbmon(&(0x7f00006cd000)='/dev/usbmon#\x00', 0x7, 0x81) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f000053f000)=[{0x4, 0x7}, {0x3, 0x9}, {0x7, 0x79}, {0x2, 0x3}, {0xf, 0x1}], 0x5) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00008a4000)="2400000058001f0014b2f407000904000200071008000100ffffffff08000200000000f1", 0x24) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00005bb000-0x4)=0x7f, 0x4) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00003ae000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x8000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00005c0000-0xc)={0x0, 0x0, 0x0}, &(0x7f00006f9000)=0xc) fstat(r0, &(0x7f0000e1f000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000fe0000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000057e000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a92000-0x4)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000eda000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, r4}) getresgid(&(0x7f0000b95000)=0x0, &(0x7f0000b7b000)=0x0, &(0x7f0000d22000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00008b2000-0xc)={0x0, 0x0, 0x0}, &(0x7f000008c000-0x4)=0xc) lstat(&(0x7f0000e25000-0x8)='./file0\x00', &(0x7f0000bff000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() sendmsg$unix(r0, &(0x7f00005fe000)={&(0x7f0000562000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00005bc000)=[{&(0x7f00001a3000-0x1)="9a", 0x1}, {&(0x7f0000ec6000-0x30)="50b563025ec6eeb5fc7e0875eec010238aef73af7e5f004146a5723d4ab90cdf4b92e9af7a22e1c11e9dffc66961c190", 0x30}, {&(0x7f000015b000)="b5db34b5", 0x4}, {&(0x7f000040f000)="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", 0x1000}], 0x4, &(0x7f0000b61000-0xc0)=[@cred={0x20, 0x1, 0x2, r1, 0x0, r2}, @cred={0x20, 0x1, 0x2, r3, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0xc0, 0x801}, 0x20000004) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000577000)={0x81, 0xff, 0x80, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f00009bf000)={0x0, 0x0}) timer_create(0xffffffffffffffff, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f000098e000-0x1000)="", &(0x7f000003a000-0xaa)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000636000)=0x0) 2018/01/31 14:34:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = fcntl$getown(r0, 0x9) ptrace(0xffffffffffffffff, r1) connect$l2tp(r0, &(0x7f0000349000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x0, 0x0, 0xfffffffffffffffd}}, 0xfffffffffffffdba) r2 = creat(&(0x7f0000d77000-0x8)='./file0\x00', 0x4) getsockopt$ax25_buf(r2, 0x101, 0x19, &(0x7f0000788000)=""/195, &(0x7f0000975000-0x4)=0xc3) 2018/01/31 14:34:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x16) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) syz_extract_tcp_res(&(0x7f00004ac000-0x8)={0x0, 0x0}, 0xfffffffffffffffe, 0xfffffffffffffff8) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000034b000-0x10)='/selinux/policy\x00', 0x0, 0x0) mq_notify(r1, &(0x7f0000318000-0x60)={0x0, 0x10, 0x7, @thr={&(0x7f0000569000-0xce)="2e9aad23bd608d4f57d64e7e6f8ed09f761aeb710d2ecf1450b3c710302cc3beddde6a3b314d239c8a6ff85c7e67fbcfcd21353bedf93b9367e6adced25608239c239da1eb60d668a7d9e8aec5392fd95b4135dcd97420ec97ff25b85618135101f7b028502f3d93dee3a40fdae7b383503d5ff2b35abde066bf82f0014abe8fd0323b86b806b9990002a67c36fb7bd7f69c36ac4090872737524a6c3d15d31e98fba7958e3db442d7506de11259f82ed4c2932766746ddf7cd3530119bac03a26363052fed581c423fea7a24df9", &(0x7f0000a2b000)="3ac3713211ca179cc5aad970a153c28b0fbebf4be46d90a7f9877bf30da6b2ffb6b4ab2e848ece4180bce8b36843ab1115b8db58492a2f77a1fed37fbbe6886dcb8a9da56df4798838a808286e50497b741aec523ab6bb6a203d92d794d2b189190633ac9211c24a3c63063f6ee084775bb3a71d39de9208d082f6966cadbd9e6f9b8ccf2730ee49e1f256dd73f5dbaa6977356e9fd52b3d26ebeac28fe11148b49e8550d44251ff6b3eaf40385c76d39194b3bfc48fe5bd484faf8bf9ff9b5ade988f02a5c8bd5af31ea556caea107bdd74dce7c207bc74a331708771cc67bb938e3ef7629e1ec854ed39ceda22285408a38e43400a2bf025d3ca636550de296599bcecaebd6d5041eccb102f80e302837da81588f1abad7d8cb29c4c61bab47b9b15e6fdfe8fd662e390be3c1374ec67e88f4df1ae53ef4cb96392abc62cc2377971165ca40f54c7be0dc1191cab207ee9e398673274241a84db15e16dd3e9207da64e5abc15371b5e5cfb99df6c615e838d7f0cfb1a5fa590c979ed25f54d524a5f27bdd9ec163d6e5125301ad07bfefceae3a576ae5ed8b291cdf75f67e8d8398c852167e65c69e9a9c8a1f91c4395d73a10bfcd9fcf66670e7d626d9864cdcd271ba5715db81350724baf96a086bbb40036db8d76839423f7009700c7eaeffe6173e7e7bf128cb783727e22f5b7ead0211cda06aef9af0770890c3914dbafc683f402c3fb2d3ae3639b96a1d6972f1f32bcee553aa34cbcc3c2ad662c23920aa4e068d35ee9c350aa4b98f3f749f130dded376be0a12f5a116481d03bdb60d5c70b2044b06daa0df48ac9dc192b98b83e941504465c4e41edf0709481e5e3f01cf5627ece3acff4f47c69a4f9e2a8e0c98abceb630ebf96516aa14bde22150ab1110ddb3c9b1c8e4431bc99370a052ea3a851ed508e1411ed0d0bb9879b069ba158d71ffee706e0da001d40dbdb03c58cc63bddd1079afbc03d9a5282364ac983cd218217dc326da67c5de6e5f31775eb61fa387a2e3b09e7dff96d35102247832866cad75875ea006bf673aa3162246c00491324e5fe777a1253906aa9557020f65f2b051a375e48a9e5830da66f62864884e780437cea6f5c9a31fcb52fbe21d884acaf2dc1f2128eadbee10a986ef267e72547021a34d71c18ffaf8bd72f273f8c5633348f6829ec86a925447eee1808164c34d641747159dba7057ec455a5ec51825587491a511d70539704638b06a5e70e2c4bc7829141de2458747ebdc7c7894bc1c5f24f558d7d1637460aa557a2c061cb89558021f0f8e95b6e847644ff4c6142184d22d20629b7d90685ea33098a4c43196be2f6bb6ef02afb59a914e7835115ec65f6f65a1d07b4e1b9d74890c93ce2bd6dfbe794a25234383e779da93ae64eb89c8d2f17fac9e8340c0d2a299e1528b00a07b7f8ca5d5b836beeaa8e6730708ecea73f1b0b70d3ff819080e0c3fefa6c8145dcaa177de7db74977e2cbae1a09394ef361ef33bb8b86930f5fc66fb2f4350b9f3aa8f75a8d109fae2d94ea637d4b99ea6553e0eb69a5bf94b01463a4fe23c00f235269b85d50b02e31acb11796fbaa40f07fbb23f359df71194418b25a1440ddcff849d77290f076c6e7845f7f09c71cd2934d56d4aa45babfe3269edf02004b4d65eb9f1981cd2b178e670cf7596490aeacc1114f427c20b590493be90593a12429baa9dbdf6a2df96885987130e605e5f5f68d3d2db2334d0d2e65fd483b66098a6fb29caeb6ae9566c06d7fe4cb12ca32dd95d3a66e11fef968b7563c9899a3ad08165eecfae6502489dfd2f91e408d539a6395f48f7b5e56c39370a898fe5d96e8ea61ec9055da262dbdb2cd927c23991fd71ff5160f87864340fdb9d7bce2f8b284bdbffed585cc63e53a52e5125ea1d3aa60bf675fb2ced738c364b33b0fae6a8b70c0a7cefab2d4c54864185a9d7b83342f438914a67024c55f65a2901aa39f8676ff4bed09640f1b9e793579b89bd66a81098016e5393c0471224738ee528e4604579cb9b3755659e7d5949f03a8084fd708634dac7c41b4710ea07a3e692d290d849ccaf5cdc591b07aaaa58839632af0049fc47c6a5b4a54e959fa13c84b8dc5190a2eabd1c93ab5224d844deaede42346f430ca9b8378f2c7e6da1258c8947e2b0abe16c50d8a3c2859b90c4f1aa87ead803b7f04f8cb66811879f76c663a192095cdf383681269c0080ea02e022705ff5129526de44994828c1bb648cc535af76ee09335fb2ecac68cc93c8f8745c58e82a16f772efee5dade649f04879bd12faa004635c5d015ade8a4ebc6ab9a8399c8b5db2a928b8d6cc1d2fc1559f0fb78cb6be0549a3e0eae59048f4e5f1b0d09fe9bb3692703509a087022bff6637b10a7bdbbdfacb9401b0cac9cdf4df7ebc3fc5cde172a447da7d4b7f16d6055909726a4fa6d93e8b01b5fa0f9e98d1082dd05b61f1e701fa5f1587aadc210d5cbe07b56bc00c9ca442c062c8d612f10281ac3ba11c270984cc56d8aea297a0765e0621bbf31a87ac267589576e36a17d6ea5bb04e5000f69fdfd98de2b6f8e677e8db89a404ad69fc5c970e7ffde99357db53d2db11f9656a952611890fe0aec5bcadf68012db543e5f95564e93deaff9b9196dda0bfd416b6350307644a5d622c064e2d5f956f1e8041b5bb839681d9060aaf86709c93678aeac364bc4b11d7723efa2dbf8e845592fd8e57c1bec79f6017842e2239597e7e66b4bfd31c31cdb0bef8468275e515635bc6712065a5712d2706a7c8318601e03461c5af76abeb89392e70fb2ec72b885f2623374a19fa919abdd252f32f34e52bb6a448960040fceca0f1a1e2a0e98eb6b1116742c91ef4bf7608fe8054afc9b54e48f1bb73377c4d4872f682c586de1547132f279510fd92e1e8800f6297972e186fe940c679c63b5418e03e1b1613a7551c745d1e8eb07bd47e3ff5f02534646bad6bb8bbebc61fa0fb4944cae97a819740c76e403f5c9ed7892039bde1c1529b7af17284cdb04773032e7962979c52c6c7f80ed2483b30be3f7ceb4bd83007e12c81e63713e263e9e8bdf2c22f680ad4c645dfbb71cd84d4210c0427cd7d53b9f2e486f476154e20b88dd52605e74af97cb7477989b5dbd4f0b8716442c249a5b6b99922b86cce2c69032632e1e06b821e30691ee5881596e11a23e69df7a68fe879d759d0864859c21bf5d319197673aa8a3a46d1e0e6a8d7841218aa8a15b9dc10cd7a7b296f9b3403ca155560937f1b3cd13a3076421a2ae59bc99f0429955dea34819f8367e288c2be9b644c913db708bb48f44a219c4600e2397a2c9b52323d82b9dc9666e6958bdc9932e5972d42bf5dba3c9701c1bc2252c9963f52303ad767e59e457d5acba4a7e6e3574aa909b192eff3726c4c58033de25f943430f137877650d5f3cbfe89538b10a1a1efe10b1b1cb5c91f909a0754486b82ca2365c550cb173badedd54ec1470cc6d2b8a230ce869008ac2cc17762ebdc3beb525ec715aaa68f040834852790e4847705284d3a7229c21c549c06968dbdcba4cf3f69414191238243566f9f79799b86fd50a64077b9e70b767bfc7574517fcd3547c7bb07f78fd82c2a4d69277b065086d941b63fa7a22f17636589ccf689c1592f91e8bdc369a5b31658acc752ff2a4dcca8032e123a4139347bf1f3818f0235864e08fc45e1ea133e29a1cbc731ddacb97407a0ae9c0d6ee416e08b63e834e01efd32953689e074b83fe7d9a7ac86655f616d77e2312766dada063f7d1170ba9349770cb52ec7842c971e54f607ea51a54f551627cbaa720bf37a79bf750d4e5b99c606e2d5691ad9dfd23dc2ed1a0aead3068f28b612360e0f0ba3095e614daa14b59b36d77baf5b3adaf9872e02b34a6d995ee6d64e43851fd1ffc1ec65a4870e844e558cab04118ec9c6f6c8a06a151e25b20e15f7a34f5a966cf6cc5479e1d79ab78c0808c30451227b5c9c794aed8f4144bdd263c9e49cb1abe9c5ab063f73646eac76ce981a8a986aac610ce08998b0cd45d90086cd393e4abff98e13c6a401d3b45a930455294e0b0df703adc0c195d9dc2b89c29750414c55dceab9bc87ee82c91e374172af2c35ecf767501cef37630b78a40a59530987ddd141e44f93e20cfb4914af2999766a8b0e4f27c24e926c56d6ca0d840fd0998091591c8f280932ac8db140fee78dac5f57a24f0db954039ee396263d2ca8697c151d54e251b8a5d4a610dddab6f5eefb53086bfe3c03a80ea323d3b2991c3a8ebc5ff3ead2e3e933daa24ccdd9abe2a162dc47afa22b3a17751c450c65d63549c0eb053065ea3cedbc02cdf211a2a233c984f7a9b05d2abf3835c93b663dffb747efd7120339e7d4c1da984e0b2c963061cad3537ae68e30c8ca6b9fb117553650314b4acad941f1c81c56f66db2b8e545f6dfb9061bbbbbc0d10f00ca9da08bdb2d4a747bc88c68b557b30f0077bc52a663c3fb73c79625f8359ba7fb7b22bfae5096e105acfbccb02bba63061a5c86081e0e8c53c2f5463c83482a1b8df8fa8e44d676cb4bd74d41ea093626db97ca5e3d139096c8b8cfbafc9656de73f0959337c04c404e8a8d7e584e6524055015037b7db54fc99bd7fb0ceab8e1f572006b0e9cb47649b9d7d528506bd0ee1242780e054340e80ab5de4dad4048526a57aeb037e076a80e0f8190f525dea2992263cad6d936f412f200f211dcfdb5ab0195162e0b5e4c94023ae791041660c42eb9fa3a44ab6120be220560b71f0bee83950551e2d8c83b1adbcddbfa68770e1ed6bb476a6f7de857e86c6cb18cdaa9843abed8b654bea8c4c484d5602346f93d04261ad9b6bf855ecc7e3c50c1ac6181fdada33660e1730cf49150253f662784cc8ed92f92d3f2d4cd37f9f4a250d955151be5b38e277750da41d87279269aeffd3b04970ba42703d704815977723174b518fa9a7f1892d607fc6e4582145fe7fde354b084a35a033289b1a26eace32157e7cb11985cc4e5ebaa35842f4b81815092d0eb47e2a090a2e2ad5f3b6a6fa49b949d2d4d729598671e4b95cdf5b1c2f9fdbef0357947f1a6a8cd21cd471fae40b7ac2892dbc9b902decdc7d1ecb0ff0900146b0f065b38250e9a2a2050ee818eade50c279594fb606fd3396201ac505fddb5f40e13e0b03621d941d09dc1ce0adcebac54ab6aa45ab65e7e532f0e7309316789147f7de1fa8ebf3c9d23fd412cdc381d139d93473964cc477c58dcc34cd1011d1cee113bd65f30013d959c78b617d8a408d4c4bbf1242d67a75a361f4cf4d5eccf4ae33721e941a3101ab1751d48b07f60970ddc5b8b1382d133c4d7d778136d62153d8b0ca3a36ac1a5d30d3793c5595d7f700b2fececb8bdcb32ec4066741ed38da3016834d55011274610c527089b361f30e27aab18d33bd334cde2af2533f605425094fd752a08be8a45f9ba4aff3fbf07c64af50df2271e5d2229bd6dfcf12db2c5c5ed97aebd44ed1b0da6b58ab5c9de306075796b193392668f93f025f5324b73480eaf1b8ccd585a0196be2b9d1c2262402c46b8e46ac02499e0b622a1679e6b976b925b33ff31a489383cc6d6a981b8c98b92d59c6251b63c6620e47e345cb54d991ceb536bdb72c99db3dae65808ed08b25999794cb37333fd824721f12bad275ed5ba4151de70dd25ab2aaa780ea7bbf74965ea0a57b69c3722663fe5f6da5a97dbd52e32b5c2847baf744fd522311d5dc9e3d0e92a9f9c11c3582c50543d4229e18e0997204708251902454bde7d42"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:26 executing program 1: mmap(&(0x7f0000000000/0x32000)=nil, 0x32000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000015000)='./file0\x00', 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f000002c000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000032000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2100}) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000034000-0x8)='./file0\x00', &(0x7f0000034000-0x6f)=""/111, 0x6f) lstat(&(0x7f0000032000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) truncate(&(0x7f0000012000-0xc)='./file0\x00', 0x0) 2018/01/31 14:34:26 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x20000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x6, 0x80000000007fff, 0xff, 0x0}, 0x8) mmap(&(0x7f0000000000/0xaad000)=nil, 0xaad000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000001000-0x30)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) rt_sigsuspend(&(0x7f0000188000-0x8)={0x0}, 0x8) 2018/01/31 14:34:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00008a4000)="2400000058001f0014b2f407000904000200071008000100ffffffff08000200000000f1", 0x24) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00005bb000-0x4)=0x7f, 0x4) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00003ae000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x8000}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00005c0000-0xc)={0x0, 0x0, 0x0}, &(0x7f00006f9000)=0xc) fstat(r0, &(0x7f0000e1f000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000fe0000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000057e000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a92000-0x4)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000eda000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x0, r4}) getresgid(&(0x7f0000b95000)=0x0, &(0x7f0000b7b000)=0x0, &(0x7f0000d22000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00008b2000-0xc)={0x0, 0x0, 0x0}, &(0x7f000008c000-0x4)=0xc) lstat(&(0x7f0000e25000-0x8)='./file0\x00', &(0x7f0000bff000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() sendmsg$unix(r0, &(0x7f00005fe000)={&(0x7f0000562000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f00005bc000)=[{&(0x7f00001a3000-0x1)="9a", 0x1}, {&(0x7f0000ec6000-0x30)="50b563025ec6eeb5fc7e0875eec010238aef73af7e5f004146a5723d4ab90cdf4b92e9af7a22e1c11e9dffc66961c190", 0x30}, {&(0x7f000015b000)="b5db34b5", 0x4}, {&(0x7f000040f000)="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", 0x1000}], 0x4, &(0x7f0000b61000-0xc0)=[@cred={0x20, 0x1, 0x2, r1, 0x0, r2}, @cred={0x20, 0x1, 0x2, r3, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}], 0xc0, 0x801}, 0x20000004) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000577000)={0x81, 0xff, 0x80, 'queue0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:26 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000001000-0x8)={0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) syncfs(r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) getpeername$netrom(r3, &(0x7f00004c4000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000ccc000-0x4)=0x48) ioctl$GIO_FONT(r3, 0x4b60, &(0x7f0000f79000-0xe4)=""/228) 2018/01/31 14:34:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000e5f000-0xc)='/dev/autofs\x00', 0x20000, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r1 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r1, 0x4, 0x0) readv(r1, &(0x7f00003d3000)=[], 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:26 executing program 7: mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000006000)={0x0, 0x6}, &(0x7f000000c000)=0x8) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000006000)={r1, 0x93c9}, &(0x7f000000d000-0x4)=0x8) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000009000)='/selinux/checkreqprot\x00', 0x34d080, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f000000b000)={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x306, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, {0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="13d1cf08e6e9b5f6ff58bffec490c5fa"}) pipe2(&(0x7f000000d000-0x8)={0x0, 0x0}, 0x4000) recvfrom$inet6(r2, &(0x7f0000002000)=""/112, 0x70, 0x40000000, &(0x7f0000002000)={0xa, 0x1, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffff}, 0x1c) pwrite64(r2, &(0x7f0000005000)="", 0x0, 0x34) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000000d000-0x20)=[@in={0x2, 0x2, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x20) 2018/01/31 14:34:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000ae0000-0x1)='\x00', 0x1) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x9) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$selinux_user(0xffffffffffffffff, &(0x7f00007bd000-0x2f)={'system_u:object_r:initrc_var_run_t:s0', 0x20, 'sysadm_u\x00'}, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) prctl$seccomp(0x16, 0x2, &(0x7f0000f17000-0x10)={0x9, &(0x7f0000b46000)=[{0x0, 0x0, 0x1, 0x6}, {0x1, 0xffffffffffffff01, 0x3, 0x7fff}, {0x7fff, 0x7, 0x7f, 0x8cc}, {0x10001, 0x1, 0x5, 0x374f}, {0x100000001, 0x0, 0x0, 0x6}, {0x9f7, 0x1, 0x81, 0xff}, {0x0, 0x1, 0x3, 0x4}, {0x8001, 0x1000, 0x7, 0x9}, {0x0, 0xfffffffffffffffa, 0xfffffffffffffc00, 0x40}]}) getsockopt$inet6_dccp_int(r1, 0x21, 0x15, &(0x7f000060d000-0x4)=0x0, &(0x7f00002c4000-0x4)=0x4) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00006e1000-0x18)={0x2, 0x9, 0xe7f, 0x1d1752b2, 0x80, 0x4}) 2018/01/31 14:34:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$selinux_access(r1, &(0x7f0000d05000)={'system_u:object_r:iptables_initrc_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x32, 0x31, 0x0}, 0x3f) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:26 executing program 1: mmap(&(0x7f0000000000/0x32000)=nil, 0x32000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000015000)='./file0\x00', 0x0) mmap(&(0x7f0000032000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f000002c000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000032000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x2100}) mmap(&(0x7f0000033000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000034000-0x8)='./file0\x00', &(0x7f0000034000-0x6f)=""/111, 0x6f) lstat(&(0x7f0000032000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) truncate(&(0x7f0000012000-0xc)='./file0\x00', 0x0) 2018/01/31 14:34:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000193000-0x10)=[{0x20, 0x0, 0x0, 0xfffffffffffff034}, {0x6, 0x0, 0x0, 0x0}]}, 0x10) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000903000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socketpair$ax25(0x3, 0x2, 0xcf, &(0x7f000009a000)={0x0, 0x0}) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000826000)={0x8, 0xffffffff, 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000082c000-0xe8)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000f82000-0x4)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x1e, &(0x7f0000048000)={@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x10}, r2}, 0x14) add_key$user(&(0x7f00001bf000-0x5)='user\x00', &(0x7f0000559000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f00004ae000)="121eb9e978b57dd6994e3e6cb93926f0065c9dfaba09cd87854c450e95b8505b9ac826589e1e1efe82dbf5c490579ba3e4c1c0efb364b476f1209ce83065a7495f32e30d98e02e40a8a2270043a5b27352c4e7718d5b48724f3212a24ce34e321acaac3a56c3123b20ec442d6c2aa11245c8173ab32baf555585cb437371f33c39e5112c386aba280bb3d3a8e3c2ebc957fac53691e1a0d5e7b9cf730503b74e4f93c9bf037fa3e9fbd68ff2abe26ca55e314a5c6fe5ed1f3b6c7a159925cb47e8d5b55015", 0xc5, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000b7000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00005b4000)=0x14) r3 = syz_open_dev$sg(&(0x7f000028e000)='/dev/sg#\x00', 0xc, 0x8003) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00004d9000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r0, &(0x7f000053a000)="260000001000277c9301c1ff00000000000000000800f4fffa6effff2007f9510500030000ed", 0x26) 2018/01/31 14:34:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 2018/01/31 14:34:26 executing program 0: r0 = accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000500000-0x4)=0x0, 0x80000) r1 = dup(r0) sendto$ax25(r1, &(0x7f00006a5000-0xcd)="1d6f6e4ad4af66a683b6872629bd97df2b90d8004f7962ae6bf3d08835969b4a0efebea950423576dc18f2c9132b5c52965b67cfbd95cad907bceaa40b31e43dec66d721cfb0da9a530559ebeb59dc7b8212eccbd66d039b5d46fce98d2c94b41609daa71ba58c0e7770246a7d1ba7f980a092a4a8aadac949fd779468cf27e9fb558fdf7ad090de93cdb0dc9d4c0bb02fdf5e5693ec0362f8e4cb06504f2cac4602515064a65ae1e649aa1999fa8e9382e1f8dc63b2b9f0707f50ddb366d2b91eacfe27ae97f8085af1ac5553", 0xcd, 0x84, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000fb6000)=""/28, 0xfffffffffffffe63) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$addseals(r2, 0x409, 0xa) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000fb9000)={0x2, 0x3, 0x4fa9, 0x14}, 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r2, 0xc0a85352, &(0x7f0000a52000-0xb0)={{0x4, 0x6}, 'port0\x00', 0x10, 0x100000, 0x5, 0x4, 0x3, 0xf60f, 0x8, 0x0, 0x4, 0x1f, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00007c7000-0xb)='/dev/hwrng\x00', 0x200100, 0x0) accept$ipx(r1, &(0x7f0000e95000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000d88000)=0x10) 2018/01/31 14:34:26 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f60000-0x20)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000d74000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0, 0x0, 0x2, 0x9, 0x0, 0x0, 0x0}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f00001e1000-0x4)=0x7, 0x4) connect$inet6(r0, &(0x7f0000f03000)={0xa, 0x0, 0x800, @loopback={0x0, 0x1}, 0x0}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f63000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000370000-0x4)=0x20) 2018/01/31 14:34:26 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000000)=""/0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r0, 0x8918, &(0x7f0000000000)="") 2018/01/31 14:34:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x1, 0x32, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000fa3000-0x14)={0x0, 0x0, &(0x7f0000fa3000)=[], 0x0, &(0x7f0000fa3000)=[], 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f00008fc000)=0x8, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000635000)={0x0, 0x7, 0x0}, 0x4) r2 = getpid() mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000fd7000-0x15)='/dev/pktcdvd/control\x00', 0x80000, 0x0) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f0000fd7000-0x4)=0x1) fcntl$setownex(r1, 0xf, &(0x7f0000c7b000-0x8)={0x1, r2}) setsockopt$packet_buf(r1, 0x107, 0x16, &(0x7f0000a76000)="", 0xff0a) 2018/01/31 14:34:26 executing program 7: mmap(&(0x7f0000000000/0xff4000)=nil, 0xff4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000a8f000-0x12)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000ff4000)={0x57, 0x0, 0x529, {0x0, 0xffffffffffffff6e}, {0x0, 0x0}, @cond=[{0xa, 0x9, 0xfffffffffffffffe, 0x200, 0xb77, 0x100040000}, {0x1ff, 0x4, 0x2, 0x4, 0x7fffffff, 0x0}]}) mmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000ff5000)='tls\x00', 0x4) 2018/01/31 14:34:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000076b000)='/dev/loop#\x00', 0x0, 0x180ffd) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000945000)={0x3, &(0x7f000092f000)=[{0x9c, 0x1, 0x5, 0x49}, {0x3f, 0x100, 0x6, 0xfffffffffffffc38}, {0x10000, 0x5, 0x7, 0x80000001}]}, 0x10) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:26 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x13, 0xb, 0xfffffffffffffffb, &(0x7f0000001000-0x8)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_gettime(0x0, &(0x7f0000fdc000)={{0x0, 0x0}, {0x0, 0x0}}) clock_gettime(0x0, &(0x7f000044f000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000abc000)={0x0, 0x0}) rt_sigtimedwait(&(0x7f000012a000)={0x0}, 0x0, &(0x7f00008f0000-0x10)={r1, r2+10000000}, 0x8) 2018/01/31 14:34:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000763000-0x1)="", 0x0, 0x0, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) close(r1) openat$rtc(0xffffffffffffff9c, &(0x7f0000002000)='/dev/rtc\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000002000)=""/30, &(0x7f0000000000)=0x1e) getpeername$inet6(r2, &(0x7f0000e16000)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000090e000-0x4)=0x1c) 2018/01/31 14:34:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f00007b1000-0x4)=0x3, &(0x7f00007ea000-0x4)=0x4) r1 = open(&(0x7f00008ef000-0x8)='./file0\x00', 0x280, 0x5) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000707000)=0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f000030a000)=0x0) 2018/01/31 14:34:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:26 executing program 1: r0 = socket$packet(0x11, 0x800000000002, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001000-0xc)={0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000000000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$packet(r0, &(0x7f00003c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00007e0000-0x4)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1=0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00002be000)={r1, 0x1, 0xfef9, @random="6ee8fb619efd", [0x0, 0x0]}, 0x8817091512d7abbe) 2018/01/31 14:34:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f000025a000-0xd)='/dev/usbmon#\x00', 0x2, 0x400000) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000928000)=0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000895000)={0x0, @in6={{0xa, 0x1, 0x1ff, @loopback={0x0, 0x1}, 0xb6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xaa, 0xdb1, 0xfffffffffffffffc, 0xb89, 0x3, 0x8, 0x7, 0x1, 0x5, 0x9, 0x5, 0x1000, 0x4, 0x6, 0x4]}, &(0x7f00000de000)=0x108) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000f26000-0x6)='hybla\x00', 0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000f6000-0x108)={r2, @in6={{0xa, 0x0, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0xe58, 0x80000000, 0xaf50, 0x3, 0x8, 0x5, 0x7, 0x5, 0x401, 0x8, 0x1f, 0x8638e38, 0x1f, 0x0, 0x81]}, &(0x7f0000211000-0x4)=0x108) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000ba0000-0x20)={0x2, 0x0, 0x10000, 0x400}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f000000e000)={0xcbf, r3, 0x1, 0xc5fd}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000dac000-0x8c)={0x9, 0x7, 0x8001, 'queue1\x00', 0x100000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x1000, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$getownex(r0, 0x10, &(0x7f0000405000)={0x0, 0x0}) ioprio_get$pid(0x2, r2) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000466000-0x4)=0x0) 2018/01/31 14:34:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000ea2000-0x8)={0x0, 0x0}) connect$inet(r1, &(0x7f0000687000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r3 = fcntl$dupfd(r2, 0x0, r1) getsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000cdf000-0x4)=0x6, &(0x7f00007d7000)=0x4) [ 52.933328] audit: type=1400 audit(1517409266.742:11): avc: denied { create } for pid=7405 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 2018/01/31 14:34:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000be6000)='/selinux/member\x00', 0x2, 0x0) r1 = accept$inet(r0, &(0x7f0000166000-0x10)={0x0, 0xffffffffffffffff, @loopback=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000580000)=0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000bf7000-0x4)='tls\x00', 0x4) write$selinux_access(r0, &(0x7f00003f0000-0x54)={'system_u:object_r:insmod_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x39, 0x132, 0x0}, 0x54) 2018/01/31 14:34:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000abb000)='/selinux/enforce\x00', 0x12000, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000d76000)='/dev/keychord\x00', 0x400240, 0x0) renameat2(r1, &(0x7f0000d76000)='./file0\x00', r2, &(0x7f0000e1a000)='./file0\x00', 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000725000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fanotify_mark(r3, 0x0, 0x20, r4, &(0x7f0000239000-0x8)='./file0\x00') read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x4, 0x0) setsockopt$sock_int(r3, 0x1, 0x13, &(0x7f0000ab7000)=0x8c, 0x4) 2018/01/31 14:34:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000053000)='./file0\x00', 0x20000103b, 0x4) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000d5e000)='/dev/hwrng\x00', 0x301000, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000bf8000)=0xe5, 0x4) bind$pptp(r0, &(0x7f0000e91000)={0x18, 0x2, {0x2, @local={0xac, 0x14, 0x0, 0xaa}}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r1, 0x4, 0x0) readv(r1, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000093000-0x8)={0x0, 0x0}) 2018/01/31 14:34:26 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) [ 53.007050] blk_update_request: I/O error, dev loop6, sector 0 2018/01/31 14:34:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e62000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 53.157788] buffer_io_error: 294 callbacks suppressed [ 53.165963] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 53.179714] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 53.179748] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 53.195193] Buffer I/O error on dev loop0, logical block 2, lost async page write 2018/01/31 14:34:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$getownex(r0, 0x10, &(0x7f00008cb000)={0x0, 0x0}) 2018/01/31 14:34:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000c7f000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00006b0000-0x28)={@common='gre0\x00', @ifru_addrs=@ethernet={0x306, @random="3e7596f732f4", [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000769000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet(r0, &(0x7f0000561000)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r0, &(0x7f0000763000-0x1)="", 0x0, 0x0, &(0x7f000057c000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) close(r1) openat$rtc(0xffffffffffffff9c, &(0x7f0000002000)='/dev/rtc\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r2, 0x29, 0x45, &(0x7f0000002000)=""/30, &(0x7f0000000000)=0x1e) getpeername$inet6(r2, &(0x7f0000e16000)={0x0, 0xffffffffffffffff, 0x0, @local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f000090e000-0x4)=0x1c) 2018/01/31 14:34:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000043b000)=0x0) unshare(0x20000) r1 = syz_open_procfs(r0, &(0x7f00008e0000-0x6)="6664001f66d0") exit(0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000eec000)={0x0, @in6={{0xa, 0x3, 0xa9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0xfffffffffffffffe}, 0x5}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7, 0x10001, 0x8, 0x9ae2, 0x6}, &(0x7f0000f6d000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00005d5000-0x8c)={r3, @in={{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000f13000-0x4)=0x8c) clock_gettime(0x0, &(0x7f0000212000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00002b2000)={0x8000, 0x2e1, 0x4, {r4, r5+10000000}, 0xe7, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) execveat(r1, &(0x7f0000019000-0x8)='./file0\x00', &(0x7f000001b000-0x10)=[&(0x7f0000019000-0x13)='-]selfvmnet0\x00'], &(0x7f000001a000)=[], 0x0) 2018/01/31 14:34:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000023a000-0x8)='./file0\x00', &(0x7f0000129000-0x8)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f00003cc000)="") execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) recvfrom(r0, &(0x7f0000cf3000)=""/250, 0xfa, 0x1, 0x0, 0x0) 2018/01/31 14:34:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00007c8000-0x4)=0x2, 0x4) splice(r0, &(0x7f0000ab1000-0x8)=0x5d, r0, &(0x7f0000102000-0x8)=0x0, 0x9, 0xc) sendto$inet(r0, &(0x7f0000a92000)="", 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) writev(r0, &(0x7f00000ae000)=[{&(0x7f0000694000)="1b", 0x1}], 0x1) 2018/01/31 14:34:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000000)="669c8cdb", 0x4}], 0x1, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r1 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r1, 0x4, 0x0) readv(r1, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) getrusage(0x1, &(0x7f000086d000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f000015c000)='\x00', 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000d77000-0x8)={0x0, 0x7fff, 0x8}, &(0x7f00008cc000)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f000038a000-0x8)={r2, 0x101}, &(0x7f0000165000-0x4)=0x8) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) listen(r3, 0x0) r4 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r4, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r4) sendfile(r0, r4, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x6) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 53.202912] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 53.210562] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 53.218404] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 53.226714] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 53.234399] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 53.242110] Buffer I/O error on dev loop0, logical block 8, lost async page write 2018/01/31 14:34:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) fallocate(r0, 0x1, 0x1ff, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000023a000-0x8)='./file0\x00', &(0x7f0000129000-0x8)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f00003cc000)="") execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) recvfrom(r0, &(0x7f0000cf3000)=""/250, 0xfa, 0x1, 0x0, 0x0) 2018/01/31 14:34:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d9d000-0xc)={0x0, 0x0, 0x0}, &(0x7f000044c000)=0xc) r1 = syz_open_procfs(r0, &(0x7f0000ad9000)='attr/current\x00') write$eventfd(r1, &(0x7f0000db1000-0x8)=0x0, 0x8) r2 = add_key$user(&(0x7f00003f0000)='user\x00', &(0x7f000095c000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000dbe000)="3c8c2b14e700e53901c186000000c4b840dcd45c59d66dad6bc5a5e0cd096ec8bac051928a1f9010a074", 0x2a, 0xfffffffffffffff9) r3 = add_key(&(0x7f0000de2000)='cifs.spnego\x00', &(0x7f0000653000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000527000-0x89)="57d604ef870fbd42c8f621990684b50a224eaf8feaf82fae4b2e0793acf43537002eb713151bce1d8c172ca5ca2adbac9dd720c2a101f8b1939fdb88a93b00c170731ce72679267e6992e88cac4a2d12e37486acd44f17421894fd408871e382471940de3e5f8aee46e1f277ca35739a960cd478ac2c5c916b576dca23427edb87395c6a66141000c2", 0x89, 0xfffffffffffffffb) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f000058c000)=""/247, &(0x7f000050d000-0x4)=0xf7) add_key$user(&(0x7f000064b000-0x5)='user\x00', &(0x7f00001a3000-0x5)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000da1000-0x36)="e302f1239e061883840a44afed8876baf5da007a8fe0066e2e2e0d35308f564b34e32cf39bea14195f459797c823511b6294011808ac", 0x36, r3) keyctl$dh_compute(0x17, &(0x7f000099c000)={r2, 0x0, r3}, &(0x7f0000a4c000-0xe4)=""/228, 0xe4, &(0x7f0000141000)={&(0x7f0000ad6000-0x40)={'rmd128\x00'}, &(0x7f000094f000-0x89)="9f02183ca68aa4ab4b6e423861508d78a9168cf4403f1bb6cb546fe71d796087eb3d8cda5b87800f74255a68833fefa50cf72a3b1efca4d2c31c8859083acf63ef0ef70f7ec7be0ee7db90e8552285f3f52238d5ffc70eda9bb8e631f2977aab54ab0e01c9c771d1d09e26d268b9d7c7a80826d692531a7014f929acb01065e1905d991f5df9f9cb27", 0x89, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000e9c000-0x28)={@generic="c7ef39e45c86eaa47ec44268749d9864", &(0x7f00002a2000)=@ethtool_gfeatures={0x3a, 0x1, [{0xa941, 0xe0, 0x6, 0x1}]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$void(r0, 0x5450) 2018/01/31 14:34:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000f3d000-0xb)='/dev/hwrng\x00', 0x20004, 0x0) getsockname$packet(r1, &(0x7f00007fb000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000019a000-0x4)=0xff2f) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000cf6000-0x18)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0xb0, r2}) write$selinux_context(r1, &(0x7f0000ef5000-0x22)='system_u:object_r:ppp_device_t:s0\x00', 0x22) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000233000-0x89)=""/137) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 53.382725] audit: type=1400 audit(1517409267.192:12): avc: denied { create } for pid=7516 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/31 14:34:27 executing program 4: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) r1 = getuid() setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000198000)={{{@in=@multicast2=0xe0000002, @in=@broadcast=0xffffffff, 0x3, 0x0, 0x3, 0x9, 0xa, 0x20, 0x20, 0x0, 0x0, r1}, {0x9, 0x6, 0x38, 0x800, 0x7, 0x8001, 0x8, 0x1}, {0x7ff, 0x3f, 0x81, 0x8000}, 0x0, 0x2, 0x0, 0x1, 0x3, 0x3}, {{@in=@loopback=0x7f000001, 0x2, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x0, 0x13}, 0x6, 0x4, 0x0, 0x7f, 0x0, 0xfffffffffffffff7, 0x0}}, 0xe8) mmap(&(0x7f0000000000/0x17000)=nil, 0x17000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000010000)='net/icmp\x00') r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f000000c000-0xc)={0x5, 0x0}) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f000000f000)={0x1, 0x0}) epoll_wait(r3, &(0x7f0000004000-0xc)=[{0x0, 0x0}], 0x1, 0x0) mmap(&(0x7f0000017000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCADDRT(r0, 0x890b, &(0x7f0000017000)=0x0) 2018/01/31 14:34:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) getrusage(0x1, &(0x7f000086d000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) getrusage(0x1, &(0x7f000086d000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f0000be0000-0x8)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f00005fb000-0x4)=0x0) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) getsockopt$inet6_int(r1, 0x29, 0xf7, &(0x7f000082b000)=0x0, &(0x7f0000bb2000)=0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000125000-0x10)='/dev/sequencer2\x00', 0x1fffc, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000a25000)={0x8, 0x5469, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = creat(&(0x7f0000f85000-0x8)='./file0\x00', 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000641000-0x4)=0x8, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000a56000)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000ee2000-0x4)=r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000627000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000023a000-0x8)='./file0\x00', &(0x7f0000129000-0x8)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f00003cc000)="") execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) recvfrom(r0, &(0x7f0000cf3000)=""/250, 0xfa, 0x1, 0x0, 0x0) 2018/01/31 14:34:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000c6f000)='./file0\x00', 0x15) write$eventfd(r0, &(0x7f000073c000)=0xfffffffffffffffc, 0x8) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) readahead(r1, 0x200, 0x3) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000376000)=0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000a07000-0x10)="f1f6e110281cf44d20de0b85692ce023", 0x10) 2018/01/31 14:34:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000023a000-0x8)='./file0\x00', &(0x7f0000129000-0x8)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f00003cc000)="") execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) recvfrom(r0, &(0x7f0000cf3000)=""/250, 0xfa, 0x1, 0x0, 0x0) [ 53.469053] audit: type=1400 audit(1517409267.272:13): avc: denied { ioctl } for pid=7516 comm="syz-executor0" path="socket:[14310]" dev="sockfs" ino=14310 ioctlcmd=8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/31 14:34:27 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x3, 0x0) setsockopt(r1, 0x107, 0xd, &(0x7f0000001000)="", 0x47e) sendmmsg$inet_sctp(r1, &(0x7f0000db6000-0x118)=[{&(0x7f000086c000)=@in6={0xa, 0xffffffffffffffff, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000ef6000)=[], 0x0, &(0x7f0000eb7000)=[], 0x0, 0x0}], 0x1, 0x0) 2018/01/31 14:34:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='vlan0\x00', @ifru_flags=0x2f9}) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) unshare(0x24000) r4 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r4, 0x4c03, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00007e6000)=0x0) 2018/01/31 14:34:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000dad000-0xa)='attr/prev\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000282000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = syz_open_dev$usbmon(&(0x7f0000bc4000-0xd)='/dev/usbmon#\x00', 0x1, 0x100) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000901000-0xc)={r1, 0x80000, r2}) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000004d000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") r3 = openat$ppp(0xffffffffffffff9c, &(0x7f000034c000-0x9)='/dev/ppp\x00', 0x101002, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00002b7000)=0x0, 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000e1e000-0x4)=0x78c, 0x4) umount2(&(0x7f00008e1000)='./file0\x00', 0x6) 2018/01/31 14:34:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = socket(0x0, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000a4c000-0x108)={0x0, @in={{0x2, 0x2, @rand_addr=0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9, 0x0, 0xfffffffffffffffb, 0xdce, 0x2, 0x2, 0x1, 0x6, 0x10000, 0x6, 0xffffffff, 0x8db, 0x0, 0x9, 0x40]}, &(0x7f0000d8c000-0x4)=0x108) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000e1f000)={r2, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000c54000-0x50)={@generic="14e222abd67872635f76e6fa5355949e", @ifru_flags=0x3000}) 2018/01/31 14:34:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00007ec000)={0x0, 0x9}, &(0x7f00003c4000-0x4)=0x6) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000906000)={r2, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x20, 0x0, 0x1f, 0xfffffffffffff78e}, &(0x7f000077f000-0x4)=0xa0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:27 executing program 4: mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7fe, 0x4) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f0000eea000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) fcntl$addseals(r0, 0x409, 0x8) socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000ef1000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f0000ef1000-0x4)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000ef0000)={r1, @multicast2=0xe0000002, @loopback=0x7f000001}, 0xc) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f000097f000-0x4)=0x100000001, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000000000)=[], 0x0, &(0x7f00009fe000-0x51)=""/0, 0x0, 0x0}, 0x40002106) 2018/01/31 14:34:27 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d82000-0x16)='/selinux/checkreqprot\x00', 0x404100, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x7ff}, &(0x7f00004c3000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f000006e000)={r1, 0xcab2, 0x0}, &(0x7f0000abe000-0x4)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000002000-0x28)={@common='ip6_vti0\x00', 0x81, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000dad000-0xa)='attr/prev\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000282000-0xc)={0x0, 0x80000, 0xffffffffffffff9c}) r2 = syz_open_dev$usbmon(&(0x7f0000bc4000-0xd)='/dev/usbmon#\x00', 0x1, 0x100) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000901000-0xc)={r1, 0x80000, r2}) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f000004d000)='./file0\x00', &(0x7f0000019000-0x6)='ramfs\x00', 0x0, &(0x7f000000a000)="") r3 = openat$ppp(0xffffffffffffff9c, &(0x7f000034c000-0x9)='/dev/ppp\x00', 0x101002, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00002b7000)=0x0, 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000e1e000-0x4)=0x78c, 0x4) umount2(&(0x7f00008e1000)='./file0\x00', 0x6) 2018/01/31 14:34:27 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x200000) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000e7e000-0x8)={0x3, 0x5}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x8000) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000448000-0x20)={@common='vlan0\x00', @ifru_addrs={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) sigaltstack(&(0x7f000090e000/0x2000)=nil, &(0x7f0000206000)=0x0) ioctl$VT_RELDISP(r0, 0x5605) 2018/01/31 14:34:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000023a000-0x8)='./file0\x00', &(0x7f0000129000-0x8)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f00003cc000)="") execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) recvfrom(r0, &(0x7f0000cf3000)=""/250, 0xfa, 0x1, 0x0, 0x0) 2018/01/31 14:34:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$tun(&(0x7f0000820000-0xd)='/dev/net/tun\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000db4000-0x28)={@common='gre0\x00', @ifru_names=@generic="16f1a03340487c8735db24a266325d59"}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000630000-0x20)={@common='vlan0\x00', @ifru_flags=0x2f9}) r3 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000630000-0x20)={@common='gre0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) unshare(0x24000) r4 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r4, 0x4c03, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00007e6000)=0x0) 2018/01/31 14:34:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x11004) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000330000-0x11)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000b29000-0x20)={0x1a, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000f7c000-0x10)={0x6, r3}) 2018/01/31 14:34:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000bc5000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:27 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000001000-0x8)='./file0\x00', 0x100, 0xaf) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000851000+0x605)=""/0, 0x0) 2018/01/31 14:34:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000125000-0x10)='/dev/sequencer2\x00', 0x1fffc, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000a25000)={0x8, 0x5469, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = creat(&(0x7f0000f85000-0x8)='./file0\x00', 0x4) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000641000-0x4)=0x8, 0x4) r2 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000a56000)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000ee2000-0x4)=r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000627000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000451000-0x10)='/dev/input/mice\x00', 0x0, 0x90000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000093000)={0x0, 0x0, &(0x7f0000bdb000)=[]}, &(0x7f0000b28000)=0x10) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000686000)={{0x1, 0x20000006}, 'port0\x00', 0x1, 0x80402, 0x2, 0x6f93, 0x8, 0x0, 0x7fffffff, 0x0, 0x3, 0x2b5bbdb9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = socket(0x10000000000a, 0x1, 0x1000000000001) setsockopt(r1, 0x0, 0x30, &(0x7f0000000000)="", 0xe5d) 2018/01/31 14:34:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00007dc000)='/selinux/checkreqprot\x00', 0x404000, 0x0) openat(r1, &(0x7f0000b51000-0x8)='./file0\x00', 0x0, 0x1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000123000-0x16)='/selinux/checkreqprot\x00', 0xc0000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000475000-0x8)=@assoc_value={0x0, 0x9}, &(0x7f000082a000-0x4)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000dfa000-0xe8)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000a90000-0x4)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000b5b000)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0]}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000c8a000-0x6)={r3, 0x65}, 0x6) 2018/01/31 14:34:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) mount(&(0x7f000023a000-0x8)='./file0\x00', &(0x7f0000129000-0x8)='./file0\x00', &(0x7f00007d1000)='ramfs\x00', 0x0, &(0x7f00003cc000)="") execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000db000)='/dev/loop#\x00', 0x0, 0x1b5080) openat$pktcdvd(0xffffffffffffff9c, &(0x7f00001ea000)='/dev/pktcdvd/control\x00', 0x40, 0x0) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f00008f9000)=""/4096, &(0x7f0000a48000)=0x1000) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = open(&(0x7f00003ba000-0x8)='./file0\x00', 0x200, 0x4) getsockopt$netlink(r1, 0x10e, 0x1, &(0x7f0000697000-0x7e)=""/126, &(0x7f0000abc000-0x4)=0x7e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000623000-0xe8)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0xe8) chmod(&(0x7f0000104000-0x8)='./file0\x00', 0x0) r2 = add_key$keyring(&(0x7f000001b000)='keyring\x00', &(0x7f00004f9000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x6, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)=0x0) r3 = add_key(&(0x7f0000d45000-0xb)='cifs.idmap\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000000000)="1d5eb3d90513865b557f4da3e90fecd4aa2cf4e0f4071b21c72e700bcc3d1dc8a27d2ae3b898ece0f6b10c0b332842d5d6", 0x31, 0xfffffffffffffffe) keyctl$negate(0xd, r2, 0x3f, r3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$llc_int(r1, 0x10c, 0x7, &(0x7f0000002000-0x4)=0x9, 0x4) 2018/01/31 14:34:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000106000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000edc000-0x38)={0x0, 0x0, &(0x7f0000166000)=[], 0x0, &(0x7f0000ed9000)=[{0xff8, 0x0, 0x0, "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"}], 0xff8, 0x24000000}, 0x40000) r1 = memfd_create(&(0x7f0000391000)=',-+\x00', 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000581000-0x8)={0x0, 0x9, 0x5}, &(0x7f000066d000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000bd4000-0x8)={r2, 0x8}, 0x8) 2018/01/31 14:34:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000012f000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mknodat(r1, &(0x7f0000d37000-0x8)='./file0\x00', 0x8019, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:27 executing program 5: mmap(&(0x7f0000000000/0xb28000)=nil, 0xb28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) mmap(&(0x7f0000b28000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000b2a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b2a000)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x81) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/31 14:34:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00002a3000)='/dev/sg#\x00', 0x3, 0x125000) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f000019e000-0x4)=0x0, &(0x7f0000664000)=0x4) unshare(0x8000400) pipe2(&(0x7f0000ada000)={0x0, 0x0}, 0x4800) ioctl$KDSKBLED(r1, 0x4b65, 0x5) r2 = mq_open(&(0x7f0000000000)='*GPL[vmnet1@vmnet1{-vmnet@vboxnet0!vboxnet1+M\x00', 0x6e93ebbbcc0884ef, 0x0, &(0x7f0000665000-0x40)={0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = epoll_create(0x1f) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000005000-0xc)={0xffffefd, 0x0}) epoll_pwait(r3, &(0x7f00006c8000-0xc)=[{0x0, 0x0}], 0x1, 0x0, &(0x7f000050c000)={0x0}, 0x8) 2018/01/31 14:34:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f000050b000-0x108)={0x0, @in={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x7fff, 0x8, 0xffffffffffff294c, 0x100, 0xc9e, 0x959, 0xe7, 0x0, 0x3, 0x8, 0x0, 0x2, 0x7fffffff, 0x8000, 0x80000001]}, &(0x7f0000fc7000)=0x108) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000183000)={r1, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, 0xad, 0x2, 0x0}, &(0x7f000059c000-0x4)=0xa0) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000731000)='/dev/usbmon#\x00', 0x5, 0x8002) pwritev(r0, &(0x7f0000797000)=[{&(0x7f0000c67000-0xdd)="7fffe352012baa5e9a9600c167fd4ddb75143955910fcf9dfba936a7708ae28be58f04a228fbab42bb9fdf5ce4569b3b93d930f495fdff4206a8913623d5c7f69209c0e0c309719bb3368ffc944621d4eeb05d095c69069cc4368700a936b06522548dfde1f4801e0dc61ca20b99fd67418717629999ce415f26ae1d08e4d5793b4529a8aebd7c3bcd059dc39a2447c0109998bdd201baedaac0f0963a9c2642caa3b84c8d5d964b76ca7475560755c4ce681d6696d468184fbe2bd5181e3f56fa2b30ebb9d251792c6b150699e972bd235370164b2996b0f5f9757edc", 0xdd}, {&(0x7f0000246000-0x1000)="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", 0x1000}, {&(0x7f0000122000-0x1000)="9b64539796a038b27f3587effab0f25bb8c4c8890b8193574326303ba9ca8852e1dab3e300abf6ae4530ecf90cd3039867a72c663677bee3f18e5af596385dbb832003a3fc9e92cfeee17d232645e9a1337b97c77210d8286fc5812bba4dfe628412dfc8fd140d696062a4984bb2816cc5e4928096cb73feb68c8256c065a24981617534cdd53fbeebe09ad18a69e7f31aaf687bb52b0b067a77da3c5be4120b9ba7eefedf449aab6aaaa2ef2602100a50e451c8bc85f663aad4b30a2a65c438fac39d15158dc8607f067500b50c434e7e12cd3af45256738b3d0b3fcc9de1eef92ceeeadf0a1542cf598252d7dde71080e70642f52b7bfef85ad90c0556813e1cd75a42bf5b7345edba47cec45100c9e15b2ee334ef3e1274bcc530678ac8f2973cf23f7ceb5714825fabc4a32a80a98ba3ddbc184575dee2eaa3fa530b66604aafabab550099a9a5d4373f07ca2c96a84b07356190a597869ea74bb36f2799536d3ccdfe9b4e8952f6474d121555b7214126e31e69906a0c64506a82df3fcbd955638f4ff5e7039103035df0ec2e8e76a2da54dc8680acdbfc6c327e26a40dfea0dca165a1b78447c305d35551531ccc9420e2e63c51cd7c1a37b3566f2f202534bfcf4f85d8867dd6f807dc6fc528b62839d9ecf7dc7a2fa6b18dade77dc4906c22764acaeaa1b32679b21c39dd27dc8f2df6e0eeb9a8d1ddd71a8c63c00f80c1ac28a81a5b4f12697b8e468e28e288024798eaa964b57b8c69e93ba884943fd187cbbecf800ff16244aa559d5f09cf462da7521f4fb20df51ef1d6f17a6931332ff4614aeb0c702ba8f501ecab2c4a84d1205d5815023cbac081ac2397c8fbfce39ed6994224cc0d8ea2fca5cadf5d1bf7484f91f291af8331f1179a673791d524278f1417d59bf85e5c3d8678a77206bc99070ed9d892ecf999964da7b2af7946d7f36f556e8d5820937768c8d88995674eb13dc9274ac8efc02054b4d72eac5d1df7f4a6b12f21b28365d8dcf505b8b5569bc3838e13ff2db96c7eb946892b5d07af2cb5c75ac9783cf795db9874f8e7d7a255d164188d62d5962e4578ceca8d0c3b7a9a235273cdfd1c9c6e11f3d28a68ae9e7d0623c573a5f40bc622a526185d25b30ae4bbf18d1ef67ff602a70d0b7c1d15420b4dfca21148368b5836be310cb268621e0c9047f5cebe02fb5038752420dc48e4664a37ad4c832ac803a4c6917cd19d03bd838985d3acec782329df178d14abb7e0923df62dc598611b4f5a7334a6a574f15b47d41c9843f3da6f923d6d04f3fabf3ef2b268a3e7c2561eb2119aa1b77eadc92c0164c3e450feb6aea7689806dc0d35a4d3029f011b46c66265e9ffc71c1d911501d5750bd519548f7b86875fb2167f8b3562a5a3b64b6847044b82c61592165d1da59b0d2fe8647f398d2fd991c4c7fbf7629ca2d93850994c785ad919281e60b826ea4b110ceead74488d47173e8a27246c4cbd9346b3a2d9ee8625fadc1ccc4f15b9337c4bdf000454012d398b6d7f3a067343876fc984554707b6f631c7afbe4b255e67e863b511fb6b1033fce3aad3598fce83bdfc611d3e7b2b5a4de1d97e3b7465b3cb4b3cb03ae186198f266dc42d57412c4aabf49ee60d249d19253d92938cce67a748f7ad938359b36a104c1ec6960175260963f387581163266734f49f14d03147273f1069b0a4f3396d4bd924fb8bdf4ce1548540aabdd2e99bd8a179cc7e5e363d0eb1f7dc91779f4f832d9b3dad9dab3e7b1f909e5dfaab74dcc8bbdb4c16bd07024f13255b59018bb0f46b4c4ebca92e3c72a9e39e67e9e45a735f2a742c6fa09f4b8a428123e117de810cdbc279be6a0ca468ee3e7738f00d8dfc4942c24cfb0a3d9c711538f909d539ceceffbda8a8e6b0310ac9870304a977cfe10bb77f57a126ab196ccf83949c45ed909e2c317570f18b958f62a7cae0c770c8a1c25547650fbcbb814f20c187cd8902970adae3a9626345c5410a1d456344245ae83a552812b329187299bc3785c91fe50425d955a915f6a26543b1061bddc99252ad9c2d84d0cf3d78ae5e148077c9dcd3d50db9bbe107b36177c3f31e851173ae092cf9e199eb629e6427910566112d9aae91b042589c5182d2e7249fc5df30870c3d7be92483991c399e27456ba29da23470199df1caa308222e8c14b7509c4c7358d5a40bafbfab9c8eb85c126045baf2d206894b515e9fb5f718b4f718b1dbcd4de5932cc8a155f7c3267032a0008e2b930055bf6386a84f57267ad5dbfee72227e174df0a9b8e4efefb0c1372ba440719a41981843294ede44dc33038a2ab1bdee9b87ed3accdedceee4d142d5ce776f7205396e1b65e6bed109c86bd7fe2eadae8fe64917f51af8a574bd787abcab1bfab6f1a69204a39497b82ab2786cd68dbea5015252a9f49ee855fabab4c4f4e0fba6bfffb2a8a5a87dc4ff4dd7da71f12bef49c68204388e4882075c73ebe5afecae0eebe887cc3a1b925913479d5e3a53e44c6b150bb921e06eb36c75557907030034135e7bf846d92c6593cd3e4ca7380834d95bedd766e07b00f4230e92dc7dd154fc982a947742f312991bf7cf70083fd66dcc8feef3824b4f1a4b55c1a496c75328ac34ccad38be14b7fb6be962de3137b1abc8833ff4b92c72398a7165e9a8a577e718572a9715b37879e29e4a7642e5c03a813accc655a9ef2b16015288352a7bd4ae4befa5ceb9757efa8e38035bdc5ab1ab0674026df6a867b278ad18b19082d1882555801272de33e2b2152e656898639a3ded68f69134954b843d8cc76e5a588d16929b6f5284c6da296b41e7627814a4b4ce15466518be8578ac975213962a92b60ce48cc45d0af781382107d0907302238fa27834477399fae384f533a6917936d983ae3b4c81903f3bef401d37fad951d98ee0a903610a9f2832f628a00f735a0698c8dc183f1391526a97701b267e7d0d9799543562b6e0da843dc99b75e9be514d8ea94222bc299953290f9cba6fceaf119f784e921eb2eafcad4dd1e23dfb6c01402e2646f0bffec03a63a17290e132a0684bc7d4291fbea30b080baa35d0bc5805c724fce7faefabbb01a481242a8e46b8e8b98e51b3ce3d6f4214b5369078ebbfbba696e9d4e6c456b24a4bc678151651599e7274644c56c67dbbb1b27882b99bfa1b6f470972d914a4a927275a05777cb238433e49ab708b457dddfb6385d7ddb23d06dd23273c7d9b2b9b359b6b81a2053f19a6037bff22be72a516a6bb37dd2abcb45a27a9988647864086082f2f8e58f01176812ae2af4fcfd09071cfae8e2e70ddd2fbcb077cbcaab44801a288a0254ff414b38e00698358a2e2b888afe0bcabc2b0f134bed0a8de973f1baec000eb1e979bc33ca9974c6e08b2b6a7db8733357ceec5eaf32186a9cfc994dbe712345124d9cd3dc015370bcc07183435c2f157cf93a927fe7968c49b892962f7a720128ace8c91b70ee3ade95dc1633c6b60d42567c4920f6510fddd487695220821f521084fce9f69de996292e11f3ac9c9d38110ceda9f4c86a83cfc8f3ed8538b2531709981b7f38079477316ffc420f22132d1664cf75cd60728d47f65f3ce8619ef8f8a3bd8dd007cb3b08b1b8df4703921cbbb31d167bb220cd2f40fb1c911bff83897a460f6e090136718a39e82031fda4ae1c31245176474955e971603a6ecf6568f931d2b12e74d6a54f63f5d0d2037855ce495d109f66ad6726b00d4383045cda47629f2773a57de08af4d0b5d6caec6d7a27cb6cf37475a9c4588748a94301c0708d11bd1862d29c03d94b33a6364c63c37d530305d8a3914afdd9a08641ea07e3d55b814eebe49ea76e190e942ceb457efcac69bae1db7fce2f2a4aa02f2d852b14f4d47033bd8a477d5503e78e5e1070ff9031b513a43d5917776919dfca0df61e5974830de1da8d734af88881d3c50454cb9a8119d71f16db8bcea7082e69fa3ac49619b3db95d5b15af651cf3c4664e828b175c333bc5a17cd792f2bd861801f85f137ce47565bdababe480f6f1ab60b9059017c76d7c902040ba565e13f6625e57c2f56fd81b3664c840bdca198dbc00a856ae2cd8d5d698448c16c64b014c174453af1d1191ba483b80ec9a6d673d0c7178c7b0600d382d95fb6ee33fe1ba51cc86afd7b92a4ac3b6f568673bd71e859dc685de2ecc58edca033e8828444c915898d33032c1b4908a45db150fd52d0dfe96bc1dc9f8ba77ccbf70ee91e101770724a460d46fd86a25ea26e1c8c345e2c5f706ccd0a49b9a09a15352b31ed725300ed75842781b6468ce512195c8cdeb5e6be3ca0770908e64c2034699de17443067916f5ed53dc929910fd847789f08bd374ed3b45e8f6347a49625338305a8612479ef244af06b36ab24037c60a74e8ef7406963b43e1126c125f190835354498ee78aee6d40b11271ed27c450edcf246eebd9df4e0ef4fad2303d4455668911250a6eb7f453db188dbdd2818ce2a3c26650821111437359eb89152211d833fd018c3ec903abca30b5c5b9d4f2f40f69210b353650405e7aa3ebbef6cef439988503f023150ba5eaea3ab3d51cda1dab5ef3b9b2adc288c8ca9b98c9860f1f7538fe9a266935b5c5396e37b6446db8364e6c0efd19f84ce4ba1a32f8c1a461c45c14209d0e494ec47d16198eeae417558d89106ce255a56cccdcf19fc31e85f04d1a3da47e623167a780b7ae8998ddefde85496c31c7e2732c93e83b08b7ec5fc06317883c23ef91b08a873c438c08c3b25ecdc4b5b276fcc4a7c4d2ee564e96bfd56e024af8ed99aeee6251d5d01d0c5b1c598c4c15fd9b8304d3b7680d3720bfaca5373a53be6a17d604a382e7e1a06d58363459612b6e0b3b43ea837531c74f4ad5e7ceccef67eae28ac082caddd404c8f9ab6923fc748703d9a047515bd26e90d3406cb5089f386e054ca2dfac8046a1dcc5f9bd4031f1a085b521241e715a7c054b6ce60e19a564f8f0069270984ce95e975e96dba1342c9e2970962a3ee626253937edaf425d21461a074742384a2a42fce5ec0341f2f54e5dcb8c4ca038cdcbd22172effb37e1ecd6ccd11d2cbc5ae4266ef63ee0e8962298a000a002943f59a944abfdcc9a1e5cbb80fb7dd3668d43cc13c63d90f5133d960378bc079b1aa145d02a1b355df63d8da0c9b4aa7a79dcdea2c95daf9cf58830692a00749dca7b3eca153f8eab6b5c4c5670ca6e7f9350f3b6adab52f03d1987b93b49161a5c8c7134c497c6821eb7a491d2043917a8be8a25dfe3b09ddc830e23e7145ccb9fb756ec1a366e61aed83a9e0675bace4860114f51bfeadf65b26aa33be0c19aa569d119c4d5cdefd43202a7c4f684d1dc8d268ed04fe992ca871ac83a8f82247bb2523318c78176fdf1912d700f5b3a1b6c75798658532e1c18050e40efc73c4a4d67f89bc6fd8cb6da5b37e9279ba3e27069a4aa4baa86d0bb62d5ec56461b46715d5c14bb685f204c67065846ee7e933c63918190b7e6dd172e6fe2bfc9f7872a4215529abaa70ea2188a1ace4990ab87839b8586e8124f9600ac36b9f1b4a82e5b40e4210530549401c93709def9e736bcf6ac885c129396650432c08ad1971b8d27963f6bed77695d13b1ff0b64e8113233abc16c6e56f1960ad078c40e75baf9731369929ef02e58de30f37f79151bf36ce9b5c97345563037c5373557637faa750dcbc7b0d419454294dc5e29d0d9b3324532d10923cec587d99c35dfa7c45be37e482adc2d9b19e5a61e845b1e271b862f9d4e95509e38e", 0x1000}, {&(0x7f00002fd000)="bc93a722590c13358cae4aad136791900471548ddc8ae127bfb7f566a7207b92ddd5fa2c3f10f8fd0b1f55684933f69eddfe437c5ff84ed49ccfd20972d14a3cc744140d3edd92ce71e75a21b09f43a84003e28a49dafe56c7d94c6cb07075c8da9067b70ced9ff1662d1c953764ca8ce8d417fd5099b62fd34027949ae0e53807b58f469227a7f4f17607216270815532f535527247f1b1d7cc5dfc99a16062df16c5ed11f62abd4a25fbf8ae33deb546db2d0b3069817308772deb59139f443d6189c686124df91aca0f233b6c8b86726482050c", 0xd5}, {&(0x7f0000c00000-0x27)="09baaf6aaa6520e87da1bc4ffb0d850978c02a3de8e31ea2bd72ee6075f2bbef0fa02da1402751", 0x27}, {&(0x7f0000a71000)="d8b2c4f683410a65c3eab2aea5cf4f6739dfc06c57c6bdbe2ea2a1beb06bd9cd01513c065eb3c5e94efbcbd9f9c66bb969aa8fc84e8b91ef1cc20f8bbc94ced867e674cfc8bd1387129360aa99401f9f131f56f5579574441928cac051631548a309466cc627ef987b622535225f79f8551fc5f281f7ebccdf62aa20ce82429e7c9f39c5967b8314ab7220ce9ac5fff819daf0a104c0dbe22676881ee0fde331133979794195a35ad99c976e336e35f08bc80d919b14f9b6c369551e3d5f35b2c2909ce8cbdbf7860a14a82a0f88af4cb4495ef717d1", 0xd6}], 0x6, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r1 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') socketpair$inet6(0xa, 0x800, 0x1, &(0x7f0000e3f000)={0x0, 0x0}) lseek(r1, 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f000093e000)='/dev/sequencer\x00', 0x1, 0x0) readv(r1, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) clock_gettime(0x0, &(0x7f00006f4000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000b73000-0x20)={{0x0, 0x989680}, {r1, r2+10000000}}, &(0x7f0000209000-0x20)={{0x0, 0x0}, {0x0, 0x0}}) ppoll(&(0x7f0000cd5000)=[{r0, 0x18, 0x0}, {r0, 0x8, 0x0}, {r0, 0x8000, 0x0}, {r0, 0x2110, 0x0}], 0x4, &(0x7f000075e000-0x10)={0x77359400, r3}, &(0x7f0000fa1000-0x8)={0x6}, 0xfdae) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00008b9000)='net/snmp\x00') epoll_pwait(r4, &(0x7f00006cf000-0x18)=[{0x0, 0x0}, {0x0, 0x0}], 0x2, 0x8, &(0x7f0000fb1000)={0x0}, 0x8) 2018/01/31 14:34:27 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001000-0x8)='./file0\x00', 0x58) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001000-0x10)={0x3, &(0x7f0000c5b000)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000000)={r1, 0x2}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x4, [0xb1, 0xed, 0x2, 0x8]}, &(0x7f0000001000)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x101, 0x9, 0xc43, 0x90, 0x15}, 0xa0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f00006aa000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r3) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000e46000-0x30)={0x44, 0x0, &(0x7f0000009000-0xfc)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000009000-0x58)=[], &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x30]}}], 0x0, 0x0, &(0x7f0000009000-0x39)=""}) r4 = syz_open_dev$binder(&(0x7f0000af4000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000009000-0x30)={0x4, 0x0, &(0x7f0000004000-0x18)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f000000a000)={0x14, 0x0, &(0x7f0000004000)=[@acquire_done={0x40486311, 0x0, 0x0}], 0x0, 0x0, &(0x7f0000002000)=""}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000bbc000)=[@fd={0x66642a85, 0x0, r3, 0x0, 0x0}], &(0x7f000000b000)=[0x0]}, 0x0}}], 0x0, 0x0, &(0x7f0000442000)=""}) 2018/01/31 14:34:27 executing program 4: mmap(&(0x7f0000000000/0xfd1000)=nil, 0xfd1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000093a000)='./file0\x00', 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fd1000)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000df7000-0x38)={&(0x7f0000e3c000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000fd2000-0x10)={&(0x7f0000e69000)={0x340, 0x40, 0x11, 0x6, 0x3, {0x1a, 0x0, 0x0}, [@nested={0x2e0, 0x8f, [@generic="edd0e2e635b85585fd4b8d4887e91e6ee1aec1d58f30d2f532ea6e5c68fc0b58c6b2e4984a2f6dfa138fa963284a3d2833de0580f7759ae30e15ea019d41393399aa260671ae909a8a240683c8d8fc6dea3362f0b3a08a418fb9e9989aff730e4725ab94c92fb5a2274803a023cab9df77453967d1d20514e1c8563ddafe77096852c2037c1211d30c407d0c", @generic="6bf3770738068c594745f36e44ee38710c088ac1e2b7349c9709c2d81d570ad2a7fb33aef646bc41ea7203a0b8e433252c6d18068035d3c64d23b16b8647088c0aff8b7a4ead1e99ff102e40c304cf304e0815cc808cddbc7519997693ee117e8d394dcd9dcb32220041c46da3ee32ed4e34117dff9900c37ae970dc695573e804f6ca1b35ae2a6c5a243fbb920659006a120606f38ef81902192fbe56c1774410a9b23d98892ccd43697a2d30", @generic="4ecb38cedbe2dfeb7fb14cb599d62e94f7240777a3006ef6616255f59121e7033a1a80ba337dc2617a230f93ad13c73303c1307de2384b06e3e4e3a8be90c5810018d0239c0cf69b8acdd59253a0f8ba3d08974b1bb9710a394fb9f90566edae8cf0ec96902610ac393629d20bf7e8bd11e8b2a8e01321c65b720c5e5ba2f752e62ecd479908ff435ea046b9ae91b6bb2d8246860b691c745c75ad077ca5dd3a228da37982e86748a68b701a", @generic="13587930dfc120795ed00b60dc5d61721fce4e1a06ae207034ffd8ccd9c20b033a9248d87cfd4dfcf0976eb31dc9", @typed={0x18, 0x25, @ipv6=@loopback={0x0, 0x1}}, @generic="fd498c4cd85259762a6ddf1cb9f807998f9b850960ba0332089ceae7140c", @generic="3aa750c13c6197cd256201c6d2c2fad1ed909dbb82c807eead5c55f4f3acef9e7d7b3f56e4e8db5549644fb89465916bfbaa1f1ff9b6a6c9c812a5451a728d47d008ceedb5de1e511a12a6d9aa9fb7d73094da2b53e82e9ebdc94a0c955e563cc2de635b99c053dd4930b1513bf21fc16d0a6af604379347720fc8c4eea376ac82255bd7c92b6734", @typed={0x8, 0x52, @void=""}]}, @generic="031e7af0809cf2b97cee53482d9a94db800f41af8d99f9b40964353b1ce33a1297f6bd106792e37d3368341a1b01fc104c6a615aa6027885bef5312fa7aa4e58b2d013491449da3964d2"]}, 0x340}, 0x1, 0x0, 0x0, 0x10}, 0x8841) get_thread_area(&(0x7f00005ef000-0x10)={0x5, 0x20001000, 0x0, 0x1, 0x6, 0x8, 0x80000000, 0x49f, 0x6, 0x5}) mount(&(0x7f0000f10000-0x6)='./bus\x00', &(0x7f0000fcd000)='./file0\x00', &(0x7f0000937000)='ramfs\x00', 0x0, &(0x7f0000e3f000)="") mount(&(0x7f0000fce000)='./file2\x00', &(0x7f0000fd0000-0x8)='./file0\x00', &(0x7f0000674000-0x5)='qnx6\x00', 0x300000, &(0x7f0000fc9000)="") mount(&(0x7f0000fc3000)='./file1\x00', &(0x7f0000d87000)='./file0\x00', &(0x7f0000fc3000)='/\x00\x00\x00\x00', 0xf1dbd77ca9ad5304, &(0x7f0000fc2000)="") syz_fuse_mount(&(0x7f0000fce000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x104c800) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") 2018/01/31 14:34:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00002c5000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307f9ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27690f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0xffff, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) alarm(0x800) 2018/01/31 14:34:27 executing program 5: mmap(&(0x7f0000000000/0xb28000)=nil, 0xb28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) mmap(&(0x7f0000b28000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000b2a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b2a000)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x81) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/31 14:34:27 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") execveat(0xffffffffffffffff, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x100, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:27 executing program 5: mmap(&(0x7f0000000000/0xb28000)=nil, 0xb28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) mmap(&(0x7f0000b28000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000b2a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b2a000)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x81) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) [ 53.987726] binder: 7665:7679 ERROR: BC_REGISTER_LOOPER called without request 2018/01/31 14:34:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f000093c000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00005cc000)=0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f00003dd000)={0x100000001, 0x810, 0x6, {0x0, 0x0}, 0x7, 0x401, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) pwritev(0xffffffffffffffff, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) read(0xffffffffffffffff, &(0x7f0000d04000+0x8c6)=""/255, 0xff) 2018/01/31 14:34:27 executing program 4: mmap(&(0x7f0000000000/0xfd1000)=nil, 0xfd1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000093a000)='./file0\x00', 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fd1000)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000df7000-0x38)={&(0x7f0000e3c000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000fd2000-0x10)={&(0x7f0000e69000)={0x340, 0x40, 0x11, 0x6, 0x3, {0x1a, 0x0, 0x0}, [@nested={0x2e0, 0x8f, [@generic="edd0e2e635b85585fd4b8d4887e91e6ee1aec1d58f30d2f532ea6e5c68fc0b58c6b2e4984a2f6dfa138fa963284a3d2833de0580f7759ae30e15ea019d41393399aa260671ae909a8a240683c8d8fc6dea3362f0b3a08a418fb9e9989aff730e4725ab94c92fb5a2274803a023cab9df77453967d1d20514e1c8563ddafe77096852c2037c1211d30c407d0c", @generic="6bf3770738068c594745f36e44ee38710c088ac1e2b7349c9709c2d81d570ad2a7fb33aef646bc41ea7203a0b8e433252c6d18068035d3c64d23b16b8647088c0aff8b7a4ead1e99ff102e40c304cf304e0815cc808cddbc7519997693ee117e8d394dcd9dcb32220041c46da3ee32ed4e34117dff9900c37ae970dc695573e804f6ca1b35ae2a6c5a243fbb920659006a120606f38ef81902192fbe56c1774410a9b23d98892ccd43697a2d30", @generic="4ecb38cedbe2dfeb7fb14cb599d62e94f7240777a3006ef6616255f59121e7033a1a80ba337dc2617a230f93ad13c73303c1307de2384b06e3e4e3a8be90c5810018d0239c0cf69b8acdd59253a0f8ba3d08974b1bb9710a394fb9f90566edae8cf0ec96902610ac393629d20bf7e8bd11e8b2a8e01321c65b720c5e5ba2f752e62ecd479908ff435ea046b9ae91b6bb2d8246860b691c745c75ad077ca5dd3a228da37982e86748a68b701a", @generic="13587930dfc120795ed00b60dc5d61721fce4e1a06ae207034ffd8ccd9c20b033a9248d87cfd4dfcf0976eb31dc9", @typed={0x18, 0x25, @ipv6=@loopback={0x0, 0x1}}, @generic="fd498c4cd85259762a6ddf1cb9f807998f9b850960ba0332089ceae7140c", @generic="3aa750c13c6197cd256201c6d2c2fad1ed909dbb82c807eead5c55f4f3acef9e7d7b3f56e4e8db5549644fb89465916bfbaa1f1ff9b6a6c9c812a5451a728d47d008ceedb5de1e511a12a6d9aa9fb7d73094da2b53e82e9ebdc94a0c955e563cc2de635b99c053dd4930b1513bf21fc16d0a6af604379347720fc8c4eea376ac82255bd7c92b6734", @typed={0x8, 0x52, @void=""}]}, @generic="031e7af0809cf2b97cee53482d9a94db800f41af8d99f9b40964353b1ce33a1297f6bd106792e37d3368341a1b01fc104c6a615aa6027885bef5312fa7aa4e58b2d013491449da3964d2"]}, 0x340}, 0x1, 0x0, 0x0, 0x10}, 0x8841) get_thread_area(&(0x7f00005ef000-0x10)={0x5, 0x20001000, 0x0, 0x1, 0x6, 0x8, 0x80000000, 0x49f, 0x6, 0x5}) mount(&(0x7f0000f10000-0x6)='./bus\x00', &(0x7f0000fcd000)='./file0\x00', &(0x7f0000937000)='ramfs\x00', 0x0, &(0x7f0000e3f000)="") mount(&(0x7f0000fce000)='./file2\x00', &(0x7f0000fd0000-0x8)='./file0\x00', &(0x7f0000674000-0x5)='qnx6\x00', 0x300000, &(0x7f0000fc9000)="") mount(&(0x7f0000fc3000)='./file1\x00', &(0x7f0000d87000)='./file0\x00', &(0x7f0000fc3000)='/\x00\x00\x00\x00', 0xf1dbd77ca9ad5304, &(0x7f0000fc2000)="") syz_fuse_mount(&(0x7f0000fce000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x104c800) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") 2018/01/31 14:34:27 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001000-0x8)={0x0, 0x0}, 0x80800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 54.035599] binder: 7665:7688 ERROR: BC_REGISTER_LOOPER called without request [ 54.044519] binder: BINDER_SET_CONTEXT_MGR already set [ 54.059429] binder: 7665:7688 unknown command 76 [ 54.060918] binder: 7665:7679 ioctl 40046207 0 returned -16 [ 54.069957] binder: 7665:7698 got reply transaction with no transaction stack [ 54.071968] binder: 7665:7688 ioctl c0306201 2000a000 returned -22 [ 54.084396] binder: 7665:7698 transaction failed 29201/-71, size 24-8 line 2921 [ 54.097854] binder: undelivered TRANSACTION_COMPLETE [ 54.105066] binder: undelivered TRANSACTION_COMPLETE [ 54.110255] binder: undelivered transaction 8, process died. [ 54.118920] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/31 14:34:28 executing program 5: mmap(&(0x7f0000000000/0xb28000)=nil, 0xb28000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) mmap(&(0x7f0000b28000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000b2a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b2a000)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x81) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000b29000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/31 14:34:28 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") execveat(0xffffffffffffffff, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x100, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r0, &(0x7f000079e000)=[], 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) recvfrom$llc(r0, &(0x7f0000ef3000-0x58)=""/88, 0x58, 0x10000, 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00007e9000)=""/241) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000da9000)={0x0, 0x4, 0x8, 0x4}, &(0x7f000090c000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000083000)={r1, 0x5}, 0x8) mq_getsetattr(r0, &(0x7f0000a6c000)={0x6, 0x8d7, 0x100000000, 0x402, 0x7ff, 0x7, 0xbe4a00000, 0x101}, &(0x7f0000fa0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000dff000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f000076a000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000d5a000-0x8)={r2, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000da0000)=@sack_info={r2, 0x0, 0xb41}, &(0x7f00003c8000-0x4)=0xc) getpeername$inet(r0, &(0x7f00009af000-0x10)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000bdf000)=0x10) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000d57000)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f000007a000)={r3, 0x80000, r0}) 2018/01/31 14:34:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) munmap(&(0x7f0000dbd000/0x1000)=nil, 0x1000) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000060b000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$ax25(r0, &(0x7f0000558000)={0x3, {"0895a304975dfe"}, 0x7}, 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:28 executing program 4: mmap(&(0x7f0000000000/0xfd1000)=nil, 0xfd1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000093a000)='./file0\x00', 0x0) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000fd1000)={0x0, 0x0}, 0x80000) mmap(&(0x7f0000fd1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000df7000-0x38)={&(0x7f0000e3c000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000fd2000-0x10)={&(0x7f0000e69000)={0x340, 0x40, 0x11, 0x6, 0x3, {0x1a, 0x0, 0x0}, [@nested={0x2e0, 0x8f, [@generic="edd0e2e635b85585fd4b8d4887e91e6ee1aec1d58f30d2f532ea6e5c68fc0b58c6b2e4984a2f6dfa138fa963284a3d2833de0580f7759ae30e15ea019d41393399aa260671ae909a8a240683c8d8fc6dea3362f0b3a08a418fb9e9989aff730e4725ab94c92fb5a2274803a023cab9df77453967d1d20514e1c8563ddafe77096852c2037c1211d30c407d0c", @generic="6bf3770738068c594745f36e44ee38710c088ac1e2b7349c9709c2d81d570ad2a7fb33aef646bc41ea7203a0b8e433252c6d18068035d3c64d23b16b8647088c0aff8b7a4ead1e99ff102e40c304cf304e0815cc808cddbc7519997693ee117e8d394dcd9dcb32220041c46da3ee32ed4e34117dff9900c37ae970dc695573e804f6ca1b35ae2a6c5a243fbb920659006a120606f38ef81902192fbe56c1774410a9b23d98892ccd43697a2d30", @generic="4ecb38cedbe2dfeb7fb14cb599d62e94f7240777a3006ef6616255f59121e7033a1a80ba337dc2617a230f93ad13c73303c1307de2384b06e3e4e3a8be90c5810018d0239c0cf69b8acdd59253a0f8ba3d08974b1bb9710a394fb9f90566edae8cf0ec96902610ac393629d20bf7e8bd11e8b2a8e01321c65b720c5e5ba2f752e62ecd479908ff435ea046b9ae91b6bb2d8246860b691c745c75ad077ca5dd3a228da37982e86748a68b701a", @generic="13587930dfc120795ed00b60dc5d61721fce4e1a06ae207034ffd8ccd9c20b033a9248d87cfd4dfcf0976eb31dc9", @typed={0x18, 0x25, @ipv6=@loopback={0x0, 0x1}}, @generic="fd498c4cd85259762a6ddf1cb9f807998f9b850960ba0332089ceae7140c", @generic="3aa750c13c6197cd256201c6d2c2fad1ed909dbb82c807eead5c55f4f3acef9e7d7b3f56e4e8db5549644fb89465916bfbaa1f1ff9b6a6c9c812a5451a728d47d008ceedb5de1e511a12a6d9aa9fb7d73094da2b53e82e9ebdc94a0c955e563cc2de635b99c053dd4930b1513bf21fc16d0a6af604379347720fc8c4eea376ac82255bd7c92b6734", @typed={0x8, 0x52, @void=""}]}, @generic="031e7af0809cf2b97cee53482d9a94db800f41af8d99f9b40964353b1ce33a1297f6bd106792e37d3368341a1b01fc104c6a615aa6027885bef5312fa7aa4e58b2d013491449da3964d2"]}, 0x340}, 0x1, 0x0, 0x0, 0x10}, 0x8841) get_thread_area(&(0x7f00005ef000-0x10)={0x5, 0x20001000, 0x0, 0x1, 0x6, 0x8, 0x80000000, 0x49f, 0x6, 0x5}) mount(&(0x7f0000f10000-0x6)='./bus\x00', &(0x7f0000fcd000)='./file0\x00', &(0x7f0000937000)='ramfs\x00', 0x0, &(0x7f0000e3f000)="") mount(&(0x7f0000fce000)='./file2\x00', &(0x7f0000fd0000-0x8)='./file0\x00', &(0x7f0000674000-0x5)='qnx6\x00', 0x300000, &(0x7f0000fc9000)="") mount(&(0x7f0000fc3000)='./file1\x00', &(0x7f0000d87000)='./file0\x00', &(0x7f0000fc3000)='/\x00\x00\x00\x00', 0xf1dbd77ca9ad5304, &(0x7f0000fc2000)="") syz_fuse_mount(&(0x7f0000fce000-0x8)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x104c800) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000b31000-0x8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, &(0x7f000002d000)="") 2018/01/31 14:34:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000eed000)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005b0000-0x10)={0x0, 0x84, &(0x7f00009b6000)=[@in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x4, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, @in={0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x400, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x3}, 0x0}, @in={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x0, 0xfffffffffffffffa, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}]}, &(0x7f0000362000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000e2000-0x8c)={r1, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000c9e000)=0x8c) r2 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) 2018/01/31 14:34:28 executing program 5: socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x0, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x0}, &(0x7f0000048000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x0, 0x0, &(0x7f00006f7000)={0x77359400, 0x0}, &(0x7f0000877000)=0x0, 0x0) futex(&(0x7f000000d000-0x4)=0x0, 0x1, 0x8, &(0x7f0000451000)={0x0, 0x1c9c380}, &(0x7f0000025000-0x4)=0x0, 0x0) 2018/01/31 14:34:28 executing program 7: mmap(&(0x7f0000000000/0x4ee000)=nil, 0x4ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000006000-0x2c)=[], 0x0, 0x0, &(0x7f0000002000)=""}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000bf000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f00004ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00004ef000-0xeb)={0x0, 0xe3, "6e2c4e3aeebfd3373097eda60e2f3b6548972fe52d4b6b5a3a8c6e1d29778eac8df8c744a6c58223f7d49880ec8c3f251728cce29f2547ad35f06efa74a0b7e9cc6775bb663f64bc4737e19286cf01d582888d140377f6510f359edd1e83f6eb9502e4c08a5b53e4b7e65efe0f25b6176f6e1f907c651b6dcd03627e1018f2fd72cb682962b3c474e3f18bfe2bb30e6b4126221f77dd5966c8edb064197a76eb1d540d56d52fd793a68e4e5def60c87a662fd7aec56f4b1d2b942848633960ddc9adbf44b051f1829296cd29ce9e13b9312db989c20018b8a39e439fd1e7c8883c450b"}, &(0x7f00004ef000-0x4)=0xeb) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000312000)={r3, 0x2, 0x5}, &(0x7f0000107000)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f000000a000)=[@fda={0x77622a85, 0xfffffffffffffffe, 0x0, 0x0}], &(0x7f000000b000)=[]}, 0x0}}], 0x0, 0x0, &(0x7f000000b000)=""}) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) getresgid(&(0x7f0000003000)=0x0, &(0x7f0000009000-0x4)=0x0, &(0x7f0000009000-0x4)=0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000)={0x0, 0x0, &(0x7f000000e000-0x54)=[], 0x26, 0x0, &(0x7f0000009000)="1225bd0ce6ffb6fa93cf990803ad59007904cf4b9e3e9f751ec47ac3d78c463c71d1cc332cbe"}) 2018/01/31 14:34:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f0000d45000-0x10)=[{&(0x7f0000884000)=""/159, 0x9f}], 0x1) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000ac7000)='#vmnet1\x00', 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f000003e000)=@assoc_id=0x0, &(0x7f0000799000-0x4)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000040000-0x8)=@assoc_value={r2, 0x0}, 0x8) r3 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r3, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) open(&(0x7f000038b000)='./file0\x00', 0x10000, 0x100) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) sendfile(r0, r3, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000000) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) [ 54.440007] binder: 7736:7738 got reply transaction with no transaction stack [ 54.459693] binder: 7736:7738 transaction failed 29201/-71, size 32-0 line 2921 [ 54.469379] binder: 7736:7738 ioctl c0306201 20009000 returned -14 2018/01/31 14:34:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x100000000004, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = creat(&(0x7f00003eb000)='./file0\x00', 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000f47000)={0x400, 0x8003, 0x4, 0x4, 0x0}, &(0x7f0000f07000)=0xffffff74) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00003b8000-0x10)={r2, 0xb55c, 0x1f, 0xe5fb}, &(0x7f00003fa000-0x4)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000ff1000-0xc)=@sack_info={r2, 0x3, 0x3f}, &(0x7f0000b42000-0x4)=0xc) 2018/01/31 14:34:28 executing program 7: mmap(&(0x7f0000000000/0x4ee000)=nil, 0x4ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000006000-0x2c)=[], 0x0, 0x0, &(0x7f0000002000)=""}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000bf000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f00004ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00004ef000-0xeb)={0x0, 0xe3, "6e2c4e3aeebfd3373097eda60e2f3b6548972fe52d4b6b5a3a8c6e1d29778eac8df8c744a6c58223f7d49880ec8c3f251728cce29f2547ad35f06efa74a0b7e9cc6775bb663f64bc4737e19286cf01d582888d140377f6510f359edd1e83f6eb9502e4c08a5b53e4b7e65efe0f25b6176f6e1f907c651b6dcd03627e1018f2fd72cb682962b3c474e3f18bfe2bb30e6b4126221f77dd5966c8edb064197a76eb1d540d56d52fd793a68e4e5def60c87a662fd7aec56f4b1d2b942848633960ddc9adbf44b051f1829296cd29ce9e13b9312db989c20018b8a39e439fd1e7c8883c450b"}, &(0x7f00004ef000-0x4)=0xeb) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000312000)={r3, 0x2, 0x5}, &(0x7f0000107000)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f000000a000)=[@fda={0x77622a85, 0xfffffffffffffffe, 0x0, 0x0}], &(0x7f000000b000)=[]}, 0x0}}], 0x0, 0x0, &(0x7f000000b000)=""}) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) getresgid(&(0x7f0000003000)=0x0, &(0x7f0000009000-0x4)=0x0, &(0x7f0000009000-0x4)=0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000)={0x0, 0x0, &(0x7f000000e000-0x54)=[], 0x26, 0x0, &(0x7f0000009000)="1225bd0ce6ffb6fa93cf990803ad59007904cf4b9e3e9f751ec47ac3d78c463c71d1cc332cbe"}) 2018/01/31 14:34:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000b28000)='/dev/loop#\x00', 0xffffffffffffffff) finit_module(r1, &(0x7f000061f000-0xb)='/dev/loop#\x00', 0x1) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f000072e000)=0x0, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000f45000)={0x0, 0x48, "c1482ae4dbc04f70822d921d962b8c0ecc801cd4634f7b57cf799bd01b05435abb65faec5489d8377cee5f9614cb168e3788b722ae1479da2e2023a26428ba416d52c04fa87ee8ea"}, &(0x7f000039f000-0x4)=0x50) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000b39000-0x10)={0x20, 0x0, 0x0, 0x6, r2}, &(0x7f0000d6b000)=0xfffffffffffffeb4) restart_syscall() ioctl$LOOP_CLR_FD(r0, 0x4c01) tee(r0, r1, 0x8, 0x4) [ 54.493629] binder: 7736:7750 got reply transaction with no transaction stack [ 54.514754] binder: 7736:7750 transaction failed 29201/-71, size 32-0 line 2921 [ 54.538141] binder: undelivered TRANSACTION_ERROR: 29201 [ 54.565617] binder: 7769:7770 got reply transaction with no transaction stack [ 54.587408] binder: 7769:7770 transaction failed 29201/-71, size 32-0 line 2921 [ 54.600937] binder: 7769:7770 ioctl c0306201 20009000 returned -14 [ 55.479142] IPVS: Creating netns size=2552 id=11 [ 55.528866] IPVS: Creating netns size=2552 id=12 2018/01/31 14:34:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000d6c000)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00007d9000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6, 0x640) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000c3a000-0x14)={0x0, 0x7f, 0x10001, 0xfffffffffffff783, 0x1, 0x530b}, &(0x7f00002d7000)=0x14) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000c8b000-0x10)={0x8, 0x200, 0x9941, 0x7fff, r1}, &(0x7f0000c8a000-0x4)=0x10) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000a2d000)={{0x2, 0x1, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x7, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic="b734ebb7e44b0c9c04aef361092ce712"}) fadvise64(r0, 0x1a, 0xffffffff, 0x3) r3 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x512, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000e52000)={@loopback=0x7f000001, @multicast2=0xe0000002}, 0x8) r4 = memfd_create(&(0x7f0000e56000)='/dev/loop#\x00', 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000573000-0x108)={r2, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x100, 0x7fffffff, 0x3, 0x8000, 0x1ff, 0xe5e0, 0x40, 0x0, 0x7, 0x5, 0x3, 0x1, 0xfffffffffffffff8, 0x9, 0x1ff]}, &(0x7f0000060000-0x4)=0x108) getpeername$packet(r4, &(0x7f0000cf3000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000847000)=0x14) fstat(r3, &(0x7f0000ab6000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000b3c000-0x390)={0xfff, {{0xa, 0x3, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x200}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x6, [{{0xa, 0x0, 0x2, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x3, 0x800, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x3, @loopback={0x0, 0x1}, 0x7c6b}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x5eb, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0xc0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5ec92b8e}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x7, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x390) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000f01000)={{{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@broadcast=0xffffffff, 0x0, 0x3, 0x1, 0x4, 0xa, 0xa0, 0x20, 0xc, r6, r7}, {0x2, 0x2, 0xff, 0x1, 0x17, 0x2, 0xfff, 0x7ff}, {0xfffffffffffffeff, 0x6e77, 0x3, 0x28}, 0x2, 0x3, 0x2, 0x1, 0x3, 0x0}, {{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0xa, @in=@dev={0xac, 0x14, 0x0, 0x11}, 0x7, 0x2, 0x3, 0x0, 0x100000000, 0x6, 0x7ff}}, 0xe8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f00003fb000-0xc)={r5, 0xff, 0x20}, 0xc) 2018/01/31 14:34:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000c58000)='\x00', 0xfffffffffffffffd) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f000053f000-0x1)=0x3) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:30 executing program 7: mmap(&(0x7f0000000000/0x4ee000)=nil, 0x4ee000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000005000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$binder(&(0x7f0000009000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000007000)={0x0, 0x0, &(0x7f0000006000-0x2c)=[], 0x0, 0x0, &(0x7f0000002000)=""}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000bf000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f00004ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f00004ee000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f00004ef000-0xeb)={0x0, 0xe3, "6e2c4e3aeebfd3373097eda60e2f3b6548972fe52d4b6b5a3a8c6e1d29778eac8df8c744a6c58223f7d49880ec8c3f251728cce29f2547ad35f06efa74a0b7e9cc6775bb663f64bc4737e19286cf01d582888d140377f6510f359edd1e83f6eb9502e4c08a5b53e4b7e65efe0f25b6176f6e1f907c651b6dcd03627e1018f2fd72cb682962b3c474e3f18bfe2bb30e6b4126221f77dd5966c8edb064197a76eb1d540d56d52fd793a68e4e5def60c87a662fd7aec56f4b1d2b942848633960ddc9adbf44b051f1829296cd29ce9e13b9312db989c20018b8a39e439fd1e7c8883c450b"}, &(0x7f00004ef000-0x4)=0xeb) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000312000)={r3, 0x2, 0x5}, &(0x7f0000107000)=0x8) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000c000-0x80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, &(0x7f000000a000)=[@fda={0x77622a85, 0xfffffffffffffffe, 0x0, 0x0}], &(0x7f000000b000)=[]}, 0x0}}], 0x0, 0x0, &(0x7f000000b000)=""}) getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000006000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) getresgid(&(0x7f0000003000)=0x0, &(0x7f0000009000-0x4)=0x0, &(0x7f0000009000-0x4)=0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000009000)={0x0, 0x0, &(0x7f000000e000-0x54)=[], 0x26, 0x0, &(0x7f0000009000)="1225bd0ce6ffb6fa93cf990803ad59007904cf4b9e3e9f751ec47ac3d78c463c71d1cc332cbe"}) 2018/01/31 14:34:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = creat(&(0x7f00003eb000)='./file0\x00', 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000f47000)={0x400, 0x8003, 0x4, 0x4, 0x0}, &(0x7f0000f07000)=0xffffff74) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00003b8000-0x10)={r2, 0xb55c, 0x1f, 0xe5fb}, &(0x7f00003fa000-0x4)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000ff1000-0xc)=@sack_info={r2, 0x3, 0x3f}, &(0x7f0000b42000-0x4)=0xc) 2018/01/31 14:34:30 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f000077c000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f0000a3c000)=0xe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x7}, &(0x7f00009b5000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r1, 0x3, 0x5, 0x8001}, &(0x7f00008e6000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:30 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") execveat(0xffffffffffffffff, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:30 executing program 4: mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = dup3(r0, r0, 0x80000) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netrom(r1, &(0x7f000000e000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f000000f000-0x4)=0x10) sendmsg$key(r0, &(0x7f0000002000-0x38)={0x0, 0x0, &(0x7f0000006000-0x10)={&(0x7f0000008000-0xdc)={0x2, 0x9, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:30 executing program 5: mmap(&(0x7f0000000000/0x7fa000)=nil, 0x7fa000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xa, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f000074e000)='/dev/sequencer\x00', 0x1c1ac2, 0x0) mmap(&(0x7f00007fa000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000083000-0xbc)={0x0, 0x0, ""/64, 0x0, ""/8, ""/32, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000494000)={0x0, 0x0}) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_int(r2, 0x29, 0x3e, &(0x7f000003b000)=0x3, 0x4) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000008000)={0xa, 0x0, 0x0, 0x4, 0x2, 0x0, 0x4, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x0) fadvise64(r0, 0x0, 0xfffffffffffffffa, 0x2) 2018/01/31 14:34:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000963000)={0x0, 0x3, 0x7f000000}, &(0x7f000003d000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f000067d000)=@assoc_value={r2, 0x37}, &(0x7f000038d000-0x4)=0x8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f7e000-0xd)='/dev/snd/seq\x00', 0x0, 0x6) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) eventfd(0xb9b7) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00003b0000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) [ 56.917222] binder: 8044:8052 got reply transaction with no transaction stack [ 56.955468] binder: 8044:8052 transaction failed 29201/-71, size 32-0 line 2921 2018/01/31 14:34:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00002fe000-0x8)='./file0\x00', 0x40000, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000a08000)={0x0, 0x21, "1733d51a93668089badf37de9b2a9c06c859edf311b3a503c759fe80ca9e6dcec3"}, &(0x7f000092e000-0x4)=0x29) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000ae5000-0x10)={r2, 0x1c, &(0x7f0000a60000-0x1c)=[@in6={0xa, 0x3, 0x6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xb}, 0x9}]}, &(0x7f0000831000-0x4)=0x10) 2018/01/31 14:34:30 executing program 7: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000002000-0x4)=0x0, &(0x7f0000001000)=0x4) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000004000)=0x7) 2018/01/31 14:34:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000e74000)='/dev/loop#\x00', 0x0, 0x100) r1 = memfd_create(&(0x7f00006d0000-0x9)=':system[\x00', 0x3) sync_file_range(r1, 0x7a0, 0x9, 0x1) ppoll(&(0x7f0000c98000)=[{r0, 0x8207, 0x0}], 0x1, &(0x7f000071b000)={0x0, 0x0}, &(0x7f0000ef0000-0x8)={0x9}, 0x8) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00005ee000-0x78)={0x53ed1e70, {0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x0, @rand_addr=0xbe00, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x6439, 0x0, 0x7, 0x2, 0x0, 0xfff, 0x8, 0x2}) clock_gettime(0x0, &(0x7f0000c6f000)={0x0, 0x0}) openat$keychord(0xffffffffffffff9c, &(0x7f0000040000-0xe)='/dev/keychord\x00', 0x80, 0x0) mq_timedsend(r1, &(0x7f0000fbd000-0x3b)="e807205a68d4b4e221151087b0eab4d5da45a1e29610033866f34d4efa50661a2b356efba80358e982b67e2c1f7f01af53dd14e51cffc1743ee32a", 0x3b, 0x3, &(0x7f0000693000)={r2, r3+10000000}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000019a000-0x6)='/dev/rtc\x00', 0x200800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000a3d000-0xe8)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00004c8000)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000d42000-0x28)={@common='yam0\x00', r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mknod(&(0x7f000032d000-0x8)='./file0\x00', 0x1088, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r2 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000f01000)=r2) lseek(r2, 0x4, 0x0) readv(r2, &(0x7f00003d3000)=[], 0x0) openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000f0c000)='/dev/pktcdvd/control\x00', 0x384c2, 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:30 executing program 7: mmap(&(0x7f0000000000/0xe6e000)=nil, 0xe6e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x801, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000003000-0xfff)="b9", 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000083f000-0xc)='net/netstat\x00') mmap(&(0x7f0000e6e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000e6e000)=0x0) mmap(&(0x7f0000e6f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$ax25(r1, &(0x7f0000e70000-0xb7)=""/183, 0xb7, 0x20, &(0x7f0000732000)={0x3, {"a42721e1683b36"}, 0xfffffffffffffffe}, 0x10) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000e6f000-0x20)=""/16, &(0x7f0000623000)=0x10) 2018/01/31 14:34:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000e06000)=0x2, 0x4) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 57.004783] binder: undelivered TRANSACTION_ERROR: 29201 2018/01/31 14:34:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000b4f000-0xeb)={0x0, @in6={{0xa, 0x1, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x2, 0x2, 0x81, 0xfffffffffffffff8, 0xffff, 0x1000, 0x3, 0x2d45, 0x6, 0x10000, 0x2, 0x9, 0x5, 0x6, 0xca4ebf0]}, &(0x7f00006f9000-0x4)=0x108) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00007fc000)={r2, 0xf6, 0x9, 0x2}, &(0x7f0000030000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000b3d000-0x1c)=[@in6={0xa, 0x3, 0x80000001, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast2=0xe0000002}, 0x4d}], 0x1c) 2018/01/31 14:34:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00003da000-0xb)='/dev/loop#\x00', 0xffff, 0x3) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 57.074285] audit: type=1400 audit(1517409270.882:14): avc: denied { setopt } for pid=8094 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/31 14:34:31 executing program 4: mmap(&(0x7f0000000000/0xef2000)=nil, 0xef2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f000046a000-0x4)=0x7f7, 0x4) socketpair$llc(0x1a, 0x0, 0x0, &(0x7f000066f000-0x8)={0x0, 0x0}) sendto$inet(r0, &(0x7f0000edf000)="", 0x0, 0x0, &(0x7f00001b3000-0x10)={0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2f0) r1 = memfd_create(&(0x7f000021b000-0xd)='\'GPL}keyring\x00', 0x3) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f000040e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, &(0x7f0000eed000)=[], 0x0, &(0x7f00009fe000-0x51)=""/0, 0x0, 0x0}, 0x40002106) 2018/01/31 14:34:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000273000)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 14:34:31 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1b, 0x4, 0x9a05, &(0x7f0000001000-0x8)={0x0, 0x0}) getpeername$inet(r0, &(0x7f0000c1a000)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00008f0000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000266000-0x9)='/dev/sg#\x00', 0x0, 0x0) ioctl(r1, 0x227c, &(0x7f00008e3000)="") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x1010000000000, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = accept4(0xffffffffffffff9c, 0x0, &(0x7f000076f000)=0x0, 0x80800) accept$llc(r3, &(0x7f000087f000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f000078c000-0x4)=0x10) 2018/01/31 14:34:31 executing program 7: ioprio_set$pid(0x2, 0x0, 0x80000000007ead) r0 = socket(0x9, 0xf, 0xf68) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000b90000)=0x80000000, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000514000-0x4)=0x0, &(0x7f0000752000-0x4)=0x0) ioprio_get$pid(0x3, 0x0) r1 = gettid() mq_notify(r0, &(0x7f000080b000)={0x0, 0x21, 0x1, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00007e9000-0x8)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x0) vmsplice(r1, &(0x7f0000ead000-0x30)=[{&(0x7f0000494000-0x82)="ac", 0x1}], 0x1, 0x0) pipe2(&(0x7f0000141000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r3, &(0x7f0000f14000)=[{&(0x7f0000854000-0x22)="8d", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) tee(r2, r1, 0x3c, 0x0) vmsplice(r0, &(0x7f0000ccf000)=[{&(0x7f0000d4e000)="e6", 0x1}], 0x1, 0x0) 2018/01/31 14:34:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00007b4000-0x9)='/dev/rtc\x00', 0x48000, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000470000-0x2a)="d8253cf48c001c2d0561660367a3055e040044bb13a08464fbeaea9dadf97ba88bdb2a3a9306973c600f", 0x2a) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) pipe(&(0x7f00009b0000)={0x0, 0x0}) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:31 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000db5000)='/dev/vga_arbiter\x00', 0x44800, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00002ef000-0x4d8)={0x4, {{0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x10}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x8, [{{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @rand_addr=0x6d38, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x2, @rand_addr=0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x4d8) mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f000070e000-0x10)={0x9, &(0x7f0000f45000-0x24)=[{0xf41, 0x101}, {0x3ff, 0x400}, {0x3, 0x388}, {0x8001, 0xda15}, {0x23800000000000, 0x5e10}, {0x5, 0x3ff}, {0xfffffffffffffffd, 0x6}, {0x1, 0xd7bd}, {0x1, 0x6}]}) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r1 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000abb000)=0x0, 0x800) r2 = getpid() ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000c62000-0x4)=r2) r3 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r3, 0x4, 0x0) readv(r3, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00006b2000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x100000001}, 0x1c) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00007f3000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}, 0x14) setrlimit(0x7, &(0x7f00001a7000)={0x4, 0x100000000}) 2018/01/31 14:34:31 executing program 7: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000000)={{0x3, 0x3, 0x200, 0x1, 0x0}, 0x9, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000001000)={{0xffffffffffffffff, 0x3, 0x8, 0x3, 0x40}, 0x5f6, 0xf1ca, 'id1\x00', 'timer0\x00', 0x0, 0x2, 0x0, 0x100000001, 0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x7f}, &(0x7f0000003000-0x4)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r1, 0x1000000000000}, 0x8) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000003000)={0x7ff, 0x80000001}) ioctl$KDSETLED(r0, 0x4b32, 0x5) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1, 0x61e}, &(0x7f0000003000-0x4)=0x8) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000004000-0x6)={0x4, 0x1, 0x7fff}) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005000-0xe8)={{{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000004000)=0xe8) r4 = getgid() fchown(r0, r3, r4) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000006000-0x12)={0x7, [0x5393, 0x6859, 0xff, 0x2, 0xd9cb, 0x8c8, 0x7f]}, &(0x7f0000006000-0x4)=0x12) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000006000)={{0x2, 0x3, 0x8001, 0x1, 0x101}, 0x2, 0xffffffffffffff06, 'id1\x00', 'timer0\x00', 0x0, 0x5, 0x10000, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000008000-0xb0)={{0x200, 0x3}, 'port1\x00', 0x90, 0x12080c, 0x5, 0x2, 0x26fd, 0x7, 0x1f, 0x0, 0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000006000-0x18)=@get={0x1, &(0x7f0000006000)=""/19, 0x8}) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000009000-0x8)={r2, 0xffffffffffffff80, 0xffffffff}, 0x8) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f000000a000-0xa2)=""/162) 2018/01/31 14:34:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00002b4000-0xbc)={0x0, 0x0, 'client1\x00', 0x4, "0e2baeb23db9e65a", "f0aac2a6fa1f0a9119c7b3e615cdeb6d7d7a60ffc0d75b97c8fbd35e6137d67d", 0xec88, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x8000000000000004, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000888000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f00009d5000)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000939000-0xb0)={{0x3, 0x550}, 'port0\x00', 0x8, 0x80000, 0x6, 0x4, 0x3ff, 0x1, 0x1, 0x0, 0x6, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000bba000-0x14)={r2, 0x2e0000, 0x2, 0x8, 0x39b, 0x8}, 0x14) 2018/01/31 14:34:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x2) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000aa000)=0x7) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001000-0x12c)=[{{&(0x7f0000002000-0x2e)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @local={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, 0x2e, &(0x7f0000000000)=[{&(0x7f0000001000-0x1000)=""/4096, 0x1000}, {&(0x7f0000000000)=""/196, 0xc4}, {&(0x7f0000001000)=""/0, 0x0}, {&(0x7f0000002000-0x37)=""/55, 0x37}, {&(0x7f0000001000)=""/136, 0x88}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f0000001000)=""/12, 0xc}, {&(0x7f0000001000-0xe)=""/14, 0xe}], 0x8, &(0x7f0000001000-0x33)=""/234, 0xea, 0x3}, 0x7ff}, {{&(0x7f0000002000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast2=0x0}, 0x0}}}, 0x32, &(0x7f0000001000)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1, &(0x7f0000002000-0x1000)=""/4096, 0x1000, 0x59c}, 0x100000000}, {{&(0x7f0000002000-0x1c)=@in6={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0x0}, 0x1c, &(0x7f0000002000-0x30)=[{&(0x7f0000001000-0x4f)=""/79, 0x4f}, {&(0x7f0000000000)=""/246, 0xf6}, {&(0x7f0000002000-0xbf)=""/191, 0xbf}], 0x3, &(0x7f0000002000-0x3a)=""/58, 0x3a, 0x7}, 0xfff}, {{0x0, 0x0, &(0x7f0000002000-0x20)=[{&(0x7f0000001000)=""/249, 0xf9}, {&(0x7f0000001000-0xd7)=""/222, 0xde}], 0x2, &(0x7f0000001000)=""/212, 0xd4, 0x4}, 0x200}, {{&(0x7f0000001000)=@rc={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}, 0x9, &(0x7f0000001000-0x50)=[{&(0x7f0000000000)=""/125, 0x7d}, {&(0x7f0000001000-0x7)=""/7, 0x7}, {&(0x7f0000001000)=""/67, 0x43}, {&(0x7f0000001000)=""/4096, 0x1000}, {&(0x7f0000001000-0x65)=""/101, 0x65}], 0x5, &(0x7f0000002000-0x2a)=""/42, 0x2a, 0x0}, 0x4}], 0x5, 0x0, &(0x7f0000001000)={0x77359400, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={@common='bond0\x00', r4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setitimer(0x1, &(0x7f0000001000-0x20)={{0x77359400, 0x0}, {r1, r2/1000+30000}}, 0x0) mmap(&(0x7f0000000000/0xfe6000)=nil, 0xfe6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000cbc000)='./file0\x00', 0x4e8c63ee508f1ada) rename(&(0x7f000006c000-0x8)='./file0\x00', &(0x7f00007c7000)='./file0\x00') mmap(&(0x7f0000fe6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fe6000)={0x5, &(0x7f0000fc9000)=[{0x87db, 0x6, 0x4, 0x101}, {0x4, 0x9, 0x30d9, 0x100}, {0x0, 0x4b2, 0x401, 0x9}, {0x200, 0x3, 0x8, 0x100000001}, {0x81, 0xfffffffffffffff7, 0x93, 0x100000001}]}, 0x10) creat(&(0x7f0000fdf000-0x8)='./file1\x00', 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000ba000)='/dev/ashmem\x00', 0x42, 0x0) [ 57.449453] IPVS: Creating netns size=2552 id=13 2018/01/31 14:34:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000d30000)={&(0x7f0000126000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000d00000-0x10)={&(0x7f0000df4000)=@delsa={0x28, 0x11, 0xfffffffffffffffd, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@multicast1=0xe0000001, 0xffffffffffffffff, 0x0, 0xff}, []}, 0x28}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = add_key$user(&(0x7f0000b54000-0x5)='user\x00', &(0x7f00006e2000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000faa000)="c0ff7bd2e038e39d176e5318bcfcbf34bcdec51c04c56d30ec9d82ca8042088b431c689b0d5f85af77d68306eb8c326e2d555e2a204b09f701affb04a05c67ecf10df38fd971e87a32489cf667bf4913d22bfaa300519345d7cb6ccd8822090de60075226054bb8844e15e7e38f0130428c8c306ad710948c6af5d002b6123dd4ab6c28aec742ab9", 0x88, 0xfffffffffffffffa) r2 = add_key(&(0x7f0000fc4000)='cifs.spnego\x00', &(0x7f000093b000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000a0d000-0xd0)="bc81294885e997d6f975d9a47357d60361cac6de692d29bdfa71972c799e1063702c1c1b8e9caf946593fb23bb58f7e566296f08f97b6467899e6e6137255c755d5c2f2a1bd53f53a8b1577efd94de15e666ee47ebae02d2e567dd36d40b2f30f7261abe98790d3b3e883676f7b81ad8ce24fb2a36d5a5852e70de6360b68cb18b790ae258d557dd5587709bb47d4bc13a726e2b6d079eaa808fbad7d28e6f4d542241888bf15950694744a70829b4edf9e3324a6c0cbd0f82085cc010c74a742aa116e6703d08d7d9817590d5aeb245", 0xd0, 0xfffffffffffffff9) keyctl$link(0x8, r1, r2) 2018/01/31 14:34:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000d25000-0x1c)="5e546d696d655f74797065216e6f6465766b657972696e672d218100", 0x2) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000199000-0x3)=0x0, 0xffffffffffffffe4) syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000062000-0x9)='/dev/rtc\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00003e6000-0x4)=0x100, 0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000716000-0x15)='/proc/self/net/pfkey\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000014000)=[@in6={0xa, 0x3, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000001}], 0x1c) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r2, &(0x7f000080a000-0xa)=[{&(0x7f000047e000)="aa", 0x36f}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e1b000-0xd)='/dev/net/tun\x00', 0x0, 0x8000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@common="087265000301000001000105fbff00", @ifru_names=@generic="4f54000cc0a1ed4f3a0a1fdc222073b5"}) r1 = syz_open_dev$mice(&(0x7f0000991000-0x10)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000af6000-0x1)=0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f000017d000-0x44)={{0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, {0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @common='sit0\x00'}) 2018/01/31 14:34:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f000057f000-0xb)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000327000-0x4)=0x200040000001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00007e6000-0x34)={{0x100000001, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000679000)={0x0, 0xb, 0x866, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 2018/01/31 14:34:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000157000)=[], 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000f35000-0x8)='./file0\x00', 0x2000, 0x4) r1 = syz_open_dev$usbmon(&(0x7f00001cb000-0xd)='/dev/usbmon#\x00', 0x10000, 0x400000) r2 = getpgid(0xffffffffffffffff) mq_notify(r1, &(0x7f0000de5000-0x60)={0x0, 0x3b, 0x1, @tid=r2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fcntl$getown(r0, 0x9) mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r3 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00008c6000+0xd27)={0x0, 0x8, 0x0, 0x4, 0xfffffffffffffffa, 0x1e}, &(0x7f0000400000-0x4)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00002bd000-0xab)={r4, 0xa3, "2f3591e6bb3f73e1e107bb79664fe04219da8bf76e04176357bdfc0423a7b5a897a08c66047f6150fb466b9033bb89a25146e674d052fbd179ced4d89110a03c0cb1aa22417c1f78fba05a5c3edd46d3c1e463ea51fd92b69eb998566a03426cae0f86bf0230e5091b3dfa60fb2e92d7b86ede37eec18b62a05d182a180d1bfefeaff187fda02557c72583ee56f54204e071c2c808a4245b2f0cb912e18034337d8fbe"}, &(0x7f000083f000-0x4)=0xab) lseek(r3, 0x4, 0x0) readv(r3, &(0x7f00003d3000)=[], 0x0) futimesat(r3, &(0x7f0000fe6000-0x8)='./file0\x00', &(0x7f0000b82000)={{0x0, 0x0}, {0x0, 0x0}}) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000615000)=0x0) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = syz_open_procfs(0x0, &(0x7f0000eed000)='net/psched\x00') getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000128000-0x1a)={0x0, 0x3a1, 0x9, [0x7fffffff, 0x20, 0x2, 0x8, 0x81, 0x8000, 0x3, 0x1, 0x10001]}, &(0x7f000065c000-0x4)=0x1a) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f000013f000)={r2, 0x7d, "75821ecd9be1ff0572a28113868c312f1d5212498611110d7586ea2cd5dd2416d5e13f5cfbdbfd9288d17fa38062f8c4891629adb29ddb5db16d497cb0e3be64271d8b0dd4e66833f8bc6f76acbf28092662f9546db943d5af3c7cf7434b744dffc4f51379163b207ff31c99ed7f319645ac1d7ced72e584346f35ec34"}, &(0x7f00008a0000)=0x85) 2018/01/31 14:34:32 executing program 4: syz_emit_ethernet(0x1e, &(0x7f0000850000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [], {@can={0xc, {{0x0, 0x5, 0x20, 0x3}, 0x7, 0x1, 0x0, 0x0, "83689fd50def2227"}}}}, &(0x7f0000037000-0x18)={0x0, 0x4, [0x9d6, 0x48e, 0x178, 0x43d]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00007a9000-0xc)={0x0, 0x0, 0x0}, &(0x7f00002c5000)=0xc) quotactl(0x10001, &(0x7f0000fd1000)='./file0\x00', r1, &(0x7f0000dda000)="f595f5ec34818a2c60029575fb8220fc18b2504c9a3076d417cb039b34fedc546b9f492e8495391545abbea462244ed0822202ee807b07066afb8d071935de135e105176390a240cb6751c69255fae92817f198f0089512342423f3235759ad040dbf0c859f0c54061b5b3b216f6e8c9211a94e61d6f0e6b0a501d2bd178a7b63ff55e1189e6c5303d4862713a292ce12e6ab5") getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000bdd000-0x8)={0x0, 0x3b}, &(0x7f0000310000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000c58000)={r2, @in6={{0xa, 0x2, 0x1d0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000e4e000-0x4)=0x8c) mkdir(&(0x7f0000fd6000-0x8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000027000-0x8)='./file1\x00', &(0x7f000000c000)='ramfs\x00', 0xfffffffffffffffc, &(0x7f00009d9000-0x1)='H') mount(&(0x7f000052a000)='./file0\x00', &(0x7f0000153000-0x8)='./file0\x00', &(0x7f0000a00000-0x5)='ceph\x00', 0x40484, &(0x7f0000cf5000-0x24)="") setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000ad6000-0x8)={r2, 0x6}, 0x8) 2018/01/31 14:34:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002a000-0xa)='./control\x00', 0x0) r0 = inotify_init1(0x0) readv(r0, &(0x7f0000640000)=[{&(0x7f0000a43000)=""/1, 0x1}], 0x1) inotify_add_watch(r0, &(0x7f00007a7000)='./control\x00', 0xa4000960) utimes(&(0x7f00005f3000)='./control\x00', &(0x7f0000b0b000)={{0x0, 0x0}, {0x0, 0x2710}}) close(r0) open(&(0x7f0000042000-0xa)='./control\x00', 0x0, 0x0) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 4: clone(0x0, &(0x7f0000f39000)="", &(0x7f0000eaa000-0x4)=0x0, &(0x7f0000bf3000-0x4)=0x0, &(0x7f00003b9000-0xcd)="") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000001000-0x4)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000350000)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0xe}}, 0x5, 0x0, 0x43a, 0x500, 0xfffffffffffffff8, 0x240000, r1}) recvfrom$inet6(0xffffffffffffffff, &(0x7f000038b000)=""/202, 0xca, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001000-0x10)=@generic="27c4a0b6b74df185c846379dca9df570") ioctl$int_out(r0, 0x5462, &(0x7f0000001000-0x8)=0x0) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000503000)='/dev/vga_arbiter\x00', 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000b77000)={0x0, @rand_addr=0x0, @broadcast=0x0}, &(0x7f00003aa000)=0xc) unshare(0x4000) write(r1, &(0x7f0000ffe000-0x5)='#!', 0x2) execveat(r1, &(0x7f0000ff7000)='./file0\x00', &(0x7f0000d0e000)=[], &(0x7f000034c000-0x8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) socket(0x1b, 0xa, 0x200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000151000)='/dev/sg#\x00', 0x3f, 0x280000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000e19000)={0x5, 0x9, 0xe9c, 0x7, 0x80000000, 0x5bc, 0x5, 0xe5, 0x200, 0xfb0}) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000e9c000-0x10)={0x1, &(0x7f0000f07000)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) connect$inet(r0, &(0x7f0000987000)={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendto$inet(r1, &(0x7f00004ef000-0xf7)="96427feebcc603c266d2a2c2da2644124066d6c52746a66fd07a4a9370b924b494651c3febca0be535e0f30bbafe65b8b859d66972208f558b002bbc2366429da28cdb97727474f32fcce772ce439a1b5785bb74b8680705191a3d28e775b402a04cdf7881cf1c80eb042835db0e8c24fd0e3c0f396da612f44d9999de32f883521dfa4593a5772e19b5c0c27ace555870d7fe3a1819c614a8d9447cfa592c236d96bf255bf3966b0c1c34711ce489df2032a31902ae0742b79d7334ef248790fa0e3787e4b945215cddc03c4f384e6815bab43d34b8c04eb06ff00f10743a0e25f6", 0xe2, 0x0, &(0x7f0000849000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) sendmmsg(r0, &(0x7f00001c1000)=[{{&(0x7f0000874000)=@can={0x1d, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000dc4000)=[{&(0x7f00004e1000-0xbf)="7fa9a43b93cd6603d1ae2f2f3458ce2cf6d2785e6d54c8282de42fd8e2505053e0ba6c762640ff29af5ffab45bb5a44fda0877c42a6bbdc45ccab6c6dec4074fbed4698fd2122ef15338a9e89d20bc3f17", 0x51}], 0x1, 0x0, 0x0, 0x0}, 0x0}], 0x1, 0x0) sendto$inet(r1, &(0x7f0000d9c000)="000ed4833d4a7da7eefc86a6ff1f35dc3d8f134aca46ff59cbd74142a6d65bead84e70bbc62307a2c417cb73f3946cc6c0d01d4fa2fc73e6d57dadcd152a41a42ad46353f0809fee82a16c7df3fa1e0651e9ba5e754564506b934707b509213efcfb19a6ed9d667b095d1043acb6a880360d310be170f880c8e5aa2a161f44288a26c270f4a2a203fdfc63ee2947a6e1080e3c7081a182c20b832cda92cbfb069cf4dad7b0d97aef158bdf7461a1a586a76da54e5d944af0fb94fc54402c5fcdb1fd3b8bb7fc176b85865a4d8a6b95e3b7f0dfa2c52e01c304dd675824c841a7b36093ac77971ca83723b366", 0xfffffffffffffea0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000267000-0x4)=0x0, 0x4) sendmsg$key(r1, &(0x7f0000351000)={0x0, 0x0, &(0x7f0000886000)={&(0x7f0000dd7000+0x99)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x40001) write$sndseq(r0, &(0x7f0000044000-0x8c)=[{0x0, 0x0, 0x0, 0x0, @tick=0x0, {0x0, 0x0}, {0x0, 0x0}, @ext={0x0, &(0x7f0000f86000)=""}}], 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f000034e000)=""/239, 0xef, 0x100, &(0x7f0000277000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) [ 58.430556] buffer_io_error: 141 callbacks suppressed [ 58.447117] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 58.463994] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 58.486376] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 58.509810] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 58.537493] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 58.548554] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 58.559856] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 58.570141] Buffer I/O error on dev loop0, logical block 6, lost async page write 2018/01/31 14:34:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') fchmod(r0, 0x46) lseek(r0, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f000067b000)={0x2, 0x0, 0x10001, 0x7fffffff}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00002ed000-0x10)={0x100, r1}) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000eaa000)='/dev/input/mice\x00', 0x0, 0x0) clock_gettime(0x3, &(0x7f0000f46000-0x10)={0x0, 0x0}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000a34000-0x4)=0x400, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00006ad000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000687000-0x31)={0x4, 0x29, "e25b82f057d603d360b9fe80632c0ec9aca7677dbc2f91408c29e1b43ae676ee5e6ba2fa8771078ae5"}) clock_adjtime(0x7, &(0x7f0000826000)={0x4, 0x7, 0x100000000, 0x7, 0x3, 0x2, 0x5, 0x5, 0x0, 0xfa12, 0x7, 0x60000000000, 0x8, 0x4c5, 0x3, 0x100, 0x5, 0x8000, 0x8, 0x8, 0x9f9f, 0x4, 0x100000000, 0x4, 0x8, 0xd809}) 2018/01/31 14:34:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000adf000-0xd)='/dev/snd/seq\x00', 0x0, 0x48900) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) r1 = memfd_create(&(0x7f00002e0000-0x1)='\x00', 0x1) getpeername$netrom(r1, &(0x7f0000541000-0x48)=@full={{0x0, {""/7}, 0x0}, [{""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}, {""/7}]}, &(0x7f0000022000)=0x48) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000aa2000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000589000-0x4)=0x3, 0x4) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x29, 0x10000a, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:32 executing program 7: mmap(&(0x7f0000000000/0x2a000)=nil, 0x2a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003000-0x1c)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000000b000)={&(0x7f000000a000)=@ipv6_newroute={0x34, 0x18, 0x781a241f, 0xffffffffffffffff, 0xffffffffffffffff, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0}, [@RTA_MULTIPATH={0x14, 0x9, [{0x9, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}]}, @RTA_METRICS={0x4, 0x8, ""}]}, 0x34}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000058000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f000016c000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0xffffffffffffffff, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) 2018/01/31 14:34:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000062a000)='/dev/input/event#\x00', 0x0, 0x1) writev(r0, &(0x7f0000e6a000)=[{&(0x7f000039f000-0xa1)="", 0x0}, {&(0x7f0000105000)='!', 0x1}], 0x2) 2018/01/31 14:34:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f000018b000-0x8)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000ea2000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000f8b000-0x1008)={0x0, 0x1000, "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"}, &(0x7f0000928000-0x4)=0x1008) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00003d3000-0x8)=@assoc_value={r3, 0x100000000}, &(0x7f0000b0c000)=0x8) r4 = memfd_create(&(0x7f0000614000)='\x00', 0x0) r5 = accept4$llc(r4, &(0x7f0000741000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00004a8000)=0x10, 0x80800) r6 = fcntl$dupfd(r5, 0x406, r5) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00006f3000)={0x0, 0x401}, &(0x7f0000081000)=0x8) fanotify_init(0x10, 0x400) bind$nfc_llcp(r4, &(0x7f00003cb000)={0x27, 0x7, 0x3, 0x6, 0x1000, 0xfffffffffffff22b, "09e48c18a4940b6a4c0e2f094873c9b798ec0af2ac8a38c7d83329d7e238199c8a602848c4fbbb480aa1f0f748e79706e307be6031248fa72f367aa417da9f", 0xe1}, 0x60) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f00006e2000-0x8)={r7, 0x0}, &(0x7f0000faa000-0x4)=0x8) pwritev(r4, &(0x7f0000f51000-0x70)=[], 0x2d9, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) sendfile(r1, r4, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 58.600177] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 58.607923] Buffer I/O error on dev loop0, logical block 8, lost async page write 2018/01/31 14:34:32 executing program 1: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 1: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) [ 58.658966] audit: type=1400 audit(1517409272.462:15): avc: denied { getattr } for pid=8377 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/31 14:34:32 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000001000-0x1a)='ppp0wlan1selinux\'trusted/\x00', 0x1a, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000071c000)='/dev/sg#\x00', 0x9d, 0x400000) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000a69000-0x4)=0x42f, 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x803, 0x1) recvmsg(r0, &(0x7f0000ef0000)={0x0, 0x0, &(0x7f0000ef0000)=[], 0x0, &(0x7f0000414000)=""/81, 0x51, 0x0}, 0x0) [ 58.701315] audit: type=1400 audit(1517409272.502:16): avc: denied { setattr } for pid=8367 comm="syz-executor6" name="io" dev="proc" ino=15934 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 2018/01/31 14:34:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00005b1000)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, 0x1c) sendmsg$unix(r0, &(0x7f0000056000)={&(0x7f0000cdc000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, 0x8, &(0x7f0000ef8000+0x302)=[], 0x0, &(0x7f0000f07000)=[@cred={0x18, 0x1, 0x2, 0x0, 0x0, 0x0}], 0x18, 0x0}, 0x0) 2018/01/31 14:34:32 executing program 1: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000647000-0x3e)="24000000210025f0071c01000000060e02000017001000000201000c08003b00002d0000", 0x24) 2018/01/31 14:34:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000076f000-0xf)='/dev/sequencer\x00', 0x802, 0x0) getsockname$llc(r0, &(0x7f0000649000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000090e000)=0x316) getsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f00005a5000-0xcb)=""/203, &(0x7f0000430000)=0xcb) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000317000)='/selinux/policy\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r3 = memfd_create(&(0x7f00006c1000-0x9)='-em0}em0\x00', 0x4) ioctl$void(r0, 0xe0045878) pwritev(r3, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r2, r3, &(0x7f00000de000-0x8)=0x0, 0x100000001) sendto$unix(r3, &(0x7f0000d94000-0xfa)="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", 0xfa, 0x8000, &(0x7f0000b7c000)=@abs={0x1, 0x0, 0x0}, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f000042c000)=0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000159000)=""/146) 2018/01/31 14:34:32 executing program 5: mmap(&(0x7f0000000000/0x64000)=nil, 0x64000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000002c000+0x7fd)="20d7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x101042) dup2(r1, r0) write$sndseq(0xffffffffffffffff, &(0x7f0000049000-0x1c)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000049000-0x5c)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00003c6000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f000033c000)={0x0, 0x0}) accept4$inet6(r1, &(0x7f0000c7d000)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0x0}, &(0x7f000093c000)=0x1c, 0x80000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f000088e000-0x8c)={0x1, 0xffffffff, 0x8, 'queue1\x00', 0xa6d4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000d4b000)=0x0, 0x5ee4655f8294d9cd) bind$inet6(r2, &(0x7f0000329000-0x1c)={0xa, 0x0, 0x1, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x4a7a}, 0x1c) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000d5000-0x10)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000fd6000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f000039f000)=0x8) 2018/01/31 14:34:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f00009c8000-0x20)=[&(0x7f00002b2000-0x9)='security\x00', &(0x7f0000cf7000-0xb)='trusted%]-\x00', &(0x7f00005d9000)='security\x00', &(0x7f0000bc6000-0x3)=')$\x00'], &(0x7f0000830000)=[&(0x7f00008d5000)='\x00', &(0x7f000099f000-0x2)='{\x00']) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) execveat(r0, &(0x7f0000620000-0x8)='./file0\x00', &(0x7f0000401000)=[&(0x7f0000a34000)='\x00', &(0x7f000063b000)='io\x00', &(0x7f0000281000-0x8)='^eth1,-\x00', &(0x7f0000a5b000)='\x00'], &(0x7f0000ff5000-0x28)=[&(0x7f00005ad000)='io\x00', &(0x7f0000ca3000-0x12)='!posix_acl_access\x00', &(0x7f0000e4e000)=')\x00', &(0x7f0000974000-0x1)='\x00', &(0x7f000086d000-0x9)='trusted:\x00'], 0x1000) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000823000)='/dev/hwrng\x00', 0x18000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syslog(0x9, &(0x7f0000000000)=""/205, 0xcd) ioctl$TIOCNXCL(r0, 0x540d) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000919000)=0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000884000-0x9)='/dev/sg#\x00', 0x5, 0x80000) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000dbf000)={0x2, 0xfffffffffffffff8, 0x4, 0x5, 0xfffffffffffffc00, 0x7ff}) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00007e6000)=0xff) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000f3e000-0xe8)={{{@in=@empty=0x0, @in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000b12000-0x4)=0xe8) 2018/01/31 14:34:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e41000-0x12)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) 2018/01/31 14:34:32 executing program 5: mmap(&(0x7f0000000000/0x64000)=nil, 0x64000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f000002c000+0x7fd)="20d7", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000055000-0xd)='/dev/snd/seq\x00', 0x0, 0x101042) dup2(r1, r0) write$sndseq(0xffffffffffffffff, &(0x7f0000049000-0x1c)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400, 0x0}, {0x0, 0x0}, {0x0, 0x0}, @control={0x0, 0x0, 0x0}}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000049000-0x5c)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 7: mmap(&(0x7f0000000000/0x8a3000)=nil, 0x8a3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f00008a2000-0xbe)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, "11e532", 0x10, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, {[], @dccp={{0xffffffffffffffff, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d20504", 0x0, "3a0ac0"}, ""}}}}}}, 0x0) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000ab2000-0x38)={&(0x7f000026d000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e5e000-0x10)={&(0x7f0000d6e000)={0x14, 0x0, 0xf, 0x5, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001000)={0x0, @in6={{0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0}, 0x98) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast2=0xe0000002, 0xffffffffffffffff, 0x0}, 0x0, @in=@broadcast=0xffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xe8) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000001000)=""/144, &(0x7f0000002000-0x4)=0x90) 2018/01/31 14:34:32 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000092000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x6, 0x8001, 0x3, 0x7fff, 0x4, 0x2, 0x401, 0x1, 0x1, 0x7f}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000001000+0xbe)=0x0, &(0x7f0000001000-0x4)=0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000004000-0x8)={0x1, r1}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000cc7000-0x10)={0x5, 0xdc, &(0x7f0000000000)="9794025b36dd6a202175ac7a98fecf738adab2c56c951f80e63138e7ce3d9a8b6aa374b5f140e857c504b2af694ef2e2e79b3ae892c884d27162e36df8e8ad97d917423934d048c79a8e9c95bcd6510027d38cb07e39fdf422355c0af427ba90b354c221a0dff7999a31b1ef32b49b8b45b4f23829310215184a7950eac1d1849e9c7b4b4f1001a7e0776da2afe19b7f73e9b606a1adb2131a07448999640d1e209562980401330f68947a994e121748afd50fa9d526472bab314a19e42324bf5a3001e5eddf18f8dde2f84b316fb0f65967ee490762cf386ac0789f"}) fstatfs(r0, &(0x7f0000000000)=""/105) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000004000)=r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000d72000)=0x4, 0x4) r3 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00009a6000-0x4)=0x0, &(0x7f0000529000-0x4)=0x4) r4 = add_key$keyring(&(0x7f0000a06000)='keyring\x00', &(0x7f0000f69000)={0x73, 0x79, 0x7a, 0x3, 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000078d000-0x11)='/selinux/enforce\x00', 0x40000, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) 2018/01/31 14:34:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fcntl$setstatus(r0, 0x4, 0x800) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000876000-0xc)={0x0, 0x0, 0x2, [0xfffffffffffffffa, 0xffffffffffffff48]}, &(0x7f00009bd000)=0xc) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000279000-0x14)={r2, 0x200, 0x1, 0xffffffffffff7fff, 0x5, 0x4}, 0x14) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00004bd000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f0000f81000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00002ca000-0x10)={&(0x7f0000ef2000)=@ipv4_newaddr={0x20, 0x14, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00008a4000)="2400000058001f0014b2f407000904000200071008000100ffffffff08000200000000f1", 0x24) 2018/01/31 14:34:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0x0}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, @remote={0xac, 0x14, 0x0, 0xbb}, {[]}}, @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}, {""}}}}}}, 0x0) 2018/01/31 14:34:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00007a4000-0xc)='/dev/autofs\x00', 0x200040, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000ea4000)=0x5, 0x4) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000534000)=[], &(0x7f000066d000)=[]) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f000042d000-0xc)='io\x00') lseek(r2, 0x4, 0x0) readv(r2, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00005f7000)='./file0\x00', 0x402000, 0x124) bind$ax25(r0, &(0x7f0000ada000)={0x3, {"a5f766ed7529a4"}, 0x4}, 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000654000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt(r2, 0x2973, 0x6, &(0x7f0000572000)=""/160, &(0x7f0000660000-0x4)=0xa0) 2018/01/31 14:34:32 executing program 5: r0 = socket(0x10, 0x2, 0x1000000000010) write(r0, &(0x7f0000831000)="", 0x0) close(r0) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 4: mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f000001a000-0x12)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000007000+0x4f2)=0x0) close(0xffffffffffffffff) 2018/01/31 14:34:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f000067b000)={0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0xaa}, 0x2}, 0x1c) 2018/01/31 14:34:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000d13000-0x8)='./file0\x00', 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000099000)=@generic="72658f89bfa40d820a56f32fffbbd48a", 0x10) r2 = syz_open_dev$mice(&(0x7f000005b000-0x10)='/dev/input/mice\x00', 0x0, 0x200) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00008a6000-0x8c)={0x0, @in={{0x2, 0x2, @rand_addr=0x65, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00009d3000)=0x8c) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f000068d000-0x8)={0x0, 0x0}) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x201, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) epoll_create1(0x80000) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:32 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) [ 59.114034] audit: type=1400 audit(1517409272.922:17): avc: denied { write } for pid=8484 comm="syz-executor5" path="socket:[16396]" dev="sockfs" ino=16396 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/01/31 14:34:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000fc000-0x38)={&(0x7f0000976000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f00000b1000)={&(0x7f0000c82000-0x2c)={0x2c, 0x0, 0x2, 0x7a8b566d789388b3, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0x18, 0x6, @ipv6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000724000-0x78)={0x2, 0x78, 0xc33, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000a6b000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) 2018/01/31 14:34:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000a74000-0x8)='./file0\x00', &(0x7f0000bbe000-0x9e)=""/158) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[], 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00002bf000)=0x200, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000231000)='/dev/snd/seq\x00', 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000352000-0xb0)={{0x8, 0x5}, 'port1\x00', 0x4, 0x2, 0x1, 0x8, 0xfffffffffffffff8, 0x6e, 0x5, 0x0, 0x1, 0xaae9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) memfd_create(&(0x7f0000295000)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000410000)='/dev/sequencer2\x00', 0x200000, 0x0) 2018/01/31 14:34:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000ba2000)="29000000140007b7ffffec000300000000000000e0a40ef01d00000d4725ffffff00598c2a00f3ff09", 0x29) write(r0, &(0x7f0000c99000-0xc0)="", 0x0) 2018/01/31 14:34:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000145000)={@common='bpq0\x00', @ifru_addrs={0x2, 0xffffffffffffffff, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) 2018/01/31 14:34:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000b29000-0x9)='/dev/ppp\x00', 0x480000, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f000005d000-0x37)="951787b72b49fd086ed1031774fd0706d0c2e3d77ddb8dcffa0b15b0d3433b8d52875032575e63691ba56162e35fd827f07ba9edba9dd5") r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) fsync(r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:33 executing program 7: mmap(&(0x7f0000000000/0xf6d000)=nil, 0xf6d000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000015000)="240000001d0003ffffffc0023da283f405eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000f1d000-0x10)='/dev/sequencer2\x00', 0x10281, 0x0) [ 59.269243] netlink: 3 bytes leftover after parsing attributes in process `syz-executor7'. 2018/01/31 14:34:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000b4d000)='/dev/loop#\x00', 0x73, 0x400000400000) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000b57000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) prctl$setmm(0x23, 0x3, &(0x7f0000137000/0x3000)=nil) recvfrom(r1, &(0x7f0000d30000)=""/23, 0x17, 0x22, &(0x7f0000271000)=@rc={0x1f, {0x5e55ff5b, 0x7f, 0x0, 0x6, 0x80000000, 0x2}, 0x3d77a8a}, 0x9) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 2018/01/31 14:34:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000e9b000+0x18a)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000a5b000-0x28)={@generic="01f0cff03034a015582bb2e41979c96c", @ifru_names=@generic="c2d180bd05b9788bf048a6aac4c8705c"}) 2018/01/31 14:34:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000eac000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0xe) sendto$inet(r0, &(0x7f0000d38000)="", 0xfe61, 0x20000040, &(0x7f0000f53000)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:33 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000f89000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000333000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000e1c000)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5, 0x8, "3778b943308c5da2bd46611e28776f0a20fd8a55d7412eac5c5bd4b9f0762b5ea1f90d4b043360a182669107b70257fa0b3e122aec6671872e54d4185f270431", "f6b45d9cc9306d123c807684f6f05bf22341a2d0f910c577f94b6040316a1825", [0x8000, 0x8], 0x0}) syncfs(r1) r2 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r3 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r3, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) socket$inet6(0xa, 0x80003, 0x20b) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f00000de000-0x8)=0x0, 0x100000001) socketpair(0xa, 0x6, 0x0, &(0x7f00004b0000)={0x0, 0x0}) signalfd(r3, &(0x7f0000a02000-0x8)={0xbeb}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r3, 0xc0305302, &(0x7f00001b3000-0x30)={0x2, 0x7aede1a7, 0x1, 0x80000000000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00008ce000)=0x0, &(0x7f0000bde000)=0x4) ioctl$LOOP_CLR_FD(r2, 0x4c01) 2018/01/31 14:34:33 executing program 5: mmap(&(0x7f0000000000/0xfd6000)=nil, 0xfd6000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000a29000)={&(0x7f0000fc2000-0x1c)=@in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, 0x1c, &(0x7f0000659000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000301000-0x40)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000a7d000)='/dev/snd/seq\x00', 0x0, 0x101001) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000331000)={0x474e34fc, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r2 = creat(&(0x7f0000e49000-0x8)='./file0\x00', 0x2) bind$netlink(r2, &(0x7f0000f0e000)={0x10, 0x0, 0x3, 0x0}, 0xc) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000f49000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000789000)={0x3, 0xff, 0x0, 0x73, &(0x7f0000b66000)=""/115, 0x73, &(0x7f000025c000)=""/115, 0x6c, &(0x7f0000d41000-0x6c)=""/108}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x111, 0x3, 0x1, 0x4) r4 = open(&(0x7f0000801000-0x8)='./file0\x00', 0x200, 0x1cc) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r4, 0x54a2) ioctl$LOOP_CLR_FD(r1, 0x4c01) rename(&(0x7f0000c8e000-0x8)='./file1\x00', &(0x7f00005c4000)='./file0\x00') 2018/01/31 14:34:33 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[&(0x7f0000fd5000)="737973000000815b255b707070316370756574626465762d626465763a63707573657400"], 0x0) 2018/01/31 14:34:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000df1000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000b9f000)={0x1000, 0x3, 0x4, 0x9, 0x2c88000, 0x9ee, 0x9, 0x0, 0x9, 0x1, 0x2, 0x401}) mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r1 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r1, 0x4, 0x0) readv(r1, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00006ca000-0x8)={0x3, 0x7}) 2018/01/31 14:34:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000fce000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000493000)={@generic="30609402000000000000067d08cebd5c", @ifru_mtu=0xcf1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f000053d000)={@generic="196dc1701ce8009a1da97f1bb45f38b7", @ifru_map={0xd6c, 0x0, 0x0, 0x0, 0x0, 0x0}}) close(r0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000696000-0x4)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 2018/01/31 14:34:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000041000)=0x2, 0x4) 2018/01/31 14:34:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00002b0000)={0x0, 0x0, 0x0}, &(0x7f0000052000-0x4)=0xc) ptrace$getsig(0x4202, r0, 0x40, &(0x7f0000325000-0x10)={0x0, 0x0, 0x0, 0x0}) syz_open_dev$loop(&(0x7f000072a000)='/dev/loop#\x00', 0x1000000, 0x20200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f000027f000)='/dev/autofs\x00', 0x40000, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f000007a000)={0x4674, 0x80000001, 0xffffffffffff7ffd, 0x3f, 0xffffffff, 0x400, 0x4, 0x2, 0x401, 0x4, 0x800}, 0xb) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000f8e000)=0x0, &(0x7f0000588000)=0x4) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000121000-0x11)='/selinux/enforce\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000a99000)={0x0, 0x9}, &(0x7f00004f1000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000275000-0x4)=r3, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000b06000)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000f79000-0x8c)={r3, @in6={{0xa, 0x3, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000515000)=0xffff, 0x4) 2018/01/31 14:34:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000698000-0xa)='reno\x00', 0x3e0) sendto$inet(r0, &(0x7f0000fd0000)="", 0xfffffffffffffd6c, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/31 14:34:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r0) 2018/01/31 14:34:33 executing program 4: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x43, 0x0, &(0x7f000004b000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 14:34:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigsuspend(&(0x7f0000001000-0x8)={0x0}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000144000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000009000-0x8)=0x3f) recvfrom(r2, &(0x7f0000013000-0x8d)=""/0, 0x0, 0x0, &(0x7f0000013000-0x10)=@ax25={0x6, {"2d13d4162d9f33"}, 0x0}, 0x10) fcntl$setsig(r1, 0xa, 0x12) r3 = dup2(r1, r2) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fcntl$setown(r3, 0x8, r0) tkill(r0, 0x16) 2018/01/31 14:34:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00007fa000-0x8)={0x0, 0x0}, &(0x7f0000a70000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00005c4000)={r2, 0x7fff, 0x7f}, &(0x7f0000e9b000-0x4)=0x8) 2018/01/31 14:34:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) socketpair(0x1b, 0x1, 0x0, &(0x7f0000fe9000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000dc2000-0x8)={0x0, 0xc7}, &(0x7f0000421000)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f000032e000)={r2, 0x5}, 0x8) 2018/01/31 14:34:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x40000000000000, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cff000-0x12)="120000001200e7ff00ffe90009149b00f99b", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f000083c000)=[{{&(0x7f0000c6b000)=@sco={0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8, &(0x7f0000e58000)=[], 0x0, 0x0, 0x0, 0x0}, 0x0}, {{&(0x7f000049e000)=@ethernet={0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000fc7000)=[], 0x0, &(0x7f0000114000)=""/84, 0x54, 0x0}, 0x0}, {{&(0x7f00008c4000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x3a, &(0x7f0000f4d000+0x228)=[], 0x0, &(0x7f00005b2000-0xc4)=""/196, 0xc4, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000a1b000-0x20)=[], 0x0, &(0x7f00005d9000-0x96)=""/150, 0x96, 0x0}, 0x0}, {{0x0, 0x0, &(0x7f0000e6c000-0x30)=[{&(0x7f000070e000-0x1000)=""/4096, 0x1000}, {&(0x7f0000ef5000)=""/4096, 0x1000}], 0x2, &(0x7f0000e16000)=""/13, 0xd, 0x0}, 0x0}], 0x5, 0x0, &(0x7f0000f91000-0x8)={0x77359400, 0x0}) 2018/01/31 14:34:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f000049c000)="95", &(0x7f00000b8000-0x4)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000505000)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) socketpair(0xe, 0xde0bd240be7dc95c, 0xb8c5, &(0x7f0000899000)={0x0, 0x0}) r1 = gettid() ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000547000-0x4)=r1) r2 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r2, 0x4, 0x0) rt_tgsigqueueinfo(r1, r1, 0x15, &(0x7f00007f3000-0x10)={0xd, 0x0, 0x101, 0x7}) readv(r2, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) acct(&(0x7f0000fcd000)='./file0\x00') mount(&(0x7f00009cd000)='./file0\x00', &(0x7f0000e4c000-0x8)='./file0\x00', &(0x7f0000c67000-0x6)='ubifs\x00', 0x1002000, &(0x7f0000b06000)="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") 2018/01/31 14:34:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000d47000)='/selinux/checkreqprot\x00', 0x200800, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f00004f8000-0x10)={0x6, &(0x7f0000305000)=[0x9, 0x9, 0xffffffffffffff3e, 0x2, 0x2, 0x3f]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000fa4000-0x14)={0x4000000, 0x5, 0xfffffffffffffffe, 0x3, 0x9}, 0x14) [ 59.674840] blk_update_request: I/O error, dev loop4, sector 600 [ 59.701790] VFS: Dirty inode writeback failed for block device loop4 (err=-5). [ 60.809447] IPVS: Creating netns size=2552 id=14 2018/01/31 14:34:35 executing program 5: mmap(&(0x7f0000000000/0xf8f000)=nil, 0xf8f000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00003ae000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) connect$inet6(r0, &(0x7f0000596000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000cdc000-0x38)={0x0, 0x0, &(0x7f00003c8000)=[], 0x0, &(0x7f0000e31000)=[], 0x0, 0x0}, 0x0) 2018/01/31 14:34:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[], 0x0) 2018/01/31 14:34:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000de000-0x8)=0x0, 0x100000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:35 executing program 7: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000053000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000027b000-0xd)='/dev/snd/seq\x00', 0x0, 0x400000) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) connect$vsock_stream(r1, &(0x7f0000a4e000-0x10)={0x28, 0x0, 0x2711, @my=0x0, 0x0}, 0x10) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000be4000+0xb93)={0x2, &(0x7f00002ab000)=[{0x0, 0x0}, {0x0, 0x0}]}) connect$vsock_stream(r1, &(0x7f000007b000)={0x28, 0x0, 0x0, @reserved=0x1, 0x0}, 0x10) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000f1c000)={r2, 0x8}) 2018/01/31 14:34:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000bf4000-0x4)=0x0) r1 = syz_open_procfs(r0, &(0x7f000042d000-0xc)='io\x00') mkdirat(r1, &(0x7f000048c000)='./file0/file0\x00', 0x2) lseek(r1, 0x0, 0x0) open$dir(&(0x7f0000b43000-0x8)='./file1\x00', 0x88400, 0x10) readv(r1, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:35 executing program 4: mmap(&(0x7f0000001000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x82, &(0x7f000000a000)=0x0, &(0x7f000000f000)=0x10) 2018/01/31 14:34:35 executing program 3: pipe2(&(0x7f0000819000)={0x0, 0x0}, 0x84000) read$eventfd(r1, &(0x7f0000203000)=0x0, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockname$ax25(r0, &(0x7f00004c6000-0x10)={0x0, {""/7}, 0x0}, &(0x7f00000bf000-0x4)=0x10) 2018/01/31 14:34:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000f88000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) prctl$setendian(0x14, 0x1) syz_open_dev$random(&(0x7f00009fd000)='/dev/random\x00', 0x0, 0x18001) 2018/01/31 14:34:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') readv(r0, &(0x7f0000cad000)=[{&(0x7f000058e000-0xeb)=""/235, 0xeb}], 0x1) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000464000)=0xffff, &(0x7f0000e11000-0x4)=0x4) 2018/01/31 14:34:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000fa4000-0xc)='/dev/rfkill\x00', 0x800, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, &(0x7f0000c10000-0x4)=0x10000) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000196000-0xd)='/selinux/mls\x00', 0x0, 0x0) 2018/01/31 14:34:35 executing program 7: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000053000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) r2 = mmap$binder(&(0x7f000010b000/0x2000)=nil, 0x2000, 0x300000e, 0x8010, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000e37000-0x18)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000afc000-0x30)={0xe8, 0x0, &(0x7f00007fd000-0xe8)=[@free_buffer={0x40086303, r2}, @dead_binder_done={0x40086310, 0x2}, @reply_sg={0x40486312, {{0x1, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x58, 0x30, &(0x7f0000bec000-0x58)=[@ptr={0x70742a85, 0x1, &(0x7f0000b59000)=0x0, 0x1, 0x2, 0x5}, @fd={0x66642a85, 0x0, r0, 0x0, 0x1}, @fd={0x66642a85, 0x0, r1, 0x0, 0x4}], &(0x7f0000010000-0x30)=[0x20, 0x28, 0x38, 0x0, 0x30, 0x38]}, 0x1}}, @release={0x40046306, 0x0}, @exit_looper={0x630d}, @request_death={0x400c630e, 0x4, 0x2}, @clear_death={0x400c630f, 0x1, 0x3}, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x68, 0x30, &(0x7f000076a000-0x68)=[@fda={0x66646185, 0x3, 0x0, 0x25}, @ptr={0x70742a85, 0x1, &(0x7f00001a2000-0x1)=0x0, 0x1, 0x0, 0x17}, @fda={0x66646185, 0x0, 0x1, 0x21}], &(0x7f0000ccf000-0x30)=[0x40, 0x30, 0x20, 0x0, 0x28, 0x48]}}, @free_buffer={0x40086303, r3}, @increfs={0x40046304, 0x0}], 0x6f, 0x0, &(0x7f0000781000)="cb341f8e29e598a3d643b0110a1e9519f532c453375172aacc8d80c6f7a8f2989e2dddd522d62dfbfed68d1b2865d5caa918d8741fdd2b8bba75ce5e0bb7e7f476c309c760404a9413b02444229d547fe1bb687d557499c07825ed55d729077904ba5929f7fb1a6eea88b167f7d7bd"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:35 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[], 0x0) 2018/01/31 14:34:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00001eb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = open(&(0x7f0000bb7000-0x8)='./file0\x00', 0x40, 0x84) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000a4a000)={@multicast2=0xe0000002, @broadcast=0xffffffff}, 0x8) 2018/01/31 14:34:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f000001d000-0x2)="b6", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 2018/01/31 14:34:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00006ed000-0x78)={0x0, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x64, 0x0, 0x0, 0x0, 0x0, &(0x7f0000f79000)=@common='bridge0\x00', 0x0, 0x0, 0x0}) 2018/01/31 14:34:35 executing program 7: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000053000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:35 executing program 5: mmap(&(0x7f0000000000/0xce7000)=nil, 0xce7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000b98000)='/dev/sequencer2\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000001a000-0xc)={0x0, 0x0}) ioctl$VT_SETMODE(r1, 0x5111, &(0x7f0000ce7000-0x8)={0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/31 14:34:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00008c0000-0x15)='/proc/self/net/pfkey\x00', 0x80200, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00008ed000)={0x0, 0x0, 0x0}, &(0x7f00001f6000-0x4)=0xc) 2018/01/31 14:34:35 executing program 7: mmap(&(0x7f0000000000/0x53000)=nil, 0x53000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000053000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:35 executing program 5: mmap(&(0x7f0000001000/0x11000)=nil, 0x11000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_int(r0, 0x0, 0x82, &(0x7f000000a000)=0x0, &(0x7f000000f000)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/01/31 14:34:35 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:35 executing program 4: r0 = socket(0x10, 0x2, 0x1000000000010) write(r0, &(0x7f0000831000)="", 0x0) futimesat(0xffffffffffffffff, &(0x7f0000008000-0x8)='./file0\x00', &(0x7f0000008000)={{0x0, 0x7530}, {0x0, 0x7530}}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000055000)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002000-0x28)={@generic="8bcec662562b03211036d2bff84f91a7", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000520000-0xb)='projid_map\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00001b0000-0x8)={0x0, 0xecb}, &(0x7f0000456000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00009b3000)={r1, 0x0, 0x30, 0x1f, 0x80}, &(0x7f000047c000-0x4)=0x18) r2 = syz_open_procfs(0x0, &(0x7f0000e91000+0xcca)='net/hci\x00') fstatfs(r2, &(0x7f0000e78000)=""/4096) mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r3 = syz_open_procfs(0x0, &(0x7f000056f000-0x3)='io\x00') lseek(r3, 0x4, 0x0) readv(r3, &(0x7f00003d3000)=[], 0x0) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f000032f000-0x24)={0x80000000, 0x20, 0x1, 0x400, 0xd5, 0x8, 0x9, 0x4, 0x0, 0x6, 0xfffffffffffffffa, 0x0}) fstat(r3, &(0x7f0000303000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x3, &(0x7f000023f000)='./file0\x00', r4, &(0x7f0000a2d000)="c3374c55330a724ce40b3b07af70b072cb9f726d4061c77fc80191ae3eeb19806a239920f16969c5ff2ee29c2a40158c53e6ac42cad2136a11d476dcacc3032ecba5") open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:35 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000)='ppp1bdev}\x00', 0x3) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000d8d000)={0x8, 0x9, 0x5}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) fcntl$getownex(r2, 0x10, &(0x7f000000a000-0x8)={0x0, 0x0}) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f000013e000)={0x0, 0x3f}, &(0x7f0000058000)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000b83000-0x10)={r3, 0x0, 0x3ff, 0x0}, &(0x7f0000a54000-0x4)=0x10) sendfile(r1, r1, &(0x7f00000de000-0x8)=0x0, 0x8) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 62.690102] IPVS: Creating netns size=2552 id=15 2018/01/31 14:34:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00005fb000)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000010000+0x7d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000265000/0x14000)=nil, 0x14000, 0x0, 0x10011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f00000eb000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000223000)=[@fd={0x66642a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f0000011000)=[0x1]}}], 0x0, 0x0, &(0x7f0000c8c000-0x1)=""}) 2018/01/31 14:34:37 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:37 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000fac000-0xb)='/dev/loop#\x00', 0x2, 0x181001) r1 = memfd_create(&(0x7f000050e000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r1, r1, &(0x7f00000de000-0x8)=0x3, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000015000-0x8)='./file0\x00', &(0x7f0000014000)='proc\x00', 0x0, &(0x7f0000fc9000)="") r0 = open(&(0x7f0000970000-0x8)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f0000fd5000)='./file0\x00', &(0x7f0000394000-0x38)=[], &(0x7f0000570000-0x20)=[], 0x0) 2018/01/31 14:34:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000e01000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:37 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:37 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:37 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 63.355499] binder: 9035:9036 got transaction with invalid offset (1, min 0 max 24) or object. [ 63.368843] binder: 9035:9036 transaction failed 29201/-22, size 24-8 line 3191 [ 63.403122] binder: BINDER_SET_CONTEXT_MGR already set [ 63.410541] binder: 9035:9057 ioctl 40046207 0 returned -16 [ 63.420521] binder: undelivered TRANSACTION_ERROR: 29201 [ 63.430444] blk_update_request: I/O error, dev loop2, sector 0 2018/01/31 14:34:37 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:37 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000ba3000-0x19)=@known='system.posix_acl_default\x00', &(0x7f0000a22000)='/dev/loop#\x00', 0xb, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000abf000)=""/28, 0xfea5) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000010000+0x7d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000265000/0x14000)=nil, 0x14000, 0x0, 0x10011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f00000eb000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000223000)=[@fd={0x66642a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f0000011000)=[0x1]}}], 0x0, 0x0, &(0x7f0000c8c000-0x1)=""}) 2018/01/31 14:34:37 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0xf3b78bd254054e4b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) r3 = getpgrp(0xffffffffffffffff) waitid(0x1, r3, &(0x7f0000c47000)={0x0, 0x0, 0x0, 0x0}, 0x2, &(0x7f00001e3000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f00000ae000-0x18)={0xffffffff, 0x3f, 0x0, 0x10001, 0x3ff, 0x0}) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000d4d000)='/proc/self/net/pfkey\x00', 0x10b040, 0x0) lseek(r0, 0x0, 0x4) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:37 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:37 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x1000000010, 0x802, 0x0) syslog(0x3, &(0x7f0000492000-0xc0)=""/192, 0xc0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000e34000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 2018/01/31 14:34:37 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x2000) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000262000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = open(&(0x7f000038c000-0x8)='./file0\x00', 0x400000, 0x20) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f000099a000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f000059c000-0x8)={r3, 0x1}) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00008d0000)=0x10000, 0x4) 2018/01/31 14:34:37 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:37 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:37 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 63.588900] binder: 9080:9086 got transaction with invalid offset (1, min 0 max 24) or object. [ 63.619294] binder: 9080:9086 transaction failed 29201/-22, size 24-8 line 3191 2018/01/31 14:34:37 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a48000-0x11)='/selinux/enforce\x00', 0x80040, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00009a2000-0x10)={0x94, &(0x7f0000041000)=""/148}) r1 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r1, 0x4, 0x0) readv(r1, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:37 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00001f3000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000010000+0x7d8)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000265000/0x14000)=nil, 0x14000, 0x0, 0x10011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x44, 0x0, &(0x7f00000eb000-0x44)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000223000)=[@fd={0x66642a85, 0x0, 0xffffffffffffffff, 0x0, 0x0}], &(0x7f0000011000)=[0x1]}}], 0x0, 0x0, &(0x7f0000c8c000-0x1)=""}) 2018/01/31 14:34:37 executing program 3: r0 = dup(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffb, 0x6}, &(0x7f0000c0c000)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00007a9000)={r1, @in={{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffff, 0x3}, &(0x7f0000000000)=0x98) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00009b7000)={0x0, 0x0}) setpriority(0x1, r2, 0xfffffffffffffffb) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00002b7000)=""/226) r3 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r3, 0x4c01) [ 63.662426] binder: undelivered TRANSACTION_ERROR: 29201 [ 63.667961] buffer_io_error: 58 callbacks suppressed [ 63.686344] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 63.723717] binder: 9122:9126 got transaction with invalid offset (1, min 0 max 24) or object. [ 63.727698] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 63.727881] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 63.727931] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 63.727982] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 63.728032] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 63.728087] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 63.728137] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 63.728186] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 63.728236] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 63.801569] binder: 9122:9126 transaction failed 29201/-22, size 24-8 line 3191 [ 63.810591] binder: undelivered TRANSACTION_ERROR: 29201 [ 64.879061] IPVS: Creating netns size=2552 id=16 2018/01/31 14:34:39 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:39 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) sync_file_range(r1, 0x9, 0x400, 0x7) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) futex(&(0x7f0000e8f000)=0xb878, 0x1, 0x7, &(0x7f00004a7000)={0x0, 0x989680}, &(0x7f0000311000-0x4)=0x6, 0x2) 2018/01/31 14:34:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000002d000-0x38)={&(0x7f000004e000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000856000-0x264)={0x1c, 0x10, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x8, 0x0, [@generic='M']}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socket$inet6_icmp(0xa, 0x2, 0x3a) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00009aa000)='net/softnet_stat\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x6d, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000560000-0x80)=[{&(0x7f00002f1000-0x77)=""/204, 0xcc}], 0x1, 0x0) 2018/01/31 14:34:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f0000709000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:39 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000002d000-0x38)={&(0x7f000004e000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000856000-0x264)={0x1c, 0x10, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@nested={0x8, 0x0, [@generic='M']}]}, 0x1c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:39 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000f85000)=""/128) 2018/01/31 14:34:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) setsockopt$inet6_dccp_buf(r1, 0x21, 0x8e, &(0x7f0000037000-0x26)="2041a93e5aadffa6be1d9b61834bb4cb878c1fd0af19e3ef3b405d9f2d3f0f2bb1e9fb92880d", 0x26) recvfrom(r1, &(0x7f0000a7c000-0xd9)=""/217, 0xd9, 0x2000, &(0x7f00003c7000-0xe)=@l2={0x1f, 0x80000000, {0x800, 0x0, 0x29b3, 0x3265f79c, 0xffff, 0x6d}, 0x5, 0x2608}, 0xe) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000a45000-0x10)='/selinux/status\x00', 0x0, 0x0) 2018/01/31 14:34:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) memfd_create(&(0x7f0000a99000-0x1)='\x00', 0x2) 2018/01/31 14:34:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00008e7000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) setxattr(&(0x7f000019b000-0x8)='./file0\x00', &(0x7f0000bca000)=@random={'osx.', '/dev/snd/seq\x00'}, &(0x7f0000b12000)='/dev/snd/seq\x00', 0xd, 0x2) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:39 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:39 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000db4000)='/dev/keychord\x00', 0x4000103ff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00006ef000-0x68)={0x1, 0x5, 0x1, {0x0, 0x0}, 0x6, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:39 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:39 executing program 0: r0 = accept$inet(0xffffffffffffff9c, &(0x7f00009b5000-0x10)={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000015c000)=0x10) getuid() recvfrom$inet(r0, &(0x7f0000d34000)=""/58, 0x3a, 0x1, &(0x7f00007ca000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000d60000-0xcd)=""/205) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:39 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:39 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000a2e000-0x8)='./file0\x00', 0x10000) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00008c8000)='/proc/self/net/pfkey\x00', 0x14000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f00004ee000-0x4)={0x7}, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000be7000)='./file0\x00', 0x0, 0x41) bind$vsock_stream(r2, &(0x7f00007d7000)={0x28, 0x0, 0x2711, @reserved=0x1, 0x0}, 0x10) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0xd214) sendmsg(r2, &(0x7f0000a79000)={0x0, 0x0, &(0x7f000092d000)=[{&(0x7f0000d93000)="64b46a7295c92a1679695ae7cd5604b93c1089f3d0d33f7a65972a03d03fb2f9eed0aa2689bdadbde6289bef465a9ea15d7cb9669e019598aa94080b7611dbbc42215d0cf786c94eed8876447bf196be65a7335d466e317a8db0404b5a5e57c3ba8781d7bfe7bee351a7a215150e6a0873306bafdb049a05b66451e68357ec003e1be74bb7e140131aa6ed", 0x8b}], 0x1, &(0x7f0000ae0000-0x508)=[{0xb0, 0x0, 0x9, "51318d244763ccd3c010452d794d42425c11afb0d1535b3e26a2d499cbc67255653cc93f0cec75bac09df1bcc0bc92cf849c89bb02fc16834859a6746995c374339dddc95d409731397c18c93d22fdd9e6d58d82a10c11873640b38d0e5bcc7c1b4ce085f8fac7709acef710989249758ba17839a5a77794544829d1bac80a129e34c0167dff6d280f2c0d2d1ba6701c9fe5ed7881682b43f0b9e3"}, {0x90, 0x3f, 0x8, "1b728ffec925fe9ed64c8d2c111e06b03a6b6cb3048572b71504c0e0198f34dab0d7f7efa420b73a2ebfa5057a22fa440e36aaea3f446ab66a902761f21c14c241e905ac3727970121da96ade8d44e48aa890e439745d80b5f50a0d448a6dd46346e239ceb5f0ab87870860a5aaae67bde768ee46f61ce439d940c3a"}, {0x20, 0x84, 0x4, "fe915b9886442754434aad90ff1b"}, {0x30, 0xff, 0x6, "276a3edba89ef8ff34199b650b45fcfaf8615f2e1a76e7f03c"}, {0x80, 0x105, 0x7, "c9f2ab9136fb0390e4edc80c41650dc1f39f8ccb4a443fad4978efbaf249280b4036409acdae358ef95b39fa703c0b7b2e9f9dcfd68b41e06578d54cc4093ba7b9aefb341310e3f4a2702d86a11f4c609765166adabba684b0635241be23f63b34801a95533a09093eafc89ef890"}, {0x30, 0x114, 0x800, "a50bd9e62ec227dfe06caa25f145dde6c83323f6c56388b4bf"}, {0xf8, 0x104, 0x80, "8e33b2223bd020ce89352e043db293aee64279206af675ba7dfa4322c53ff94746f1198d3822808ca4f2d96a41730944e83f6d3c4bd2bc11246efafecf767fd1fc09955664547e249945a912271e0bc09d0e41b8f27edf394931c23de2c8d819bc0b3e8fd87b5cb94402eb1849ef0ec7e972b50895b91ee69c37cdd0f0d93dc70202ff7eb35b1f9bcee0c8684c74063e3ba2ce7fa9cb030e014c1357569bd02caab824446bc19ba9bd60cf630685e7d4fa49ef34c80ac7b02e5cc4799b6af5f63bee43712ff85fdf665c1ebd560acad6136b1f0cef4825a8f16eca1fbcaf35c607bdc087253f"}, {0xf8, 0x113, 0xbba, "a5a727a2a5f72b7250cf30393b8995e40604d032e648bea1bcb0ba26b1abf7ac3a625da63dd4d30ea8e519427373c7767753d142ee655f9eb17e5185e5fec268ec5d9c6fcd6acbe95d90d4d19b6a3604542f7e34d769484c06fc20a90d2db9d057de00ee62c1bbdf1db47277bedf0843eb88ed61a17c25a83c7ab6534ee27366f2b96e4f0a4028a5d02fb6ddfc489a21062273c05a36f59ac82868761e651c454dad0fb3775db217441bb804511f66a5e0aa2848c303431be878639c98cb250c18525ee2a98be525d86b158f48b7b46913e1e05940c3b4bf40b142a8ac5a04fde1e3fdfb42a41e13"}, {0x10, 0x10c, 0x3f, ""}, {0xc8, 0x0, 0x3, "2071d282eb6024f5166d395c1396a6e7d240577da253a25cb5b6db2015c1fdb6da5bd5f67b6c1b3b0da1ef42521f03fbe5d4a133e1bb7df3fa78dedc4d57aeb73a0427218010c5ac1eb694b6b757892b6b14c0ea48cdca4795beb0a9cf26c3f8c861cebfb91386c92953275a30e01f9f909c616bf392af21bdebf6eae35b670525a5228163557f621b1e7668cb01baaf9b94d48df42adceedcae33021012a3bf21e487075e52f430d17fa5ef99989fe8481b6eb19bb101"}], 0x508, 0x4c800}, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) clock_gettime(0x0, &(0x7f00006aa000-0x10)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000a34000)={r2, r3/1000+10000}, 0x10) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000769000-0x8)={0x0, 0x0}, &(0x7f00003d9000-0x4)=0x8) 2018/01/31 14:34:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f000059b000-0x10)={0x3, &(0x7f0000f28000-0xc)=[{0x4, 0x7}, {0xfffffffffffffe01, 0x1}, {0x80000001, 0x96}]}) lseek(r0, 0x4, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000baa000-0x10)={0x12, &(0x7f000099b000-0x12)="5618c2191e07aeea02ff4ea345e4f39ff33f"}) readv(r0, &(0x7f00003d3000)=[], 0x0) getgroups(0x2, &(0x7f0000dea000)=[0xffffffffffffffff, 0xffffffffffffffff]) r2 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000853000)={0x0, 0x0, 0x0}, &(0x7f000054e000-0x4)=0xc) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000ffd000)=0x0) r4 = getgid() fstat(r0, &(0x7f000075c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f000001c000)=[r1, r2, r3, r4, r5]) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) creat(&(0x7f0000be1000)='./file0\x00', 0x0) 2018/01/31 14:34:39 executing program 4: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:39 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:39 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:39 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x88040, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000001000-0x7)='ns/uts\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000138000)=0x0) r2 = syz_open_dev$loop(&(0x7f0000ed2000)='/dev/loop#\x00', 0x9d14, 0x40) syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) 2018/01/31 14:34:39 executing program 7: mmap(&(0x7f0000000000/0x54000)=nil, 0x54000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000054000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000005000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/31 14:34:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000f8f000)='./file0\x00', 0x20000, 0x104) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000a75000-0x1c)=[@in6={0xa, 0x1, 0x9, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}], 0x1c) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r1 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r1, 0x4, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00006c5000)=[@in6={0xa, 0x2, 0x4800000000000000, @loopback={0x0, 0x1}, 0x1}, @in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x2c) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) readv(r1, &(0x7f00003d3000)=[], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000172000)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@rand_addr=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000961000-0x4)=0xe8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f00006ce000-0x10)={r2, 0x1, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x10) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) rt_sigsuspend(&(0x7f0000dd1000-0x8)={0x10000000000}, 0x8) 2018/01/31 14:34:39 executing program 7: getrandom(&(0x7f00008fc000-0x94)=""/148, 0x94, 0x0) 2018/01/31 14:34:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:39 executing program 7: 2018/01/31 14:34:39 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 7: 2018/01/31 14:34:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000ea2000-0x10)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000c5a000-0xa6)="50a8a49964b1875265c04841fc66916f6f703fc1310178005fff815d46d5c48a466d12e7f4e30bea07d04b88499bce5139ecf590fa9fd0fd9dda78ed1b99d534976dc87abd28e71c879fae5dfdc0eb919aaa59a8979092e5e33e2a58e9db37dc86cb9919cbabebb941ac1602ebc58f9ca0644e93f0c1109ce3f9a3cc3218304b35c983a7b470800f1e8f1f28bbc81d0a41d8fbc3935f00f400576cf153308ce469f6353578c2", 0xa6) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:39 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000122000-0x10)='/selinux/policy\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001000-0x14)={0x0, 0x3, 0x80, 0x3f, 0x0}, 0x14) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000990000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c7e000)=0xc) inotify_rm_watch(r2, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00003d3000-0x8)={0x0, 0x8}, &(0x7f000042b000-0x4)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00006d0000-0x14)={r3, 0x2, 0x39, 0x1ff, 0x846, 0x7}, 0x14) ioctl(r2, 0xff, &(0x7f00001fe000)="") clock_gettime(0x0, &(0x7f0000aae000-0x10)={0x0, 0x0}) clock_nanosleep(0x6, 0x1, &(0x7f0000584000-0x10)={r4, r5+10000000}, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000cb7000-0x1)=0x0) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) 2018/01/31 14:34:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f00001d1000)={{0x1b4, 0x9}, 'port1\x00', 0x20, 0x0, 0x4, 0xee, 0x93c, 0x1, 0x8001, 0x0, 0x1, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f00006c8000-0x4)=0x800) lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f000013a000-0x1c)=""/28, 0xfffffffffffffd51) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a7d000)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000cf000)={0x0, 0x0}) 2018/01/31 14:34:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:39 executing program 7: 2018/01/31 14:34:39 executing program 7: 2018/01/31 14:34:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:39 executing program 7: 2018/01/31 14:34:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000012e000)='/dev/snd/seq\x00', 0x0, 0x10000021a203) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 7: 2018/01/31 14:34:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000754000)='/dev/loop#\x00', 0x0, 0x80) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00009a8000)='/dev/sg#\x00', 0x0, 0x4000) fcntl$setstatus(r0, 0x4, 0x400) r1 = syz_open_dev$sndseq(&(0x7f00004da000-0xd)='/dev/snd/seq\x00', 0x0, 0x800) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r2, &(0x7f00001a6000)={&(0x7f000010c000)=@in={0x0, 0xffffffffffffffff, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f0000c31000-0x40)=[{&(0x7f00004da000-0xa0)=""/160, 0xa0}, {&(0x7f0000e0b000)=""/182, 0xb6}, {&(0x7f000098d000-0x28)=""/40, 0x28}, {&(0x7f0000406000)=""/130, 0x82}], 0x4, 0x0, 0x0, 0x3}, 0x1) munlock(&(0x7f00004f5000/0x4000)=nil, 0x4000) ioctl$int_in(r0, 0x5473, &(0x7f0000366000-0x8)=0x7) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fgetxattr(r2, &(0x7f00009d6000-0x19)=@known='system.posix_acl_default\x00', &(0x7f000072c000-0x61)=""/213, 0xd5) syz_open_dev$sg(&(0x7f0000612000)='/dev/sg#\x00', 0x6, 0x20803) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000443000)='/dev/sequencer2\x00', 0xfffffffffffffffe, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000083000-0x10)='/selinux/policy\x00', 0x0, 0x0) mknodat(r3, &(0x7f00009e2000)='./file0\x00', 0x100, 0xc000) 2018/01/31 14:34:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") pipe(&(0x7f00009bc000-0x8)={0x0, 0x0}) mknod(&(0x7f0000d9f000)='./file0\x00', 0x103a, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000e8c000-0xb)='/dev/hwrng\x00', 0x200, 0x0) connect$unix(r1, &(0x7f0000cc1000-0xa)=@file={0x1, './file0\x00'}, 0xa) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r0, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000517000-0x10)={0x2, 0x1, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00004fe000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000589000-0x1)="", 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r1, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e03000-0x8)={&(0x7f0000abe000-0x104)=@delsa={0x4c, 0x12, 0x515485708c54ddb, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@rand_addr=0x0, 0xffffffffffffffff, 0x2, 0x0}, [@sec_ctx={0x24, 0x8, {0x1d, 0x8, 0x0, 0x0, 0x15, "69cc8910cf7a5164ef891111a0edabf37c1fd93a0d"}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:40 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000001000-0x8)={0x6, 0x400, 0x6, 0x6}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0xe, 0x4) 2018/01/31 14:34:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00009e7000)={&(0x7f000077a000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000000000)={&(0x7f0000cb9000-0x2c)=@setlink={0x24, 0x13, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_IFALIASn={0x4, 0x14, ""}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) socket$pptp(0x18, 0x1, 0x2) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000268000)={0x0, 0x23645fb0}, &(0x7f00006f9000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000081b000-0x10)={0x99c, 0x2, 0x0, 0x9, r2}, &(0x7f0000f8e000-0x4)=0x10) 2018/01/31 14:34:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000058000-0x4)=0x4, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00000b2000-0x50)=[{&(0x7f0000cee000)=""/4096, 0x1000}, {&(0x7f00004b4000)=""/172, 0xac}, {&(0x7f0000dec000)=""/0, 0x0}, {&(0x7f0000b79000)=""/86, 0x56}, {&(0x7f00009ff000-0x35)=""/53, 0x35}], 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f000063f000-0x4)=0x0) perf_event_open(&(0x7f0000c8a000)={0x1, 0x78, 0x10000, 0x4, 0x309, 0x1, 0x0, 0xe8, 0x40, 0x2, 0x7fff, 0x9, 0x6, 0x401, 0x2, 0xffff, 0x80f6, 0x2b5, 0x8, 0x9, 0x4, 0x4, 0x9, 0x80000000, 0x0, 0x7, 0x8001, 0x600000000000000, 0x1, 0x7fffffff, 0x3ff, 0x5, 0x0, 0x1f25, 0x2, 0x80000000, 0x3, 0x5, 0x0, 0xfff, 0x2, @perf_bp={&(0x7f00008ce000)=0x0, 0x4}, 0x22e4f, 0x7fff, 0xa7e, 0x3, 0x8001, 0x7554, 0x3, 0x0}, r1, 0x80000000, r0, 0x3) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000b8e000)=[], 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00007b7000-0xb0)={{0x10001, 0x5}, 'port0\x00', 0x30, 0x1000, 0x7, 0x3, 0xff, 0x5, 0x72d760af, 0x0, 0x2, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000517000-0x10)={0x2, 0x1, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00004fe000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000589000-0x1)="", 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r1, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e03000-0x8)={&(0x7f0000abe000-0x104)=@delsa={0x4c, 0x12, 0x515485708c54ddb, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@rand_addr=0x0, 0xffffffffffffffff, 0x2, 0x0}, [@sec_ctx={0x24, 0x8, {0x1d, 0x8, 0x0, 0x0, 0x15, "69cc8910cf7a5164ef891111a0edabf37c1fd93a0d"}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0x0, 0x4) 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2018/01/31 14:34:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0x0, 0x4) 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000517000-0x10)={0x2, 0x1, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00004fe000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000589000-0x1)="", 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r1, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e03000-0x8)={&(0x7f0000abe000-0x104)=@delsa={0x4c, 0x12, 0x515485708c54ddb, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@rand_addr=0x0, 0xffffffffffffffff, 0x2, 0x0}, [@sec_ctx={0x24, 0x8, {0x1d, 0x8, 0x0, 0x0, 0x15, "69cc8910cf7a5164ef891111a0edabf37c1fd93a0d"}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) setxattr(&(0x7f00000bd000-0x8)='./file0\x00', &(0x7f0000bbf000)=@random={'os2.', '^ppp1keyringwlan1posix_acl_access/selinuxppp1\x00'}, &(0x7f0000f36000-0xe)='vmnet1%cpuset\x00', 0xe, 0x3) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000d2a000-0x4)=0x0, 0x4) 2018/01/31 14:34:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000012d000-0x8)='./file0\x00', 0x8000, 0x8b) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000a86000)=0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f00002aa000-0x10)='/selinux/create\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00004ab000)={0x4, 0x3, 0x7fffffff, 0x0, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00005b0000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_dev$usbmon(&(0x7f0000c08000)='/dev/usbmon#\x00', 0x3, 0x8000) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000056000-0xbb)=""/187) 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x14, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000177000)='/dev/loop#\x00', 0x9, 0x20000004181004) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000517000-0x10)={0x2, 0x1, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00004fe000)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000589000-0x1)="", 0xfffffffffffffe98, 0x20020003, &(0x7f0000386000-0x10)={0x2, 0x1, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) shutdown(r0, 0x1) r1 = socket(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r1, &(0x7f00009d3000)={&(0x7f0000c15000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000e03000-0x8)={&(0x7f0000abe000-0x104)=@delsa={0x4c, 0x12, 0x515485708c54ddb, 0xffffffffffffffff, 0xffffffffffffffff, {@in=@rand_addr=0x0, 0xffffffffffffffff, 0x2, 0x0}, [@sec_ctx={0x24, 0x8, {0x1d, 0x8, 0x0, 0x0, 0x15, "69cc8910cf7a5164ef891111a0edabf37c1fd93a0d"}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00007ba000-0xb0)={{0x80, 0x1000000000}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x2, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000616000)=[{&(0x7f000068c000)={0x27, 0x0, 0x23, 0x4, 0x0, 0x3, "275354e4fa428fabecf3d9f764a09d854796fa25d2773c3047ddd2b9ea77a89f37f8970d12aaad2bb2405f4046fa1275198170f25b8fbfe685f1c1d8de0198", 0x6}, 0x60, &(0x7f0000ee3000-0x30)=[{&(0x7f0000eed000-0x1e)="6890359f7e469047c05913ee9bfab20390656835ef7f9448513a5c444ead", 0x1e}, {&(0x7f0000d97000-0x57)="dfcd53eee3e88172cc9c1b1de0c693fb2fa98fddb2d383be680c90d0770f876b1b4afb28f0eb24438aea63bca45a2829b75386e67a146f894d8f080b1f8fec8a44050a13219ce9c2b6c0eed39d6085ffa95e31decc3134", 0x57}, {&(0x7f0000f5b000-0x95)="9a492aee7507f5226bfe9731cecd64de0fe28f35f7a63681c156484e5a6d0de2f6225183411a069048d9188e91528bf867e409dbd0a6127060bc98a7223d809ad7c5e205b7895614f2ccf39c16964f4beaba10b9d628e87c0abf05a13f7b36aa58be54129b9455d82ffa639027b1e5dbc7d42cfe840a5b355693d2820081031df3b6271a4711abb855a7e625b8824ce19cdce5c30d", 0x95}], 0x3, &(0x7f0000ea8000)={0x108, 0x1, 0x4, "a542b8e5e20fa3d1eb0baebfa70ece24b55169c8c872b3d834fb91a6fe27a3f8f8a0e9dee0ad43d4a496445fb9c5498a2dad16b65889d8ad730b22697019163294d765c8a959b6b9a021aad1895de2b064e882d83c8ef29470af6ec1315af4f0927f4c24b48be8f53a8b8b4a092dbd9fe939296a9e40cd52c611215028e63c264f89e178eb6845048ce68c8a1789f13cbc5c396253fd56ff23f443a9f259869cc846755ec409eec58d2d5de57a5c5d9ef781a1d7a2f9af0a85afeedbafa35a8fadf6304bddb511820bd899dc1cd93efeda2b80878e4e90c10e511756ed9fca2dd698e94d3b59b03b71724968a78b6e65009d50e976"}, 0x108, 0x4040001}], 0x1, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000c14000-0x4)=r0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) getpeername$netrom(r0, &(0x7f00002ec000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000d24000-0x4)=0x10) 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 1: 2018/01/31 14:34:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000aaf000)={@generic="374d0d0666341dcfbf9f2f893359bb2d", 0x1000}) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00006f3000)=0x8000000000000000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000a5e000)='/selinux/checkreqprot\x00', 0x40000, 0x0) sendfile(r0, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000a28000)={0x0, 0x7fffffff}, &(0x7f00006fd000-0x4)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00009e7000-0x8c)={r3, @in={{0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/31 14:34:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000015a000-0xb)='/dev/loop#\x00', 0x3fffffff, 0xfffffffffffffffc) r1 = openat(0xffffffffffffffff, &(0x7f0000a60000-0x8)='./file0\x00', 0x82101168ed8ce65a, 0x178) setsockopt$inet_int(r1, 0x0, 0x15, &(0x7f000041a000)=0x7, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = accept4$unix(r0, &(0x7f0000d70000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000027000-0x4)=0xffffffffffffff54, 0x800) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000b9c000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f00009a3000-0x1000)=""/4096) recvmsg(r0, &(0x7f000047e000-0x38)={&(0x7f0000669000-0x10)=@ipx={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, 0x10, &(0x7f0000109000)=[{&(0x7f0000ac2000-0xed)=""/237, 0xed}, {&(0x7f00005fd000)=""/82, 0x52}, {&(0x7f0000f60000)=""/36, 0x24}, {&(0x7f0000a8a000-0xcb)=""/203, 0xcb}, {&(0x7f0000d19000)=""/218, 0xda}, {&(0x7f0000711000)=""/0, 0x0}], 0x6, &(0x7f0000800000)=""/84, 0x54, 0x4}, 0x20) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000c2a000)={{0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x1, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8, {0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x13}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000200000-0x10)=@generic="880eb9c7e531d534af90d9b5fd2517f0") 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f000035b000)=""/131, &(0x7f0000067000-0x4)=0x83) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00006ce000)={@generic="c159a78ecd80829115bb6a8875c59087", 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000ee0000-0xc)={@local={0xac, 0x14, 0x0, 0xaa}, @dev={0xac, 0x14, 0x0, 0x17}, r1}, 0xc) r2 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) 2018/01/31 14:34:40 executing program 1: 2018/01/31 14:34:40 executing program 7: 2018/01/31 14:34:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000eec000)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000b32000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00001b0000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x200, 0xfffffffffffffff9, 0x165d, 0x100, 0x7f, 0x80140040, r1}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00002cb000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000ebf000)={@common='ip6tnl0\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000238000-0x14)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, r3}, 0x14) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000c95000-0x4)=0x0) r5 = syz_open_procfs(r4, &(0x7f00009f8000)='attr/fscreate\x00') lseek(r5, 0x4, 0xfffffffffffffffe) readv(r5, &(0x7f00003d3000)=[], 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f000097b000)=0x3) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f000005b000-0x108)={0x0, @in6={{0xa, 0x2, 0xffffffffffffff00, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x8d8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x8, 0xed7f, 0x8001, 0x800, 0x249f6650, 0x1, 0x1, 0x8, 0xff, 0x80000001, 0x1ff, 0x101, 0x8, 0x4, 0xfffffffffffffffa]}, &(0x7f0000a57000-0x4)=0x108) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f000000d000)={r6, 0x10001, 0x3e, "23d256d9db51043e7ea64bc2f3792e291d1d36e0cf46b3430e19e0d98928f35bf22693b23a8d9230906f79da4a1236544f1f31e18357cc91ed000c21ef5f"}, 0x46) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000cde000)={r6, @in6={{0xa, 0x1, 0x7bda35d8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @multicast1=0xe0000001}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x66, 0xfff, 0x7f, 0x4, 0x1}, 0xa0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f00009f0000)={{0x5, 0x9}, 'port1\x00', 0x80, 0x0, 0x8, 0xfffffffffffffffa, 0x3, 0xfffffffffffffe01, 0x40, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00002db000)={0x7fffffff, 0x400000000, 0xfffffffffffffffe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000e87000-0x5c)={{0xa, 0x0, 0x841, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0xfffffffffffffbff}, {0xa, 0x0, 0x7fe3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, 0x8, [0xfff, 0x7, 0x2, 0x2, 0x3, 0x8000, 0x2, 0x0]}, 0x5c) 2018/01/31 14:34:40 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00009a0000-0xc)='/dev/autofs\x00', 0x0, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000b1d000)="d882b1031c5bb63bfeb76b81bc24f8b8692b8342c88bb25d88a842bbac90bdbf7b3e4974d2d41e4d3a158f8b7f9145bb2b1e400000007864134220bcfbb24aa4a34762a285bd9404aa02f6c350ad18fa686a9fabab11e3d1c5c48c7c338175d9f97a636c47dc31a5e2aa836cc3bfda7b854d02088ac742d3f5e21d074391a3e30f81875d6f75c19b38f001d2c949b0eadfbba4fc95430dd1b4956178cf511d6211cb49d78ef8cdbc31042644d658ed5940686a3df20ceeda68") ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000a7a000-0x4)=0x0) prctl$setptracer(0x59616d61, r4) ioctl$TIOCNOTTY(r0, 0x5422) 2018/01/31 14:34:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x2) pwritev(r1, &(0x7f000048b000)=[], 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:40 executing program 1: 2018/01/31 14:34:40 executing program 7: 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 1: 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x0}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 1: 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x0, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000ee4000)='/dev/vga_arbiter\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f000044e000-0x3)={0x0, 0x2, 0x0, 0x0, 0x0}) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:40 executing program 7: 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 1: 2018/01/31 14:34:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f00009da000)={@broadcast=0xffffffff, @empty=0x0}, 0x8) 2018/01/31 14:34:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x7c, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x100007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000f20000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f00007c8000-0x10)=@buf={0x0, 0x0}) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000de5000-0x4)=0x0) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000f4f000-0x8)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f000042d000-0xc)='io\x00') ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f00009d0000-0x21)=""/33) lseek(r2, 0x4, 0x0) readv(r2, &(0x7f00003d3000)=[], 0x0) readlink(&(0x7f000044c000)='./file0\x00', &(0x7f0000829000-0xfd)=""/253, 0xfd) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f000032c000-0x4)=r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00007c9000-0x10)={0xc6c8, 0x2, 0x207, 0x1f, 0x0}, &(0x7f00006b9000)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000f9e000-0xa0)={r3, @in6={{0xa, 0x1, 0xfffffffffffffff7, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x40}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0xe65400000000000, 0x7ff, 0x1f, 0x0}, 0xa0) r4 = open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) renameat(r4, &(0x7f0000eb6000)='./file0\x00', r2, &(0x7f0000e56000)='./file0\x00') 2018/01/31 14:34:40 executing program 7: 2018/01/31 14:34:40 executing program 1: 2018/01/31 14:34:40 executing program 7: 2018/01/31 14:34:40 executing program 1: 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 7: 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x0, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000492000)={0x0, 0x0}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/31 14:34:40 executing program 7: 2018/01/31 14:34:40 executing program 1: 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x0, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 3: 2018/01/31 14:34:40 executing program 2: socket$netlink(0x10, 0x3, 0x12) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) mmap(&(0x7f0000e3b000/0x4000)=nil, 0x4000, 0x2000004, 0x200000032, r0, 0xfffffffffffffffc) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000697000-0x8)=0x0, 0x3) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') ioctl$sock_ipx_SIOCAIPXPRISLT(r0, 0x89e1, &(0x7f00000fa000)=0x480000000) lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000dab000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_ipx_SIOCSIFADDR(r0, 0x8916, &(0x7f0000942000-0x20)={"e12e0c537df5c5df63ee44b711be02a2", {0x4, 0x7f, 0x7fff, "993a7c607e95", 0x1, 0x0}}) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) r2 = dup3(r1, r1, 0x80000) accept$nfc_llcp(r2, &(0x7f0000304000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00003ab000)=0x60) r3 = syz_open_dev$tun(&(0x7f0000e82000)='/dev/net/tun\x00', 0x0, 0x80) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000e78000-0x4)=0x1, &(0x7f0000a85000-0x4)=0x4) ioctl$TUNSETNOCSUM(r3, 0x400454c8, &(0x7f0000569000)=0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000394000)=0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f000092a000-0x2e)={0x1, 0x7, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x0}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0x14}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}]}) 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:40 executing program 3: 2018/01/31 14:34:40 executing program 3: 2018/01/31 14:34:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:40 executing program 7: 2018/01/31 14:34:40 executing program 1: 2018/01/31 14:34:40 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:41 executing program 1: 2018/01/31 14:34:41 executing program 3: 2018/01/31 14:34:41 executing program 7: 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000101000-0x1)=0x0) sendto$unix(r1, &(0x7f0000576000)="50f23e0ff536134400a881c218e296e14126c941a4e077ee7a44887401f55be450b6ff38f54c4a9805d4139691764f459ce46793c485d2ec8067173712505c875d450e3b77d728f70a80f2e1a031740c072a04e04744", 0x56, 0x48000, &(0x7f0000388000-0x8)=@abs={0x1, 0x0, 0x0}, 0x8) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000e45000-0x7)='/selinux/mls\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r0, 0x4c01) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000a96000-0x18)={0x0, 0x4, 0x30, 0x2, 0x2bd5}, &(0x7f0000195000-0x4)=0x18) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00007a6000)=@sack_info={r2, 0x3, 0x7}, 0xc) 2018/01/31 14:34:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000797000)='./file0\x00', 0x2, 0xcc) getdents64(r0, &(0x7f0000a38000)=""/139, 0x8b) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f000042d000-0xc)="9e6c") lseek(r2, 0x4, 0x0) readv(r2, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:41 executing program 4: mmap(&(0x7f0000000000/0xfc3000)=nil, 0xfc3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) bind$inet6(r0, &(0x7f000063b000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0x7}, 0x1c) sendto$inet6(r0, &(0x7f0000239000-0x57)="", 0x0, 0x0, &(0x7f0000dee000)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x0}, 0x1c) 2018/01/31 14:34:41 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000002000-0x4)=0xe8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000f34000)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000000000)=[{&(0x7f0000381000-0x5e)=""/94, 0x5e}, {&(0x7f0000000000)=""/81, 0x51}, {&(0x7f00004c4000)=""/189, 0xbd}, {&(0x7f0000001000-0x80)=""/128, 0x80}, {&(0x7f0000001000-0xf9)=""/249, 0xf9}, {&(0x7f000080e000)=""/147, 0x93}], 0x6, &(0x7f0000353000-0x77)=""/119, 0x77, 0x1}, 0x5a22}, {{&(0x7f0000c0c000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, 0x32, &(0x7f0000459000)=[{&(0x7f0000746000-0x36)=""/54, 0x36}, {&(0x7f0000001000-0xb8)=""/184, 0xb8}, {&(0x7f00003a3000)=""/81, 0x51}, {&(0x7f0000cfe000-0x24)=""/36, 0x24}, {&(0x7f0000624000-0x3c)=""/60, 0x3c}, {&(0x7f0000390000)=""/61, 0x3d}, {&(0x7f00007b2000)=""/113, 0x71}], 0x7, 0x0, 0x0, 0xfffffffffffff001}, 0xf7}, {{&(0x7f0000001000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x10, &(0x7f0000000000)=[], 0x0, 0x0, 0x0, 0x10001}, 0x401}, {{&(0x7f0000001000-0x1e)=@pppoe={0x0, 0x0, {0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @generic=""/16}}, 0x1e, &(0x7f00002d3000)=[{&(0x7f0000c5e000)=""/225, 0xe1}, {&(0x7f0000505000-0x18)=""/24, 0x18}, {&(0x7f000090e000)=""/248, 0xf8}], 0x3, 0x0, 0x0, 0x1}, 0x159}], 0x4, 0x2, &(0x7f0000000000)={0x0, 0x1c9c380}) getsockname$ipx(r1, &(0x7f0000262000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000637000-0x4)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r2, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:41 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)={0xaa, 0x0, 0x0}) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001000)={0x0, 0x0}) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000004000-0x4)=0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x0, 0x0}) 2018/01/31 14:34:41 executing program 7: 2018/01/31 14:34:41 executing program 4: 2018/01/31 14:34:41 executing program 3: 2018/01/31 14:34:41 executing program 4: 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 7: 2018/01/31 14:34:41 executing program 4: 2018/01/31 14:34:41 executing program 4: 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 3: 2018/01/31 14:34:41 executing program 4: 2018/01/31 14:34:41 executing program 7: 2018/01/31 14:34:41 executing program 3: 2018/01/31 14:34:41 executing program 4: 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000991000)='/selinux/checkreqprot\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f00001f5000-0x8)='./file0\x00', 0x8010, 0x7fffffff) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:41 executing program 1: 2018/01/31 14:34:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000d4f000)='ns\x00') ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000472000-0x96)={0x2, 0x8e, "ccd0ae84d95d45a08415b95d350657acf48ece9ec1e9a1a71e402bd6574921d189215e291225aa18cac920c3ca930c5f09b2c392a69c92a82d40233faeee7b64402bacbfa4b66667ef95db9718a1d45bb62e1325758c392532f65f3a6da42e966952ffed45e40e3a51e57af7ed6c95e2d3920b74daec037f6cd5073952804a28a9299a519cd7e8d5044ea5d06c77"}) r1 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = memfd_create(&(0x7f0000614000)='\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00006ae000-0xe8)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00006d7000-0x4)=0xe8) bind$packet(r0, &(0x7f00005e7000-0x14)={0x11, 0x9, r3, 0x1, 0x8, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xa}, [0x0, 0x0]}, 0x14) pwritev(r2, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) sendfile(r1, r2, &(0x7f00000de000-0x8)=0x0, 0x100000001) ioctl$LOOP_CLR_FD(r1, 0x4c01) 2018/01/31 14:34:41 executing program 3: 2018/01/31 14:34:41 executing program 1: 2018/01/31 14:34:41 executing program 4: 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0}, [@typed={0xc, 0x1, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 1: 2018/01/31 14:34:41 executing program 4: 2018/01/31 14:34:41 executing program 7: 2018/01/31 14:34:41 executing program 1: 2018/01/31 14:34:41 executing program 3: 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x14, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r0 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000f9a000)={0x8, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000ae2000)={0x3, r1, 0x0, 0xda6}) lseek(r0, 0x4, 0x0) readv(r0, &(0x7f00003d3000)=[], 0x0) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$void(r0, 0xc0045878) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f000013f000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) 2018/01/31 14:34:41 executing program 1: 2018/01/31 14:34:41 executing program 4: 2018/01/31 14:34:41 executing program 7: 2018/01/31 14:34:41 executing program 3: 2018/01/31 14:34:41 executing program 4: 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x14, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 1: 2018/01/31 14:34:41 executing program 3: 2018/01/31 14:34:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00007a2000-0xa)='net/unix\x00') sendfile(r0, r1, &(0x7f000036f000-0x8)=0x0, 0xff) 2018/01/31 14:34:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x0, {{0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, []}, 0x90) 2018/01/31 14:34:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) read(r0, &(0x7f00009d9000-0xb2)=""/178, 0xb2) 2018/01/31 14:34:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008ff000-0x10)={&(0x7f0000301000-0x40)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x2, 0xffffffffffffffff, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @dev={0xac, 0x14, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0xffffffffffffffff, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}, 0x40}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x14, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tun(&(0x7f0000125000-0xd)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f000053b000)=0x8000201) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000f94000)=0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) perf_event_open(&(0x7f000065f000-0x78)={0x0, 0x78, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x6f, 0x0, 0x7, 0x5, 0x0, 0x1, 0x5, 0x0, 0x8001, 0x0, 0x8, 0x0, 0x0, 0x100, 0x0, 0x4, 0x6f, 0x5, 0x4, 0x4f, 0x0, 0x7, 0x8, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00008ce000-0x1)=0x0, 0xb}, 0x8000, 0x1ff, 0xff, 0x6, 0x9b, 0x0, 0x1, 0x0}, r1, 0x6, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000f58000)={@generic="431df1f38e6e005a112f648d1c22ce26", @ifru_addrs=@rc={0x1f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0}}) r2 = socket(0x10, 0x80002, 0x0) dup3(r2, r0, 0x80000) getuid() unlinkat(0xffffffffffffffff, &(0x7f000009a000)='./file0\x00', 0x0) 2018/01/31 14:34:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00007a2000-0xa)='net/unix\x00') sendfile(r0, r1, &(0x7f000036f000-0x8)=0x0, 0xff) 2018/01/31 14:34:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000147000)=""/146) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$LOOP_CLR_FD(r0, 0x4c01) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000e82000-0x8)={0x217, 0x9, 0x80000000, 0x6}, 0x8) 2018/01/31 14:34:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f000032b000)={0x0, 0x0}, 0x80800) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000464000)=0x0) clone(0x200, &(0x7f0000251000+0xdca)="", &(0x7f0000744000)=0x0, &(0x7f0000fef000)=0x0, &(0x7f0000dad000-0x37)="") mknod(&(0x7f0000d9f000)='./file0\x00', 0x103c, 0x0) execve(&(0x7f0000ff8000-0x8)='./file0\x00', &(0x7f0000a7c000-0x38)=[], &(0x7f000066d000)=[]) r2 = syz_open_procfs(0x0, &(0x7f000042d000-0xc)='io\x00') sendto(r2, &(0x7f0000585000-0x4)="ce1d22ad355d38448a01ab6dc874f9f769d9eafe1f81f5a2287353b15c1936e064567be67c20456031e3", 0x2a, 0x20000000, &(0x7f0000a92000)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x3, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x3, 0x1, 0x1}}, 0x26) lseek(r2, 0x4, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f00004a7000)="ccfc91b49c1213910f2b165e20137224146ac94a27e8aff95c", 0x19) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000097000-0x4)=0x0, &(0x7f0000db7000-0x4)=0x4) readv(r2, &(0x7f0000f3c000)=[{&(0x7f0000151000)=""/54, 0x36}], 0x1) open$dir(&(0x7f0000611000)='./file0\x00', 0x26102, 0x0) 2018/01/31 14:34:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) creat(&(0x7f0000cdf000-0x8)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000618000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000b7a000)='/dev/ptmx\x00', 0x0, 0x0) sync() msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 2018/01/31 14:34:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000ccf000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f0000614000)='\x00', 0x0) pwritev(r1, &(0x7f0000f51000-0x70)=[{&(0x7f000047e000)="aa", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) sendfile(r0, r1, &(0x7f00000de000-0x8)=0x0, 0x100000001) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f000013f000)='/dev/rfkill\x00', 0x40, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) 2018/01/31 14:34:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x14, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00009e7000)={&(0x7f000077a000)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000000000)={&(0x7f0000cb9000-0x2c)=@setlink={0x24, 0x13, 0x201, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [@IFLA_IFALIASn={0x4, 0x14, ""}]}, 0x24}, 0x1, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x0, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x0, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x20, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, [@typed={0xc, 0x0, @ipv4=@rand_addr=0x0}]}, 0x20}, 0x1, 0x0, 0x0, 0x0}, 0x0) 2018/01/31 14:34:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet(0x2, 0xb, 0x4, &(0x7f0000ff4000)={0x0, 0x0}) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) fcntl$setsig(r0, 0xa, 0x13) read(r1, &(0x7f0000c54000-0x1c)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000419000-0xb0)={{0x80, 0x0}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet6_dccp_int(r0, 0x21, 0xf, &(0x7f000035c000-0x4)=0x0, &(0x7f00001cc000-0x4)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f00001ff000)='/dev/sequencer2\x00', 0x0, 0x0) 2018/01/31 14:34:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000e72000)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000007000)={&(0x7f0000981000)={0x14, 0x13, 0x109, 0xffffffffffffffff, 0xffffffffffffffff, {0x1f, 0x0, 0x0}, []}, 0x14}, 0x1, 0x0, 0x0, 0x0}, 0x0) [ 108.273862] buffer_io_error: 225 callbacks suppressed [ 108.279067] Buffer I/O error on dev loop0, logical block 16, async page read INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes [ 242.292150] INFO: task blkid:6013 blocked for more than 120 seconds. [ 242.298673] Not tainted 4.4.114-gfe09418 #3 [ 242.303624] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 242.311567] blkid D ffff8801d7a97878 26968 6013 2558 0x00000006 [ 242.319066] ffff8801d7a97878 ffff8800ba5cdf00 0000000000000000 0000000000000007 [ 242.327058] ffff8800ba5cdf00 dffffc0000000000 ffff8801db21fdb8 ffff8801db21fde0 [ 242.335057] ffff8801db21f4d8 ffffffff84217840 ffff8800ba5cdf00 0000000000000000 [ 242.343084] Call Trace: [ 242.345647] [] schedule+0x7a/0x1b0 [ 242.350809] [] schedule_preempt_disabled+0x13/0x20 [ 242.357388] [] mutex_lock_nested+0x306/0x850 [ 242.363437] [] ? blkdev_put+0x2a/0x550 [ 242.368945] [] ? __ww_mutex_lock+0x14f0/0x14f0 [ 242.375202] [] ? __fsnotify_parent+0xbc/0x340 [ 242.381322] [] ? locks_remove_file+0x259/0x390 [ 242.387580] [] ? fsnotify+0x5ad/0xee0 [ 242.393047] [] ? blkdev_put+0x550/0x550 [ 242.398644] [] blkdev_put+0x2a/0x550 [ 242.404003] [] ? blkdev_put+0x550/0x550 [ 242.409602] [] blkdev_close+0x8b/0xb0 [ 242.415059] [] __fput+0x233/0x6d0 [ 242.420142] [] ____fput+0x15/0x20 [ 242.425272] [] task_work_run+0x104/0x180 [ 242.430964] [] do_exit+0x82a/0x2a10 [ 242.436262] [] ? release_task+0x1240/0x1240 [ 242.442248] [] ? recalc_sigpending+0x76/0xa0 [ 242.448286] [] do_group_exit+0x108/0x320 [ 242.454019] [] get_signal+0x4f2/0x1550 [ 242.459547] [] ? blkdev_read_iter+0x10d/0x170 [ 242.465740] [] do_signal+0x8b/0x1d40 [ 242.471104] [] ? fsnotify+0xee0/0xee0 [ 242.476585] [] ? _raw_spin_unlock+0x2c/0x50 [ 242.482559] [] ? setup_sigcontext+0x780/0x780 [ 242.488681] [] ? avc_policy_seqno+0x9/0x20 [ 242.494569] [] ? selinux_file_permission+0x348/0x460 [ 242.501304] [] ? rw_verify_area+0x100/0x2f0 [ 242.507280] [] ? vfs_read+0x16a/0x3a0 [ 242.512718] [] ? exit_to_usermode_loop+0xe4/0x160 [ 242.519183] [] exit_to_usermode_loop+0x11a/0x160 [ 242.525592] [] syscall_return_slowpath+0x1b5/0x1f0 [ 242.532167] [] int_ret_from_sys_call+0x25/0xa3 [ 242.538445] 1 lock held by blkid/6013: [ 242.542350] #0: (&bdev->bd_mutex){+.+.+.}, at: [] blkdev_put+0x2a/0x550 [ 242.551422] Sending NMI to all CPUs: [ 242.555283] NMI backtrace for cpu 0 [ 242.558883] CPU: 0 PID: 486 Comm: khungtaskd Not tainted 4.4.114-gfe09418 #3 [ 242.566077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.575431] task: ffff8800bac1df00 task.stack: ffff8800bb2e0000 [ 242.581475] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1a0 [ 242.590222] RSP: 0018:ffff8800bb2e7cb8 EFLAGS: 00000046 [ 242.595662] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 242.602962] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fb300 [ 242.610206] RBP: ffff8800bb2e7ce0 R08: 0000000000000001 R09: 0000000000000000 [ 242.617489] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000246 [ 242.624764] R13: 0000000000000003 R14: ffffffff8426f3a0 R15: 0000000000000002 [ 242.632035] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 242.640260] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.646150] CR2: 0000000001cae000 CR3: 00000000ab7ac000 CR4: 0000000000160670 [ 242.653416] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.660660] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.667926] Stack: [ 242.670047] ffffffff8426f3a0 ffffffff847ef6c0 fffffbfff08fd98c dffffc0000000000 [ 242.677591] ffff8801db31bca0 ffff8800bb2e7d00 ffffffff810b988b ffffffff839f6180 [ 242.685125] 0000000000000003 ffff8800bb2e7d60 ffffffff81d0ddd4 ffffffff8141a703 [ 242.692659] Call Trace: [ 242.695212] [] nmi_raise_cpu_backtrace+0x5b/0x70 [ 242.701589] [] nmi_trigger_all_cpu_backtrace+0x4a4/0x550 [ 242.708693] [] ? print_lock+0xab/0xae [ 242.714139] [] ? irq_force_complete_move+0x3b0/0x3b0 [ 242.720862] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 242.727874] [] watchdog+0x6fa/0xae0 [ 242.733140] [] ? watchdog+0xc3/0xae0 [ 242.738475] [] kthread+0x268/0x300 [ 242.743664] [] ? reset_hung_task_detector+0x20/0x20 [ 242.750299] [] ? kthread_create_on_node+0x400/0x400 [ 242.756983] [] ? kthread_create_on_node+0x400/0x400 [ 242.763640] [] ret_from_fork+0x55/0x80 [ 242.769148] [] ? kthread_create_on_node+0x400/0x400 [ 242.775815] Code: b3 5f ff f6 c4 10 75 e1 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 74 1a e8 8b 25 17 00 4c 89 e7 57 9d 0f 1f [ 242.794800] NMI backtrace for cpu 1 [ 242.798399] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.4.114-gfe09418 #3 [ 242.805331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.815554] task: ffff8801d9b497c0 task.stack: ffff8801d9b58000 [ 242.821585] RIP: 0010:[] [] lock_release+0x5de/0xc10 [ 242.829915] RSP: 0018:ffff8801d9b5fcf0 EFLAGS: 00000046 [ 242.835367] RAX: ffff8801d9b497c0 RBX: 0000000000000000 RCX: ffffffff81195693 [ 242.842639] RDX: 1ffff1003b369405 RSI: ffffffff842bdba0 RDI: ffff8801d9b4a028 [ 242.849885] RBP: ffff8801d9b5fda0 R08: 0000000000000000 R09: 0000000000000001 [ 242.857175] R10: 0000000000000000 R11: 1ffff1003b36bf82 R12: ffffffff842bdba0 [ 242.864459] R13: 0000000000000000 R14: ffff8801d9b4a038 R15: 0000000000000001 [ 242.871714] FS: 0000000000000000(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 242.879956] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.885835] CR2: 00007f7ca13d09b8 CR3: 00000000ab7ac000 CR4: 0000000000160670 [ 242.893230] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.900479] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.907755] Stack: [ 242.909877] ffff8801d9b497c0 0000000000000000 0000000000000000 0000000000000002 [ 242.917414] 0000000000000000 ffff8801d9b5fda0 0000000000000246 0000000000000000 [ 242.924958] ffff8801d9b5fd70 ffff8801d9b4a030 00000000d9b5fda0 0000000000000246 [ 242.932486] Call Trace: [ 242.935042] [] ? atomic_notifier_call_chain+0x94/0x140 [ 242.941952] [] atomic_notifier_call_chain+0xbb/0x140 [ 242.948707] [] ? __atomic_notifier_call_chain+0x150/0x150 [ 242.955885] [] idle_notifier_call_chain+0x1e/0x30 [ 242.962388] [] arch_cpu_idle_exit+0x1f/0x30 [ 242.968336] [] cpu_startup_entry+0x265/0x8f0 [ 242.974400] [] ? call_cpuidle+0xe0/0xe0 [ 242.979993] [] ? clockevents_register_device+0x122/0x230 [ 242.987095] [] start_secondary+0x304/0x3e0 [ 242.992970] [] ? set_cpu_sibling_map+0x1080/0x1080 [ 242.999522] Code: 8b 4d b8 4c 89 5c 24 08 4c 89 14 24 89 44 24 18 e8 78 93 ff ff 85 c0 0f 84 84 00 00 00 41 83 c7 01 44 39 7d d0 0f 87 15 fe ff ff <48> c7 c2 80 06 70 85 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 [ 243.018813] Kernel panic - not syncing: hung_task: blocked tasks [ 243.024953] CPU: 0 PID: 486 Comm: khungtaskd Not tainted 4.4.114-gfe09418 #3 [ 243.032115] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 243.041448] 0000000000000000 ba24f15990f6b6c2 ffff8800bb2e7ca8 ffffffff81d02e6d [ 243.049417] ffffffff83882f20 ffff8800bb2e7d80 dffffc0000000000 7fffffffffffffff [ 243.057375] ffff8800ba5ce2f0 ffff8800bb2e7d70 ffffffff8141a1da 0000000041b58ab3 [ 243.065335] Call Trace: [ 243.067895] [] dump_stack+0xc1/0x124 [ 243.073225] [] panic+0x1aa/0x388 [ 243.078210] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 243.085113] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 243.092356] [] ? nmi_trigger_all_cpu_backtrace+0x3f8/0x550 [ 243.099595] [] watchdog+0x70b/0xae0 [ 243.104837] [] ? watchdog+0xc3/0xae0 [ 243.110171] [] kthread+0x268/0x300 [ 243.115331] [] ? reset_hung_task_detector+0x20/0x20 [ 243.121965] [] ? kthread_create_on_node+0x400/0x400 [ 243.128598] [] ? kthread_create_on_node+0x400/0x400 [ 243.135233] [] ret_from_fork+0x55/0x80 [ 243.140737] [] ? kthread_create_on_node+0x400/0x400 [ 243.147919] Dumping ftrace buffer: [ 243.151472] (ftrace buffer empty) [ 243.155154] Kernel Offset: disabled [ 243.158760] Rebooting in 86400 seconds..