-0x1000)=""/4096, 0x1000}], 0x1, &(0x7f0000a2c000)=""/1, 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000a55000)=[{{&(0x7f00002c0000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @remote}}}, 0x26, &(0x7f00004a2000-0x8)=[{&(0x7f00007eb000)=""/4096, 0x1000}], 0x1, &(0x7f0000224000)=""/92, 0x5c}}], 0x1, 0x0, 0x0) 2018/02/05 02:25:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000bad000)='/dev/audio#\x00', 0x9, 0x0) bind$unix(r0, &(0x7f0000053000)=@abs={0x0, 0x0, 0x1}, 0x8) r1 = socket$unix(0x1, 0x800000000000005, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000565000-0x4)=0x5, 0x4) sendfile(r1, 0xffffffffffffffff, &(0x7f0000ab8000)=0x20000, 0x9f) 2018/02/05 02:25:26 executing program 6: mmap(&(0x7f0000000000/0xfdd000)=nil, 0xfdd000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000b05000-0x4)) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000fde000-0x11)='/dev/vga_arbiter\x00', 0x26c41, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000c1b000), &(0x7f0000e18000-0x4)=0x4) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000870000-0x18)={0x0, 0x0, 0x0, 0x3}) r2 = syz_open_dev$audion(&(0x7f000039b000-0xc)='/dev/audio#\x00', 0x8, 0x400342) mmap(&(0x7f0000fdd000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r2, 0x40047705, &(0x7f0000fdd000)={0x5, 0x8}) socket$inet(0x2, 0xb, 0x6) 2018/02/05 02:25:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:26 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x0) 2018/02/05 02:25:26 executing program 5: r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = memfd_create(&(0x7f0000cbf000)=']\x00', 0x3) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f0000000000)=0x49, 0x8) sendto$inet(r0, &(0x7f00006ef000), 0x0, 0x0, &(0x7f0000af4000-0x10)={0x2, 0x0, @rand_addr=0x6}, 0x10) ioctl$sock_netrom_SIOCGSTAMP(r0, 0x8906, &(0x7f000003e000-0x4)) r2 = syz_open_dev$dspn(&(0x7f00001a5000)='/dev/dsp#\x00', 0xfffffffffffffc01, 0x101000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, &(0x7f0000000000)=0xfffffffffffffffa) recvmmsg(r0, &(0x7f00009f3000-0x12c)=[{{&(0x7f0000fad000-0x9)=@rc, 0x9, &(0x7f0000a6d000)=[], 0x0, &(0x7f0000dc5000)=""/75, 0x4b}}], 0x1, 0x0, &(0x7f0000689000-0x10)={0x77359400}) close(r1) 2018/02/05 02:25:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000f3f000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00001e1000-0x8c)={0x0, 0x2000000000000080, 0x0, 'queue1\x00'}) fchmod(r0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 2018/02/05 02:25:26 executing program 7: mmap(&(0x7f0000000000/0xf84000)=nil, 0xf84000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000f79000)={@common='ip6gretap0\x00', 0x0}) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f84000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000f84000)=[{{&(0x7f0000f84000)=@nfc_llcp={0x27, 0x5, 0xa2, 0x7, 0x5, 0x4, "b63697ea025a2afad8dbe6765a10c47c6d0415d6920ed27ef888d203c77220a09db4554a0fec01d32fba9efa03b60835497c459b5badcfc2d5736b7ef87b43", 0x5}, 0x58, &(0x7f0000f85000-0x8)=[{&(0x7f0000f85000-0xd8)="71755e96e30eac70f0459a47f46add4ae12ce881c5198038611c5dd0c735101807a9401ce9cf084c7afa88bf8ef541206b691a95268f08e560ed99815f2071cd970b96f574710690a143d39bafd022eff169f38b3460fd9baaaa886247a5b3fecfc0689cb20381c96c8d8d26a048a1b6c7e0ba4bd70aa06837d66dadc41ecce193288470945ebb20240dc26001e6f568c9e3fb206887fddde5f7dd3215af01b13b5377474e0c3e0a16cd25794ea7c0b24292c016425ef3424f59c5459a1f52e9e099e4fe5ef877ce788956e414f425478b745f41a1d11dc1", 0xd8}], 0x1, &(0x7f0000c25000)=[{0x5c, 0x109, 0x2, "684689e8a85d27ef7c3f772491aaadd988c291174c361a18c4c9cc783d1ef293b1eba0f3e953feb2a3417f2aebfcf488d20dd3b0cea47f11fa72447a8cf3c57675a86584c021409cb508c394fa88807d"}, {0x58, 0x100, 0x1, "333bb9e6e57ebaaa54c32b43050b901855b7f6bd165a83783a9e2d8c33a30700ae974a9cbf9b4f1cd0cbdaeeeb705e8c126c5fe3352abfbfdd2f4c9ca24f8e3d8e9349256c0fc878ba25472c"}], 0xb4, 0x800}, 0x100000000}, {{&(0x7f0000f84000)=@l2={0x1f, 0x3fb, {0x1, 0x10001, 0x1, 0x4, 0x5b, 0x3}, 0x5, 0x3}, 0xe, &(0x7f0000f85000-0x30)=[{&(0x7f0000f84000)="4235bef8eff2844d7cc6e4d8620fb288c59ffec0a3c6c8793d594de1365162575fc9315ccef52768cf87e4dfe59d5ad0052cda5786c9063a420ea57f19ab1e9943a664b1f00e91326b08c4d5292a9cedfa1de32bda981a9b90ee6869f89da8a0e1824c9c08e4fd39b79a2c917acbbfb752869451fb3bb00c799c30d2fcc3635052cc384be794ca2bb7fd8c4994f17bfe12b31c7680efae39c6a22d079f1dc02f090ad614d0ef8173b1cbd421b8acec9800ea07f3199fa8fb3b682faf25487e6c248ebc0db8a8d2b422520bcdfc61f91945b9fae25594962d2518783f250618b555d7d7f5e6c0", 0xe6}, {&(0x7f0000f84000)="abcf948f2bdb06e5663b5601450ae2fd2fe66f19c9f18c4cc9b6949ab5142d95765d31ffbf05050f175220746218ab38e609e6256fb36fba08c7a49ee630003a3633d813847707617a6caf463c76750e92faad0a17a878c5de1ce946df48983650f4d9def0b9b9968f444bd50df02ae2d63c5f7f0eb1e220656ea039d9bb6caeb027af1805ab76056f1e845125ef9178367cf9c055a860b0ad83ce3ab2d49d24490a5bbf547b9c88e7510fb0604269d6ef1ffb7f926ee765b1ce1ac16fd825c2", 0xc0}, {&(0x7f00001aa000)="f170fdad8ae80e4333fbffa5914b9661127158222ba4a922623cf6c3e9ad781aec7ce29902e659ebe48b9b08d0c5785024245d4ac48bfbab4c8cea3c72fcb760a44542897adff594577a1ba15cfaec645a05c9f255c5c8686da5ed1728eea54d48168e2e9b58f3222dff399aa43fd5eb240632505815f3d928740149191885ecab249b7237d56bef1faa4026233efc6c75b6df73f614150624b8dbeff01e9dff4dc2bc677abe872569d456be91", 0xad}, {&(0x7f00007b4000)="ee788e7f37d02289b60fbb394c1107d350e0e0083569b21715ba8fe679116f6574a7613e14acb9f47775571c1a54915ad53a", 0x32}, {&(0x7f0000f84000)="f5e242a363b579599821003ad760a1e2cc4a2dab1849986c8d8ccb918b67345cffc78d2c8f53824dd3f3494a93cc0c7dea962b360b16561865f7ed7326df592edcd92796e670dc6b3e481be5e97a23179b89275164b7f34f37d779c1447aa9e4132f1844121a778fae50189d4bce76080945f0c3", 0x74}, {&(0x7f0000cef000)="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", 0xfd}], 0x6, 0x0, 0x0, 0x4}, 0x6}, {{0x0, 0x0, &(0x7f0000f84000)=[{&(0x7f0000f85000-0xb9)="4a567d1c768e91c7ae5b6cf7cb3e6822a09c06a731953fe45173582209e0f2c5f363b584b82e59f716f18bff76409fc4e3e38a76525cb2ed148aa3c7e6e21c282d116ff00b76b58201fe1edff87cac7f7d7f08a9de1131863c72310f0cf1ae06cd521b9a1bbe891d0eea17dcb69e8d09e060e9c62d1373c6c6dbd9758aead46fb369eabd032917a90afe1ff3280e0474f4ba709a72de17e50174cbbd153e9706d9228cbd307d55cef6481c695ab61c9f2c99308ef96f9c7858", 0xb9}], 0x1, &(0x7f00006f2000)=[{0xf4, 0x10a, 0x8, "7484bae9c3845dc6d4b31ed9be15d688100ea486e76bff5e78090107cc967ca7b0ae1d9191e450d6ee012e15af1062e94996025622a00ededbd7a66eceb90bed0833e5e252b08f1e4143f14355e8c0a3878203dd3c1bd361e9b7eb90acb95780db9ba987c0d341fccbdd76c832d73d0a460acf1190b82f7233fc28c220d3bbf65a7a66dc8dbb1a831ee2555f6fe7192b0f1ce42d2fa066ec22ca43fddfd808d78eb799b0adc0b4708d7f4e48c648906c9b64a01bd53b2f0adcd351e4c3aee2c831c6cf2d57121bec4eaf980a188528b0c008f5525f74f54e02408ea8ca1c507c6c41e780f704"}, {0x40, 0x13b, 0x100000000, "0bb972e016bbf1d812a08b362ba95272a5592b768e8591804c26ce9ecde97ef4bf0ff68167e6880b1054eb33e3b4444521c88d9e"}, {0xf8, 0x11f, 0x401, "2da084df3b61daf0002c96c24bddfe7bced2b73e407552c0b51950d5dc15aebeaf0835e6b532a4e8168ca4abb4f4830272dc281924e02a881fd8f253e2f66b0a357899542552ce1c5947e00dd8edd19ca1bcce0efed4502245c3a530b6c052460670013a58e3f13696749806e72395514102f3c9fcd93dc42a7c2fb1c079a372b3172611387da2bd5e82f79adbe1bb991f13955325ad97b0c26d6bf8adb24a80402d5b3fba0fc09b8626cea00171ffdff27456ac1fa0d95158c3ad7b4ed92efdd10aedb54315f6422528b4949bd298c3534000811fec86675211041fdc5c79c9dfdf794294aa64d0d8"}, {0x100c, 0x112, 0x6, "d880faea2739eda7af715984b8ce67c09f4a5accdd833070a5bf2dcf44c915c7d012d9abfd524806b0d32179ca163a703ef2e0bdf0f0a6299d0bbea0990c8584bc53bf73487a70279a48319b608360ebe52921f177a630cf8710e573dbbce02379c86ad4633105a3dee263fb8ee07b7c94747ccc8e5b0f4df78a120971e16547b4f27daeccb1da1df79be4243e69b32bbade5aa89295450517d938814de46f7ef49dda6a54e0c8a58cc7ac6b9aea0b5210bd15458152a71ce8d2d43a6d64035f10b09f2af7d9c69543b3cd301265cb143f9aaafe78e228e77a462bfb99e26e5e8a3bfe0a5d86aec18d54b0700ec8ce2f135166e29b692f83d8d44d346f95b52e8f124dad2f8c8199a4e22f0678b9d2ed7c6729c40678b559e897f1518870a082e8f6b77fe31b1fe955d9cae64225e0d0b9a9257936347ef25822797ba540a5bf02be3f068b8ebe90a892cbce961b736b0cc763135e7b5e246be069f929fe97ed1434b1d52b9f2f86a2a0380e5c085c6503b52a44c5635d9c6629c061775cb233bbd4e9cf8c43756023d39fc1c721ea9a2e69242296e23e7ec8ab8f6726b145db44dfbf8431b16d3758f9d0a38b835c08d319efa987ae27a9b265b47e083ba7da610e926568c6154d4d9e93278174d40499689491608d4e5e9c2ad762815468bfde3b73e7c3a35e58983bc0ce6e4dfa9470c2b8a0c8bb09a55c68366b0a2ddb638238fffd935dd69b7b858697b4b0c3116d4a220d48b6b34f39a5532ee66a2e28999b0703165f3c63d43771204e5a7b8d372c0baec10944d47ef1ab63aa9565e052d896ace189468212347ff34484201e029768a3d7642aab6c4f968f5280574bec06b28a4d4b220e96c56422c891bf36376f008e585c0fd445cf707cd872d02d77dc6028970e690d7087a38a78b1cdf0269c91dac0336d136be17439cd4ca5a6eeeddc6c9d0709d9c6fa47efeb879d2a0565d0372b6181f4483e6dab5f6ca7d6d13dee52da8c52058c1660425e83b83b4fdddb20c178140dd860a70409e7bc89f6171760433aab46fa804e16cc357f229d38e4067c08a87631d1bd0db3ddccee314a2d0d809061956d09d4d0561580eb20977e804f3b7abe6e50c0f4fbb80fd3c20d7419e70f4bf60306d56694b27e6dc2439a80e53e47b7a9ff320b03bcb805c93636683570cad1282e62ba2b78c57932b8bb3115110c1e575f69ee88fab2b0304f44983058fdcf8d9b560e48246ed4b215cbb90302a40ba58816ed926913a82defeee3aa784665ad10b5b3a1b94389d69c55975c1500c12fe90249cb1d71cfaf65a31d687ec315a636af0a5541b8b16e51013be8fc2b74b930f471ee8274b15fb63bfcd65ae72395804dcab4bbd1aa8bfb82b4b63729b82f4c78d79f11b6740f38ac686436d837e177226f25f382eaf21b3aad4281b874f28ae875c81210c4015dbd15b7ea40016f027449910fe69f0821f4b4bca83a14fa2187dc0bfdf0e1fab3fde7476589c85d01774168d0bca93b579fd5a7366ee821da6957bafc715ca9362b5e234496e0f26acea158fd5028c782d7fe243e16273a5e9a6ce707db48b231b64f8fecac88a4def61d9f4b0c20fa525c8d4ee3a73774e1ca3c78764d0870ba18e1193f65794217a865470df64bd4389db0edee4cc45759745f49079a96616c483720a29812f6afdc47cdec3b736618087a81932930653cc5028bad8da4b720dc4e870b0ac23a1e52bd02adb9ac215f459358e62e2df206fd253c84e84986eb231ac220459940d3d7f0896c02dc10a1136c9bd14a431955b1efbcca9970d7cf88d7b54c5a7f6f3979d3fc653c162ad294e87739df883fdcadd3b638e6b7ddf774ce410eaec72a5a64e660c3393fbfd6d3be5f5b72612804068029245ab3c053b7e20f537c686870f1368c3a1f0f958e3ca866cbbac8b1b078817f25eb8273f48f578f86d383300f2ef08268f2fce031b2068a09ab1bd964d2f2d6ae1fce2e6f6c439c9adaab3e4a475eeff7e4104c0b3bfe2060f60f787522ab210012bf810ba1d220b8c074f3b9139fd80e81cc4f1d9e5e482dc1f0715f9e6542809c6cc3abb138d27f62b7ccbb4a0d26f98140ba83dae0502c16b04a500ce5261556e69b0f43ef0b9e4bdc3da8b99fde800dbfe6dc837f30c2e17482431ca20dfb3cb142b3be7beb5fe7f07ac95f0731747c08c2d80a71d3e0c114af64ab685671169bcc65ce6b435e5c74088ca6618f88e271b360ab2a066ac6de14a23204f7163748786b3e38f5379354d84a742c74ab0f4ccffb01fa63c8c86ef250e5b9489dfe216d53a4f493a6cd2aca26f9099165c4f4a367a84b00ca9acda5b8eb3aed7249edb0dd18fa6c13d1081d50a63bc393575a25cd4414790b83fb86a7a1025b60548d4677695e43b740e97a47177ba87229da42580ac51036dffbd38e25fba6b45634fe056c2d4af5b565ce687d3db14ea097bf1f38001c7ab7d69896f7c3847301f2fad364f31fb6a559c7f2b553f21c612b1e39bf30dd5863a236b10802a778176f2c2f13a322c9d5d8245e8aea8f496fa3ca4b2d400f15904c2c3fcbeab4be1933289f27917cdea3fb320221ad160f1e38fb12f92651718b4f7a05b2e3e678d1695dd67a6d4a4b0307b1eb92bc71f9f348ea8bd8da093f7bada98a3a30f60d1be61b58d3b647bd4837a86c24e21e84b328f4023c1b2d722e0c0778faaf41771da2eb1736e95aae91c428099f4cfd26b108c3839c7755de74fa0d23d1cf601d4718aeddaf5367f673eb6b77dd2e3c7b70e91c8320cf2afd80f299f2c996a094f49cced1b09a4be3ba100a027ea76399b13765b10bf737f6108ecaa15a53ebd01dcf062b63d59bf625f521dff5e6ba68834dfd35d2855316c61ecfea9ed75405dce236c00be0e89ecd575c4a51e0112845668dca8d5bd0e4b94638c2c3cc6a2bb5324e7c83ffc071cc5c08774df2e436fed4b6037f77bd928eed4c3fe747c36cf5ba473e0105c59d4ec8f734a59064f338b745e056aa302cc0854ace8ea0b7adab35fba907c43af130f57608926ba47315debf25c9a69708d1f79b53d47a533520808ec26d7f798ae73798aed9893724e9d10297423c54218ca5665b0e9662356f2a7401bb92afe9324d45814f457a6f691613afd7131c2f64663c503025cc3a9ddd3dc078b376f7284a1892fc5bfc65899804771db064e6b15fc8f53c6c1aad8761147eab770a09fe2ddf70dc1ee7432b429c4a3fdde01ef1ab9dc2e251470ef6cac56694153c94ff4065e665464a7ddf1e3b41851b17c899a0e58146f894675d436cf9f8d850864a87afb600741b0bc27451877ca07a774864f3ff3ad166e628f8a71bf69f2e62ec56df0293da64249714f3076fdf5d2840857aff364c097b6364e7598479730605e4e4d5b91de92650768029e916d9ca3e5d3542f34629bea63e7de6b745853a0404f9bc01eb8a726d1c9287e9bef004d9623d4b91bf02098d47a77c058d8757283e90f9177f90567d5ab54cdcc5d22b96dcd87fb146539656856ee6651ed164670dd260324eaa7f6391df79dba626a4042fc212423ed3190775b03a61775ff6aad96867413a93cbb54ae5b1f601567f030c51b1403d3b2e5cd9204c9ea7d3540a5d227bf11eccb7f8124ee636bf13bc8798332f7c05db3f1aaef0ebdcd1ffd1d8a3a36329a991459fc3f478f02fce61151428090aeb4438dac8a0b45c18969f6d6944e8e6f43aea33262e79a04ab5f481bb407ddae7df4107ced4fee7577d2a809ccfcbe047754ee2f02f74b4555d2d4d3da7a7a223499e589ff20429aa88a52746d48234d77d27925d41fd5e75d814275044e104c4577f2cb45a948caf5c3fcdd196e2dbf6b33bc1d328fe2736b947dd720d1f99cf2c3c8c7903bd1116b702200de46aeb56b9697416ab388dfc27a25c0260a7db8683cb00f1534cf855300ddc9ddd9c9c7a62bceb0a0cf277b599ec9b113477fea46f03f6294ca043a6ea89cd498da0f6baada5447088f85fbbd738ba46ad53a1bd596a9435d2c69aacb73b07a02b2f8a786b64d71e250e9c41b7b030a199dfd0435619a7b3429feffb38cd8ef5850528f12f6f7a7713df923d36884b0a2c26392e0230b4f98cc38fdcdeb434e6a1a6c42464bf5f43105a1aff2017cb651e15c375afd2924eea274d05dba8b4fcf3a71cbd2f0b13aa266fa5a321d10a1a460e549abda6203979389c8cd8c46a0753d7bb68e9ee941fbcca73e9d79dc448d1cc2fe57217a0a82cad789b3cbe2bc148c63c83f67db30da2edd3eae0f65f564fd8b1151460a7f2fd627d13372ba756bf619265f8f0e893783d0be95a0a6f19e86f5c9f84f0049386127ffe0cc12b2c0b4cf68ffbec5dab76296616d18166a5c93fe74a51032ab356ee17301f3e458ca7e0a14b3dbcfb74afae6cc051bb6acab36e6d5d9272d988598686fc3762899909db19630f0c648c6538a0467a3cd9dfa6c542641f8b499bc3b287659140e56d851d4406e6fb4202dfc382a299664d67151eab9f637e6e502fec2c19d0f9bb6ec948bf55bb4e9686c6da571c66f1bddd06fe9261f50ad4b35f82873c438f3a4f032d038e84f1cc4fb319825181597fab842dbe9baaf1bd681da322f11458399314b114a4345408cf1de102d5c889fcd268eaea85214f1ca512cc975c90083c33d883b02f3da6bee9ef5bd855275e7ceb37c426eae524a5422705ec682927db05fcc46510da45c42d91ae483945e934384ba41b23cc87666068873f1e18f28e4a10b496a1b3c51ad6ebe4eb3ed37c41a534836725173dae4fc0a7039dcd2d58486750e9d01a7d7ce67ad03c1fe8d373be10088089660536b02da9de8bd0478667809d80ef0964fbd193236d5e9d4b8793c126db9e707a3114c9796f39dda00679979f9616043b9c935ecc2ee4c9009a554e998b166e6202d826b6d690e9f5e642e32eefc2d07082e892f1bfbdc48e9967753c5b06be39eb591242f66106b63f21514951225a0935cdc237a24208dfbd58a9d827c477c6a3f2f76ae7de7e7d85f07985a7199135f94315b770b92d9b2283422d1d6ed55de037218be8b01a9165cfc3f22d10d87944610c9befc405ed70add22ba9d7277beef1da094985f871ab7cfe882811a17f94094d3c7220147848dd23c1caaa015bb7173869f7226a7bd20107c6e96015ffd1278ccc915da73d4740b7c3ef6dc11e1003f8face48e013ff7e0a07977b76c3b1acda93bfb00c36ed4fa768e7d1f3341752c0aa538c9de3d82f746272185b6cefe0c2353ac1f4486bb9e704fd2989ddc3f61ae4c86546539aa43068fc9b22d2ee6810c7fd50ccc3d48c0826920f4d190b459a1a5651feaafc1f85ba434101013ccb1c95e58fc7531e553ffde9b5a0c95a64b9ee51733bc44e86a0682de2120d4d69cd4f874ecf3b5b8cee0ce69c2466e858c59cf3b34868ea25b045bba160a2ad9450a4dd69099a3deafc818ed70296e161052f8c031c3f81845fe7cfdd2c304a0cd3dcdf120ef5441466e80e4a60bd24a6d5e598032850ac2160d3f10751bf44a77210bf1f81e66709c52eb0ce84bb42f92d7934ba85834343041dd4cab3854ca2b141341432154c4b23252a6303dc24193419b2d7a39a81fd043d099a970d0a0337abe82709de880cb2db878a5609bbaf88c6d308ee4d90d209d1d517a606c33ec65604b138ba11aaacb0f162a158831b11ef52ce98532a552a89169c7349eb9e690778f49c863ebd466058b4bc321605458ccfc230cdccb5f5d614edf03d5cb930e8d31a74d6199d1f2c7f9c4415e674"}, {0xc8, 0x84, 0x7, "decfb70ca64e7b49855ab842e2cf5f620c4c7ada4bfbc0d74705e32049bb8f334ea3e9e13763a499a87195e3d9972b5c86ab47a4cf234276bbbb5d9094e5be990e029f7f5a00395e469ec69e4bd3ee4e7e41c66532f666325bc1d9b0e6b52afcf33e8947c81c4f941c3d39a8f531156fadf4fb45a27726acfbc62c86de914ad34b37cbe297e57256a73ac650eb77a5bfcee80af64f24436d2ecd53a2dbdf90d39b3b9d892731487c19237a45368d4895f93e9636b70abc38959f"}, {0x14, 0x104, 0x9c, "5dafd0a05f"}], 0x1314, 0x24040801}, 0x86}, {{&(0x7f0000f84000)=@pppoe={0x18, 0x0, {0x1, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @generic="cbb433779ef84d196d0e7a49051cc8a1"}}, 0x1e, &(0x7f00007a5000-0x20)=[{&(0x7f0000f85000-0x3b)="1df4ac33184386644ded1cd117ece895a0d759633e01551aa64d4d7b16161855bcd7cd373e9ffb8c1c0344b23b9b1d93ea1bad59326038938a68be", 0x3b}, {&(0x7f0000743000)="fd098a99eb20d4cb7faa270567b2c6d651f9e62e887084340a1fa16912c6470b0fc5ca73eed1b2ab8bca401f292a227e20205979297a90fc3e8b212c90ae4b028b0ed421cbf2f833e2969889073ebb57efaa6217fc0dd878b1d539ca3af697542c4d4e3909e5a5be8469c059cc205ec1b0d4a9fe887a926569c3f21c825abcfd6caad2fa11835c41dca72f444b6c3a7761", 0x91}, {&(0x7f0000f84000)="a70fc6acf217db8ed25731e49df46082678ea743cebddc5b9b9f0e873c119c6e90858f0aa6a48ff2facea2aa86d37eb926faf77e69faf24e8ee78eec8dff5e6d6d107be96165bcb656f00e9573dfa1fc47b5735a0a80921c5ba4247f089a03f394d1a109f4820ff4cb056605908372cf80651327add33b655994716e4c41162adbb39a37", 0x84}, {&(0x7f0000f84000)="fc4c300a3bc8fee8d3908084faed64d29e8e10f3e5132f7d04004f74ab7783cec4cbf0b604331054d716a8862ff14fd32506bde99e69078a8b06368215f28a419c01f6b549aeebea5b56ba773b6cc1a129f31506fe35ef34e298fc0eb189751bb57afeea7c9f2f9ee93f5a65099494a906b7c39930b08c5c57a879a78ac729bec3e1b128f82e722b4475f7d1a2423c1ffb0125848778d4f15503c945cdf6ef25d7b5c389cd729ee40489c426415dae4b2b8f6e876fbf0c9a6b6a275fa5bb0050fe5f87eef013a2302b7f6b84baec0168fe1384246de995541c002d277cb6936b57db", 0xe2}], 0x4, &(0x7f0000f85000-0x148)=[{0x80, 0x11, 0x81, "9efebcd59c2db496e15133a177881da265849d8f28a1b708cebb3c779d23896d7aca530379dece0011037c285a66dd2a23b32a0a21039426e713a062aee69d0f369449e8617f66db202a4065230f48828989dc560bb15d887ca55017eefbdce4d21e6f1f65765ce04e3208ac39b8e079ed06"}, {0xb4, 0x10f, 0x1, "19bf9b27cb7b929943dfab92c598bbfca3848f393e11319105e416b28c143ff53b4aa4f54b309bdd38d373284f74be915e7aafda6d8a9e99174de688896c8756ec31496e4db742c4b86b4997394181804268dc471256a3f1283bc85f08cae87797493ff22c5e9c967ad3bf30f72219cd6bfde2c443fce558112f0a66632efa2612b23e3d9277e4639bb055346eda53f15724b7cd1b96af882fe01a3063151d01d2f2ad0a1102"}, {0x14, 0x0, 0x4c85, "76d4e94f922e5f21"}], 0x148, 0x4800}, 0x3}, {{0x0, 0x0, &(0x7f0000f85000-0x20)=[{&(0x7f0000c98000-0xa6)="c8b37720820614aefb892d3a168684d4d6915c8a99b4648ff142682cdc5fa29d48f837a5e2baf100a0ea71494520d197bd2c9df3a96a0ba12fe10eb5b1aa77638a8c9f8c74fbf1d643aefa6ce16d68e5697c6401c2862e8bc6bb5304bbd3a2e50c67d5c22adf97a15e6d879d5c7f62c7892e4ea9adc54012ace81f1314b5ccc7e572060cb7f4d570a4d4564cd66dbe220c316af20edc9a1055ef9c1ecdafeb1c798801f95aa3", 0xa6}, {&(0x7f0000f85000-0x1000)="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", 0x1000}, {&(0x7f0000f85000-0x1000)="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", 0x1000}, {&(0x7f0000f85000-0x8)="627b6913ef72b6d2", 0x8}], 0x4, 0x0, 0x0, 0x11}, 0x1ff}, {{&(0x7f0000f85000-0x26)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1, 0x4, 0x2, 0x3}}, 0x26, &(0x7f0000f84000)=[{&(0x7f0000f84000)="a991cb8d1fcb8e42c0485dfec62e97864c66a70cd6967f380d1ba1fb05c41f9af10752e31bed42b0b8744cb523f57e625cab0b941d2ed012ecff4d7d65a86c4e5d811ecedba91f5817406a2d8e902e2ca11bd2fa4e80c45a0781a400b4744e33965c67bc27a76ec0c806cfe3ca5e0613fa6e98beba1f99f43c3ee8d47568a57da6a2809eef7acc77df7b48cd2f0870dacab7592a542d758afd3b8f53805a029d8de79efdefb9caf95967def1a290502aea5c000a45881cde806f20d90b3562e864df1a0fdd6927db4deb49b2c163", 0xce}], 0x1, &(0x7f0000f84000)=[{0x84, 0x10c, 0x2, "dc92211bef172480fa337dc9e7d38a36a9e9be3670cef571614415c21eeb850af1d3078ae852d59e69cca4a2701404cf20230babf1b88b0b03c4dae46a59bc9ac2df52ef497214e711ec2d068e634625d1a386dc713ecdfa7b37eb39d1c71a2493067df56c6fb615207f0d44e2a3d1c6787ec9aa416acf86"}, {0x1c, 0x117, 0x5, "96de3bbcf7cdd6a870a6272fd067f2"}, {0xa8, 0x1, 0x0, "31fc198251809aaf0fcc0f5348b8785984fb59efe3aab1f07ae2101d67d2053a112ebb0e8b536c5ff7fee178c1ea1dbde4c3f63f1981a2059eda74ffbe4100336281f5f4a05b613720aeeddc9260f1037d571e5c9c84dd9caa61a488fc34b16672f20b9aec2d0fcd657726106681243ad8d6f8b293fd9a9cbfb0505b1d95101a06445dc1b262d00dcf2875f0e081b8b737563e95a398342abd"}, {0x84, 0x3a, 0x3, "803933137d61c4806fd9e9cd284170e4166575a4c62aad06f3c45c80e9b01a1890cd8cf77e2bc0611aac08721f81db0c38254888b9834d1f7ed77ebb56e69e7d8e6b46285a75cf899a15dedd555291fb7c77c0376c041c6d75bbf405e978a4756b47c9c16f441990e15b7eb0b3264f54f297e5ad2ba6"}, {0xe4, 0x100, 0x3, "eaa4c63d412cd0be568b2f767e1370679fbeea3a2c6f3e59467ea6d3c86bc1bd99384473b0dd0ac2c682e3c08748cf172de0fc089ac9f9f6dbcd87d1ce9edad7f3bfc3d942275d3b99dc7000dcb0f934a2fb7c74b7e468f7b9a59c9a64bcb48e5930fa5021e5389aae6a1b5577fdef0ba9d5aeeb9cbed11815b092ce60f1d891428ca17e08784e3a9a8d01f11264de443ad96b055d8a383472008b2a91bd4513e8c0a8879093de4f2d0026412667bc3b50c2798bc3674d2132c25ec1cb900a07e6fe0b2dd3700b58eb884b7b202b6aea6e9db277f11913"}], 0x2b0, 0x40}, 0x8}], 0x6, 0x4000) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f0000f84000-0x10)={&(0x7f0000e91000-0xa7c)=@newlink={0x38, 0x10, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@typed={0x10, 0x5, @u64}]}]}]}, 0x38}, 0x1}, 0x0) 2018/02/05 02:25:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x2, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f0000c8c000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2}, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @udp={0xffffffffffffffff, 0x2, 0x8}}}}}}, &(0x7f0000fcb000)={0x0, 0x0, []}) ppoll(&(0x7f0000ca2000)=[{r0, 0x8c}, {0xffffffffffffffff}], 0x2, &(0x7f0000184000), &(0x7f0000c39000), 0x8) 2018/02/05 02:25:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00005c4000-0x10)={0x0, 0x1c, &(0x7f000051a000-0x58)=[@in6={0xa, 0xffffffffffffffff, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}]}, &(0x7f0000f92000-0x4)=0x10) pipe(&(0x7f0000599000-0x8)={0x0, 0x0}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00008e1000)="28e7ce5bd6973ed507e22d7977b602f4bfe219344e41635addb73607821debd3e5aa556420758317940a8b2d26ffdc83de38e82e8a13cfc0b17e4dd5d53cc5b89718290ef3381e84f4bf5854c42cf14dcdbb1433279b08ae11a99846feff19ecd174e45045291639e9de9c089730a2f4e91307ef7cf9bf5e108513887cdc7e85cbd2f0d70429cac383ebae442466b2395e7eca48d1a38b81c65750c41116f5a6c32f5d6968e81c5b919e4e7452d109a05568bbe7466dfd26c8072fdcfc5b462f91a6978f72") bpf$PROG_LOAD(0x5, &(0x7f0000a24000-0x48)={0x1, 0x5, &(0x7f000051a000-0x58)=@framed={{0x18}, [@call={0x85, 0x0, 0x0, 0x1a}], {0x95}}, &(0x7f000073f000-0xa)="73597a6b618f6c65000d", 0x8, 0x1000, &(0x7f0000f72000)=""/4096}, 0x48) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000a86000)=@req={0x7, 0x4, 0x7c, 0x5}, 0x10) sendfile64(r1, r0, &(0x7f0000d7a000), 0xa87) close(r0) 2018/02/05 02:25:26 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x0) 2018/02/05 02:25:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:26 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f0000949000)=""/20, &(0x7f0000759000-0x4)=0x14) [ 105.751819] audit: type=1400 audit(1517797526.671:121): avc: denied { fsetid } for pid=14573 comm="syz-executor4" capability=4 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/05 02:25:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00002a4000)='/dev/mixer\x00', 0x80040, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000a8f000-0x20)=[@in={0x2, 0x2, @loopback=0x7f000001}, @in={0x2, 0x0, @loopback=0x7f000001}], 0x20) bind$netlink(r0, &(0x7f0000011000-0xc)={0x10, 0x0, 0xffffffffffffffff, 0x120202}, 0xc) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000dfa000)={0x0, 0x1, 0xe9, 0x1, 0x4}) getsockname(r0, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r2, 0x400454d0, &(0x7f0000002000+0x89)) 2018/02/05 02:25:26 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000499000/0x3000)=nil, 0x3000, 0x4000080000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8), 0x2, 0x0) r0 = syz_open_dev$sg(&(0x7f0000122000-0x9)='/dev/sg#\x00', 0x8, 0x4000) mmap(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$llc(r0, &(0x7f0000fbf000-0x32)=""/50, 0x32, 0x100, 0x0, 0x0) mbind(&(0x7f0000126000/0x3000)=nil, 0x3321a8df32ee8487, 0x0, &(0x7f000016e000), 0x5, 0x0) 2018/02/05 02:25:26 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x0, r0, 0x0) 2018/02/05 02:25:26 executing program 7: mmap(&(0x7f0000000000/0x1f000)=nil, 0x1f000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f000001a000-0x448)=@filter={'filter\x00', 0xe, 0x4, 0x298, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@broadcast=0xffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, 0x0, 0x0, @common='bcsh0\x00', @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x2f8) mmap(&(0x7f000001f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000020000-0x8)='em1:@@#\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000017000)={0x100, @time={0x77359400}, 0x2, {0x1010000000000000, 0x9}, 0x1, 0x1, 0x1f}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x6) 2018/02/05 02:25:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:26 executing program 6: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f00005fa000)={0xfffffffffffff0f2, 0x1, 0x1, 0x400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000011000-0xc)={0x10, 0x0, 0x2, 0x120202}, 0xfffffe61) getsockname(r1, &(0x7f000001c000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback}}}, &(0x7f000001d000-0x4)=0x3a) ioctl$sock_FIOGETOWN(r1, 0x400454d1, &(0x7f0000a0e000-0x4)) dup(r2) 2018/02/05 02:25:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000ca5000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000ecb000)={0x7b, 0x0, [0x41, 0x2, 0x6, 0xc7b]}) write$tun(r0, &(0x7f000032d000)=@hdr={0x0, 0x0, 0x400, 0x0, 0x0, 0x0, @ipv4={{0x8, 0x4, 0x0, 0x0, 0x28, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2=0xe0000002, {[@ra={0x94, 0x6}, @rr={0x7, 0x3, 0x0, []}]}}, @igmp={0x0, 0x0, 0x0, @broadcast=0xffffffff}}}, 0x32) 2018/02/05 02:25:26 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 2018/02/05 02:25:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:26 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 2018/02/05 02:25:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:26 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000245000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f000027a000-0x4)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00009c8000-0xe8)={{{@in6=@loopback, @in=@local}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000ce0000-0x4)=0xe8) sendmsg$nl_route(r0, &(0x7f000058c000-0x38)={&(0x7f0000187000-0xc)={0x10}, 0xc, &(0x7f0000452000)={&(0x7f0000009000)=@ipv6_newaddr={0x40, 0x14, 0x101, 0x5, 0xffffffffffffffff, {0xa}, [@IFA_LOCAL={0x14, 0x2, @loopback={0x0, 0x1}}, @IFA_CACHEINFO={0x14, 0x6}]}, 0x40}, 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000410000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000eef000)={0x6, 0x1, 0x96, 'queue0\x00'}) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000c10000), &(0x7f0000948000)=0x8) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00009b2000)={0xe06b, 0x1ff}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) 2018/02/05 02:25:26 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00009e1000)='/dev/ashmem\x00', 0x200080, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000c0000)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20002) openat$kvm(0xffffffffffffff9c, &(0x7f0000470000-0x9)='/dev/kvm\x00', 0x101200, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00007a3000)={r1, &(0x7f0000a56000)="325ab92aa6d1c05cd6fddfa3d86272a5da4f0ccdc2149c9bab9e532da8077c69cdaa018123026e", &(0x7f00005a2000)="f27fb12b9573dcaacbf88677d31f36f9d5151e2e67b3333064b2cf3c9035d5622cec535f1175f8c4d8f2f94c859a20b63b60f924aa0f3bc395a0123ae19cf4f5e4029d8763d500c424f90ea6d20eb0b94011430ab9a23a59d42afeea99887464df37ae7adc58bc433446461aa429cc7175e22a3d81e1fd76f9ce3233f1552335aae086eae1f8ede3d229ef080f469c8b57fa42bdd38054c53957ef4a86282bbcb34a78bc79d180dba7f7af764828a624254333e7f301cba51506a72953ad02", 0x1}, 0x20) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f000059e000-0x9)='/dev/dsp\x00', 0x0, 0x0) 2018/02/05 02:25:26 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a35000-0x1)='H', 0x1, 0x0, &(0x7f0000031000-0x10)={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10) sendto$inet(r0, &(0x7f000026d000-0x1)="c6", 0x1, 0x0, &(0x7f0000034000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000630000-0x8)={0x0, 0x2}, 0x8) writev(r0, &(0x7f000025e000)=[], 0x1) shutdown(r0, 0x1) 2018/02/05 02:25:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000032000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000123000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00006de000)=""/50, 0x32) 2018/02/05 02:25:26 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:26 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:26 executing program 7: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000-0x16)='/selinux/checkreqprot\x00', 0x101002, 0x0) sendfile(r0, r0, &(0x7f0000002000-0x8), 0x6) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000005000-0x4)={0x0, 0x4, 0x8}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000001000)={r1, 0x10001, 0x7, [0x9e4f, 0x2ec1, 0xffff, 0xffffffff, 0xffffffff, 0xaa8d, 0xfffffffffffffffb]}, &(0x7f0000002000)=0x16) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000002000-0x32)=""/50, &(0x7f0000004000-0x4)=0x32) 2018/02/05 02:25:26 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000578000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f000000b000/0x4000)=nil) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f000020f000-0x90)={0x0, {{0x2, 0xffffffffffffffff, @loopback=0x7f000001}}}, 0x90) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000528000-0x8), 0x2, 0x3) r0 = accept4$unix(0xffffffffffffffff, &(0x7f000019a000)=@file={0x0, ""/108}, &(0x7f0000f38000)=0x6e, 0x80800) fdatasync(r0) 2018/02/05 02:25:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f00007de000)="b63d890000000000f300b29d201d150000008b9b0000f76c1118cebc9b97ae21914d872cf78ce22c00160e96aa1fecdb", 0xfec6) readv(r0, &(0x7f0000a13000)=[], 0x1000000000000058) sendmsg$alg(r0, &(0x7f0000140000)={0x0, 0x0, &(0x7f0000965000)=[{&(0x7f0000853000-0x9b)="57910642a680a8758a5806e257f5a992d72ee4d6a9d9ca4554f478976ab2077bd45aa61b46278328b4737357c02446b2df19f910a5b12763b7f9497e6a038429b5644af59df92a29dce5283791306f62a2bfc028a90cb0fb1ebc853d134b17c800452ceb5bad1dd8e31557579b7a24b7bd01daa5294b0123e638a16dd236dd6971bb0ec437876673cfce6c7a0e8dbb83b14584884fbf61c86c2502", 0x9b}], 0x1, &(0x7f00007b8000)=[@op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x7}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x6}], 0x50, 0x40}, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000463000)={0x10001, 0xca, "75770e8b6aed7935f62713ea97c4501e11abedcd4e2e49e7a41227d429d29f6ff53529f603dae0fabed147c523b054b9476e8b058481d026745cd97162ca5a4dba137677041c6056a2e420850fd22f9af27752b684b0e2abe9e0ece0a13521193e62c81ae007f91fe4c5fbab5f8176a07b2ac7cdcdc6bcff27c3a9938cc657bf8a2a53c90730c86a97bb51d57848e882b7a5030b745c3a11dc12de5517285353ed1ba3fe5f675d9722653a89a378f121279100d8b7e51da77e394105cb06a7976a7a1c957934e8603d33"}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00008cf000)) 2018/02/05 02:25:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a8000-0x1c)={0x5, 0x1, 0x6, 0x28, 0x0, 0xffffffffffffffff}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000917000)={0xc, 0x4, 0x4, 0x100004003, 0x0, r0}, 0x2c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00007d5000)=0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f00004ab000)={&(0x7f000037f000-0x96)=""/150, 0x96}) 2018/02/05 02:25:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000e22000-0x20)={0xfffffffff8000001}, &(0x7f00002b9000), 0x8, &(0x7f0000329000)) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000e45000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000842000-0x68)={0x81, 0x0, [0xff, 0x8000, 0x8, 0xbc]}) socketpair$inet(0x2, 0x4, 0x5, &(0x7f000073a000)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00002dd000)='comm\x00') 2018/02/05 02:25:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x9f, 0x4, &(0x7f0000659000-0xbc)=""/188, &(0x7f000054c000)=0xbc) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000f8a000)='/selinux/policy\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f00009b0000-0x138)) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000eee000-0x4)=0xffff, 0x4) 2018/02/05 02:25:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f0000ee0000-0x10)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000d000-0x4), 0xc, 0x1, &(0x7f0000c44000)={0x77359400}, &(0x7f0000048000), 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00001f1000-0x9)='/dev/dsp\x00', 0x200, 0x0) r1 = open(&(0x7f0000053000)='./file0\x00', 0x43, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f000051e000-0x4)=0x7fffffff, 0x4) fcntl$setlease(r1, 0x400, 0x0) clock_gettime(0x0, &(0x7f0000b13000)={0x0, 0x0}) write$sndseq(r0, &(0x7f000018a000)=[{0x401, 0x1, 0x0, 0x0, @time={0x77359400}, {0xffff, 0x3}, {0x5, 0x7ff}, @control={0x3, 0x279f, 0x1}}, {0x1, 0xfffffffffffffe01, 0xff, 0x8, @tick=0x100000001, {0xfffffffffffffffe, 0xffffffff}, {0x5, 0x20}, @time=@time={r2, r3+10000000}}, {0x5, 0x2, 0x3, 0x40, @time={0x0, 0x989680}, {0x6b, 0x4}, {0x40, 0x1}, @ext={0x46, &(0x7f000081f000-0x46)="39de043be1f5745946ac6e4cd1476bd21dc2dcc845477ae32e124d4f0448d94ae3d28fd4b595d6b626708fad95970ab9babe9b8952e4791058134baf21e055366049080c2729"}}, {0x4e3, 0xe8, 0x2, 0x80000001, @time={0x0, 0x989680}, {0x2, 0xf487}, {0x9, 0xfffffffeffffffff}, @quote={{0x1f, 0x97c4}, 0xfffffffffffffffd, &(0x7f00001b2000)={0x6, 0xffffffff, 0x1, 0x33a, @time, {0x1, 0x8c7}, {0x3, 0x80}, @connect={{0x0, 0x5}, {0x4, 0xfffffffffffffffa}}}}}, {0x401, 0x8b04, 0x3ff, 0x1, @tick=0x2, {0x444c, 0xa8f0}, {0x0, 0xff}, @queue={0x3, {0x10000}}}, {0x2, 0x1, 0x2, 0x7, @time, {0x5, 0x43}, {0x100, 0x3ff}, @control={0xa9, 0x3f, 0x3f}}], 0xa8) rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, &(0x7f00008f9000)) rt_sigtimedwait(&(0x7f00009ac000)={0xfffffffffffffffd}, &(0x7f0000dd8000-0x10), &(0x7f000003a000-0x10)={0x77359400}, 0x8) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000980000), 0x4) truncate(&(0x7f00005d3000-0x8)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000f10000-0x4)=0x0) wait4(r4, &(0x7f00009c0000-0x4), 0x4, &(0x7f0000ce1000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f000013a000)={0xdc, 0x6, 0x800}) 2018/02/05 02:25:27 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 2018/02/05 02:25:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed4000-0x1c)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendmmsg(r0, &(0x7f000050f000-0x78)=[{{0x0, 0x0, &(0x7f0000e8b000-0x40)=[{&(0x7f0000654000)='c', 0x1}], 0x1, &(0x7f0000607000)=[]}}], 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f000048a000-0x8)={0x9, 0x7fff}, 0x31a) write(r0, &(0x7f0000b64000)="b8", 0x1) close(r0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000574000-0xc)='/dev/autofs\x00', 0x240, 0x0) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000084000)) 2018/02/05 02:25:27 executing program 1 (fault-call:1 fault-nth:0): r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 106.097220] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 106.150582] FAULT_INJECTION: forcing a failure. [ 106.150582] name failslab, interval 1, probability 0, space 0, times 0 [ 106.161931] CPU: 0 PID: 14677 Comm: syz-executor1 Not tainted 4.15.0+ #208 [ 106.168943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 106.178300] Call Trace: [ 106.180908] dump_stack+0x194/0x257 [ 106.184556] ? arch_local_irq_restore+0x53/0x53 [ 106.189229] ? check_noncircular+0x20/0x20 [ 106.193484] should_fail+0x8c0/0xa40 [ 106.197212] ? mem_cgroup_charge_statistics+0x9d0/0x9d0 [ 106.202592] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 106.207698] ? __lock_acquire+0x664/0x3e00 [ 106.211915] ? find_held_lock+0x35/0x1d0 [ 106.215968] ? find_held_lock+0x35/0x1d0 [ 106.220016] ? __lock_is_held+0xb6/0x140 [ 106.224075] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 106.229941] ? rcu_note_context_switch+0x710/0x710 [ 106.234846] ? avc_has_perm_noaudit+0x520/0x520 [ 106.239501] should_failslab+0xec/0x120 [ 106.243459] kmem_cache_alloc+0x47/0x760 [ 106.247512] mmap_region+0x7ee/0x15a0 [ 106.251298] ? SyS_brk+0x6f0/0x6f0 [ 106.254823] ? arch_get_unmapped_area+0x760/0x760 [ 106.259639] ? lock_acquire+0x1d5/0x580 [ 106.263593] ? vm_mmap_pgoff+0x198/0x280 [ 106.267661] ? selinux_mmap_addr+0x1f/0xf0 [ 106.271874] ? security_mmap_addr+0x79/0xa0 [ 106.276174] ? get_unmapped_area+0x265/0x300 [ 106.280568] do_mmap+0x6c0/0xe00 [ 106.283931] ? mmap_region+0x15a0/0x15a0 [ 106.287966] ? vm_mmap_pgoff+0x198/0x280 [ 106.292008] ? down_read_killable+0x180/0x180 [ 106.296486] ? security_mmap_file+0x143/0x180 [ 106.300968] vm_mmap_pgoff+0x1de/0x280 [ 106.304844] ? vma_is_stack_for_current+0xa0/0xa0 [ 106.309672] ? __sb_end_write+0xa0/0xd0 [ 106.313635] SyS_mmap_pgoff+0x462/0x5f0 [ 106.317584] ? SyS_write+0x184/0x220 [ 106.321279] ? find_mergeable_anon_vma+0xd0/0xd0 [ 106.326023] ? do_fast_syscall_32+0x156/0xfa1 [ 106.330509] ? find_mergeable_anon_vma+0xd0/0xd0 [ 106.335244] do_fast_syscall_32+0x3ee/0xfa1 [ 106.339554] ? do_int80_syscall_32+0x9d0/0x9d0 [ 106.344122] ? syscall_return_slowpath+0x2ac/0x550 [ 106.349032] ? prepare_exit_to_usermode+0x350/0x350 [ 106.354032] ? sysret32_from_system_call+0x5/0x3b [ 106.358858] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 106.363684] entry_SYSENTER_compat+0x54/0x63 [ 106.368065] RIP: 0023:0xf7f40c79 [ 106.371402] RSP: 002b:00000000f773c08c EFLAGS: 00000296 ORIG_RAX: 00000000000000c0 [ 106.379086] RAX: ffffffffffffffda RBX: 0000000020603000 RCX: 0000000000003000 [ 106.386335] RDX: 0000000000000000 RSI: 0000000000000013 RDI: 0000000000000013 [ 106.393580] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 106.401607] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 106.408856] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 2018/02/05 02:25:27 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f000000c000-0x79)=""/121, &(0x7f000000b000)=0xffffffffffffffae) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffa) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x80000001) keyctl$setperm(0x5, r1, 0xffffffff) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000e7c000-0xb)='/dev/audio\x00', 0x10000, 0x0) set_mempolicy(0x4001, &(0x7f0000000000)=0x80000001, 0x8) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000165000)=0x6, 0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000127000)={0x8000, {0x2, 0x2, @broadcast=0xffffffff}, {0x2, 0x3, @multicast1=0xe0000001}, {0x2, 0x1, @loopback=0x7f000001}, 0x10, 0xbd8, 0xdb, 0x100000000, 0x4, &(0x7f0000000000)=@generic="ce42e00de99e91a49787123f7159d1b0", 0xffff, 0x2, 0x10000}) 2018/02/05 02:25:27 executing program 4: r0 = memfd_create(&(0x7f0000da6000)=']+\\\x00', 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000001000-0x4)=0xffffffff) memfd_create(&(0x7f0000001000-0x4)=']+\\\x00', 0x1) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000000)={0x7, 0x100000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000013000-0x4), 0x0, 0x3ff, &(0x7f0000061000-0x10), &(0x7f00003d0000-0x4), 0x0) 2018/02/05 02:25:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00003bd000)={0xffffffff80000001, 0x1}, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000143000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000361000-0x5c)=@ethtool_coalesce={0xe, 0x0, 0x4, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}}) 2018/02/05 02:25:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:27 executing program 1 (fault-call:1 fault-nth:1): r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:27 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000001000-0x4)=0x1, 0x4) r0 = syz_open_dev$adsp(&(0x7f0000001000-0xb)='/dev/adsp#\x00', 0x8, 0x200201) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000001000-0xae)=""/174) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x80) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f000054a000)={0x0, 0x0, 0x1, 0xba11, 0x80}) symlinkat(&(0x7f00002d3000)='./file0\x00', 0xffffffffffffffff, &(0x7f000049c000)='./file0\x00') 2018/02/05 02:25:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00003de000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0xaf01, &(0x7f00001e3000)) pipe(&(0x7f0000158000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000f11000-0x9)='/dev/vcs\x00', 0x600102, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00001f3000-0x12)) 2018/02/05 02:25:27 executing program 1: r0 = socket(0x14, 0x4000000000080005, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0xfffffffffffffffd}) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000003000-0x18)={0x0, 0x3, 0x5f8, &(0x7f0000001000-0x8)}) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000002000-0x10)={r1, &(0x7f0000004000-0xd1)="abb2c81b1c52f81ca4ecfc47ee094c70ed8d5d69985f8dd4719fac961c2672f5acd56c10c0c14b987b1f0d98b2133721f84f7bc2ec1ac0bbf53ff0f2250aa0945edea93f0f89a2b6c72e990581c913da9b1091a4eaeeb2f081e2de33efd07b9f863960c1fab9f86f478f1103b67184c029ae74ee9d1789679ba64f6a2dac80219b144d1dd2be0725892b2babb7eea4e771bc802d940da00f7b5bb6e6ed4e070cd0c84cdd9a3b873a8f0c21db57f163df2a398eeef6489ce196e4e5ce579c0851c19ce91b1c01516604a9c1986cb5955bca"}, 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000002000)='./file0\x00', 0x60) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000604000-0x4)=0x2) connect$ax25(r0, &(0x7f0000001000)={0x3, {"1ac3cf3381108d"}, 0x9}, 0x10) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0xfffffffffffffffe, 0xffffff9b) 2018/02/05 02:25:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000e78000-0x8)='rxrpc_s\x00', &(0x7f000076c000)={0x73, 0x79, 0x7a}, &(0x7f0000e94000)='user\x00', 0xfffffffffffffffe) r1 = syz_open_dev$dmmidi(&(0x7f0000e66000)='/dev/dmmidi#\x00', 0x3, 0xc0000) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000401000-0x8)={0x0, 0x4}, &(0x7f0000f0c000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000d0c000)={r2, @in6={{0xa, 0x3, 0x8d, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xffffffffffffffff}}, 0x1094, 0x1}, &(0x7f00005f3000)=0x98) r3 = add_key$keyring(&(0x7f0000a86000)='keyring\x00', &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000b95000-0x8)) r4 = add_key$user(&(0x7f0000948000-0x5)='user\x00', &(0x7f0000a2e000-0x5)={0x73, 0x79, 0x7a}, &(0x7f000018e000)='D', 0x1, r3) r5 = add_key$user(&(0x7f0000893000)='user\x00', &(0x7f0000d08000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000a6c000-0x136)="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", 0x131, r0) keyctl$dh_compute(0x17, &(0x7f0000abf000-0xc)={r4, r5, r5}, &(0x7f0000742000)=""/3, 0x3, &(0x7f00008fd000)={&(0x7f00001f9000-0x11)={'tgr192\x00'}}) 2018/02/05 02:25:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:27 executing program 5: mmap(&(0x7f0000000000/0x3a0000)=nil, 0x3a0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000048000)='\x00', 0x2) mmap(&(0x7f00003a0000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00003a0000)={&(0x7f0000095000/0x2000)=nil, 0x2000}) r1 = bpf$MAP_CREATE(0x0, &(0x7f000027f000-0x2c)={0x5, 0x1, 0x7f, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000039b000-0x20)={r1, &(0x7f000035b000), &(0x7f000035a000-0x62)}, 0x20) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000bb000)={@common='ip6tnl0\x00', @ifru_addrs={0x2, 0x1, @rand_addr=0x800}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000234000)={r1, &(0x7f000013a000), &(0x7f000039f000+0x8f7), 0x1}, 0x20) mmap(&(0x7f00003a1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$rds(r0, &(0x7f00003a2000-0x10)={0x2, 0x1, @rand_addr=0x14ca}, 0x10) 2018/02/05 02:25:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f000081e000-0xd)='/selinux/mls\x00', 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f000000c000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwrite64(r0, &(0x7f00003b6000-0x2)='-0', 0x2, 0x100000000000000) 2018/02/05 02:25:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000c2f000)='/dev/cuse\x00', 0x100, 0x0) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f000079a000)=@file={0x0, ""/108}, &(0x7f0000e6c000)=0x6e, 0x80800) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f000023b000)={r1}) r2 = socket(0x11, 0x1005, 0x3) sendmsg(r2, &(0x7f00003bc000-0x38)={&(0x7f0000fdc000-0x80)=@generic={0x10000000001e, "02dd442a0000000000ffe800000007e77f00f86c48020002000500f1ffffff009a480075e6a50000de01030000710de4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356000000061c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f0000854000)=[], 0x0, &(0x7f000012e000)=[]}, 0x0) setsockopt$ipx_IPX_TYPE(r2, 0x100, 0x1, &(0x7f0000077000)=0x6, 0x4) [ 106.594606] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000935000)='./file0\x00', 0x0) mount(&(0x7f0000a28000)='./file0\x00', &(0x7f0000747000-0x8)='./file0\x00', &(0x7f0000e66000-0x6)='sysfs\x00', 0x23080a0, &(0x7f0000566000-0x2)) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000c3a000-0xc)='/dev/rfkill\x00', 0x28800, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000c4f000)=""/162) 2018/02/05 02:25:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000b5b000)={0x0}) getsockopt$inet6_buf(r0, 0x29, 0x33, &(0x7f0000c8e000)=""/203, &(0x7f00008f9000-0x4)=0xcb) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00008a0000-0x9)='/dev/kvm\x00', 0x0, 0x0) socketpair$inet6(0xa, 0x7, 0x7d, &(0x7f0000a34000-0x8)={0x0}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00007ba000)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000b5e000-0x68)={0x2, 0x0, [{0x0, 0x0, 0xfffffffffffffffd}, {}]}) 2018/02/05 02:25:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000fc2000)='./file0\x00', 0x8080, 0x21) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x2, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000c6a000-0x40)=[{0x4}, {}, {}, {}, {}, {}, {}, {}], 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00009a4000)={0x10001, 0x800000000000852b, 0xfffffffffffffffc, 0x10000007fffffff}, 0x14) writev(r0, &(0x7f0000794000-0x60)=[{&(0x7f0000dfa000)="06", 0x1}], 0x1) writev(r0, &(0x7f0000e29000-0x60)=[{&(0x7f0000340000-0x1000)="0b9a95785f11e0e7b6f4de7afeabc7fc7700481d21aa090ef74dd23f6917aa54cc941ce48faf0fecfbaea6fb58e831e4284bb669534554be9c8911c4ce4510c0cccd5ef9711215b1692e0cc3a976a73a03400c8afe4088eb49defb5726d42f2d09dde2047becdcf42a1b5102b65a03230f17f52cb0aabe474c8e3e1c0272010fc4e1fc1b6d962c12df28672325fc31eb62512649acd171b37505adbcffd4e766d468ff97dd0e920793a7b988f8b42524b3ab0c84e3b07f0603e794c4717df7b0253c515f5cd92b976a3cf73e9236de2c78ab6cec8c4b0f303e140b4f0000a8b4d2c5f37db05f308d5a98ef85e298438c8b7dd72e5cf4c0961feb6697d62419cb5f14e714d4b447eda90095914ec1a553a3aa6adcbb1b003bcfaff59fda291626e82d31c9eeca02e4f8f0b80e9966950b52fc83dd850e63a6ed05f8d03f65df950b1350702e68cf786df2614e3db7b54faf7203b73bca9b2e57bfaa78c27da20d9a1d630c58f97cce4c4c50ee76e0df940a85437c2b29cf80cbc9c69bdba9a3832c9e2a0b902d043d373184f91ea58a97ce765a215b724dce351892867225d96cecbc2e0ea85c0e74fa531de0d4f021b93ecb83648128ab81371e10bc07d217894f16857219a7fe9c6ac8fbfcf75547561c5f2202f242696700e28fe35419ed7caeea0a1226ea47c6679cbb75fbf0ffa904d48f68565669cca08ef994f193555ff481384016b847855d5482d9be107d65cda1a1534368ccff", 0x218}], 0x1) 2018/02/05 02:25:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000334000-0x18)={0x0, 0x5, 0x10, 0x1, 0x4}, &(0x7f0000302000)=0x18) r2 = syz_open_dev$usbmon(&(0x7f0000f43000+0x4ba)='/dev/usbmon#\x00', 0xa21a, 0x400) getsockopt$ipx_IPX_TYPE(r2, 0x100, 0x1, &(0x7f00002dc000-0x4), &(0x7f000019e000)=0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000c68000)={r1, 0x7, 0x20, 0x0, 0x4, 0x9}, 0x14) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0106434, &(0x7f00007db000-0x10)={0x2, 0x0, 0x10000, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40086437, &(0x7f000032f000)={r4, 0xa0000000000000}) r5 = syz_open_dev$sndpcmp(&(0x7f0000791000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x200000) ioctl$VT_DISALLOCATE(r2, 0x5608) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000291000-0x4)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r5, 0xc1105518, &(0x7f0000578000-0x10c)={{0xffffffff, 0x6, 0x3, 0x4, "af7a011ee15abfa4c4d760d6ba172b1f3755eb750e5cd3d32fb960458a4bf70cd603e67fd13e563f8f7678fd", 0x80}, 0x0, 0x0, 0x2, r6, 0x100, 0x26, "4c05798929daf3a6db5b683125b9e80619ac4d81a0cc7279af8a2fe6c51a1adfc1f54d010000000100000028d1e0262267ef0000000000000005d77eb5df29bf", &(0x7f0000701000)='\x00', 0xffffffffffffffa4, [], [0x1, 0x20, 0x101, 0x1]}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000ce9000)=@assoc_value={0x0}, &(0x7f00009bc000)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000bbd000-0x6)={r7, 0x7}, 0x6) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00006bf000-0x8)={r7, 0x8}, &(0x7f0000953000-0x4)=0x8) [ 106.665685] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:27 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00007cc000)='/dev/rtc\x00', 0x402001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000002000-0xb)='/dev/vcsa#\x00', 0x40, 0x100) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000000)={r1, 0x26}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001000-0x10)={0x2, 0x8000, 0xcb5, 0x1}, &(0x7f0000000000)=0x10) fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'user.', '#+user\x00'}, &(0x7f0000001000-0x93)=""/147, 0x93) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000-0x1)=@assoc_value, 0x8) 2018/02/05 02:25:27 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) write(r0, &(0x7f0000603000)="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", 0x1000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000001000-0xb)='/dev/adsp#\x00', 0x1, 0x20000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f0000606000-0xc)={0x7ffffffd}) 2018/02/05 02:25:27 executing program 2: r0 = socket$rds(0x2, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x84, 0x6, &(0x7f0000002000-0x4), 0x84) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b07000)='/selinux/status\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000001000-0x4)=0x9575) 2018/02/05 02:25:27 executing program 7: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x806, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x1000000000000001, 0x34, &(0x7f0000002000)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@ip={@remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @generic="24fe55d8ac7075e023e0824d7ad39d7e", @common='nr0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, @common='bpq0\x00', @common='irlan0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @common=@unspec=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@broadcast=0xffffffff, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x2c0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000010000-0x12)='/dev/snd/midiC#D#\x00', 0x6, 0x402200) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000000c000-0x4)=0x0) r3 = geteuid() fstat(r0, &(0x7f000000e000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f000000f000)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002000-0xe8)={{{@in=@remote, @in6=@local, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f000000c000)=0xe8) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000010000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f000000c000)=0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000010000-0xc)={0x0, 0x0}, &(0x7f000000f000)=0xc) r10 = getegid() mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r11 = getpgid(0xffffffffffffffff) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f000000f000)='./file0\x00', &(0x7f0000008000)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000007000)=[0x0]) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000010000-0x4)=0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f000000f000)='./file0\x00', &(0x7f0000010000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000010000-0xc)={0x0, 0x0, 0x0}, &(0x7f000000c000-0x4)=0xc) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f000000f000)=0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004000-0xe8)={{{@in=@multicast2, @in=@loopback, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f000000f000)=0xe8) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000003000-0x8)='./file0\x00', &(0x7f0000010000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007000-0xc)={0x0, 0x0}, &(0x7f0000009000)=0xc) fstat(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f000000a000)=[{&(0x7f000000f000)=@abs={0x1, 0x0, 0x0}, 0x8, &(0x7f0000009000-0x38)=[{&(0x7f000000e000-0xf6)="1ccaca025aef4c06ec758c5ac601f9bbdf95b9424c17d646fc109b2de84c2629f103d153130aeee7faaa1cb138c8bc34f45f28eef7dfbbd6ad2f502d875093fcde07e95d18a154ce18c3946f2a5ce6330a014a8ee6fd27c823976d9af325d18982df1b7141438584c705f1d9b6534326acec60ad7a2576d7819a64fd5e2dad994993ce42cbce01978949623ab45df3f438f10eaae1df98e1fb39fbc9bc14eef87dccad4f00e4b7b7db70f943a5e95339d33e6354a69e709d87076831fa36ea74b797d49e34c63990ca83f1453d06245bf3b0a1cce0c503b77571e1abfbc5df101408d01ff1f23c837b495aac0ccfe963cd0d39b4726e", 0xf6}, {&(0x7f0000010000-0xef)="f92a72d1932a7da8c49d29539b2a9559e3fcdabb7cd4ec6b7ade879682df9c106ed5af2119354019b44eb54b4f49e47aadee3e681bb2684083c3aa170d564f3e6117ec466a97d9ffbf47b4816fc25a3fdde1d2fa092dd37f79243ca8753af0e7fecae504ef5d42b88f7f0e9ca57f67a5108a487469fc61e3d387c0272929032008e95590eabd9f058ee5cc489e76ed4190cfe223c6619887d6f16034981a24901fc026cfd70a9dbb0f30776ce7480beed8e8d50383e4060ad7797ee938a9cd61fd801a1e6f16cf1a2dcca819e87264bb513590bafb4a5477e17085d371261f4ab9d0561bd751d2b61db4f29680911c", 0xef}, {&(0x7f0000002000)="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", 0x1000}, {&(0x7f0000010000-0x6b)="b49bf857fcfb0fc0cfed06fdc17d9b965ccba0ca2bf473ce6802bdc9f4f12deaf6218a63e53c9d79fb90197012a15e4a2580ded7d9d4a1a81a02240d95e2d6446cf8b7976a82f58098667d9f99387a51bf404060f3d180a6b318c037cc0d014e0da2b32928d63bb64fcaaa", 0x6b}, {&(0x7f000000f000-0x1000)="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", 0x1000}, {&(0x7f0000006000-0xc5)="4d846ad0d6002cdcb349fa9a63c8913cad03413cd75a9d0100270e0f1448e28ed38198f152e9824f73eebc6159cc2cb3fe82009150a5741a1e3f86b19d8e818a6cd13f7f07be73131c0f4a69a0b07c6c92dc039bf0df99b0233f21e8e9b44777db8327288b78cda238acd3601fb7395c56cb91738607ec1349fec4dff87907bc2837fb2716449b3f8ff97153b0806feb65271751942d3927d489a769e01d6b5f89889653de0e797ab6f10c97660e60e2adf6c8425b132a4b5430deb7568a2899a564e79e01", 0xc5}, {&(0x7f000000f000)="00f9306522b32fa08383f3ccafe1763af0be5f881022aa4f551bdba8621084919dded05170b5181e14b5c3a356ccf844195f559021017db4361c9fa3466a0e2c4c663f77f0b3eae34f2624ca8bfdd330a2705d55dd001202b5eb6359d95c0e521be600230bcd80f33f6b5406f71f3e7a54a97e555a60abc2b25f1f094702d1bbeaf1457eb37e7b0622f39d0fd7d41378bba519f17d00302cdea3d16503f777e218137ada94cdebdfd5c33bfe5c692e08308a38dd155b96113d5417de9e40815dd6d0b498a0e7d9d7331fe9a809845c6e061c89e7014d3bc5c46aa4e5b6bb87201e257060423c2af264d6938a57f2ff9abda5", 0xf2}], 0x7, &(0x7f0000010000-0x80)=[@cred={0x18, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r0, r0, r0]}, @rights={0x10, 0x1, 0x1, [r0]}, @rights={0x10, 0x1, 0x1, [r0]}, @cred={0x18, 0x1, 0x2, r5, r6, r7}, @cred={0x18, 0x1, 0x2, r8, r9, r10}], 0x80, 0x8000}, {&(0x7f0000010000-0x8)=@abs={0x1, 0x0, 0x1}, 0x8, &(0x7f000000f000)=[]}, {&(0x7f0000010000-0x8)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f000000f000)=[{&(0x7f000000e000)="0bcc38e84bdc222079c221ceaedb8436569f81416c043840d2652b0587f761f508ae1665dd32be458a724b259061fcb7ecdc975c2761e2c931fdddc632fa65513f05712758dff192fcc419cfc50fb799f57add50d6b6a3035509f5dd6f0ad36de83cc663527ddca435c204c65fba75de956bff2172210e24f57a87bd15bc89ec34f8f833aa8fbed4b340210a1759c577b1960ba82035e2a0f917", 0x9a}, {&(0x7f0000004000-0x1c)="e583f5139612a1fef7cac3676ac24c6e631ee59badbdce2c87e4ea8c", 0x1c}, {&(0x7f0000010000-0x9a)="71039e74a4f75bda77a62758bf2690acdba346cd5e4560ceed9f39a7a4fbace68201502c16d72751e95032eb7e895556418da00f38ce248b75b665779841c6cabc879fd61a6ba948b9b90b78df81818bbeb61b377201edac779651701e38d91456b184f6576892192f737d216df78400d62e0aa54886c53daab0c57a39df51114c87590f8681ec1034ce99b02440e304bd8078494b7c006ad0d8", 0x9a}], 0x3, &(0x7f000000e000)=[@rights={0x14, 0x1, 0x1, [r0, r0]}, @cred={0x18, 0x1, 0x2, r11, r12, r13}, @rights={0x18, 0x1, 0x1, [r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r14, r15, r16}, @rights={0x10, 0x1, 0x1, [r0]}, @cred={0x18, 0x1, 0x2, r17, r18, r19}, @rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r20, r21, r22}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x10, 0x1, 0x1, [r0]}], 0xf8, 0x20000800}], 0x3, 0x4000000) 2018/02/05 02:25:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acf000-0x9)='/dev/kvm\x00', 0x0, 0x0) add_key(&(0x7f0000669000)='encrypted\x00', &(0x7f0000bba000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r2, 0x4018aee1, &(0x7f000002d000)={0x0, 0x1, 0x2, &(0x7f0000669000)}) 2018/02/05 02:25:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000d95000-0x2a)="2381367a6185dd69364eee7b6084bfdf404cd7d298e844f3408ad182747d6b1ee878cc524b", 0x25, 0x0, &(0x7f00007b3000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x15}}, 0x3}}, 0x2e) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000a00000-0x1c)) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00008d1000)={0xaa}) r1 = gettid() getresuid(&(0x7f0000767000)=0x0, &(0x7f0000c70000-0x4), &(0x7f0000fb4000)) getgroups(0x6, &(0x7f0000a9b000)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0]) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00001ce000)={r1, r2, r3}, 0xc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f000006f000)) r4 = creat(&(0x7f000028f000)='./control/file0\x00', 0x0) write$sndseq(r4, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fcntl$F_SET_RW_HINT(r4, 0x40c, &(0x7f0000869000-0x8)) close(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000287000), 0x4) 2018/02/05 02:25:27 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000c3f000-0x10)='/selinux/access\x00', 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00006ba000)={0x2, &(0x7f0000193000-0x10)=[{0x20, 0x0, 0x0, 0xffff7ffffffff03c}, {0x6}]}, 0x8) recvfrom$inet(r0, &(0x7f0000faa000-0x1000)=""/4096, 0x1000, 0x10101, &(0x7f0000adc000)={0x2, 0x2, @multicast1=0xe0000001}, 0x10) r1 = memfd_create(&(0x7f0000585000)='/selinux/access\x00', 0x1) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 2018/02/05 02:25:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000dea000)='./file0\x00', 0x0) r0 = open(&(0x7f0000b2d000-0x8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00007a5000-0x8)='./file0\x00', 0x0) mount(&(0x7f0000df2000)='./file0/file0\x00', &(0x7f0000a17000-0x8)='./file0\x00', &(0x7f0000df3000-0x3)='\x00v\t', 0x1001, &(0x7f0000a06000)) pivot_root(&(0x7f0000b6b000-0x8)='./file0\x00', &(0x7f0000f75000)='.') openat$kvm(0xffffffffffffff9c, &(0x7f0000496000-0x9)='/dev/kvm\x00', 0x10000, 0x0) 2018/02/05 02:25:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) [ 106.846527] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:27 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000853000-0x10)={0x0, 0xa, 0x4, [0xff, 0x7, 0x8, 0xc1f1]}, 0x10) 2018/02/05 02:25:27 executing program 1: r0 = socket(0x11, 0x4000000000080001, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)=0x4c) r1 = syz_open_dev$sndmidi(&(0x7f0000001000-0x12)='/dev/snd/midiC#D#\x00', 0x1, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000000)=0x7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000001000)={0x3, 0x0, 0x7, 0xfffffffffffffffd, 0x7, [{0x2, 0x6d3, 0x7, 0x0, 0x0, 0x400}, {0xc7, 0x1000, 0x1, 0x0, 0x0, 0x283}, {0x80d, 0x6, 0xf1, 0x0, 0x0, 0x80}, {0x2, 0x6, 0x4e, 0x0, 0x0, 0x9}, {0x6, 0x7, 0x8}, {0x8, 0x8, 0x800, 0x0, 0x0, 0x8}, {0x100, 0x0, 0x6, 0x0, 0x0, 0x8}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000)=0x1, 0x4) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$tun(&(0x7f0000003000-0xd)='/dev/net/tun\x00', 0x0, 0x240040) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001000-0xb)='/dev/mixer\x00', 0x103000, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000002000-0x4)) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:27 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x0, 0x5, 0x681) pipe(&(0x7f0000f51000)) setsockopt(r0, 0x114, 0x4000000000000008, &(0x7f0000383000-0x4)="f020f77e", 0x4) 2018/02/05 02:25:27 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:27 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000033000-0x8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x1f, &(0x7f0000b1f000-0x10)={0x0, 0x0, 0x1}) rt_sigtimedwait(&(0x7f00009a4000)={0xffffffffffff0001}, &(0x7f00005d8000), &(0x7f0000645000), 0x8) mlock(&(0x7f00006a3000/0x4000)=nil, 0x4000) 2018/02/05 02:25:27 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:27 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x100, 0x0) perf_event_open(&(0x7f0000604000-0x78)={0x2, 0x78, 0x0, 0x739b, 0x1000, 0x7f, 0x0, 0x401, 0x80000, 0x2, 0x1, 0x2, 0x7800000000000000, 0x1ff, 0xe9d8, 0x8001, 0x3cc0, 0x7fffffff, 0x4, 0x0, 0x8000, 0x3, 0x2, 0x0, 0x3, 0x541f316e, 0x39e, 0x4, 0x7, 0xffffffffffffffff, 0x7fffffff, 0x3, 0x7, 0x401, 0x8, 0x7fffffff, 0x7ff, 0x600000000000, 0x0, 0x8, 0x2, @perf_config_ext={0x7, 0x1}, 0x301, 0x7fffffff, 0xc244, 0x5, 0x1, 0x8001, 0x3}, r1, 0xfffffffffffff593, r2, 0x1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000605000)={0x20c, @tick=0xff, 0x1, {0x6, 0xffff}, 0x88, 0x2, 0x8}) write(r0, &(0x7f0000605000)="d1e79fe4045fea9647e68660ed2263513f00440aa56462d9ef0762a5da6bc0e0132fd83bc1fccc90bba8675907ae270edc264b9e87e854e994afbf6b703d93a88d83c213678d87a8", 0x48) r3 = getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001000-0xe8)={{{@in=@broadcast, @in6=@ipv4={[], [], @empty}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000605000-0x4)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000001000)=""/15) r5 = getgid() mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt(r2, 0x8, 0x6, &(0x7f0000002000), &(0x7f0000002000-0x4)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={r3, r4, r5}, 0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000003000-0x40)={0x500000000, 0x7fff, 0x9, 0xeed7, 0xdee8, 0x3c77, 0x64, 0x4496}, &(0x7f0000003000-0x40)={0x259d, 0x1000, 0x9, 0xfaf, 0x8, 0x1, 0x7, 0xe4c00000000000}, &(0x7f0000002000-0x40)={0x6, 0x40, 0x1, 0x40, 0x1, 0x8, 0x70, 0x1}, &(0x7f0000604000)={0x77359400}) syz_open_dev$amidi(&(0x7f0000604000-0xc)='/dev/amidi#\x00', 0x1, 0x40002) 2018/02/05 02:25:27 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = open(&(0x7f0000043000-0x8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, &(0x7f000003a000-0x10), &(0x7f000003a000-0x10)={0x77359400, 0xffff}, 0x8) truncate(&(0x7f0000b45000-0x8)='./file0\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000ed000-0xd)='net/udplite6\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000c2b000)={@mcast2={0xff, 0x2, [], 0x1}, 0x3, 0x1, 0x2, 0x2, 0x8, 0x0, 0x12f}, &(0x7f000066b000)=0x20) sendfile(r0, r2, &(0x7f00006df000-0x8), 0x800) [ 107.032760] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00004bd000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f0000f73000-0x38)={&(0x7f00008d4000)={0x10}, 0xc, &(0x7f00002ca000-0x10)={&(0x7f00006d8000)=@ipv4_newaddr={0x28, 0x14, 0x40000000001, 0xffffffffffffffff, 0xffffffffffffffff, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_FLAGS={0x8, 0x8, 0xffffffffffffffff}, @IFA_LOCAL={0x8, 0x2, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}]}, 0x28}, 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000318000-0xd)='/dev/usbmon#\x00', 0xffff, 0x20080) r3 = getpgid(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000ab8000)={{0x8, 0x6, 0x101, 0x7fffffff, "885c49be925eefdae6b3d9bca8c993f163a2bdfb26b13157bf77cdaa4a844a8284fb76b2de16f326ebbe4656", 0x4}, 0x0, 0x0, 0x13, r3, 0x6, 0x9, "a26a2db2ff4f74c23b9aa5fba540c8002f036c426f83a977757eeb159e73bcc777a051b8fded4a0adf0d1d6657f737d5f0dd70d97d430b3022f2a6d22ca5c5dd", &(0x7f0000a9e000-0x1)='\x00', 0x1, [], [0x8, 0x20, 0xfffd, 0x5]}) 2018/02/05 02:25:28 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000001000-0x10)={0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x10) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00008bc000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(echainiv(authencesn(crc32-pclmul,ctr-twofish-3way)))\x00'}, 0x58) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d89000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="170000001500030007fffd946fa283bceee6d87986c46c", 0x17}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000d0f000-0xb8)={0x0, 0x0, 0x8, 0x9ac0, 0x401, 0x3f, 0x800000, 0x20000, {0x0, @in={{0x2, 0x1, @rand_addr}}, 0x80, 0x9cb4, 0x721, 0x7}}, &(0x7f0000600000)=0xb8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000516000-0xe7)={r3, 0xdf, "470c9cce67ec8e3d7320610484fba7c9f77f72f0903214ee9fe8667b712fbcf54b8ca3801ebf0c306632d0c1bb52ad31823ca7170991a04e8a7227131ff1db99d0ff3a9f67c3b56f2aaf774d775a313304cf9d33963b2ae8af1a9bf12b437db0f9db02a1c2d493fbc8c0d1c9c57addcf8e3ed99690457f659a24f284ba3c9e6b010def54a91a2d93ba0ef7acb1f4ed3944bcd9e52f329a6fdba56f7107f335f0afc0697924d01329f169746a0a7ac99e31508d4280ab1ab5c6a341c17885b85e5457012bf06718dcd7c719bb4e659666c87326a0b4a4d36b4661e13172fbdc"}, &(0x7f00001fc000)=0xe7) r4 = syz_open_dev$mice(&(0x7f0000548000)='/dev/input/mice\x00', 0x0, 0x1) r5 = syz_open_dev$vcsa(&(0x7f0000483000)='/dev/vcsa#\x00', 0xffffffffffffff56, 0x8000) getsockopt$inet_dccp_buf(r4, 0x21, 0x80, &(0x7f000097f000)=""/44, &(0x7f0000ed7000-0x4)=0x2c) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000f2c000-0xc)={{0x293, 0x4, 0x7, 0x4, 0x7ff, 0x9}, 0xfffffffffffffffc}) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000ba8000-0x8)={r0, 0x6}) 2018/02/05 02:25:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$tun(&(0x7f00006f3000-0xd)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000316000)=0x101) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00007b3000-0x5f)={0x0, 0x57, "788d5b181b05d8f75b444d4bc5816ef2a2df2f8b4e297240916ae9a0fc2edef937b027ff4329af585d752bf80762a0c8cdd827574fa887118e2fd04b920fb3aac69db9ee237282d78d6b4b538323bc9d471cf096cf5857"}, &(0x7f0000e1c000)=0x5f) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000fa7000)={r2, @in6={{0xa, 0x0, 0x8, @mcast2={0xff, 0x2, [], 0x1}}}}, 0x8c) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00005ec000)='/dev/sequencer2\x00', 0x2000, 0x0) clock_gettime(0x0, &(0x7f00005fc000-0x8)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc2c45513, &(0x7f000095d000-0x4c0)={{0x3, 0x6, 0x80000001, 0xfffffffffffff000, "283515859877d6f1b32c5ff9b4e4d621e841da1b32655ac3579c9829aeed6992c07aa8c58823e0e9e34b08a4", 0xea1a}, 0x6a8e, [0xff, 0x9, 0x3, 0xc8, 0x4186, 0xfffffffffffffb9b, 0x101, 0x2, 0x6, 0x3ff, 0x2, 0x80000001, 0xa5, 0x80, 0x10, 0x7, 0x406, 0x9, 0x7fff, 0x0, 0x10000, 0x64, 0xbe9, 0x40, 0x10001, 0x800, 0xa2a, 0xffffffffffffffba, 0xb90d, 0x0, 0x101, 0x8, 0xfffffffffffffffb, 0x3, 0xbb3, 0xf, 0xbd1e, 0x3, 0x9, 0x3, 0x4, 0x6, 0x4, 0x401, 0x92, 0x8, 0x400, 0x80000001, 0xb4, 0x1f, 0xffff, 0x2, 0x0, 0x4, 0x6, 0x101, 0x6, 0x9, 0x326, 0xfffffffffffff001, 0x2, 0x38, 0x9, 0x5ee, 0x101, 0x1, 0x80, 0x0, 0x2, 0x1, 0x3f, 0x2200000000000000, 0x1d8cc2ea, 0x1, 0xff, 0x9, 0x10001, 0x15, 0x1, 0x7fffffff, 0x1000, 0x6, 0x4, 0x81, 0x3, 0x7, 0x0, 0x4, 0x70b, 0x0, 0x8, 0x4, 0x4, 0x3, 0x7, 0xd7, 0x0, 0x9, 0x2, 0x3, 0x8, 0xff, 0x1, 0xa04e, 0x7, 0x8, 0x26, 0x3ff, 0x8, 0x8, 0x8, 0x401, 0x4, 0x200, 0x0, 0x8, 0x0, 0x2, 0x100, 0x8, 0x9, 0x3, 0x3f, 0x4, 0x1000, 0x81, 0x5, 0x80000000], {r4, r5+30000000}}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000533000)={@generic="02000000040000000004008000e9bc22", @ifru_settings={0x10001, 0x0, @raw_hdlc=&(0x7f00008a7000-0x4)}}) write(r0, &(0x7f0000fd3000)="260000005e0009000000eaf83a000000000000000100006705ffff001e08db00e9ff4435eade", 0x26) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000bce000-0x4)=0xffffffffffffffff, 0x4) 2018/02/05 02:25:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:28 executing program 4: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x8001]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) r1 = getpgrp(0x0) ptrace$cont(0x18, r1, 0x9, 0x81) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000ef1000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000950000-0x10)={&(0x7f0000283000)={0x18, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0xf}, [@nested={0x4, 0x7, []}]}, 0x18}, 0x1}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x8, &(0x7f0000919000)={0x8}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(&(0x7f00001bc000-0x12)='/dev/input/mouse#\x00', 0x2, 0x80e00) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000036b000-0xe8)={{{@in=@multicast2, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000e3000)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0186405, &(0x7f0000521000)={0x248, 0x0, r1, 0x9, r4, 0x4, 0x2, 0x9}) writev(r0, &(0x7f0000495000)=[{&(0x7f0000e51000)="a6734d15d9a415296b1021ba84f6c23b20f2b3098ae789fa56085138b0161bff5d549ea544ac2637c8716c398b69d65d135c9b86bd9ec19134aaf2125f84396b64cb9a86f29538e9100230361adfeb32b4d790875ea0ca3f8fb7f0cc5f586b2d9be38612dc258dc026d5003af07d59731debf550b030e4eddfaba18d466c2ce24ae4c2e91b9ef511028e247ffa99a5c8829a77d57613b984a08157fe104247795d6dc87ed2b184b7a2084adb5c9d47d1874867bf1a5283afcbb15de9686a63aa9e02aaebbdbe87243f73", 0xca}, {&(0x7f00000cf000)="ee08752d627abf578aee509043d1e18b9f30570c2170e714c1e3d94763eac2a5058c9f2e07d5eac1d3ccd42d7f4c4d8dabbc81111825e25abca51bd08af65f412c756d42f711ce1fd9165127cdda48dff1", 0x51}, {&(0x7f0000a01000-0x47)="5136ff53f6b333b579674dfdc49cfba8cd38efcf3a4c1ef7ff9a3c4f995fc28f095e423c5fb5a0f9b2913e35dc66bf6394520f3bef772208316d646541308d2623d7c08e8d1614", 0x47}, {&(0x7f00006e7000)="3855bb3f463e922d00ab988a2301e48d54fa438de5d5d18816ba69da8a7f7000b5c9a8b7fb2042685c51e632d6fcd4a11687fefe1d3923d966fb2abdeb62c8c620a882c9958bdbaeb77ba59cedddd44dbe16b6fcf4de8eb787bbb89e0ddfaae67aa0faf6d5395dcdb6d845436713fce7a8edc0cf", 0x74}, {}, {&(0x7f0000000000)="3fb929ff31edfed308a95c60639777b4e8045e6e81bc0016d263726b42595ade26f406cb1df3cf00ebbe160796ba59ee61a19204f167d5936afaa341b38707e465d69e853545c0dd29e3335919c7b57af4c535faa6bc5df975138ed182c474499d51eec36e8f386e6e0922cf1d4d387c37b282f23f6479bebe1f5daafc18cb6c8d57184aba75b01d2ec9e0c5c62ac67be268e5197d01e2760fb0fe678b146ee7375e7f141298051e1a80c49a753fa345ef4b0a86a75fe0a10b23729f7631d1658bd365287528c83eacf013a5c65395eb86454fd8fdce0f89bc60dbe8a8f9ff100ac9ca9d6f479ae9d38a3044ce27e58158c36cd0953ff008d7c8814cb171eb0beaae74bd1f007a54149d664d110ae7d41aac81a8d1e371b57611f437bc00de483b316b1e89d33fb0e183c05bd4adbd047d299ef188dc7bf3405f1cceabd60c47f6d6cef57eb0bf5f81bb8be7129413a614bce2c0f61d5a81c1022b9644dc6dbb0793f33ccf907d31c549400e1ecf5120051e6207e950e9f4138ad9acc67d8f64f2a5f47a040e8352d40f462b8445f8bdabb128df910cacaf71257c137b40911479a705e1c24a3ad1464afc1c5f8bafaa37d1bd41a31bf7475b7935649428d0e17acbb1cae93cb2efdcfb9b95a8a79e36cacd04f24e990089cd3907285042d9a933fb7da5933c144e1bea618680331d00f4981ec4e1fc2d70bb5ca0eaaea8b265f1587836784d3a114a4024d332e448e8e08bc5fcbb1e1db377ed036277cff5499de0cd2a2a9a79fc9024c870dd59edbb1d88f081d485c71e3e980b7c1472bb9cae63a33feb7fb1b5500d16f414ef3e2043de7ebcb54e24db6ed1bb53866d5152603ebb14adf4f0622b1e628e2ebb9055bf650275f8d0a64f9437b5836778ad77140be980fbb851d5b22a926f671f6bf00684a9e5e2d9a1ee4d7850fab28b295e9349375e2551e9d592a57e95db31ba86d9afa1ab9d2043b0e5d51b7fe0d3d44dfb25942cd0db8965507e4853b2cca40893fdbef12f62fa700f39a598ad74142b8de217bf68ffb72e52aeffce5316bdbb121915faa675b324fe1a51ec9bef1a545f73ac305de61b47f17ff7162951eda1b0fcdf209559ee4634bde09b040449d4bc45b43a24845dcaa48b93c9b60dba7c8eedb8cbf83a24355d6b0d7069dd69f885e7265fc96f6f9ba86eddd9a3faf3145f1b33397edc88887dd259c866fffb29ceb89b9ebc2fa33978d41ecd5e6e426bffe2e78df71faa677320551f8e0d03cb862a848b48388088d355938931257d2aa1b3fd725c76ac9234cff93d46736662c7d4792896a23823aad95f628ec5323e1a75092d7c7fd3abd8bd3bc27148edc119cdeb703b1b5108fa26e33a4e31f4da6b5e2c7e7cb9d09df02a2a0ed0413197ae8878c2ffb3b4ce7f55652adda631c0ddb6c2a9cb14ae2854cec17b0ee42b376317fad745e147fa6efb36b0774a9952251cb4504b542e77c126e48b3efa33686d61c6c95c4749cb42d0528842a33b14a1c03803d3250e2a04acb3e40b8fb7ee770c924c070d88401fbef28ea386dd5d90a3ac075cf6df2af849598b81565fe56dd851ac86b9edd3c9a1a68cacafe7dbb493b457bcdae21a267b37969c53b7df4bcd0c1227711c3b8b3c9033787cc9205376ac58111056bf21ded1a8fcecc12b8e44f2e9f20d2bfd9f4bc30d2d8593aa4046902e77ba7da7f5662ce6d0e018927dd689b7226de2ffc93b4c6a7e029dad271c42e441e26be540afa94bb2fca908e555de2836ce8f83c8829a912e3c32371b576e5b9ba0a20247d04f17b50704c4091414e8fbb5ea41cdd2649cacc96a04e604c398f788912dcf8a7a17844c979577ba48852cd5ba7ff50a7a9658e303c7662b52f62b56b85805e86800fc57cec8f7b880a0028a5461d8047a06fbc94aca078c0739c2bb31875b70aa8d7dbedb3cd13dd309ee773ed1a9ef6083dd6ff70fe14cf8e70575002190a93daa91f683a32169ced8dc19a587a6ba45eda457d045cd0498054c4ca679a798adf910e1744e0879d675c780acff2effb774a3f0002147c27e71c57a96a8d0f9132a0c28ae6262dbe44d5e1af3f67c13338b54124b1774646381d6cdd4551f1f5ada7781cd24d8aba88a1cc16b3e3ad438db702f274abbe3c83a9ee261c352c1c0e105949efa0c957f04fdd4c44cdba633dedde8461f3a13429167cf61c2fe0995d6e49a8b84d1d275ffb348918b53b2c4c949782603f4a438c53ffd73abaa1f184bd8897ab14fdfee51a9e02538ae6a1245a62e17ac7fba624bb5b0b3a8309a7f89eb2601ade201644c1a09b5a083922122d817100159868e1e5e1ceffff78e7a9e7e10d86571a815542f4e4042f1e332804dcc0b2464596ca2feea44aa335a9e517c5b4548515f50a012d48dc63799265180ee3f05f1b481326ba7aaa448878b39ca02d56dfa986e052bb24d5f4a7686c0d9f30463f61633a02841351a71b3aacfdf0bf197e481768bf3f2085f92b053d35740a2219b8404b99b73808d1d0c7c34c7315bb68faeccbb48cae0010f16cfed66993fdf409cc4f6bf7a7cb9b2088d03bef57ac3f6c4cb65fe4ace2afe4a7413d88247b3a113b6b6e21e2ed23afdfd76c6f3800c59d2cc6f94ce803c2d44b146870bc19609be3a89f24be26d08fe81c74cabf321c094a25d01a0f1817b94362c52562ae8b2a59a5bd5ac37842afda9a56f70ac88bba10bbaf4199ce4097224d28282d73e91c49e41abe7a7462a59e32fd71c9502dde4fa6f2c524b1daeae61991bc7254cd55899125b445ce837e227a40f5c2b1043c4be6faaaa795493a90b68a8c212b7baf27f747a2bd3de09882117b65c9725ccc4ef0fbacdc8dbd4b7a04e27af51bf9b7c86c3d89a6cb0f83faa64b4cc8eaa9b72facc3a4772ae8cd5801f24c853a2780d209135de73b0fa2240db1614fca2bb25ea2211b370f8cde593e2150a0def285946a232d29fee4a5825eb95a6a71f5e499ed3774d5d69a673d86da6ee3d3cef220d6b51f592d2feee25b7db2605cd2c89c2375eb797be143cdc5fb092ca2e3403250a2c6263f08a106b1bc6dddbfcba27a44da467388a37eec7f31d9574a12df4674bb867c4460422bdfd5cfd34271d7f154821d11f55b03c9f8a5defc914bc3f30b020e0fa7cb72e374cbf1c74074e39a5b41c11e4df7a580400bb205d8597d1e31c8c99aa70e20e48897980288460cf47afc3bb6ec5c13b086fe3c180fb7f3966edf9fe78fc3672081ca96cf8a31eec1d99976560a34a1e902a52f4d1805f1ca46574e5ecbb36170e4b22fa364d3be7134b43833ebe2680e21acf1a78f2b8eec6126346cde2ac77b572ee07a1f1719fe539953b32329e9d2b7c2c38c743a363033a47f8da7b7523a7a09f01a4cdebbbdd553532f6a1e9cddb8b501b05466af08082b2db714ac6a1409b542b56c0f200682354fb8d613bfe24439e0d907c1071de866cd339728834658ee69ea2cd73fa63fb1938a4f28ab66944081e943de558090894043f28533204ec3551108aa85f9c315112617510ee5a8aa3ea0427ade8957a6053960fdd24fd737068a91827a28cd735287db4e307e1ca0c51bfb948fe10f3966a02981fa46adf8b79c45edf7aa99340451b26ab970c23e3cfb9cdfcb7ff78def44e978571c3a0867e0515441d8c4e10ed397f65417fb60e35b1f040bb5b8e771761474647989976664044b7a8fd80e02c22a29a4cc6dc213fc63d6ef762bed301ec2a714801e048bae363b59e2f3d81baa76650f642cc68f3a41ddb0b4d1334a8e2f1c429a8f2a04cbdc16b5413913522d33f2f598356a5611a7e1a39a29bf5f4e9d7ba61eabae9462defc6af4455d4ca3cdfe660a20b7c24da92f08066b5f1ac0ba2e0b06d456b0debc0c7a88f68c02cc253653091b47f007f458dcd6ac993b402ec867b0a21677fe6bf4e513639e298decdfda5171b09e409d70d8eed443ffa6e82d6a0043dc84078dc395e4732c5b6bfb2d5bf2fc8cf558e809d0f2bc9743bc1d254e2e4cb4058d60707a16b1c8ac3d3c8f08a727ec1e4039ce6283918e8ba5e1c8dadcbf93737b911c0876a1e4ae5dc23834eb77c5bf762c07e1d96f77e58295815a2696f481ae2e5298b91fa2434a43649027354d51a3a427f5903a3226d75dd7d5e4265c69f40df04ee56909672660872a644780c183f76af316777d8030580b7e5cb715d47538b1d007237d727278775e6dd16f2b189d153c9e98b4eae45b2038d01410d21f1c64ecdd69be7e74df46fbc3cbe60715455b1472a4243317688f4a5cce6dfd5c17145f6f1bec420163eebabbfa82ff8fbf6302cd8a20c1b0b66026233fdb9acb27cd1708a077ce3ecf93840e50d5c5c7e5e354267db3704de13e4daab6419dfdf36e03a417cdbd5b0d2c1af6c87b5447f83f09c1ccc6f20d2b0eceefde2e66afc2a3f73ff6f41666e41246f77d74af6f00210d17b00884c7efcc8ee2e42f51f55423a27b1d73d9a7fd4f021c64d3f02e8df9d29046fee72cb2aa80ca2f9d2da2f7f600ca814915ceddb1ffd15519a7790809a607dcea7f8baad500a40bbde4c5df61fadb147a3faa69fcc7dc1edb12484c28380be4638c35198d076c626d1d5143e6f82066b46f51595a946596a35b23ecdd19be00a44cad9111e18aedc0b1e32bfaac4d960641771a6e278fb7148fa54dcaae792e6b3aef8d09fd665a8ee5ce8c2a57582ac6c49fbf1c7a46eb021943ea2fd37267bb38885cda9a586501b471c4506c5aa2708f9574343768f2a6599256c044a03d531dec2374ecbd1d4069c04ced526d6fe654eeecf55040907c7ef410ab92db73f6aafe845e128ad3f18c2d22960570440b748fe54bbf7b7fd9883a0f35166f12612ff6dd4b7d4ed07a51509ef8109458f32c13abcb41a8a63ded67616a7992490ceef787b88ebf64c8854895108047ec7b3841c3dfb07869bb3410ddc14b5a430a0cd53bb4236ed0a08940aae4e147ae27addfa9b9a43cb9b400c179397732629d9bcd393f3ebab1f09759143bc282b777cabd34bb86290bbf54a94e2f0113bb1636a97288baeea59b99c8672dc1d1f690eda366db67dec5759772d3b8b8f01d15bb2fcfe7fc8e67bd1135a8c70d3d30d63017cf58ae564e6c26f9dcd8c3107ed597e824ce90f5d6f00260b6a63f609c8f6471cade20d7400cd029334fbadc8e31a70b4f0328901c2b3796c137b4334342357a92086c635099c9621086cc8333b44955be32e675cd1dd77ba802d93e2cdfcc2d12e83235ca34b2599f98c9dd6b5af057227aab2fc70ceda01b589a70966f63d309ceaffc2404278569922830507133281e42c2a4a7cba08834804c68ce2ca1fa144dc09832c0cf073a7d8528468544607a2a73d3d9e75708b77a04087b785c697f390083c46979af62ca339f6d37036582355f81d6f085341b38fa259dfac090964a64c9c9c7d3e5e09f29a63582d607306e47da3be2d6db69cbe92fa47c67047a644d8321b2d10e02c2851de17d83c139b0d39c26f05f42e479265916c04ca2465c5e481a5695502b552f5dcbc77ee18bc8448b6635cb6c439a97e5a352c15627c94a1392357f21c694ba1bee8bca82452c60c175150b8db28cd16f03b359cd99f5abe92c16a02e3bfca316813abbefa20f955f8633f50f46f20639c3b039dd5c82bb3bac4600fe5bae241e67315de8212c5973fda0314a2b7f127c3bd5012873cdbe327e2005bfcd5aef5ec9ee138f35818ca10294216e0f4b11de1b72a8f02bcbd32a11b74ec873311c5d055a7fe421fde8754c49a20ebfe", 0x1000}], 0x6) socket$inet_icmp(0x2, 0x2, 0x1) 2018/02/05 02:25:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000eb4000-0x20)=[@in={0x2, 0xffffffffffffffff, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0x0, 0xbb}}], 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f000029f000)={0x0, 0x1ff, 0x401, 0xfffffffffffffff8}, &(0x7f00008a2000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000768000)={r3, 0x1ff, 0x20, 0x49f, 0x7}, &(0x7f0000851000-0x4)=0x18) sendto$inet(r0, &(0x7f00008a1000)='f', 0x1, 0x0, &(0x7f00007c4000-0x10)={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) 2018/02/05 02:25:28 executing program 1: r0 = socket(0x11, 0x0, 0x7f) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:28 executing program 6: pipe(&(0x7f0000e0f000)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x80800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x6) [ 107.246471] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:28 executing program 1: r0 = socket(0x11, 0x80004, 0x2000000000000) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000343000-0x4)) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:28 executing program 4: setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0xffffffffffffffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff, 0xaa}}, {0xa, 0xffffffffffffffff, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}}, 0x0, [0x0, 0x0, 0x8001]}, 0x5c) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x60, &(0x7f0000000000), 0x0) r1 = getpgrp(0x0) ptrace$cont(0x18, r1, 0x9, 0x81) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000ef1000-0x38)={&(0x7f000000f000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000950000-0x10)={&(0x7f0000283000)={0x18, 0x23, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0xf}, [@nested={0x4, 0x7, []}]}, 0x18}, 0x1}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x8, &(0x7f0000919000)={0x8}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$mouse(&(0x7f00001bc000-0x12)='/dev/input/mouse#\x00', 0x2, 0x80e00) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000036b000-0xe8)={{{@in=@multicast2, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000e3000)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0186405, &(0x7f0000521000)={0x248, 0x0, r1, 0x9, r4, 0x4, 0x2, 0x9}) writev(r0, &(0x7f0000495000)=[{&(0x7f0000e51000)="a6734d15d9a415296b1021ba84f6c23b20f2b3098ae789fa56085138b0161bff5d549ea544ac2637c8716c398b69d65d135c9b86bd9ec19134aaf2125f84396b64cb9a86f29538e9100230361adfeb32b4d790875ea0ca3f8fb7f0cc5f586b2d9be38612dc258dc026d5003af07d59731debf550b030e4eddfaba18d466c2ce24ae4c2e91b9ef511028e247ffa99a5c8829a77d57613b984a08157fe104247795d6dc87ed2b184b7a2084adb5c9d47d1874867bf1a5283afcbb15de9686a63aa9e02aaebbdbe87243f73", 0xca}, {&(0x7f00000cf000)="ee08752d627abf578aee509043d1e18b9f30570c2170e714c1e3d94763eac2a5058c9f2e07d5eac1d3ccd42d7f4c4d8dabbc81111825e25abca51bd08af65f412c756d42f711ce1fd9165127cdda48dff1", 0x51}, {&(0x7f0000a01000-0x47)="5136ff53f6b333b579674dfdc49cfba8cd38efcf3a4c1ef7ff9a3c4f995fc28f095e423c5fb5a0f9b2913e35dc66bf6394520f3bef772208316d646541308d2623d7c08e8d1614", 0x47}, {&(0x7f00006e7000)="3855bb3f463e922d00ab988a2301e48d54fa438de5d5d18816ba69da8a7f7000b5c9a8b7fb2042685c51e632d6fcd4a11687fefe1d3923d966fb2abdeb62c8c620a882c9958bdbaeb77ba59cedddd44dbe16b6fcf4de8eb787bbb89e0ddfaae67aa0faf6d5395dcdb6d845436713fce7a8edc0cf", 0x74}, {}, {&(0x7f0000000000)="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", 0x1000}], 0x6) socket$inet_icmp(0x2, 0x2, 0x1) 2018/02/05 02:25:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:28 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000001000-0x9c)=[@in6={0xa, 0x2, 0x2, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, @in6={0xa, 0x3, 0x5b, @loopback={0x0, 0x1}, 0x9}, @in6={0xa, 0x0, 0x1, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xe2d7}, @in={0x2, 0x3, @rand_addr=0x8}, @in6={0xa, 0x0, 0x100000001, @remote={0xfe, 0x80, [], 0x0, 0xbb}}, @in6={0xa, 0x0, 0x80000001, @mcast2={0xff, 0x2, [], 0x1}, 0x7400000000000000}], 0x9c) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x5, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x385}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f000029a000)=0x0) perf_event_open(&(0x7f00007ac000-0x78)={0x1, 0x78, 0x8000, 0x5f, 0x7, 0x10001, 0x0, 0x20, 0x10800, 0xa, 0x37, 0xffffffffffff0000, 0x1f, 0x9, 0x3ff, 0x1, 0x8861c3d, 0x2d45, 0x5c, 0x1, 0xd1, 0x0, 0x81, 0x5, 0xbe9a, 0x1, 0x4, 0x16, 0xc697, 0x0, 0x7, 0x4, 0x0, 0x0, 0x9, 0x4, 0x7fff, 0x8, 0x0, 0x9, 0x1, @perf_config_ext={0x5, 0x5}, 0x20, 0x7, 0x400, 0x6, 0x2, 0x5, 0x4}, r1, 0x5, r0, 0xd) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000c4c000)=0x7) 2018/02/05 02:25:28 executing program 7: mmap(&(0x7f0000000000/0xb4c000)=nil, 0xb4c000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000b2a000-0x8)='./file0\x00', 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002000-0x18)) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000b28000-0x10)=@file={0x1, './file0/file0\x00'}, 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000af3000)={0x0, {0x2, 0xffffffffffffffff, @broadcast=0xffffffff}, {0x2, 0xffffffffffffffff, @rand_addr}, {0x2, 0xffffffffffffffff, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000333000-0x10)=@generic="d7f909b552956d46a9f8d82c370128ae"}) mmap(&(0x7f0000b4c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000b4d000-0xa)='/dev/dsp#\x00', 0x3f, 0x101000) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f000090e000)={0x800}) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f00005d5000)=0x8001) 2018/02/05 02:25:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x4031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000398000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000839000-0x20)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) sched_setaffinity(0x0, 0x8, &(0x7f000098f000-0x8)=0x1461) readv(r0, &(0x7f0000dec000-0x28)=[{&(0x7f000014e000+0x671)=""/138, 0x8a}], 0x1) setitimer(0x3, &(0x7f0000dcf000-0x10)={{0x0, 0x7530}, {0x0, 0x7530}}, &(0x7f0000e48000-0x10)={{0x0}}) futex(&(0x7f0000013000-0x4), 0x0, 0x0, &(0x7f0000061000-0x10)={r1}, &(0x7f00003d0000-0x4), 0x0) ptrace$getsig(0x4202, 0x0, 0x7fffffff, &(0x7f0000254000-0x10)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000013000-0x10)={&(0x7f0000011000/0x2000)=nil, 0x2000}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000f8d000)={&(0x7f0000012000/0x2000)=nil, 0x2000}) 2018/02/05 02:25:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:28 executing program 5: mmap(&(0x7f0000000000/0x60e000)=nil, 0x60e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80005, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f000060d000)=@filter={'filter\x00', 0xe, 0x4, 0x2b4, 0xffffffff, 0x98, 0x98, 0x98, 0xffffffff, 0xffffffff, 0x98, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000025000-0x40), {{{[], 0x0, 0x70, 0x94}, {0x24, '\x00', 0x0, 0x200}}, [{{@ip={@rand_addr, @rand_addr=0x10001, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @common='eql\x00'}, 0x0, 0x70, 0xd0, 0x0, {}, []}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast1=0xe0000001, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8, 0x0, {}, []}, @common=@unspec=@IDLETIMER={0x44, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}]}}, 0x310) mmap(&(0x7f0000000000/0x29000)=nil, 0x29000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f000060e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f000060e000)='/dev/vcs#\x00', 0x1, 0x200800) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f00005f6000)={0x0, 0x8001, 0x1, 0x0, 0x0, [], [], [], 0x5, 0x7fff}) mmap(&(0x7f000060f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000005000-0xb)='.dead\x00', &(0x7f0000610000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f000000b000)="87328e2f1cec35e41feb5ab468263ecb004cdec4eb15368713cc0a9f0b", 0x1d, 0x0) sendmsg$nl_generic(r1, &(0x7f0000008000)={&(0x7f000000c000)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f000000b000)={0x24, 0x29, 0x829, 0xffffffffffffffff, 0xffffffffffffffff, {0x3}, [@nested={0x10, 0x0, [@typed={0xc, 0x1, @uid}]}]}, 0x24}, 0x1}, 0x0) mmap(&(0x7f0000610000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000611000-0x90)={0x401, 0xe4e8, 0x1, 0x3, 0x2, [{0x0, 0x8, 0x5, 0x0, 0x0, 0x100}, {0x100000000, 0x2, 0x8001, 0x0, 0x0, 0x2000}]}) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000000f000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f000002a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000611000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open_by_handle_at(r1, &(0x7f0000612000-0x4e)={0x4e, 0x5, "ff7c71502483f53bd767401bbb0d41d2ac5f0d4b9edc38ab9d80773433041b30cfc0fb45121b05ba76b1d147da73668044b0cfad804001359db25ae21ec4a70a45bd7036baad"}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f000002b000-0x8)) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r1, &(0x7f0000029000)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @remote}}}, &(0x7f0000029000)=0x3a) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000028000-0xc)={@loopback, @local, 0x0}, &(0x7f000002a000-0x4)=0xc) mmap(&(0x7f0000029000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f000002a000-0x50)={@dev={0xfe, 0x80, [], 0x0, 0x15}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0x200000000000, 0x100000000, 0x2, 0x0, 0x1, 0x800000, r5}) [ 107.345843] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000ae4000)={0xaa}) 2018/02/05 02:25:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000c2b000-0xf)='/dev/sequencer\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000c5b000)={0x0, 0x3}, &(0x7f0000bf7000)=0x6) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000838000)={0x10000, 0xffffffff00000001, 0x1, 0x3f, 0x7fffffff, 0xffff, 0x10000, 0x1, r1}, 0x20) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r2, 0x800000010d, 0x20000000f, &(0x7f0000ae5000)="02", 0x1) listen(r2, 0x0) 2018/02/05 02:25:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 107.419589] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 107.432598] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 107.448603] openvswitch: netlink: Message has 8 unknown bytes. 2018/02/05 02:25:28 executing program 1: r0 = socket(0x11, 0x80000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f000059f000-0x4)=0x84, 0x4) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000604000-0x10)='/dev/sequencer2\x00', 0x40400, 0x0) 2018/02/05 02:25:28 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000e4d000-0x16)='/selinux/checkreqprot\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000001000-0x10)={0xfffffffffffffffb, 0xfff, 0x59e9b040, 0x200}) getsockopt$inet_tcp_buf(r0, 0x6, 0x16, &(0x7f0000b8c000)=""/56, &(0x7f0000a0d000)=0xffffffffffffff38) r1 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$packet(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000001000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 107.493175] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 107.503915] openvswitch: netlink: Message has 8 unknown bytes. sendmmsg(r1, &(0x7f0000603000)=[{{&(0x7f0000002000-0x8)=@un=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000002000-0x28)=[{&(0x7f0000002000-0x48)="013c71e1d960c7ded90c055dfc38cae66c91bd57af9c2a5df208d4553ae6e20ca87fff115cc925eaa15dd62f41adf3537a7b398f484eaa2f01818d9b338677949fd37e1502567331", 0x48}, {&(0x7f0000001000+0x19e)="365ee07b68b1f1a1a2b8f97bc01b6e0737944e7fef644da212ef2e1cc8121cadc599fa3b35b736478e31efc2631057a1ce4ac71118edf6eb65fa8c45e515e8a2aa70181759eb185ed5228888839cca23c55d91024c24dda0e9212a31cc8da613c323f2d6ddbbda4792a65363987b315bedd51ca8fff5c2396891d5b5431a9e10e9934ac58001d0776876efb0302cd09362265b4a2675a1632d6aaa711abddbc91259ba6bc59b27b7a6117395204b2f564572531ab295d0a06806a53add2f2b3ef938", 0xc2}, {&(0x7f0000001000)="49b7d1f6b202cb9fcb4736f733ac7e02d046f2f07aa25c2fffebc5c2f1332b669e242715b8f2fe25fb97f2ea99a8700ef8599989fa076ace39a8dc92684ce9a49302a699e1a9a9f24862cdf27d3c7db8f2803fcc18ec9ccea6785efea2309f6afd5b84535b4ab90c4658d23544b6fef34bd7012e825604550a26929634825850a12c791fd5c3d2b642c3a7910aaa6affc024c523ae395566", 0x98}, {&(0x7f0000604000-0x80)="b754b320645221c04386f4e2b39200f464b44299b251f38fef080eb1a4e7f39770d19ec15ff6d6a55ff86c237b7f67383eacb72d9e43f7709ee9823e0ca1fb295267ae51eb9cfd14c4923e02e6e68de2ad416b5762cb329971e4c47a2a385e80b69c35b83d16c8aa8124a9f30c156a52d06daba3907c24f4625fa41b02d71c06", 0x80}, {&(0x7f0000001000-0xd2)="e1683df03072e2d57304dd5b5abffe2c8d7a5888ef9d861f1b19f27a2a5d86dc75f5190d5e3e173ae54d7441acb1836c0fabf6dde274d8b4f48a4a2cd9a816e589132252d37fda4ef75e0ffff9c4559fb95b839cf7ad5fc0d40cc48d04a9224c598fcab6dc7beaa9f910ac37d9cc81901a4f5298fa3097be2c5882ab4d23f83be4e192b570eab53d76a1ce5a67a24f811a34dcf04c8eddeec7b82aac43748875b503e790d75878b600e18e5b37984da4dcec8e02a3dc3b92d853519c81dab627c7933bc1aee0cf0fee1f07f251cf7c1c688a", 0xd2}], 0x5, &(0x7f0000001000)=[{0xe0, 0x111, 0x44bd0b72, "385343ef04c68df25ae248920e3d3ed1956c2348d6219240ac51c4f6c2ca774dfd91a7a28307a918ec9e4406038a2d4e9b0f2c95016b33934dd9aaafcd62f0a1d2b0e993e33002c0b9a5205807968a319834ecdbdaf6695563c1adc27caebb0fab2737c92fa9ee08d503b67e82d26aa011e9923b6597e97cb5714e81c1f34452ab6db5349bfd02bcd6539635841524c63c615d95db6ccf282afbf8fc8a429364b0a995006440a33808fcce2f831662143b19d26dc464fed4d4767f96fd92e6af230c6e299f8e4b8aa43859ebe6e17e0a4c34"}, {0xac, 0x113, 0x5efd, "e224e3fdbb9c41fe7c4a75cc91286c670c90a574ba13b6229eddab10afba09f4f5b127fdff8e86649f5552b6d87e77818a6aa825e1b063bc6498badbb4b589bca60ad418db7675658ab14a3b4734cf6c727650f855f46fa3a62cb1318209e970ba30485098ec6436652cbebd6e2af89b4e21884d1e4b2147cb6b3bcaca4b13acf58369a2977f6b728e4ac52152de7f85d715ea7dd4c7d57bcf7112f4e6f164a8"}, {0x84, 0x88, 0x8, "f70df93d1f48135f6b9de8df9121d978b1f060f5749b4f0a14b1a309475fd9dfd321d9db7163f787effbd56ea87b252d4c2a4fa1ae5e6559724b18cb321903b72f581276435d53bbbce89a73d3c2dba4196eee3567d08b781bf86b3db42e69df16164aa9904fa4cc3ba68f4bde957de25ddc2a3d7bdd"}], 0x210, 0x80}, 0x1}, {{&(0x7f0000001000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x1, @multicast1=0xe0000001}, 0x3, 0x3, 0x1, 0x4}}, 0x26, &(0x7f0000002000-0x38)=[{&(0x7f0000604000)="719ab52c9c2d1ded0ce92704de5a927e424a25708c0c31e78987e5fea63303ed3d24aa98299a13f68b9008c1cad3a2647752e5d914a1adb3cdd8078ae54161a7b278b912ab1ee00ebbe31c55cc8369bd8c00dc71ee686eb519f770", 0x5b}, {&(0x7f0000605000)="8346582ef71250a1bdc7a00fe9e5105431cc1094e2931ed248678bfecce83e008c7e00b1b43da081e356892c73a2af27c404179784fb3002a9d27418fe764205867e631b96b8287dd9d46a87affe28721c3571d67eb2f7b0a4724a8b96c8da788e47a9835694da0e13d4ec24b45575d0a6f38b82cd85df2c0bae53ddf2e4f780cbc4405b360cb3515099ef24471cc81d0673cfbfa19f51fb27c96faf017ab6cfe0b1343ec5cc4a0087756431d44078f7170ddcb4a8e6a2ea7e34568f116e0006395500470e69b842964490d9f4575b00eccb", 0xd2}, {&(0x7f0000605000-0x1000)="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", 0x1000}, {&(0x7f0000002000-0x33)="597aa7081cf6be45471034dee92ef6b4f06f50d31abae5fc8a4a3bfa6a49bd64999b0c34e54af4f020ee5b8d6286ad07edee0b", 0x33}, {&(0x7f0000002000-0xfd)="10fb3d3f076d6f9c9aa851a7d3526a38979c2ed6b7401f84c75306892be7046e16835e9e6e0404a57c0bfe7e008460ae70dcd812e2b0855d348dea12c4c33e15a14e70ae7fd37e63e93188ec9e4319773a96e53a3b9fcc282fffbe70ad49531da3ef19843c6ebf7fec127ba0405289f36f8f754955302364488a15c9b235b27350c7f5edef928ece9406b24b9625ee1eee3598366d8d0d1a0286269199b27337b6c4c31e7fe49869aef0f18b39f2b7cc7dcb1ca9e856752055e9dea30fa0ab2c84740cf52284fd0b1f7a99293f7d17d4597989e33ded73bcd307a2aafb85b19b6b8fca2a7b153fa27b8071f7b0f5b9c84667a8343774e35496a88d8b6e", 0xfd}, {&(0x7f0000603000)="3859f680bb76ae8ce6f097948f8cc33df74986c62cb8aa15a7e79336f9770b76b271c38ff25307655b86ea79fe7056154b39d03f8b829c72df398665f9449a01d6a70180d6ab9b22f6a1e0d616c1cd1db19e93b4bd97ab53473620a484739cef9add5478dc64dfba124cceac984bfbd0ea52cf730b45df9304177b8119e2807e234d9a1d0222659b332435fb06b91425b25e5bf6f6482be13eea17469e785963beacc365cf5e4d3dde0c7c03ecdd133fd4da75bde182e88ae2c73edaf2cac93a33cb89f7a0", 0xc5}, {&(0x7f0000001000)="93b72b9ec9b30a66cc3f9bb0707f0c2a1bca249bcaecab3322dcfb", 0x1b}], 0x7, &(0x7f0000002000-0x2f0)=[{0x64, 0x18d, 0x2b0, "75178d40828604ac2188460f4fd73b70b936240a1d6d9fc831d955d8f50ee297913f138aebd6bb8df98532521ec4de517b41873f549ba0b943e3c258397641cf7589ba910fb6828da4251da9a7c4847b551a32f58e"}, {0xf4, 0x10f, 0xbd, "d327bc0b5cb80b03515740fdfa1a898bdc1c10cac5511e74fda4b8e5443d34d21baecf5a6e5857d3198851de12049bdb2f89bf599006fd207a37af4fadf7e87411a80785d43231d95adf7ab3cddc2e31bed80e3e9ef94c8f8dfe5e0bae8c56cf218fcc2cc31048343dcd95632a2219c8cd625a3e8388fcac5be91aea353050452a7b65bfa1f9f95b0e2fb723caa24f09e913d0632219c02ff7fdda49f123b25b79c44b4074d4cd33ef3a9ed1068215a821f3e3aaea6bdd7acd767124b35f77e69c3eaa310040f29cd35154ef01358bf96beab99d6e29c42f49cd8dd5fd1a4990ede7d0526a"}, {0xf8, 0x10e, 0x0, "6cfa98bcf162c6462a66e23acdab3515bc31ccc5e06b4f85b9e82536508096fa2bce729664b355e27e37bbfc6de8e48d508302e792c23c89e111c70409146b2eb7324271c31b933f98e255b6fb311799699520c98a96009287d4cb1659a5f18ecefe35dec5b82368e7ef710632c1eaee81b3a45ac7a91cf37229f46cb871587c38ee1b1c60b77f9384547a1c61997ba5a332ab4ee17d8c1ea5ffcec0844e0f6a2c57ff3ea0181dfcf0efa33911f50ee1e8ed8242778f10e67e8f8e443bb8566d279f388d03201bea92aeb6d7c48099455d0873eb2d167673627d0ba2e2ef404617a28465f1b497cc7f8d"}, {0xa0, 0x108, 0x6, "36d665d09006bf836d2d17d5e45c58176a3d253a04573e8e3b39ac56413fe11126fc74e9cbf34cef284a1d8370857668f0cffdd8ee4debc27a0e468e7992bc0e8620508a107078bded4e8bacc3dfccc48a27e65edc4224f48a5c438aacfe2cbbfd03d3d116cd3c07735fa2f59c14bfaf53bf19cf2e400e9865bdbd3c3074a125f1e922712e6b3846b2032ddb747a5ecfb5258dfa"}], 0x2f0, 0x8000}, 0x8000}, {{&(0x7f0000604000)=@nfc={0x27, 0x7, 0x1, 0x5}, 0x10, &(0x7f0000001000)=[{&(0x7f0000000000)="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", 0x1000}, {&(0x7f0000000000)="65840f9aae13191ab19f85cb77cdd08a204f00952832924f1ae340c9d96ccef998730af155cd35f6811c356b8aa9af2fef4b3be7c74d65c74715c11b616b71922ae62ed957134ddff73abfc02cbe25476b78990c1e44e111a2f27af2e5f3c8789dc5856b55cbf0bba83852c53d0ceb612ba938e5ac1b7bd4317d0e3780c6d20100a3bb4ff95fc23cb5d446475168ac0cbf", 0x91}, {&(0x7f0000001000)="7a3b06ff35cc9d2aae80f95171fe0f769289fdff361c65082802b6d0d1cc55e4e86ea53ec7dbd1962fdb03986e70ee4e0467c446d744bbc173dd538e4d059749a85637deffdcd773c13f083dc27dd30af71f7c4da7f596d36cb498a1b8b431e82dce498bf484a69ca07210204584972a6239220f28acdca404c3774604de1c67971f1dde898d9a7a48d45009db73a7fd9fa1868a0f7423c43ab5fc6a256d6476376bf3639534759c35ba6e58297bc533b93efc512e91", 0xb6}, {&(0x7f0000605000-0xd9)="2f1d867faa5fbe74cddfb9da44963c1a3f0069f3040fce11fc2ea9b75d55bf2bb3cb11049a37807cb14fb0fb5d08aef6dbd1add2168591fce0afe5946cc986bafa45cd219aba5038663c4b475afbd29319a9d06535166a882643f31c95377d34b2a6c891a265d285fa3dadf1512f96383f5e3639efb0f17f1b56a42df7bc863584b8c7b7990890b0326a83da839408ca0ad0ff04d48d379ae6241d0193de76533693a2f6c4c4ca1d0a4bd85b45ebbb8ba29ee57a711107be449cff79f1e62690ad1a05af99fcd148ca52b4800511ccd6c94acb13367a05060f", 0xd9}, {&(0x7f0000001000)="c62b8926a6dc8bd108feed36bff0ed8325555b4fb5c47e2c73bd26402fd68f35a581e58d1fb56ef33e7952fd03277c77f35d3fb73592c37a6f1352aa30a815215d6a3f969225965fe8f43cf783242b4e579fbdbd66d2cf2e0198e7bb3aa40c389d42", 0x62}], 0x5, &(0x7f0000002000-0x13bc)=[{0xc0, 0x10d, 0x5, "a1281e2435e89a487325fd770680423d0cb2b6eeaa16280d7ba036d80f5db01bf937121d5d93207abd4c03ebfe3d90c2e17743e2556a8422fd2a8d25f3c9be86d84008c1165c44458579b2d54330a0c7436f36c4ba4ec83d991cf1ba2c425f6fa4a791b16c574dc71d40673e646ded715b736a3b5f5980acfd0c77d10f20c229291c8af3fe9e64968ea297704179ef1f64174f635dded13ce50e99b914b6fc6b04ee06f9b0d3ab4d56a6e2cd935da11cc7"}, {0x54, 0x11f, 0x5, "c5c66a254a17a8154ea1ffdaa82b3fee3a621ed39c2ae2974e9de044abf0ea716746b23d90c538e57304b11b485fe14bc2c42a21dd0a3b22652e1b30d7dac7a6f66c927ea9"}, {0x100c, 0x12b, 0xfffffffffffff526, "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"}, {0xec, 0x114, 0x0, "60735e8d507cbb8628ab120ed6a8c9f5a394c1ab5bbe5f81817cc4ebb749334641e8da89add754797bf8f38b37de5ebc06299335eeb00243fd9b4d0d5b62e78450a749af529dbc9f5d36689c23774384c9b07b15ec7f16268134c09740b74b039eb208d201e0941ce1c1383bbda2658d561fa3b9ad089589f8a80a9209161063a22058e799e1a8b4be31a28b55f55b0e4cfbc186af3bdbb82e7b1a3cc555d3a42fc9d6a9ce770dab180df26685678262a01c904e047083a8148443946b4617ba434884e0aecc984e00b732e56891e1714ae72927c1c12a69c0af0a48e8"}, {0x30, 0x88, 0xfff, "5f35ed2c35e2e7f0162fdd0dc17d04936d4546240d9802a6c870b8a88d3e54a75a2c"}, {0xd4, 0x113, 0x4, "13b6952c2cda5254966e285dc80169ac713a7a544d433b5f079cd77203cc93e5f215a3765715a00d6c751b9c1cbe1c8ab1fa82446b79aa9e44bf43b68af1f8d3222cd30bd46f255e16569e8d8051a59e8f15df3e845ee2f9f5bd4f899dc926863febddb302b3465df9390137dcffb8d4b5a461ba5c8e9f9d36aeefb351a995b9df9cb4d232644531362defc80737d467992053e4f9c1c104319c9c95836891e50d1d430694b195507e286ac5f3fd493506d18522ec1d23cf37139db7a11019f72ea4c64fa176"}, {0x7c, 0x0, 0x2, "a2356c86c7d58991530ec23d3ffc5543d9e8e4dd281504b157b245019fd47f83b16445f56e91c64087862a7fbe262fd51fa49d1b42c00215700b2956e22f717cb620a39bb4f8458f4f83a1ed521d9c437a504906933699f2c523f06a35b3332125345a3b16288c7715c431f891"}, {0x30, 0x117, 0x4, "2117fe5086239ee85a337f813435bf1f9330141251f94d7461bf0122ceb13ff196ca86"}], 0x13bc, 0x8040}, 0x8}, {{&(0x7f0000001000-0x20)=@pptp={0x18, 0x2, {0x2, @dev={0xac, 0x14, 0x0, 0x4}}}, 0x20, &(0x7f0000606000-0x50)=[{&(0x7f0000001000)="68cce155ad707491b7b2ea53183779652d815944e8e8a034367064e6eeb160e856e9d00e218df81b12a102e30e670e1a", 0x30}, {&(0x7f0000000000)="4d23005ac26901910f4d7b0ed218af6b4efa72de4949f45270473ef551a3ce196396e26ec62beda860f2894123f717dd1ac76340f00fd2b6d4c89d821509d5f3cc413a016eb3b5cd703569427834fad89c0bc72d169ba378e2ce0475a74fd837e91266d72e73cc24d5a229f26b871ffa06d85a4ce2112fe6b25fcf846dd39b225d349e5ad32230a206777010dc242e5c00ffc989e6c4633cb9cb143486d418a25d1ce8959ac1848b74a2c2a4fb602a6a89b1f5625e6c95c5d78d976ccf081246b074b47d5a9144e845aa111e6296206c3b4f2065fccc1571", 0xd8}, {&(0x7f0000603000)="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", 0x1000}, {&(0x7f0000001000)="6811c65fc489d07efed649923474318305a0d2c034778268a29239f5f5eac91ff4776cbb7f8d4ccf96829c995aaf8fcad5224de59668dce33b214e377faf24674695188ba3468b3ed0d71581f84cd2ec847771b363096ff6bdc8d68ced6d17452452790e0bc2d3bbeca8e5111e6b8298c63f5d7f1bac88ec1ee75ac4a693d7f40d44c8351748b14ba1810df224ea68", 0x8f}, {&(0x7f0000002000-0xfd)="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", 0xfd}, {&(0x7f0000001000-0xf0)="3dc3cc4539ce94b5bc39706e5b1cc855330444b68d4d2b20ec99063c76c6835db5139c9c6cc58c65d81419b6c58e374df1d7c2f1098414b8630a9fa6714d2c83044d6e6eaf7961c033790e1977658e0846d7579ed9ec9cc2c46270adae95235c818d974e7a5c07726993fbb7eba8522f38f516c19dbc8b8d17a8b1d39c98e66002a857d37ee9f5919409db53ec1e8072841bb77ee553f29dae632d4660bfd83da536fb53f3e82986f228c6954487ba027661fddad966be2f4ed4dd9cdb159ed2ad7fd7cb64ae0990e57ea3abce8802ae0dceb843d58f2fc09b909e8b0191f8fd7ae6300cb59a05bf6df8f85aebae42d7", 0xf0}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000002000-0xb0)="07bcbdb225a058c9f311734d588516623845399813960f208567236e96eb02912740facef1809c44fee34213c4844a3ced1a4e29976ba521c57b0f770b3828153b4b6622306d9fecc728908f7b6aaa94ae01dd61ed029aa6b907312e56b570a7b9f9cb6d5c18ab4c2c93ad529adf851e9f3f7ceff83acea993261fa3c660be82cef55bd5d68fa541443e47817a064a3b9452890b005a1c59f123c5e6e67aa1926a0681ba9f672887cf8a8c86dc35b077", 0xb0}, {&(0x7f0000000000)="8f6c8dda1d37c93f0ac1843706d2f81565aac59076b93e5fe907718e4c8d9fdd7a46e6a556946452a3263186d297343e41f098e2aab75659e4495b94f361f0b4aa41cfbfdce63e9eb509ca348dbff60c5bb51b58952ca4dd2ae164e3d488c853c447d6a62ce311e2d2be69295da0c1598b10ae0a0f4b571819444c5521aa12227e9ed96a6c5fa325a7eb20dfd5a5920e2e45c239cfc51e09bc88a2283570f8d93640a684b54563ddc2c2aebc4b3332a4c8eecf94f4875c33f7f07a83458b0d94ca60604afafe6d34d1cb587e4c3a84ef98", 0xd1}, {&(0x7f0000604000-0x1000)="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", 0x1000}], 0xa, 0x0, 0x0, 0x1}, 0x3}, {{&(0x7f0000002000-0x10)=@ipx={0x4, 0x8, 0x4, "55c8b5d0f90b", 0x4}, 0x10, &(0x7f0000605000)=[], 0x0, &(0x7f0000002000-0x100)=[{0x3c, 0x0, 0x9, "4b6e150d11dccdb923efb2dbeb0cb7aa18dda3acba9e4db0b224860af39c50c6775b2234269fa881a03a0b013a36e8"}, {0xc4, 0x109, 0x0, "56db5bccea95ffbbf865d4849e09a3acc47585a56ac60548f0d78b775a6eb19341c626d8a79ea72d796eca3abaa9b151afe61f959ec2d972ba559f8fd89be8efe82f6d096fad5bc6b9789e7fe64d337946c54315405eac173765541f12439a916b62ab0113c85a3d05bd032931565d984dc183203835be5a6c08995dcb499f6a0162c4b21dac63fcc35aeed9296d8ad6e9878f0a6bbf53e92492389f78302042f298dc3db812dc0f7c20b9ec8f9a2bf2f30224665599"}], 0x100, 0x4000}, 0x6}, {{&(0x7f0000001000)=@ll={0x11, 0x1, r2, 0x1, 0x9, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}}, 0x14, &(0x7f0000605000)=[{&(0x7f0000000000)="c8042b493d5fdfd8cc157b4032145b352e228fe660f1808948548ee2b275f5d10b2395f5144ec536919dac914c2ce82279453187f4769cf9dc068da955a08bf56d9877004aea5435e0928fa79d7bc759f395839db0c5976f70904f875d4613f101639958aeaf60ddfbdc95094c93619d884887e60b57daa8c5b638d676ac2eaced45853743d9556782ea06ceb1f1ee8047eaff605e5e534bce2d7499988d19a2bae50696c786940482dc53", 0xab}, {&(0x7f0000604000)="2ac217c701b41f699d7362ae935ed64ee981578b74dbe41a9d65c544cc7914c01cfe58ae5aa400f51b7b622650a2dc257b0eae89fe7a4e7e7d4778a6d586b5aba07460a81c15487b7c8c8834918cdd9abc9dc8262e0d76616a9b8cdce5650cc139083e4104df69f1465c7e119b88dc1105282d0a1633a7dc179216e4419ad2d689bdb29c56e6284a65dc0bc19f5d08b6dc9d35e362e08354a3f4e430560f3fd9a620bdfd0b3d86a5fb57eeb2dcc31a6fdb93d08e9eeafc8086dbc88fc5023df7a8583ff52499445f99f341", 0xcb}, {&(0x7f0000604000-0x5)="494cbd0c8c", 0x5}, {&(0x7f0000000000)="c44ed01adf3f2f0bac0fea77fc94fb59d1086c9b9fd1f7d11ff6fc202dbd8982132970290292a31474a03734efca3b54f13a6ea4c94570875bdc4112cc81d4d8b6cea6a171df55e4038c88a43f57a323c86dfdcf725869c0dbcf93d9bf508883fb841bec7b907c71723b1b26b27a40a1667ffef440818afbefb288d49c65a01ec1d309bdfddcaf35a463e7205270", 0x8e}, {&(0x7f0000001000)="ff37b42d0b62a85978d75fe56cbca76590557f668c0b49961e425966ce7ee2ab167984d5d871fbd6b02dd22f1c45ca14e02f6d96a18e44a9b64ab4eb0042fdd1ba07ddd269fb5ceb1552ba779821c637f849926a7931801f7444d514be7a05bad3491a3e4d5343e9cfd6fd46858d96760d164b7ad3", 0x75}, {&(0x7f0000002000-0x39)="f9e67e5fe364d9c68878b63056966420578f24a3f64cd0c58e34549581e48d6c91bd0c11df5a3c622b652bfcc323001530cc5f45a1859c0b2c11cc5793b2b7ead782b9ab4f63fc528eb6648d27dce2ef26295e71d4ba5b7e175d58ca1f3922dea8ecc4211b899dbda761971239f9d020", 0x70}, {&(0x7f0000001000)="ca1e029952fca3d2f1710fc74eb21faa58a77f34", 0x14}, {&(0x7f0000002000-0x48)="01bdb8362a89bedd361b360cdc6506a84f9452c10bbc5f848a0c642def8a8597149c8ad10ca3059856b7eee47df58743522cba5a63add1a7ae9dcc36bcd09bba0b20e540c7e6a70a", 0x48}], 0x8, &(0x7f0000002000-0x1298)=[{0x9c, 0x7, 0x258, "6428fb8bd6ebf9ff15d7915d06ccdaa33a6c3434b2090725eb9e2deab4805e3691067d13eecbaeb5f2a3b26da836b43b931c091baf7dd67fba6640a12204e3346ce00ef26d869cd6e298330a83a521205c685fae230dc9d38c22a15579cfd8e40acf98da8d107ef9207ddc92bec2109d1254df8422832f7a4056fa4f0f2e77c01c5a509c326fd84a8cb29f4f4b750bb2"}, {0x1c, 0x107, 0x22c, "8f8af42f3eb59e7245e87e1d58c01b37"}, {0x6c, 0x88, 0x8, "dbff98868e4f8f85f6e7acf8e0679f1cd6bd90d84b001b88d5a02aa6ac498fdc2b378ca2f9d8d842e9d3307d5be0b7cdd91b37b78fa58b4d02db20b7bb0d7c07a286905ca74147221b7ebbc7539d3b411bf530993af8c864fdcbbe26826a55f2"}, {0xec, 0x108, 0x4, "3ed67aea9a0763cf4ed139ccce9b80550fa2e0485032feee0dac87adab903f11311027a96fc393489e9cb7b3afd20c9c356453e025e3072b00a191b5e24d48d1f8640a2c3e5df4a99b60499a39edcf4c805b0e7ac97f59ecf3e2d3e6065549ee19a60132ac6ea8c57a7b4a06e52fa4a4af5b4e88eb0da9434f3387eedd057b47392fb3855d8c4a2a8445d1a38ef0dce61da7e7288d212cf137e119ab4fd29c8a8b14aa214ab1b7d2afbaf404a5ace7501621cfd78953633df1472d96f361b29b0f99fac655d85dd854f5a16d17da7194e677026eccef7f1c8b3be20f3624bf"}, {0x40, 0x0, 0x7, "2b446e92c37754fe81856416e7effd4cd854b524465cf6538751553b1ff427ff486e7401e23ffab0d4c51acd175462c77d"}, {0x100c, 0x115, 0x600000000, "683672c6d5b5b61aa2bbac537f0cd604051efd1c7c483fffb22092812c998c4f6cfccf002b16792213e81a237533d13f60f166fcce87fe7784ed6d2e8312628b8db84a08a1e6868654ae8bfd29acc30a4e5ceb7e4534e28aa8073388d91c3c5d7a5993451a31cbbaf861aa9c6895971334819914fd106773f807bfb4cb28777f031a32aaea575ff63e0d95ac279d6989a56c34e74cf010ef54b5db5e11327b1f74bcc33c887ef9cce63fd7bd4e7fc7bab23abb1d0dec577f7da66466c3252da1e112d7fd39e4fbfe473388f750df7ff012daa0b1cab2d2bd21496e3bab7a66cbb504c5bbdcb1a0b63fcf32967e2efd9fcafb205f8beb684cda2429cde05120fa84e42d7eff34af1f73b79dac5ddd666a676fd9f857315cf862c4d72b0f46607440463af24d158338c7161d5d40531cf7a55fa039dcd641cb3746c859f9f01e6b46c4c0b5ce0853cc1204437cd0635ab3bd8ca758b52894321693bfbd0e515632cde2a48a1bfce8915db4a369ec2dfc6241818494e7abe7ad084132a20172c2d570292a357547aba160c8544010d9a241ff5c07268dbe3e654b87fbae5328d015f84e32ae6397f7f51ef85a8aba60ba672c1dff126f0f6cd7d1618610ed01052446fc654062df90e56f598d820eaa4dbac30d030fde538f4bd1e3be130cfb01caa1caad506bbeb6786a0999845d7a51f01e1942b7020a479417f16b413079f5537728d475542c587f264bb81045e3c0ede90301b8b9e144e544333f4b08c696e02f1aa1053dc5c3206fb6c358b1735c48633d9313470239c994be6aa5af968f3ceccc5fe9a751d7240a31f69d1e13bd36bfa88b3ed547f0bd67e34169272e4fc3ea30537c0d6b4336eec3e73fc9e5555b51cafe20d25bfc9ab2ef36d003787c685e1082afab60cdfa962365a7d6d2b122c6d725f9bc73be2f8ecef6d752736530f94964a80d14449213d684255b17331f71e4cc77e245229ffd528033a7f7bd35c0c0631a433bca65387bfeeea684143aa5e0116250ca5389ec2e0e58aa852a51d5f5b8ee663d49cd586690e5b17685a736d5b1fa407cad0a2e4567abb7d999c5ace156ca35fcd62dd3efafbac1f734a78e3245e261abacd5268bb27c357285a200c1003a9db5e08b19cc2a902a88b6a9bbd0cc6bb71083e569def26ed2173e124c29f970c4e7b97899c754e9d3ad355a380c2bebd4109db14834ffd7ef3f0e411aec278b728567647405909f468e98b633c329abad6a64a5fac5eff7852a5995a28cbd4c355593c4b0d04d7623207022c8ff495f85ec2b05405f7c5f97f43ef8e6878cf3011040d033d24bc73bad2622bca0a219d1a1465b26d3939376b1490101166ee874cad78053a1bb6d60a359feb745554ac52ae9d3a66b1eff61685a8563d01686a9fc6bb452406f1f314cc629addc1b46ada5a294555415e30e828c7df5698414923772cb0388d0220b7141c6e3acf4c5daa2d3a88f5a009cbcc71b7ba4f372a8c1f2901c2fb30dc026832c49b004d0df8d2d00b16fd7e0378c2b5257736820382a6d89edef03624fe824075d2c8ee1fb7a0c7bd16a05088563c900ad820c817f172c8fc4fd014544bbaf2df7451ba5e06db76bac97b4519965dd6ec8d1d4c96770718bd35bbe1ea16be272bdd335a0044e6f1f28821b76fc0cb25c5cee27e8f1b05d11363737fc9a73552afda172c5623bf2cda8b4753b73f58a701153101caf8515d8341f0e125d78cb0d9bcc0036414370658a6f8971bfe5dd0cb70e3af500aa932580f60b13f5d2138b205c88cad3fa672bfa834817c192967cc0731285285af237b66ada7970fa42a2fe61c1e0675ab4d66f1e84bc7719c8a7028746c63701a4070c248d48a720d101c15cb655c372157c7c4b3e0cb74650d4023e68f3371dd6fb5817ffbd92ad11d3892d256361b4d778b73256ae192982eab43f825916f851394fc019bfca7c97708fe0c8eee32ac402b64fb07d7ab741522db9465643954d438479c2457b211b862a989d408078f357f4b14d2cf1b8a9f4bee6cca664ec08e7b9efd7054aa9420c94681912bc014e0f5a6b370febda819645eac8fe38e8a35642ae451582018e40a3d57dbbca1ae9bad3fa0e059787d160af27894c6b96d634155abc0095df56ffd4b658997bedd69865df726aabe9110b72a8e97ccbe33a385fccce10526eb8b93960152c57caa14d5e89fe6def224443a314d0aa543231342a10d9f11c1b72c65f47dc908b62ea77ad77428da9107a566592723dffc0dec9cebcba5d3e040d7981de5aafa0dcc06b50ac2de3cc14398fc8f2b13af59826a37b400378b98b6a49ce60334834b8ccf9c9a9c1b57b91981214825370b0d5bbe032695d71a4fde38a02318925e47095feb25c59f9d1a77373fa93b9d56bee01e146f8149d1516c007214dc7c8207168d951bef85c6813aaef8fa0ea992ae991120d5bb07cca9b0778db6190a96bef534fedf7ffde7a60705612789ee52c3ca5bd169118af707af98e33e5c78e9bdab6feb731d0b90c483cb2eefb9f494ad8fe0cd09ddb0ddd00140face56d4cb8beb1e3ecd5084105dcdfc90d4a7dc5b26ca2d56d6c9b5be5bb30e00fa44a11edc597bba4b48299d7fa272ad5993ddc3b1e876a6eb98a3760bd9b9bb3ee5c453767ebd84c17d47befd581cdec94648309921476d52b269ede0eb637f18ad21994a96f96c100fc7a9282336cd014266b49d8c0d81d56f268d54d935a6ecbd817e3c552372b707614b7f4d2e6c96a25c042bb6bee16b11aeca7e37afda120f61a8a4266b9149da72ec798017447a4a7dec071abb7996a7ec3d8ff8339cf578fcdc4eeec4762bdd92b330ced353122b8d33eb833d8c8af3d7aff96e79aefafb91e5d20939a6f64bd0a681a6fb875008b2c7aa3c26fee8e361a634e54d01a070e5c4a98e8587807acc6e75f965af975e3a5345b14f39132ea8a43931d839e8b0547df9c2775d07c7133e3b71ce00899f1b6a8c3faad1660b417782dfafce12d33b8ca11b7ed4ae124352171c80e439d6a2828729f4aa51b2727eaa88fba2e02c0bc4daae072ffd39816c022525a4bc134274bc6de9aa79bf11996044992b4ada5b1cd34506e5060e49c7850a4f8ece008d8d7c28f20f4e5cdb419c56e54c52419c59d0226bc9b4394e600e17243ef535aebb2b1e6e2fa171661b931e1cfd47becdb978c6b74615a20fa54711298bc22c83fa37fcf1eb1bf2e7d291796ef66bb479c44d4b6e53522a90e22730ae12da885240c5e01da938401d320292290063cc8ac9ee37c142ee7ea9e2e0d3ee47105a13846dcabf5b428837662efd872bb8a1e4e9588aa02eb901064ebb3ea2ffb3c70318485593d06e92be2addd4550c5d0288d905fc2b1dee71ac060b4dfe8f881767e91c81e878a25ee0236368075f3b1e922e6d9558c1fad5d2d04c9729c05abc77228f0804dde9b2f7ed1f10361ff96d321ede282824e2a34c814bd2f1e2cf18ae0d0559ebf27da98445914ec57e649263f3fc29adb37c961bd899a925be829a72358b179fbe7c1e172f5b71964cdc26cef952248a7e2f692a8e3ec9eb2e3fbe635b4576589cb53c2f647e8cb80639539ab04f5b7fa8f27d4e672fbfd605a8b7c8a57b0c3cd974f0e51f19d70ab0124c21067731816783ab2c86b219e6934ad1b891e499b167facaac39eb1470d3b00d2652632230eb28e54b7834f240994745e5d06c96072b1280b10fbd24edadfb55bcd521820c9a1c4f394fd1d95ba5051fda23153ceb13f15017d0fb485faf006ddc1167a21978e36ecd661cc907aead6571e7efbcde6bf0938a0c1214c11280af3a70f506551c950cf1235eed10bfbf14c7ce5e79098e30242adf50eba114b5faa54f28742e8a04c10b9b621222ff451714eb1df0d40f75ef04b661855c05da9e5f5ce382478cf80d8a2954712652501eab8b573bdef43d41028ad2c7f525f89acb46a04c5b5e9afef3b46ebe0b8616c6d106d9316ace05ddcedabe14fc2857451198d7d6d5e102c350e3264e060ff5c0f75c24e56122d8e9b6bfa4cf173e42088b21689befc719fa7fe34b04a0430033f76e5f551d5cde10c7dce1a3e8bc5dc10a232bdaf95955b372e8405b37c8265da682c53f2b34da39714be1fad9bf719fe9b86ae68fd982ab42f8b4d99f7ff913e239dc26fd6bf12ad4ec5393f4c050925eca628fdb977cf6e2354ab51484e983c772c688e6c3af5337def7b3e97db237edddba8986e7ffec3a262d5f6b292c2dd3c1c110fcc0e8e4f46f0369615e1de745828076c2ced548cf415d8b55a6c241c0ee54f860214fffeaa9398a911fbf923d79a38f60b1a779c24e6dd4bab44ea6a7d0909c3ed9081f4484f3343c70187abadd3086f4d75411b66873d3c38ec2d97a9cb06795520f29f2bc64bc8ad226b4ba4980af53909c0367f5898ffd56ecb563c097b12894f3495eee70031ae9969af446b9df0e0fda2c77e78cc7a981741666753f58a46e4a3ac29cbf5b1b5a0447642db45696bedff6c02365c88e24912a21ce521c4e7aa42ee53e1d25bd4f8d1f76556c1d0226413c9319dea43d4c063662bb5079bafe282e069f5a28531fea9668e904c3230302e8a309a85368ee8d8c6b030aa59d884817bd357e7cfe7b96f84f4b63ea89d03fa65b01380b181ec38fdf253f6ee2b3626f54d1662e9dd645fcb2b5f4ba05053e411349864a4a402477508bf2bd0da0e5c249233a0ee970bef3e5c044bf16339a03baa697163381973d65d8ce04866ac668d817edcfe99e1d22265e2ef7f48d5f9953572d8b1eeaf0c23011855fa390d1ae9e4abd8eb5f5e1b7fc141cf30fc393e6fdcdac8b8921a077a1dd78149d03ed98f735fc88e000c685bf4e5c0549b731ab2de8dab55b012afba3890315797f9886b674f27d06d03d1c4b8a5a31d3687514122032cd78bd83748dd5ba7979e047091984bdc7509b0d00698e9659d300a19b0656fa91f0897d81193e282007fd3c843484f48202da8e6744c5e98a7f20339b10621f0dfce78f89321b7251468b0b1492bea52ccb68a1125a31b50b065fba54949f967aa3776a1d7f894edb8da45866101afd7fc7fc8812550b1589950d8d2fe86672953805ae92b5b6e141800f288e72be0008744168ecbff64f90d36bb385aa25934376abefee008b468f29447d4a328cd1ceaace8d2e4be390f6114b0a93ecfc1f7833049c89888ca05bcc07e2d87bf0f1d8fba1ac6b44e2547cfbf12593f17b09c017b2da41227fa5e15758e1246782a5659771b5d545243866a61583007c4ff4efc3e385a0ece33b82d6d6a1c3f282335db71f5887cb37a4c889440cbef0a64c6758c4a17385a8e74ab82d3b7437c5a205fbf4d0d1aedd84ceeed7f40ca79a5d72a69404a03596d23805134f18c93d97cc5d7a0705de9e38748787c79e2e7152e278d1af13ddaabb6ff92e8dc0f3fec7f99a8e1dd306745c61de909d0b6fc86e666e4588e3155fa0b301ed254a5556e36100cefdedde19917b11cfb5739fbac9282737c13801ff65225445cb185710543129bc989293f5455b9467859083c8d72c0edf45ddba3e90ae96f71d43b7170af8e8f1f87259dd4bb69f561b9d7f1307355a92df123412e6eae7b259fdabef4af35e34d4f0af51779a7eb6e2347b851db4508843f5f6da73dbf777b4115b39cebae5b5ab71b4f9d64b466acd9f919f0dbc8f5786fa55435c41cc66ed03f4fd2f2c682f5a60b1d1ae20f1e9c8696d127b0d0716f0745aa1f30e4e776eaa71aa175452d3b0403a9fd8b5907a2751490bfb1079d0f"}, {0x3c, 0x0, 0x23, "c38b37d75d218a264048e70aab99417ee90b873081f37013ea4545f1b14c190644a7130ecbccdb90eea2fd3457"}], 0x1298, 0x880}, 0x10000}], 0x6, 0x40) 2018/02/05 02:25:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00007f3000-0x9)='/dev/dsp\x00', 0x1, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00001d1000)=0x4, &(0x7f000047a000)=0x2) r1 = socket(0x800000000000000a, 0x1, 0x0) mmap(&(0x7f0000000000/0x841000)=nil, 0x841000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000037000)=""/41) ioctl$sock_ifreq(r1, 0x89b0, &(0x7f0000864000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_data=&(0x7f0000247000-0x20)="000000000000006a01000000000000075b200004000000004000e7003072a901"}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000291000)=""/47) [ 107.538230] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1d, 0x3, 0x1) rmdir(&(0x7f0000ab9000)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$can_raw(r0, &(0x7f0000001000-0x10)={0x1d}, 0x10) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x65, 0x1, &(0x7f0000001000-0x4), 0xa0) ftruncate(r0, 0x32) fcntl$notify(r0, 0x402, 0x80000000000030) socketpair(0xb, 0x800, 0x4, &(0x7f000051a000)={0x0}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000f52000)={0x2fe, 0x440, 0x5}) 2018/02/05 02:25:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xc8, &(0x7f000086a000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00001b2000)=[&(0x7f0000a43000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000bd000-0xc1), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000e73000-0x20)=[{}], &(0x7f00009ca000)) 2018/02/05 02:25:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) 2018/02/05 02:25:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002ec000)="00fcdf7f00200000000003ff9f3f000100014700008a19f5d46f79ae9d8670539dc75596f524d81ad9e301b37f37a87223") fcntl$notify(r0, 0x402, 0x80000003) exit(0x0) getdents(r0, &(0x7f0000da8000-0x91), 0x0) r1 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0xffffffff80000000, {0x8, 0xffffffffffff0001, 0x80000001, 0x0, 0x1, 0x6}, 0x101, 0x6e15}, 0xe) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000001000)={0x7, 0x4, 0x2, 0x40, 0x5, 0x82, 0x0, 0x6, 0x363, 0x5, 0x4}, 0xb) 2018/02/05 02:25:28 executing program 2: remap_file_pages(&(0x7f0000215000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000001000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000001000-0x4)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000003000-0xc)='/dev/rfkill\x00', 0xa2000, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000003000-0x14)={0x0, 0x9, 0x1000, 0xfff, 0x800, 0x8}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000003000-0x8)={r3, 0x2, 0x59}, &(0x7f0000002000)=0x8) fcntl$getownex(r0, 0x10, &(0x7f0000001000)) 2018/02/05 02:25:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f0000d84000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f000066d000-0x4), 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f000026d000)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00004ae000)={0x5, 0x6, 0x4, 0x8, "fff3c175aaae5f41d723e8e3c2e41450e6dcdbece4346aa2dc189b8fdc6a9769eebe177707d1ac43a98e0481", 0x7}) dup3(r0, r1, 0x0) write$selinux_user(r2, &(0x7f000093f000-0x2e)={'system_u:object_r:userio_device_t:s0', 0x20, 'system_u\x00'}, 0x2e) 2018/02/05 02:25:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f0000d84000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f000066d000-0x4), 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f000026d000)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00004ae000)={0x5, 0x6, 0x4, 0x8, "fff3c175aaae5f41d723e8e3c2e41450e6dcdbece4346aa2dc189b8fdc6a9769eebe177707d1ac43a98e0481", 0x7}) dup3(r0, r1, 0x0) write$selinux_user(r2, &(0x7f000093f000-0x2e)={'system_u:object_r:userio_device_t:s0', 0x20, 'system_u\x00'}, 0x2e) 2018/02/05 02:25:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) [ 107.647656] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000acf000-0x9)='/dev/kvm\x00', 0x0, 0x0) add_key(&(0x7f0000669000)='encrypted\x00', &(0x7f0000bba000-0x5)={0x73, 0x79, 0x7a}, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00004f8000)='/dev/snd/midiC#D#\x00', 0x1, 0x8200) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000df2000-0x1000)=""/4096) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000005000)={0x4, 0xffffffffffffffff}) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f000002d000)={0x0, 0x1, 0x2, &(0x7f0000669000)}) 2018/02/05 02:25:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xc8, &(0x7f000086a000)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00001b2000)=[&(0x7f0000a43000-0x40)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000bd000-0xc1), 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) io_getevents(r0, 0x0, 0x1, &(0x7f0000e73000-0x20)=[{}], &(0x7f00009ca000)) 2018/02/05 02:25:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000b5b000-0x4)) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000ed4000)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000d26000)={0x1, &(0x7f0000818000)=[{0x6, 0x0, 0x0, 0x100}]}, 0x10) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000de3000)="ae", 0x1, 0x0, &(0x7f00008d3000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendto$inet(r0, &(0x7f00002c0000)="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", 0x51d, 0x0, &(0x7f0000252000-0x10)={0x2, 0xffffffffffffffff, @multicast2=0xe0000002}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000ee1000-0x90)={0x800, {{0x2, 0x0, @broadcast=0xffffffff}}}, 0x90) 2018/02/05 02:25:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000445000-0x8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf7000-0x1c)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000108000-0x8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f0000d84000-0x1c)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f000066d000-0x4), 0x4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f000026d000)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00004ae000)={0x5, 0x6, 0x4, 0x8, "fff3c175aaae5f41d723e8e3c2e41450e6dcdbece4346aa2dc189b8fdc6a9769eebe177707d1ac43a98e0481", 0x7}) dup3(r0, r1, 0x0) write$selinux_user(r2, &(0x7f000093f000-0x2e)={'system_u:object_r:userio_device_t:s0', 0x20, 'system_u\x00'}, 0x2e) 2018/02/05 02:25:28 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000006e000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lookup_dcookie(0x7f, &(0x7f0000000000)=""/29, 0x1d) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x6, 0x80b, 0x7f22, &(0x7f0000003000-0x8)={0x0}) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000606000-0x78)={0x7, 0x1, [{0x486, 0x0, 0x3}, {0x0, 0x0, 0x1}, {0x7fffffff, 0x0, 0xb0}, {0x732, 0x0, 0x312}, {0x4, 0x0, 0x7fff}, {0x0, 0x0, 0xd5}, {0x6, 0x0, 0x100}]}) syz_open_dev$audion(&(0x7f0000002000-0xc)='/dev/audio#\x00', 0x9, 0x200000) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) [ 107.747096] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) clone(0x800800, &(0x7f0000174000-0x1)='E', &(0x7f0000a87000), &(0x7f00005ca000-0x4), &(0x7f0000dff000)="000dc4ef19c087b64477288efe1771f4cd56d6e3000006bdd4d888eb979b8085bebc2d4efd98d5dba5f1225c37d50b9e383ffc6262d1970493805d793d17ff5a") 2018/02/05 02:25:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:28 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000b0a000-0x4)=0x4) readv(r5, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) sigaltstack(&(0x7f00002c8000/0x4000)=nil, &(0x7f0000344000-0x4)) 2018/02/05 02:25:28 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000dd5000-0x12)='/dev/input/mouse#\x00', 0x5, 0x80000) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f000061c000-0x8)=0xd00001d) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00006a5000-0x9)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2(&(0x7f00006bb000), 0x80000004000) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) set_mempolicy(0x4, &(0x7f0000a21000), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f00000dd000)={0x7b, 0x0, [0x8, 0x5, 0x7ff, 0x1]}) 2018/02/05 02:25:28 executing program 1: r0 = socket$bt_l2cap(0x1f, 0x8, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x80000000, 0x3ff, &(0x7f0000000000)="fc8e138d919a6ccbdfd28c22e07d375727e968babb0d28fab496fbaa0a67", 0x1e) r1 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) 2018/02/05 02:25:28 executing program 6: mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000c03000)=[]}, &(0x7f00000d0000-0x4)=0xc) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r1, @in={{0x2, 0xffffffffffffffff, @empty}}}, &(0x7f0000002000-0x4)=0xa0) 2018/02/05 02:25:28 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) 2018/02/05 02:25:28 executing program 0 (fault-call:4 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:28 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe2(&(0x7f0000be6000)={0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000770000)={0x6, 0x400, 0x1, "addf980947fd", "7254e59d09569e07dc61f7958de4d1ce"}) fstatfs(r4, &(0x7f00004d8000)=""/37) openat$mixer(0xffffffffffffff9c, &(0x7f000010d000)='/dev/mixer\x00', 0x40000, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f00008c4000-0x10)={{0x9, 0x7}, 0x3}, 0x10) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00002d1000)={0x1, 0x0, [{0x3b}]}) 2018/02/05 02:25:28 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000faa000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00006d1000)={0x0, 0x0, 0xfffffffffffffffc}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f000071f000)) [ 107.901776] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) fdatasync(r0) 2018/02/05 02:25:28 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) [ 107.979099] FAULT_INJECTION: forcing a failure. [ 107.979099] name failslab, interval 1, probability 0, space 0, times 0 [ 107.990452] CPU: 0 PID: 14962 Comm: syz-executor0 Not tainted 4.15.0+ #208 [ 107.992078] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 107.997484] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 107.997491] Call Trace: [ 107.997515] dump_stack+0x194/0x257 [ 107.997545] ? arch_local_irq_restore+0x53/0x53 [ 107.997559] ? perf_trace_run_bpf_submit+0x206/0x330 [ 107.997573] ? perf_trace_run_bpf_submit+0x20d/0x330 [ 107.997586] ? __fdget_pos+0x12b/0x190 [ 107.997628] should_fail+0x8c0/0xa40 [ 108.045303] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 108.050446] ? trace_event_raw_event_lock+0x340/0x340 [ 108.055670] ? perf_trace_lock+0x4d6/0x900 [ 108.059937] ? check_noncircular+0x20/0x20 [ 108.064212] ? check_noncircular+0x20/0x20 [ 108.068474] ? trace_event_raw_event_lock+0x340/0x340 [ 108.073681] ? perf_tp_event+0xae0/0xae0 [ 108.077757] ? find_held_lock+0x35/0x1d0 [ 108.081868] ? check_noncircular+0x20/0x20 [ 108.086126] ? find_held_lock+0x35/0x1d0 [ 108.090275] ? find_held_lock+0x35/0x1d0 [ 108.094363] should_failslab+0xec/0x120 [ 108.098360] kmem_cache_alloc+0x47/0x760 [ 108.102450] ? rcu_note_context_switch+0x710/0x710 [ 108.107441] ? mempool_free+0x1d0/0x1d0 [ 108.111431] mempool_alloc_slab+0x44/0x60 [ 108.115580] mempool_alloc+0x16a/0x4b0 [ 108.119458] ? find_held_lock+0x35/0x1d0 [ 108.123528] ? remove_element.isra.4+0x1b0/0x1b0 [ 108.128276] ? iterate_fd+0x3f0/0x3f0 [ 108.132087] ? file_check_and_advance_wb_err+0x14f/0x520 [ 108.137529] ? wait_for_completion+0x770/0x770 [ 108.142107] ? trace_raw_output_file_check_and_advance_wb_err+0x1d0/0x1d0 [ 108.149049] bio_alloc_bioset+0x3cd/0x760 [ 108.153205] ? bvec_alloc+0x2d0/0x2d0 [ 108.157005] ? fget_raw+0x20/0x20 [ 108.160493] blkdev_issue_flush+0xf3/0x310 [ 108.164732] blkdev_fsync+0x86/0xb0 [ 108.168346] ? thaw_bdev+0x180/0x180 [ 108.172053] vfs_fsync_range+0x110/0x260 [ 108.176126] do_fsync+0x42/0x70 [ 108.179394] ? SyS_fsync+0x20/0x20 [ 108.182921] SyS_fdatasync+0x19/0x20 [ 108.186627] do_fast_syscall_32+0x3ee/0xfa1 [ 108.190966] ? do_int80_syscall_32+0x9d0/0x9d0 [ 108.195568] ? syscall_return_slowpath+0x2ac/0x550 [ 108.200493] ? prepare_exit_to_usermode+0x350/0x350 [ 108.205507] ? sysret32_from_system_call+0x5/0x3b [ 108.210359] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 108.215218] entry_SYSENTER_compat+0x54/0x63 [ 108.219614] RIP: 0023:0xf7fb2c79 2018/02/05 02:25:28 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) fdatasync(r0) 2018/02/05 02:25:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:29 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00004fa000)={0x0, 0x6}, &(0x7f0000001000-0x4)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000dc6000)={r1, 0x2}, &(0x7f00006bf000-0x4)=0x8) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 108.222968] RSP: 002b:00000000f77ae08c EFLAGS: 00000296 ORIG_RAX: 0000000000000094 [ 108.230669] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000000000000 [ 108.237926] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 108.245182] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 108.252438] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 108.259697] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 2018/02/05 02:25:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000d1e000)='/dev/vhost-net\x00', 0x2, 0x0) ppoll(&(0x7f0000c39000-0x30)=[{r0}], 0x1, &(0x7f00009b9000-0x10)={0x77359400}, &(0x7f0000c41000-0x8), 0x8) ioctl$int_in(r0, 0xaf01, &(0x7f0000252000-0x8)) syz_open_dev$sndctrl(&(0x7f00008d8000)='/dev/snd/controlC#\x00', 0x1000100, 0x280000) r1 = syz_open_dev$sndpcmp(&(0x7f000047a000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x2000) write$vnet(r0, &(0x7f0000825000-0x68)={0x1, {&(0x7f0000100000), 0x0, &(0x7f00005c7000-0xa5)=""/165, 0x3, 0x3}}, 0x68) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0186404, &(0x7f0000780000)={&(0x7f0000d2b000/0x4000)=nil, 0x8, 0x3, 0x1, &(0x7f0000626000/0x3000)=nil, 0xa6}) ioctl$VHOST_NET_SET_BACKEND(r0, 0xaf02, &(0x7f0000d7c000)={0x0, 0xffffffffffffffff}) [ 108.290931] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 108.295830] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f00009ad000)=0x5) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000044000-0x20)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000036d000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000012000-0x2e)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}], 0x1c) unlink(&(0x7f0000039000)='./control/file0\x00') rmdir(&(0x7f0000ef9000-0xa)='./control\x00') unlink(&(0x7f000034b000-0xa)='./control\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(r1, 0x8010aa02, &(0x7f00005b8000-0x10)={&(0x7f0000011000/0x3000)=nil, 0x3000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r3, 0x11, 0x100000000a, &(0x7f0000f9c000-0x4)=0x7ff, 0x4) sendmsg$inet_sctp(r3, &(0x7f0000558000-0x38)={&(0x7f0000ed6000-0x1c)=@in6={0xa, 0x3, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c, &(0x7f0000be3000)=[]}, 0x0) 2018/02/05 02:25:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00007b0000)='/selinux/policy\x00', 0x0, 0x0) write$evdev(r0, &(0x7f00006af000-0x40)=[{{}, 0x6c31, 0x3, 0x8db}, {{0x0, 0x7530}, 0x2, 0xa60, 0x3}, {{0x0, 0x2710}, 0xff, 0x3f, 0x400}, {{0x77359400}, 0xd3, 0x8, 0xfff}], 0x40) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000215000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs=@ax25={0x3, {"bc2b7143db84e0"}, 0x800000000000001}}) fdatasync(r0) 2018/02/05 02:25:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) fdatasync(r0) 2018/02/05 02:25:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:29 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) pipe(&(0x7f0000603000)={0x0}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000604000)={0x800, 0x20, 0x92, 0x0, 0x0, [], [], [], 0x0, 0x2}) r2 = dup2(r0, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000001000-0x50)={@generic="9381afd53754888d938069a816b9caf7", @ifru_ivalue=0x1f}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000603000)=0xc) getpgid(r3) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000002000-0x4)=0x7, 0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000002000-0x45)="b622278662dc42005d19ced0d223158133f961bdc568a828dfb33529112f6008b91598e99cef5bef8d13dad80e8d718b259963142ac7ae0a1a6023c68e03dd6baf0f1d0275") 2018/02/05 02:25:29 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) fcntl$setflags(r0, 0x2, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000a0c000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000047000)='/dev/snd/pcmC#D#p\x00', 0x8d53, 0x4000) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000fd9000)=0x200, 0x2) pselect6(0x40, &(0x7f0000e78000-0x40)={0x3ffffc}, &(0x7f0000768000), &(0x7f00007fc000-0x40), &(0x7f0000c99000-0x8)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f00001da000), 0x8}) 2018/02/05 02:25:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000b0a000-0x4)=0x4) readv(r5, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) sigaltstack(&(0x7f00002c8000/0x4000)=nil, &(0x7f0000344000-0x4)) [ 108.451593] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:29 executing program 3 (fault-call:5 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000045000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000757000-0x9)='/dev/ppp\x00', 0x40c800, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000e03000)=r2, 0x4) bind$unix(r0, &(0x7f000055b000)=@file={0x1000000000000001, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000a35000)=@file={0x1, './file0\x00'}, 0xa) sendmsg$kcm(r2, &(0x7f0000b7a000-0x1c)={&(0x7f0000f7d000)=@generic={0x2, "e782490f131594c95f32b2d7b8905c8c8b8719127041d0ec355e64069982ee8968e625d396e89b1a82d198dfbfc6e0f12e670ff38d7e4e07d0337a70e0f8bd60b58738d3f71181e86826350b40c1d6cffd6fe53a61dac2dc7bd218f48a547d89fdb0109e79c4dfdcc3d511ced40c386fc8b1d7c69ec4f3f0d4817b0afc00"}, 0x80, &(0x7f0000f06000)=[{&(0x7f0000010000)="a17b6f0bd79cf1c99793675f070595e0eda0e0e8ce88e93908eb9a30023343678cd07caeeb5263940d707ef05c19f600ab064e584eefbcaed42ac8b90f76aac200aa773f2adc741aba7a", 0x4a}, {&(0x7f0000eae000)="c6330e36c5c7996b1157783a4c10d25a0e6c7585a7e15a46623e920c033bea3c428829c832dae42963364e955adeb9fbdeb00037e789cb1c0c83f9507c308d6d9af0f173983ed47d29ef86c2e55e8980242ecca98422cacd1e5b967c8c72cf9e3d63188caf7a89ccd6381c7f83b4ac0f4e5fd790737e40a1c269c4b28436b6bb494a68ccdbdb8a50336e04d72bccac371ecf12a21397514ff01ec2f525631be6f572d2d00a24583a94c70d", 0xab}, {&(0x7f0000719000-0x48)="11bc4aac51aa219c4a73e3a9bbb7daa660256e45140558fff36d4c1b0cd979c6a60ed662b5b07db2db391afae83621099cea725f5bf31cf3d392258af6457aa7415f8e6d1805444a", 0x48}, {&(0x7f0000181000)="6658b4a086a6e2ef91ee5fe45d21a881ff675250190d591aee9f230eefd570022c94e733b689e56e8ef9468df992616800cf840220b5921bc292240450751e9e87581855f309ebfb2247ad8762830d8f1977fe1d724d2552ad615d368572acd505e41e83943407795bd9561388f8b7fc41f29f4c92d3f861835b850a5f0051d95017f67cfe1ef7334d4e526724789a077fc5cf5ede322b0d8d6209c4cb9062b3e5bea7609ffed872fc57e8730d4c5d0c88ef7cdd0eec53dcbc38f95aa8ff58254d34d58f0b517d8524917c4330435f42efad9e72a757ad3b3b6340b5431c187bbeb42780d0b3", 0xe6}, {&(0x7f0000b95000)="2fb7a3f89846bf8260c94f223105eac7dfcb9453a71d404506537e4199804f4766fb3ef4995db1fa300f917d7ee15a86f34bbc29ad17df54f23002dc", 0x3c}, {&(0x7f00009b8000-0x9)="a920d8a4459420b8af647437d22306", 0xf}, {&(0x7f0000e25000-0x7b)="8a51790381d771664fcd0a8495494959c3cc3333c8703d0127b492715b3ae0ab0d543714bfbebeb8d571d1827e2f145194083b1662c0be18e8208c33a138837ac815c4aedd8be692d4a0badf0ad52fc7f7b3e6a8c34f59d14cb7a0a827741ab6c1d17771008bb6518f87b0efeb330aed74092421a33f1bb37fef99", 0x7b}], 0x7, &(0x7f00005a4000-0x1438)=[{0x10, 0x0, 0x9, "349b93ac"}, {0x88, 0x115, 0x8001, "15fe38f7073e8332388b6ed1458c6ee9c5b3dd833923e44b2ed7b990ff25dc06147e3b325531d4737b6b99b2d40a89d294ef2efd8fb2a4286235cac22a0fb6f6ce40bed769762497d57ed4c8d30f5795a373bded2b55e6b25994df61c1099156f9ade27e93170b57912ba6b52b4201306922a06009f8697e48cb"}, {0x100c, 0x19d, 0x3, "215e495c1470c28c31c41bad51035ee1cda8abe1d3af131747071deeaaa45b074b127a81f53470bc869a7da7df716fafeae249bf586663ed84bb019fe1cb0afce034cfc42fc29f7237280ff7c91e61e8ecd6023385f5cf518d81a9119e7d7c952e3c77a696001f4a12e568631fea372e9dcf172b04041b2b1792cb17b31d0b7a4d1fb98fbcf9dacd97d63a6a91bf9a95339dd5ef21ce835a3d2338fb564886bf2c9e4c82e88f03fb19414285b030b365f45ad362ae1fc9c4bd09e12f2a4df3b20df26e6ff9e57bdf317fc0245fd238bf890cef28d354579a3dbedf326e7ccbd10f1965012a9cb9304348e2393d5d7cf28581c095a94daa67a6b4873903fe9713a34ecc8c1d4e9de82efa71e62e041f3dc36d1b73092b50177f62c6f78f552c06f076c88386194433cff76b92267dc761be57fc6afc5435ec47d8148129b7e2d6feb7ecce54a2b0bcb051ee346751080c2495c6401f6aa24a808b6024b788dd1abe5da884b2b50920e696bdbf735e3c957d4ec8ab48ce839a1227a91740aad1ca033e8af636da34e322cb7974db0277dcc605bf61b73013908e694dab6b1d75ec24ba4ec5da55d870ce4647599e95633a3e1c380bb09355568f84feaa6159c3237cce868767e2bb5d71dd89b1ec5134eef303a8e884f71e73e67003f35deb410a04167bd9ed8631dad361a22a6145355cd134f66c15a9d8ec86751c56b5a9f62fc7900a932a987ba8f75959b09c39c9593eb304c25a5d0c7451a51e09bbadd8e810d2c5b1167ce93d43d448795023358ec7fa081f7c33fcc2c7e603c32351237d8d01592cd31ef496f53f4192c9f5f43463963bdcba42a09a9c190111fa1e222a6b6df1dbb1e2f6d40f9b39b227156aabc2693f7c34c5cc512803846863cf6587a7f8d0bddfb98b0a3590ce8988b05abbac4dfde35c9ac8b89f236a5b3fe5ff581195c9ef2457a34bb89e6017cacc0562c326eed4baaaa666f27757e5d71b2b9176b6c3ce0bcfdd673bf7e71d94998861f393fa8b8c830dd3f03cf53ccff8cb820eac9364e25fc5b54a20da94b2f78074a8da059da770e16efd0b5cf872e80462fb1db7defb18a4f22dc9facc86680eea899bf2b9b2f45d39b1d98883fd90ebd74cac22fea7d63c3df411c97edcf46c62f400fa99056d1727fb2207b6f51cf444a72cfb33bc36643f0aa9204020a044a9fe4e9702797e869b4a7d794591600898822f22582b572ace940e002f151a5ce59787e0fb0701f97636d592c807531b5b228bedc69578f99c489396aae62a3124dfa362cc1115a5d2e24911f8406a865873981b52850d56790a8d58d2ad47f223edd7d6e859c7a223d719c2179fa8e6c4c06baba089c4cb8dfcb036cb4313b0a8e03e610c9d8f6af08ee40f28c866638ba07d893165c166309e69b0d03e47d59187ce0e4b95f6ef541e97cc46b228e3a52ef69fe0f280e1b0b54565fb8ed623437f33296772516e34762b735c25498c8bb910235a9b6e51ce163a8a75d4317fdfdbf495a7f5c64923adf70426691eff71796fd9e81f3748ea889e4d69fc2b79c5799d9911dc9422eab526ffd5e917cf0b3909e1c19bf5267ef4a32d167f5aba464b87f27cb637cc7c73b318bcdcee026db85d38f778f03e3d4a7e4fe3eb3de2e3552aaa6af9923bc0824c57b9fc09a7be2539d036eb06ac9b1224dbdaed359feaefae75d59525a7f3930b9f53f0cf725e91dfb387ca509bb1bf10cbe92d0a53a92effe7e0665615f39081199a9aa99b58a1b0fc41c528999f805d6e97d8222110d99e61e6cb2d79065409c4f0b63e9fe62750bd33a23942a8f27eaf9612b88aa6cc1cca5a8a99e7d4280c2a3c17b96899f9420235374fb8aa2c5e4908f5aeab801eb39bb0dda941420b0c775a6da0b38d8c6e587806ba7b9444888cb71eea93a74c7e0c815801a546f6e596c052018e74e3317c942a81874fb3aff3863ef80259a72cc294b6f92ed7577c272ba66b3206f36e859a52f375c08e3d31f4b04951f76eb2f63e648f183a5f523544ffe0828910515d66a05ed2466aa28c785a40b3a60cbc3b4ab471a1f7188c696d3bf5ce22191207a02dc0f43c01933bb56d4db409e572dbba88c4c6d18751d9d23d496575351bc57d5960f25e87262cffc4cbcd7afc047d0e566bfb7be89255af025e7a95a8f4f0e6f321a68493addb7138a8618dbefd3917fa455c19c1b4964f3ef97c4a1278bd541e5626e4845fd86e4fc76248d85b4f9fc4a13f478f3b86116e59394bfea7e4007144dae0abbcdcb6a143323b5b9bb9ee6ef60e9a2b11ce3edf0290c19dec5fff023ab15b8b5be0249675440ea80d99eee599b5fe7b260b19cfcb83bb69ca865d0208c84512e2f2fc5c254a0dfb88157b609c1723b793649b13afbbca66489a1675ad79a0d8acbb317078a6fc27a9623afbc248876d6978768f294bedafee7ed73fdbf0969b45a2e8c8f53c1aaa0c8fbdd8f93c68ef1a4f18a46fba6c661d6953abc701114fd634c5101f2cba9fdf85bf0f942075aadfe028096c8af3b3cc3a681503060d9fc46c43e5a1486a431dca860c9b1539903300cc40aa06f36c7184036795f61b2a8c9ec35991a3aa4af95924ab344ab7669ef97217ea2003f9d49c14c85e41c0a4fdd25e338f6912e95f8eaf2eeb4a2ee96fac92f44129598b18ce5c27b09f0118dba7e1f66aa95cde6846ea98e90ed968b698f7ddfe0e3e50aa42d03e9e43e25cc52e01c77b4ba16f047a6407444ad351893c609c10b2d77b54001c36dc305bac444a8285a657074973caf3171bf470866f6c0d32feec8a2da33e8cbb8312fc3660efb66e9282f21a718235d06eb34712c2704954fafc2f8830a6e2b04eb9caa5210f0061f666291f5d5bcee2c3016163851b33a592a93d0bfd46251de1db8a1737573a68bc1296b0ef17efdab6fa1e9a0932a838b3c4627c4abef74600d716cdcbe96d19f4b3ec65472c0cc82e677d6d045fdb0dbe07d8c51076b2849d92d1de929dbe3de5651c0776e3f27fc3da2a52faacd5bdae251207da4581d1d56fdedbc5e1e53b56cee756c430c8a184ca60b5af2be6db72b5bbd59cbc6540bece93384024e7bf4047e699a04a07727de5d21de3d69d5b01c649495405eba8e124f5902d3fdea3ce4b0d7235426f1245765c6c7b822a841568f4f3a872cc2ec9767fcb66930383770c9597c692242571818e234279bf81f14eebbda0cf853d98b3c52a05becd6e9e07f7b79eab067ec771715e0abc22af1dc0cd71ba73d17b5c64da0e1fb68cac4c8ed0e76e3742e8666848f490ade764b4aac2852fc756caca4c95643cf2fa9e75cd6e6e0b0896f08369c7311ce38ddcd4611a0ace9bd8d4ca3fb654a1c970fb3979a7b84ad08647a4133db1bebaa72ac7d819e942def8f686d07aeebf3d917706196830d260511ce60eff11db91218f42493b59dbc8985e98a0f5ed537384787f1dffb42ec067998a76343132b23cd2df4340bb35b41265b43d8ad0f0420a2dc514b0a8d70433d7f2100e653dc0341fcc28d7264192691fb1468f38145d78942d72475c3a920bb63ca2de35635e710191b65d3fda97d0c26854de535244413acd93bef03705d7c9886c044f66655bde2176834bb8bae2e2af231eb5a88c42c807240a403bad8aec6fccea497b2de98a99d7bc7325faf3c5fa639fa8e4461c7ae6a7c434076498c47d125f58d58546f49ba4569e14edb9e5aa4e0ee8401c458343fd8077669d7d9bd62ca33c70d56f03a47784a4ff70ee68222f2a7508f923633d5e88090031b9aff0a46a83206776453b6895b3eec9a752f4fddbcafb49ab16422eaf8286e891c6c5150dfa4d2f80437f58e3102be144052c5c54c6cff0f02138fc4bb69f2834d53fde90857cc600b852d71c8aee59d50846d0ebd34622fc8aedb47f9b560a34edea12fb3e63fb39eb49e948e3199fd3c985d0db1e5a4b1db148784ffd8ae10a4ea83b71c229efa0420116dd12f523adb8ed7efd328f44082a2a2fe9b98e27cd27580c909937d3105831fb18b2b308dc5462ef9851dd7eb061972e6e8206492065478986e222a3c80ec8d26465038ca13178433c6416a3f4e5fc935cf54a1b6c81571cac19a462cc6244106f3aeb3719da00b03ac2f3fc81bb92755ef3dc415855d06a23bb22f05dd80e00e3b7d157fc83fc8609a7761b06eb12aad7a1bc85ba2bbbbb2ef8ae882680775d387e1d5ebc5c067c6aaec3bd2ababc27102de0b228e918690e1381761bb8fa51e58d95981ebaa6b9cd4fc20e3d06d1bb07eeeb4075bc1746e2c76567b13ed4280e5a64ef68cc8ee0004fb2e873b808499e76a480395e40b9010dd1961efdf5883485b29c46be8c330b6204341c6557b1bfb41628fba0c9fbe33af3c463d55201552a4cf7477e6ee745a5f6b0683eca78585245bebf18f74125fcaf4f7f4217f56e4819d70c89b925dcd92663de95a187c29c6ada552a9d7c93a3c97281155c80de15af2cfd1ca575d155a5e72bd3864e51abe8762389a7ebfab5efdc861a924ee983edd00753b8701308013e6a447fd234eb1c691b79965cdede2dbd0fa1906949ec8e756a657acaa46e14f30c697ef8d59f1b9bfa9288aab8da8432c0cf3141cb109ece1a4b1943de160da5da5816835be5be4e470f5f113deeb73953786f676ef6b893936abaf311de11117ef46d83ab9442f5b52ee29bda4d7e322bf310eb59c957e98665bb9480d1fec1b856fa403fd4ade771869c1cb8882805ec6f3c733cad0eec314171b5cf2a5def4e5189d19dac3480e532916a26a8a02f9cb227135c72f2198844e9d2608047cd00c8bb67f3f82a2325b5c42be806c8c6a6dfac7e99b8c0179343a89aaf23e8d29cac4445396d3c7d545629350f0928b63f5ccf9f0105b3c4ca86783f3cd734a03e1e4901d0efcd0d354edc3f5335abca4c3216e3373778be9a94bdd3c1f58122a30c34ec5e9307fbf6c28126e348d1e155517aed33c0d63475fa43c36cabd606ee53459034a851f723ebb53dfe01066a7de858fa3a2c3cbad2449669b8b409bd24662347082b7b72be4e25e9ebbf663792f552a602c9f2ff51bcaa4c4a9e0ba8ede81a2119397b80d29ecec9a702471979b2a8dfcdd56ccca11740696c7b96660bbe2a446127ee84a84888547c34920e2e237a982c029b9d4d731391b9d89114e8a5fbc58900f22b77c8fdeae0321665cbf651f0eca69471e1b2e8d08eed3ae52cfd916b33afe1bbb85c3e8bd5a2e74ca7eead9a6f866584fcc33e6edb06ba91f40ad428f247c472ddc1c89e3bec26b4e25614b74aeac6da96ef74b91879998a5feeb9d980a212cee8371051768b680337ff8d13010ec005179b37537c8930fcb4dca0cc981c37fabe1de63d795c885d2181a12e132278594adc5bc945004070affcba8ce65795583469a07547e671195eb5cf6c3397a0e6d83819c95800b273a010ed28451d64ed91da666327ced0cc781e29e632b80896cbece1addfb4a72172903503c58b24b4dc01287e5723b4eade7b26983a19bb81ee623c99328d4610039ba6252d6ff851cb2f0feddf370abc07f990548fe1e97890325d7dbcdff4cfbbc53691c49a8d06f87ecfa058b7f227546870ce18419c12fd29110db63292369d31c04b47a4064bb78d2d64177c3556431c1d309ae5604db6c694291e83b9277c9dbd08af750eec8f5b1b5dbfe140406a0b6d539140baa61190d2c0745e5d04af7c44c7803e8b155b41d1465ca53f6f59847ba1d24ce10181365c2214adfcc77c6a83721de130aea8271baefff0ca8da3c6e0f2c4"}, {0xd8, 0x6, 0x4, "08152593a12dff3b9397a8595ffd1229e207c41bfe21e81b52dae8d49dd30ffdd4bf1fbdaf5e8e83af2c818129e0aee61f2409cb8b70300246f7f9726ae13260e0d95101c22fc3b68c79cf134c275899c5d8055542a9ee206e490d767c598bebe0f8a4211baa8e0b62bc175ffb058003f86d8264a4036631672f1d38e83b1bef1dfde57eadd1f507c5445b857d8e424841c05917c9ed4ee34153beca1fe63ca8901efb3ee2a7318d10d816b4b1755b35e9841dce8eaaae44e6f09e772ba94af9c76c3dfb76a10372fb"}, {0x6c, 0x111, 0x1, "17b44de5c287d899afac4d173634792dac6ee997bebec349d5980e3b61df1d9022ce5ce4bcc69e1de03428987b297b5d9f6094d72cfd68fd43b2edd3cd4014b2a6a33cc040ab33e0acdc86422696e464e8973d201610f7ce11162f975b"}, {0xec, 0x117, 0x4, "4a6ee0ef57cf21c45871c8c55b7a609ae7b2c8a4793e8e206ef5c6649c64b2e9dda4280b0c66e8f37d87c6530d002473daa4285cb75916ce084d6297a12da8f90ddbba27256bfeb8676a8f8be5433046b6405ed0d9fb790c17e8ebb188b4a7971faf1c8858445c003df65c46350d83ceb7fe1d476597178c9372891a06a10a73326d544f04a449545f52453b4ade6e6d1883603c201cd5aec98fe39f84f89b145dd2daf5924835b4a95f585330791405fec728836d7950965e47534ae475855773f31bc863de7ddb99d2436bd04b22b97aa01669d8e535e9b130a14f7d"}, {0x88, 0x105, 0x4, "26e1c7d59cec04270981c5b27f1b5f06bbe31e21974754f026c42c5fd760c53309a4b0b68522248c495faa7cfb9502b71cd0ddf5486c9cfc527cd1b99fd1304e6d3059fc45be12e6f0cd0a13d181e71566a3192ef5d4c147e9a1fd1cd716c62c96d112c322afd2d9bcc2d94b2f368929976cd582dfb59b28e9"}, {0xcc, 0x1ff, 0x7, "7848e1605e9a9ea92c16cb904283002843e9fe3f0ab93337227debd71d010678b2714dbd8709ee58c583ac6b681757a834737d3a069b8380bf96a8e3e07e18a3a01b1cb5ec60ffa1f74299a7ef4434ec3a70b9a169b8333d90d46422fa2937ccce28044c80ac0b864716295b6fc34d62c499ded616e0ac8ab4a29dc17f8daae32015bc4ecadad50dc60ca44eae369cb17420b8f92badc8cdf052a2dde4e11cecff62260c7c68829390ee607755a30359b4e2dad4f85934624cf3fcdb5d46b0"}, {0x10, 0x10d, 0x72716243, "2f256aee"}], 0x1438, 0x1}, 0x4040) readv(r2, &(0x7f0000b78000-0x8)=[{&(0x7f0000a68000)=""/187, 0xbb}], 0x1) [ 108.507266] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 108.545121] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) 2018/02/05 02:25:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:29 executing program 1: r0 = socket(0x5, 0x4000000004080003, 0x6) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:29 executing program 6: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x78, 0xffffbffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000db8000)="7662010400007431656d307b2f00") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00006d2000-0x4)=0x0) syz_open_procfs(r1, &(0x7f0000b91000)='net/ip6_mr_vif\x00') r2 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000bac000)={0x0, 0x1, 0x800, 0x1, 0x9, 0x9, 0x5, 0x0, {0x0, @in6={{0xa, 0x3, 0x81, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x4}}, 0x80000000, 0x7, 0x20, 0x5, 0x1}}, &(0x7f0000426000)=0xb8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000493000-0x8)={r3, 0x9}, 0x8) 2018/02/05 02:25:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000094f000)='/dev/qat_adf_ctl\x00', 0x82, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00009b0000)="256357ac8cd9f7dba721cc9d0057e7548967fd092f35a3e6f173a5ecd69d5e5f38d29ae89025c8448d4f0987b38b08f07a3740de296e7d2cda4e47cdc8166798e730368bc777e7fc76acd28ac5981cd729ae7d67b2999b5fe532991f14e045e8e3f2b55b21fe38cd9b33070589c7b228db6d9d68de8ef6efd252cbb725de54") r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r2 = getpid() getpgid(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000031f000)={{{@in6=@dev, @in6=@remote}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000515000)=0xe8) fdatasync(r1) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000931000)=0x6000) 2018/02/05 02:25:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f000069c000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00002f1000), &(0x7f0000f68000+0xab)=0x4) 2018/02/05 02:25:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000b0a000-0x4)=0x4) readv(r5, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) sigaltstack(&(0x7f00002c8000/0x4000)=nil, &(0x7f0000344000-0x4)) 2018/02/05 02:25:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00006c1000-0x9)='/dev/dsp\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000657000+0x8cc)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000093000-0x10)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000f2000-0x9)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) read(r1, &(0x7f0000b4f000)=""/65, 0x41) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2018/02/05 02:25:29 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00001ae000)='/selinux/checkreqprot\x00', 0x482000, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x8) ioctl$VT_ACTIVATE(r1, 0x5606, 0x2) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000605000-0x8)={0x0, 0x1000}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f0000001000)='./file0\x00', &(0x7f0000604000-0x1e)=@random={'trusted.', '/selinux/checkreqprot\x00'}, &(0x7f0000002000-0x93)=""/147, 0x93) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xf2dc, 0x20, 0xaf37, 0x80}, &(0x7f0000001000-0x4)=0x18) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={r2, 0x100000000, 0x1, 0x6, 0x6, 0xc8, 0x7fff, 0x8, {r3, @in={{0x2, 0x3, @loopback=0x7f000001}}, 0x8, 0x1, 0x5, 0x3}}, &(0x7f0000000000)=0xb8) 2018/02/05 02:25:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) [ 108.711728] QAT: Invalid ioctl 2018/02/05 02:25:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000d1b000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000067000)=[{r0, 0x1}, {r0, 0x4000}, {r0, 0x5}, {r0, 0x4}, {r0, 0x2008}], 0x5, 0x150) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000482000-0x8)=0x801c) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c98000-0x8)) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000d92000+0x3f1)={0x0, 0x1}) dup2(r0, r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00001b7000-0x15)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f00001e3000-0x4)=0x8000000000) preadv(r1, &(0x7f0000cfd000)=[{&(0x7f00009c4000-0x6d)=""/109, 0x6d}, {&(0x7f00003a0000-0x6d)=""/109, 0x6d}, {&(0x7f0000869000)=""/213, 0xd5}, {&(0x7f0000eef000)=""/98, 0x62}], 0x4, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f000000e000)=""/131) 2018/02/05 02:25:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) [ 108.759674] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 108.782516] QAT: Invalid ioctl 2018/02/05 02:25:29 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) 2018/02/05 02:25:29 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000001000-0x4)=0x4, 0x4) recvfrom$ax25(r0, &(0x7f0000000000)=""/81, 0x51, 0x2020, 0x0, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:29 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/kvm\x00', 0x200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000001000-0x8)={0xfffffffffffffffb, 0x7}) r2 = request_key(&(0x7f0000e63000-0xa)='syzkaller\x00', &(0x7f0000ec4000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000cf0000-0x9)='/dev/kvm\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000023c000)={{{@in6=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000e98000)=0xe8) lstat(&(0x7f0000e33000+0x141)='./file0\x00', &(0x7f00000b2000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) 2018/02/05 02:25:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 108.810832] QAT: Invalid ioctl [ 108.829010] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 108.839279] QAT: Invalid ioctl 2018/02/05 02:25:29 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000501000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = eventfd2(0x4, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000001000-0xc)={0x7, r1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00008e4000)={0x1, &(0x7f0000c93000-0x94)=[{}]}) r2 = syz_open_dev$sndctrl(&(0x7f0000fa7000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc2c45512, &(0x7f0000b70000)={{0xb, 0x0, 0x0, 0x0, "5743acc8b7471ea1b6662d299745e657998db464c2ca9aa5ecf92366bf4090724efe1cd9ddc00fa01e2f3136"}}) 2018/02/05 02:25:29 executing program 1: r0 = socket(0x5, 0x4000000000080003, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00001ad000)={0x8001, 0x6, 0x10001, 0x7}, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) msync(&(0x7f0000799000/0x4000)=nil, 0x4000, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000000)={0x0, 0x6, 0x4, &(0x7f0000002000-0x8)}) accept4$alg(r1, 0x0, 0x0, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000002000-0xe)='/selinux/user\x00', 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000001000-0xb)='/dev/vcsa#\x00', 0x632, 0x20000) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7, 0x4) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x7ff) fcntl$dupfd(r3, 0x406, r2) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:29 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:29 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000b0a000-0x4)=0x4) readv(r5, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) sigaltstack(&(0x7f00002c8000/0x4000)=nil, &(0x7f0000344000-0x4)) 2018/02/05 02:25:29 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000004000-0x4)=0x1, 0xb, 0x4000000000000001, &(0x7f0000003000)={0x0, 0x1c9c380}, &(0x7f0000003000), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:29 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000448000-0x8)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000f7f000)=0xfd63) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) fdatasync(r1) 2018/02/05 02:25:29 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000509000+0xffd)=0x2, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deb000-0x10)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f000056a000-0x78)=[{{&(0x7f00001fb000)=@hci={0x1f}, 0x6, &(0x7f00007be000-0x20)=[{&(0x7f000023b000-0xd1)="fbe07f9ff6f3438a6c9d808bd8ba3c97e653b23099160770663454570d5c7da8e56a72c339b5f6d42ec5258cd655a114540b93f496c4bb16079034dc9a2594e41b833cb82eed207fc521b62af2e8b95a2b8b54674d04eed2f6a6ed66d7a708f129372d540ed348ea8c8307d0e836e03ffeda0c0a6be3e46736f2411c3e3059d71e96", 0x82}], 0x1, &(0x7f0000bae000-0x1d0)=[]}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00006fd000)="c3", 0x1, 0x4001, &(0x7f0000ee5000-0x10)={0x2, 0xffffffffffffffff, @remote={0xac, 0x14, 0xffffffffffffffff, 0xbb}}, 0x10) sendmmsg(r0, &(0x7f0000db3000)=[{{0x0, 0x0, &(0x7f0000f00000-0x8)=[{&(0x7f00001eb000)="bb", 0x1}], 0x1, &(0x7f000048f000-0x188)=[]}}], 0x1, 0x0) 2018/02/05 02:25:29 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000061e000-0x9)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000fc4000-0x68)={0x1, 0x0, [{0x9, 0x2, 0x0, 0x0, @adapter={0xefd}}]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000f94000-0x400)={"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"}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f000010e000)={0x400000009, 0x5}) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00007f2000-0xa)='/dev/cuse\x00', 0x4080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000b0d000-0x4)) 2018/02/05 02:25:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 109.011742] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:30 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000604000)) 2018/02/05 02:25:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000584000)='/dev/hwrng\x00', 0x40000, 0x0) r1 = syz_open_pts(r0, 0x40) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f00002c1000)={0x70000005}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c30000)={0xa0002000}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000c58000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000994000-0x20)={0x88}) 2018/02/05 02:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r1 = socket(0x9, 0x4, 0x2) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f000096a000)={0x0, 0x4}, &(0x7f000081b000-0x4)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f000098e000)={r2, 0x1}, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:30 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00007ad000-0xa)='/dev/dsp#\x00', 0x7, 0x100) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000421000)={0x3, &(0x7f000052e000-0x18)=[{0x7cd, 0x3f, 0x478d}, {0xd3ec, 0xffffffffffffffc0, 0x7, 0x20}, {0x7, 0xdfb2, 0x3, 0x8}]}, 0x8) r1 = socket(0x1b, 0xf, 0x6) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) 2018/02/05 02:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000448000-0x8)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000f7f000)=0xfd63) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) fdatasync(r1) 2018/02/05 02:25:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000b0a000-0x4)=0x4) readv(r5, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) sigaltstack(&(0x7f00002c8000/0x4000)=nil, &(0x7f0000344000-0x4)) 2018/02/05 02:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 109.209646] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 109.244665] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 109.265341] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000a27000-0x7)='cpuset\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000a2a000-0x1c)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000342000+0xb60)=0x1c) flistxattr(r0, &(0x7f000046e000-0xbe)=""/190, 0xbe) 2018/02/05 02:25:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000e91000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) splice(r0, &(0x7f000053c000-0x8), r0, &(0x7f00007cc000-0x8), 0x5e, 0x8) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000605000)='/dev/vcs\x00', 0x88000, 0x0) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000528000)=0x1f, &(0x7f000031a000-0x4)=0x4) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:30 executing program 1: mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f000061b000)={0x7, 0xfffffffffffffffb, 0x1ff, 0x81}, 0x10) 2018/02/05 02:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000b0a000-0x4)=0x4) readv(r5, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000448000-0x8)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000f7f000)=0xfd63) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) fdatasync(r1) 2018/02/05 02:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:30 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ax25_buf(r0, 0x101, 0x19, &(0x7f0000001000-0xd7)=""/215, &(0x7f0000000000)=0xd7) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername(r0, &(0x7f0000001000)=@ax25, &(0x7f0000000000)=0x10) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000025000-0xa)='./control\x00', 0x0) r0 = open(&(0x7f0000dec000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000a89000-0x8)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000b79000-0x8)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000109000-0x10)='./control/file0\x00', &(0x7f0000530000)='./file1\x00') ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000bf3000)={0x6, 0x8, 0x800, 0x6, 0xffffffff, 0x7}) renameat(r1, &(0x7f0000b53000)='./control\x00', r0, &(0x7f0000bfa000)='./file0\x00') r2 = add_key(&(0x7f0000e86000)='pkcs7_test\x00', &(0x7f000061f000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000b26000-0x15)="3e6fababcbce5310bd7e75f0cac147ba4f689ad962", 0x15, 0xfffffffffffffffa) keyctl$describe(0x6, r2, &(0x7f00004b7000)=""/150, 0x96) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000ef0000)=""/168) openat$cuse(0xffffffffffffff9c, &(0x7f00007e7000)='/dev/cuse\x00', 0x400000, 0x0) [ 109.431669] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000b9b000-0x8)={0x0, 0x0}) fstat(r0, &(0x7f00003a4000)) ioctl$VT_ACTIVATE(r1, 0x5606, 0x31e) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r3 = syz_open_dev$vcsa(&(0x7f00009ef000)='/dev/vcsa#\x00', 0x4, 0x401) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0086426, &(0x7f0000f63000)={0x5, &(0x7f00003cc000-0x28)=[{}, {}, {}, {}, {}]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) 2018/02/05 02:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000484000-0xa)='/dev/vcs#\x00', 0x0, 0x80000) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000eb6000)=[@in6={0xa, 0x2, 0x9, @dev={0xfe, 0x80, [], 0x0, 0x14}, 0x400}, @in6={0xa, 0x2, 0xe74, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x80000001}], 0x38) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) [ 109.547639] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:30 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000f79000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000780000-0x4)=0x2, 0x4) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c2a000-0xa0)={0x0, @in={{0x2, 0x0, @empty}}, 0x602, 0x40, 0x7a84, 0x7fffffff, 0x4e}, &(0x7f0000d8f000)=0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00001fb000+0x583)={0x7fffffff, 0x8, 0xfffffffffffffffc, 0xb438, r2}, 0x10) 2018/02/05 02:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000125000)='/dev/dsp\x00', 0x105800, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f00005c3000)={0x2, 0x6baa, 0x99, 0x1, 0x3, 0x6, 0x400}, 0xc) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000d32000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc58b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}, 0x2200, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000968000-0x20)={r0, &(0x7f0000b1d000)="dced5518e02964ef893066d76fb56b9162230f2664bee46bf565d9b9c2dec39fb790ac993ab06908bcd1526c08bdbc48d123bd37a0f685171d1499b88168a82a063e88e37b5eaa661a6e53abd1d75772f3f8b136b3f49d6d0eb1d651272abb638ea8da1bddf7c1cafb9db082c242be419096134f8417eee658d72b13915c3d619b2440848e20a15c1d63a39def25ba27847cb8543268f24589b61e8c0365ff7c89c843a777cccb8b493c683be6c84d2267dd3de28803a910748c18be39a76c11be75ae46888728fa12cd81fa403141dbb3a0db5e9577f580fce5be6b6102855cba76e389c061372dcd", &(0x7f000001e000)="3ac67050e915cafcc9e902bc649290aee2fb20836b263dda4d081e32e7413d6413e61d04e7d4597eb136482417b474a7096f65bb17944d773302e89fd96beedf82cfa69c121edf65164782669f2f1f4f29a94dd49eff5dd945", 0x1}, 0x20) bind$alg(r0, &(0x7f000052f000-0x58)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-aesni-avx2\x00'}, 0x58) fdatasync(r1) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00007d1000)='/dev/usbmon#\x00', 0x7077, 0x4000) ioctl$KVM_SMI(r3, 0xaeb7) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000cf3000-0x4)=0x5, 0x4) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000a84000-0x18)=@get={0x1, &(0x7f0000b90000-0x1c)=""/28, 0x4}) 2018/02/05 02:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000448000-0x8)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000f7f000)=0xfd63) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) fdatasync(r1) 2018/02/05 02:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xbffffffffffffffd, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000003000)={0x0, 0x0, 0x2af, []}, 0xfffffffffffffc2e) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000003000-0x10)=@pic) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000e3f000)={0x0, 0x1}) 2018/02/05 02:25:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000b0a000-0x4)=0x4) readv(r5, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = open(&(0x7f0000642000)='./file0\x00', 0x8000, 0x110) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f00008b0000)=0x9) recvfrom$ax25(r2, &(0x7f0000aaa000-0x65)=""/101, 0x65, 0x0, &(0x7f0000089000-0x10)={0x3, {"0b78403b86ecd7"}, 0x6}, 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00003a0000)={0xf000, 0x4000}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) [ 109.632833] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 109.650718] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:30 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x802, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000eb000)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x72, 0x1, 0x2, 0xc, 0x3, 0x4, 0x6}, &(0x7f0000e98000)=0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00004bd000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) sendmsg$nl_route(r0, &(0x7f000032a000-0x1c)={&(0x7f00006b3000-0xc)={0x10}, 0xc, &(0x7f00002ca000-0x10)={&(0x7f00007f5000-0x20)=@ipv4_newaddr={0x18, 0x14, 0x40000000001, 0x5, 0xffffffffffffffff, {0x2, 0x38, 0x0, 0x0, r1}, []}, 0x18}, 0x1}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00008fa000)={0xffffffffffffffff, 0x50, &(0x7f00002c9000)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000ec4000-0x4)=r2, 0x4) 2018/02/05 02:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000448000-0x8)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000f7f000)=0xfd63) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) fdatasync(r1) 2018/02/05 02:25:30 executing program 1: r0 = socket(0xd, 0x4000000000080003, 0x7ff) setsockopt$inet_tcp_int(r0, 0x6, 0x3, &(0x7f0000b38000)=0xe2fd, 0x4) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 109.677422] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) [ 109.752630] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 109.779679] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000cbf000)='/dev/dsp\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000a9f000-0x24)=""/36) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) 2018/02/05 02:25:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00004bb000-0x9)='/dev/vcs\x00', 0x140, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0086401, &(0x7f0000de6000)={0xc6, &(0x7f0000e8e000-0xc6)=""/198}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000051f000)={{0x890c, 0x8}, 'port0\x00', 0x82, 0x50000, 0xdd, 0x0, 0x7f, 0x8, 0x7, 0x0, 0x1, 0x2}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00004a3000-0x6)={0x0, 0xd3b}, &(0x7f0000a64000)=0x6) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000137000)={r3, 0x9}, 0x6) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) bind$bt_rfcomm(r0, &(0x7f0000861000-0x9)={0x1f, {0xffffffff00000001, 0x20, 0x0, 0x1, 0x7fff, 0x1ff}, 0xd8}, 0x9) [ 109.797920] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:30 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0xa)='mime_type\x00', 0x2) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000b7d000-0x50)={@generic, @ifru_ivalue}) r1 = socket(0x11, 0x4000000000080003, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r2, &(0x7f0000001000-0x1c)={&(0x7f0000002000-0x80)=@generic={0x13, "8b995c56a4a439958fbb2e9c360884a0f1b9144b4f0fc34cf52b53005797570ec7547905725b90def0badcb256f9548f0594f70f9761f03b05514dcd7a253a5e3eee89b4c16c5aa710793b7b8a8217aebbdd3dec064745e93ddae0de077e1a897730ec4fb77b19329a6f2e53f7dae7696387591a31550a2f36bcedbb776e"}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001000-0x54)="40f20fc5d89d8915d5624249c5017237e0a2fab25bd7d0ecb1e5ea6009bc5be9af3042788fe0f2981dd77ee465f54f9c5769ce3bea621d479bbb4377ef07d6177af98391e4bfdde95f5c12a03bc5f5bdd00347de", 0x54}, {&(0x7f0000000000)="6ec801f1884db2554422d6921124f425e273fddb868808df400e63c443340a0827d269c9", 0x24}], 0x2, &(0x7f0000001000-0xcc)=[{0xcc, 0x117, 0x2, "b8cddddb2b01ec3d9d71c97dc570d04e60bdec4940baa42eef5edfc71c67b13e9f29ce02acd63d88334dad4ecbbb7109607e028111b9e7ddbd36881eb3373581e6c85b30084d336362b818fedae1ce2383e1c05e7c522682e2b85e6ef81119a00cf4af9857f4e35894a73931ae8d4c8fc47ca6c12d8795363cbcafe926064ddef92f3ef0ac9891dd108a41ded9c5a2646491a02203c46761e219fc901b96b279855a4a500bc96645b3a955bf879cd7193c8b312a99d11765c8e326555a5d80"}], 0xcc, 0xc014}, 0x20000000) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x204c0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000002000-0x4)=0x6) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$bt_hci(r3, &(0x7f0000003000)={0x1f, 0x3, 0x3}, 0x6) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000002000)={r4, 0x9}, &(0x7f0000003000-0x4)=0x6) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000002000-0x4)={r1}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000002000-0x4)=0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000003000)={0x0, 0x36, 0x2, @tid=r5}, &(0x7f0000002000)) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000004000-0x40)={0x8000000000000000, 0x7000, 0x80000000000001, 0x4, 0x3}) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000002000-0x8)={0x38d8, 0xfffffffffffffffa}, 0x8) 2018/02/05 02:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000448000-0x8)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000f7f000)=0xfd63) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) fdatasync(r1) 2018/02/05 02:25:30 executing program 2: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000f79000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000780000-0x4)=0x2, 0x4) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c2a000-0xa0)={0x0, @in={{0x2, 0x0, @empty}}, 0x602, 0x40, 0x7a84, 0x7fffffff, 0x4e}, &(0x7f0000d8f000)=0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00001fb000+0x583)={0x7fffffff, 0x8, 0xfffffffffffffffc, 0xb438, r2}, 0x10) 2018/02/05 02:25:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:30 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000b0a000-0x4)=0x4) readv(r5, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:30 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000efe000)={@l2={0x1f, 0x5, {0x0, 0x0, 0x75a, 0x2, 0xe1e, 0x6}, 0xe11, 0x8}, {&(0x7f0000e2a000)=""/243, 0xf3}, &(0x7f0000451000), 0x2}, 0x2a) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) [ 109.871723] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 109.894568] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000d2f000)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00006c7000)='/selinux/checkreqprot\x00', 0x20040, 0x0) getpeername$llc(r1, &(0x7f0000092000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000900000)=0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl(0x0, &(0x7f00000a6000)="a09a572de95cba0fcb0207c3148cb4c0acb58161eee4fe71445cb1e1a2144c9402dd4c57a0528f114a55c842efd19ccab5ebb04500e9f3313efb8aa1f8af06884f6662f241dea71fa2602506b411eecccbe9f01fada5feaf4358abf35aff02ca57eb6ecd74325d044ae9f613ba66c6d257caac8f3f23607353d33305cbc30f3c80843964044f93af25404ff1a609dbe7adf79033b66a6a34966f2e3e2790af0056311675e8da6cd55dab32e8a34f3b6ce2433f963157c79d") fdatasync(r0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000423000)) 2018/02/05 02:25:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:30 executing program 2: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000f79000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000780000-0x4)=0x2, 0x4) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c2a000-0xa0)={0x0, @in={{0x2, 0x0, @empty}}, 0x602, 0x40, 0x7a84, 0x7fffffff, 0x4e}, &(0x7f0000d8f000)=0xa0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00001fb000+0x583)={0x7fffffff, 0x8, 0xfffffffffffffffc, 0xb438, r2}, 0x10) 2018/02/05 02:25:30 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 109.969254] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 109.975269] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:30 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000448000-0x8)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000f7f000)=0xfd63) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 2018/02/05 02:25:30 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000398000)='/dev/loop#\x00', 0x0, 0x0) writev(r0, &(0x7f0000f25000-0x48)=[{&(0x7f0000577000)="d94a9ea64ad80ed4be8d7a08c8bef7952a78a112f61fde759553eb2bb5741e19636aef8e75f258f9be118a7d79138df07661136d44ebb34615befdfbcad9817536507ebf1747f5a706366b9fedf149fdeece24f5881ae1181f4c19b493861adc34b133062577d546da2978c8043a916042fd7139e780362e826233e4ed8110e9fa560100654a88e44cc7cfae8a0fa7840cfdce8e7c1a6139f82463de3f6c8c97cabb39e02985638fbc59861121d0d2436e73569e2c089e5d449eb721a642b4a795424537c6ff888c1ef51ba8e82b1273a4fc2b46d37507e2023fd0f0e1d6baefa40447450783b452b464a9dfc651a6f146ae5afb029d01fccc521504fe730f7019eb0f9741499c306a51a9d8f89433fcb6084bcb9666c24a855abc9296da7beb376682b69dfaf965e3d9173a34968dd254a772774ef8b803d3a066dc20893708207e4576d2a40863b505de5b121f40d71c2a64a3da4e98747039ad016dc7b734f626a965dc3ce63866997fcb91eea8f435afd7a147304f8df92c8ffafab64f584f70bdcecc8c39d7c9da901d40a890dceb0119168d1a0a3599cd29bd928880ece0bdde71a3c9ae6316447c0430ce7ed6ed93fd29b1c64f197b6c9f87fb1501103ff9154e4e3291edc3a791f8ff4d615607ba48fa48b5cb53760f14c94de7da55cb4fef8645d5405fce710c44233edb04d89b1702accd550b1c61f4e80326c4fac479b325bf12da818006b71a54922235b068dcb5a01c314928fb84604362c8ca6ce547735c4567197c9bcfa56d03b0d9966a4f2605d967dba823704991fc33ef58b1aab29f040296ccc11b73af2c41868a8e0e0b5595af8c2d9248a98b01ca1a22bbd0af7be9235602ea4176bf655de1ac9739a084bab17c8b52c43440af070b5e253d4c93a0290e9f84a9090d88a6c5ba62de02b97fd24e96c6d55bf6c21dc72c6ac1315d83c1116c056d17aedc866ebb04b3678c84e1ceb030f9108b4aabb288209922a1860c2a43f335a3c18c75440db032fcce85611350f68c7e7a10375bac09bbae44d19a181b45bd9fd8f56be7539ade6ba0a60e3884314f4bb0afd6a6c0127b41870f5c1165a37315b9d569326e1b18e02e5d6f1f2037285d5c0839b778f5a0a3b428a9503f43a36d8b55d56dc6972b1be863286a584c8cb07c27f254dddeaf56a9ba2b1c3f5102369a38ed7a9db2adac4fa000cfe9e2c61ae6bf9c5a7199254f55f2c619ddd76a403dbffe81236d8667163e34a9b0bf7dd8513b5095482f4ed69a7d1f9555a38df9cacd825bb2d19c8c454ba4fcae0561ca924490c643ffd9b0a6c1e287537422e87a37993af2910d9b80f5f7314a1907dbdf66107c95646a8fa472bd48672ffb8afe333ee1615fc1e052f0140656d2ed2f5910e5c5b5ca7efe88085d2aede113cd270bec225dc61f48c84f0733e644034f2759e24ca4320b81344f0a257d01367f1a2e85c439bd3c2c07d729d87d042a6e2bbae6a92c83696612bf4b32c6b23027abbe5e4171c1efe858807c1f5f530cf15466aba1bcb51d71f028c3f6db6490afef572ccbf0f5e05b24fec6487d333a055d5f33b2f451d86dbe292281d6a1fc1aac08f44cc34d4ec66c873cee146238ada206896a666ae1e2ad7d58b0448064eadb0114e700985653b00158c7b8c6ed1ff5febcdb0d5d833b9147e270bec97910f6d3ca1b54510a2e46554d10199c1eadea4551bbf5c3418984a44bfa1c8c8fc6403d48bd14ce04ee4956ef499a2c633b3a063e9d069fac54807cffb48b00dbfbb700d69f2793cc387e5b57f3f1c33c0a8f45d3198c1ef87dcb8a607339535cb22cadc89d51589a9706161dba557711c1cac6e10de4d3dfddb313026cccb2a7ecfaa1fff3595e7f38eb74d39c285331aa38e2190b4b2c6f34baf29998651df3e5e7c04dff3b9a21be18ff6147282ab0415ec6feecdd6b36686b810f2bebf049f4dbc792a1ce0c3106cb2d4843b9fefe5922e6bf6c4263f103ef15d87b31b7cfc40378734f029285c946d5e7b0fcd031e012ce56f1c5afef000edc1e9819bbfc8857e3785a8dbb0ad3dc9216cb5284e35fcf922e3bb47aa160210c6f2be883dc5b6ce8c674297c2b57c7b84dfcb99964e00290d290ec62a59f6c68eb45ec28252e09bd62f16fa32bf1a02578adb9ecca6e3f48c6199e014473fa61e2ab6813abb641297fc5ab9aba7872c3bbaa8d402e3b183c2a5d02bbe73e0ac35e85ea51020ff409a8436da6b332cec719593fb9e201fde066b4bed85d0841489fc07d3c2058b6250577d16a753783c2267fdc696d1a3ec90df232461c560d2324df495eaacb70e48b37aa1a983d4095598d30165e75aec170be24377244c517600ff5e926aa178128312d324c4a846b3537cf3ea9242aae192f051f0476f20accc2158d7f20383f9946e6a50b13fed4249bcc54c15ae78a966cab6529c8fcff13ed6d4f9f9068c4dff28902400de85dfa838d21317f62f6532ddf0a5fd8d51f68917c1e8340e11777d22943b655a1c530a40bda471b2cc698704ef3dfbc398395377633fdc1410a631b6aa9308ac94772fc4786c195fb93e47589ec233e1dbebdd7361c076e7860f93e2b07aa3094f90df9b14d8d3c1633a6afe219fb34aecd7ba5591bb49901d37f8e488b10dc64983c9083b946af9d893e9296cae740c1e3365fd3391b99c806675e4accde226c2bde7a575a20749252f26f0a8af74b5142012540d8025916aeb5c91da4705eb898b3886226945e8d318d735d9c67073d1d039a55c22390e578ae54ca26de1d755452f4edc6cfdee7362c77b11d0e77940e00108c16489c21792c6478dd6cf4f64542cceb6ba9c276273022567b052f23c0d82c3b5de534f7d54555bf65d4a5aebcd06562adfe960e37093c821843c431bf5e4a6008629fffa520262b59c6bc4e504fe8bc5a92cc54704617950c0a519738725b8023e22e7dc2070ef1b444ebf76abb77709bfd09ff4bf1e6a1d1a61799803ef921d77c96fa782416520d0a9c59277a35912489f4e2c8ec1d8f8cff0a3d4643a4a32e7088d81d4eea2c50435a047d8ec3a0017434d5f364691a320ae8e6cab0c8cb596a157d3a955f16bebcc5126b9b40df22daff397d6373a27aadb1a6575931c5827e4a8392a95fded3d4eac9639ce003c2dd6159f26be09be67cec409a339b5397913fc2726ed691495a4e0cee9c3126eb8cf75d9138519ceb21310b565438b61116c1449f595d55a2c5899b59f7a76ae5810fe311054b75c4dbc6b07a7fe6f3e2ce37d5a77eefe28d2c4299565b2b9f2162492a9611cc8c5421c3bb623dbc385ceafa903462d01ad619f2ae91bc007cb1a24424d0efe719508c190b5ffc3895f4dbdf20771e1b29572648dcca2549d368f2a85c92e8730932ca431fef5ff1688ee5cbff45e357c7bf17c852b0438a2b65c46c1bbd92d8d7508f6018c255c4e0a770ed94cf329070c4639fe1f3c461165896804824e9777811f36b938e10f55c94bcdbd2b90babffb3561149e2e8ddea0c321cd3c2253f29c61495cdffc36f191f5ba668c051b6ac7909e8171e148af5730c2492b4e279618894ac900d13dc092945a2a6125b55f50c49dacabfdfb65e4a6fa3f3d113b7fabcaa02a79ff44d698e7566889165d07153e1511b026e6cacc2c1b66e011f2f0df005c0519966e741e7bd83c356fa8aa9f8481808fe2e2828e11e6122c156b84c20063db286bef85d61e59a1a6a25af4deef63bd6dcc55fe5948ae9172ab3a0336c1b58073b1485513608f24d7db813cccfee18936ed81b4bfb5b393b465d7963d111ae01c50bc3ae0d93412e23cc838c1b3c86cad43ac65fdeb1703886b5d36117dbfc2020ede53892ef90f86d3a3b8583ae4d920ec3a11ae5899ea3bfd79b38febe94588c878c0c5b940b3922ad52906c2018135cc363718e533199cc2a6be8b761f0b3c7e7e0e46088895e2714f9381d4ea7172c4ef3ffe3287f1f0986fdd0a3bdf03224f0a539dd94f3369c30f18acea674664380f80f47efcf59f37100b6ee3f21eb4e9dc1043e028328ddd8b079683e11afedca8cd3cedf1b14fca79676cb2a546f5c36e5393ea262017c1fac5b11aaa296aa2e29dede71c9ab1fb59b7329b5a6b555c2b841b4cc60919519962e5fafb4af6266b3a6b47f32885f494468ee93aa7ad02a107736f6ec6e9e1778507dc4bf40bec588755151b7121d0ae6d4193548e6c70cd0ba3abdd1e756a1df2a885fb8c74569c14e2b3a4c22e1e1446e4fc7cd3df1ff2c3000b089e487169e5b4fc710449b17b2f1d0c7b0c8cbfa84a21fcc39db6820a30be27be801cb5c9a304b5743e47729fd387ae0d0ae479e8c0a2c89e2352721aa87bbbffb382bb485b027b406d31a01dab16bf968b65bdb59b79e6474742ab39a176bed5890aaa91e7ac0d7574000d99335106294380b5739390e14cf1fc2cad4b51870852e70519da3bfa5f4134f13952fa9e1953314331a68051451418af798b75345fa5a11ef27ee547ad0a924c16f7a026a3a62b1c527863320004e154aa89b6437438982eaf23db1079ba9a9f953f1969818adc457639856ba7646feb723e95beb6b2138cc58d4cb540b24ab26f2644524d5fb9bf7d54b46e167f4dbcabbf7561d88c9dbf5ae145c685a3c150d4b278b39eccf420079706cfdc8d6505fc5bf8412f5d3954f87a0dfa5970d152e8081bc52b46eb79ebeb20b487764d15d628f280ad93ee8832410b9791cf0f9c93b90115962ba0fc7ec846ebb0d935aa60d354577328a63ad6cc5d8b778d0378e24286a9c8625ba1691d5dcb18b1e27e0bdf3bd99c0bb4d048f5788b52cfb6db6c9b8de97908eb56d224160b0d81903f44d72c49d18326406bde90f797b94c18306dfa7229fedcb12a6152e76661e46e6c5ad7d8693183a623e8fc544cfed19a21d767b7f4c3f311960be670576f8e08f339194f89994cd71b37542f85120752795025b24978bd6d33f8189710a61e76368a631a6b66b15312535fafb90c95a8f70707789a5e712205d9da707e32b672585821d77a88be7ba50f7342c3d879cd8d416113b2412de7b23a0d5278b5e19e5e9bb3f8e3a0b1096c94612c40fbccd93ab8dca752dbb1f2cf173d786b60def26f93b419a3eead1ae223b4b7f00a9ab0d98defdf63ffe85e7508b921292e0f1db9907a4539d52815546dd2c20950248251938d48e48085ad90fbbe06beb541c183e8477d9d0bc433a1e49f66783f31adea5b96b2d54740ebdbd5c4d84eea6485b9a71ccffb24997e98c67ec86b666f8da1cd61011bf9f6f749b4da3946492b7ee5835e701adbd91cebc20645c19c60c75bfdc732a2caec8e7dab88a933adc180ddfe947557ea87afdc294fc591b2f2256de6b116c0867303db85955fb49a513032bd4a8ba1228d1055d0fa442b08d25ba171b1a36256ce34a52a7b1ab733c3ebfc22f027d5d5ddf364feef5e14b37840c4a2fe0158ad502e6e20f2779b8eb86898a02ab533e09b0cd414edb32c2cc1b3b4d85752e6a80ea4b1f8f391456510870cd1cf0f2c9d44d0c872f30291fa80e715d565959c254f040075225a3846760aab44143aecc308c7eeac835fc5be51d58a94fdeda94df8330bf8c0503fbde992814eb309eb8b7217a839613c65525346c84050e53246d5f29bf691877a5dd46b6ced970d1cd0ca3fecb2402d08fd14880a636cd7890622ab30f1dd03c751cba5ae7847a8b5c90b485d0e9320528fb5f1eec860ce6434aba2113f10a62786216e8045bf1a58443c96fcc7d9e25e863473179a654f5f9434232c4", 0x1000}, {&(0x7f000085f000)="1c584bab14b4cbf2dd96c095a003cbe864d4c11d53990834301eb7d8600042329aecb27cd59680a007281bdd0ab742137bf7f9018b513b51290e6ae855bf5e2af1a0bd6bfd1db9513b3b4253bc769bf229dc87de581505a75070ad5d56bc88398ef82d9ce49464d2ebba861917356052fa0c377fb67069eb5d7df2c14feb0a4b0b1794eae91cc4668ea66c0a0c06aca6", 0x90}, {&(0x7f00002c5000-0xe1)="709d3e9f720515a8a6a64600ce732958aca5a6c2a606eb89ad7aed025feea367b8d927e6b3baab8fee24acea87051e109d34d39d48fc0685542f90fb601353b1ceff6a4e72e11e6e20ab7057fa90b986be30da3447880077c0c8703c32bf146cb144f3b765bc701202b8a0519f6761a802b28a12ff5228212ee14805db35bfd5406294dab84f4a28dae0e3f643bd0973d2418332f3b2b3327b2f65897857c4e8ddfdb0ddbf8271d8545d5616a6cba1bc9e790d57871d0f2b054c83e408bcd8a2238a9c9b8ee2f4ff2fb3dab2eb0c895cb672e5de9f5fa23ea2f30c45d9270db16e", 0xe1}, {&(0x7f00005cb000-0xae)="92cf20e7db840ee3d2f5791ab99ecccef312b72586589d0919539dafb1ad36a51f6257b417b84ff704ab45ea4a27a1363fc84eb5b85d24cd821a0196e6c9f82c8f0d15db97b7a1325134e865a6d07befa8ebd3420594d6e3f8a57db8045dd501098132c9b80f4b44f26a8621e4d108f5e4c346e0dddbff9f0caa2c9003f3b0a1771c9e0f270b0b2fe63abee8f2828abf40a2d40121f8d634d93865dc3d221c2364964b9ba2ed5faf4a31d11719aa", 0xae}, {&(0x7f0000753000-0x1000)="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", 0x1000}, {&(0x7f0000c15000-0x8e)="f0fe82691e36bc86a26158ea3e575b1fc9fe48a6600e2393da866ff18bc74d8a76de2c8b56a0220eb3e541b2b071acda2c6aae9fb28556f26eabc15aec85c274a38e39db8264b92faed0aad5a3096353f6a6d2e21dbeeb27c369bfbc6b74ed1d9209cbd74cbf3ce36984a938534a1e0f9bdba6723f43305c7a697456715bdaaa6994354f0e582eea712117b6c793", 0x8e}, {&(0x7f0000244000-0x46)="f135e6d192dee12a9b37ffa2d0785072f11c1f8a60db3d5ab574085feca77161f58893d2d608c28c38e5e044f4d7273fba41b7360108f48da187ce33c08480efd78d64768a09", 0x46}, {&(0x7f0000175000-0x1d)="116413879b5511a89d45c420133a4733d564d8b420ec9c3e464d67dc02", 0x1d}, {&(0x7f0000e6c000)="910185ac3a996ec37372bb33106c8d8721f13e3eeeb3b870a04ccb66c74d1578378f3946257df2f1b9fa180f12ae986deac59fd2e26dc6aee7ac294502c3ddf8e678302c8a0663b0c2ff8b3c4d7afcd31b42d1e625bf4122a0f9c80b839e7ed1160a82748a3d6589eab47c1b7d44c81d68f839e29ae70b77f8be99620626a37b45b19194cd4610ee94c60c8f92df3a201d3969f573e38102a74be9eb5a", 0x9d}], 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f000028c000-0x4)=0x24c) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:30 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000000), &(0x7f0000001000)=0x58, 0x80000) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000001000-0x20)={@generic="62b755e8664eba69653192a9c92def75", @ifru_flags=0x200}) r1 = syz_open_dev$dmmidi(&(0x7f0000001000-0xd)='/dev/dmmidi#\x00', 0xf8a, 0x100) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000874000)={@generic="c7852c828193b1f6d8c0f1f9baaed5a8", 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', r2}) r3 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) bind(r3, &(0x7f0000010000)=@rc={0x1f, {0x1, 0x3, 0x8000000000000, 0x800, 0x1000003}, 0x6}, 0x9) r4 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r4, 0x0) 2018/02/05 02:25:30 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:31 executing program 2: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000002000-0x1cf)={@random="0d4ddefaf676", @local={[0xaa, 0xaa, 0xaa, 0xaa], 0xffffffffffffffff, 0xaa}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff, 0xbb}, @mcast2={0xff, 0x2, [], 0x1}, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, @mcast1={0xff, 0x1, [], 0x1}}}}}}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000009000-0xc)='/dev/amidi#\x00', 0x4, 0x3) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000005000), &(0x7f000000c000-0x4)=0x4) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f000000a000)={0x10001, 0xfffffffffffff1db, 0x6}) 2018/02/05 02:25:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x7, &(0x7f00007c4000), &(0x7f00008ab000-0x10)) syz_open_dev$sndpcmc(&(0x7f0000711000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000441000-0x9)='/dev/ppp\x00', 0x2, 0x0) 2018/02/05 02:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000448000-0x8)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000f7f000)=0xfd63) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:31 executing program 1: r0 = socket(0x13, 0x4080000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001000-0xa)='/dev/cuse\x00', 0x10000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000605000-0x18)={0x2, 0x8, 0x1}) ioctl$TCXONC(r1, 0x540a, 0x11) 2018/02/05 02:25:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000275000-0x11)='/dev/qat_adf_ctl\x00', 0x101080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f000034c000)={{{@in6=@mcast1, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00001ab000)=0xe8) 2018/02/05 02:25:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20000000) unshare(0x200) r0 = syz_open_procfs(0x0, &(0x7f0000c03000-0x36)="6e732f6d6e7400c552c5ba9e2c33e308163dd83bbbef1a23efb866ab2c1b66c09db90000000000000006f4d0e9ae0e19c79a35b158ae") setns(r0, 0x0) clone(0x3002017f, &(0x7f0000c75000), &(0x7f0000695000), &(0x7f000014e000), &(0x7f0000d59000-0x45)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000cf6000)={r0, &(0x7f0000069000)="b5c24386c84552c2e5c3e31f50", &(0x7f000077f000-0xb8)="ca161f9965e9d22414d8064a3094827188ce36debd6018b8cc6cc72741cb020e151519e7ad2696f423de14224b678a79edb88c1491baefd4499ab0dbf173c37fb23ef7b40c3bde81047a1fb9efa7ecea5dcaaaf2a9e552ee3522c646bf8b89a09d3f294067b6aa1bbdf2a9cccc07210c4cb935e3f849a0964bf2d9132f37b985b3923a392623064726d99cade977046578f1c0b8235975d22c944667ae1cb0c9879f6f7a35c739b53e2a8c57ba3a6fb8f5d5ba5fe13b4201"}, 0x20) 2018/02/05 02:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000448000-0x8)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000f7f000)=0xfd63) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f00007a6000-0x8)={0x0, 0x0}, 0x80000) connect$inet6(r1, &(0x7f0000042000)={0xa, 0x2, 0x2, @mcast1={0xff, 0x1, [], 0x1}}, 0x1c) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) r3 = syz_open_dev$mice(&(0x7f0000dad000-0x10)='/dev/input/mice\x00', 0x0, 0x100) socket$inet_udp(0x2, 0x2, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000ae3000/0x18000)=nil, &(0x7f0000f16000-0xc)=[@text32={0x20, &(0x7f0000e66000)="b9450a0000b800080000ba000000000f30c4c2792aaa0000010066ba4300b832e10000ef2fc4c1fc106579c744240000700000c744240206000000c744240600000000b8906200000f23d80f21f866baf80cb8aa7a5d8cef66bafc0c66ed0f23f8ea000000000e00640f015d0bc4c13973d3f0", 0x73}], 0x1, 0x25, &(0x7f0000ebb000)=[], 0x1e1) 2018/02/05 02:25:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000b0a000-0x4)=0x4) readv(r5, &(0x7f00008e9000-0x60)=[{&(0x7f000076f000-0xc0)=""/192, 0xc0}], 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:31 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/qat_adf_ctl\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknodat(r1, &(0x7f0000001000)='./file0\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000b37000-0x26)={@un=@file={0x1, './file0\x00'}, {&(0x7f0000001000-0x16)=""/22, 0x16}, &(0x7f0000000000), 0x12}, 0x26) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 110.136496] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 110.169831] snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present 2018/02/05 02:25:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) 2018/02/05 02:25:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) 2018/02/05 02:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000448000-0x8)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000f7f000)=0xfd63) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) [ 110.241766] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:31 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10800, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000a09000-0x4)) r1 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000606000-0x20)={0x1, 0x4b2, 0x0, 0x7, 0x9, 0x0, 0x2, 0x100000001, 0x0}, &(0x7f0000000000)=0x20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0086418, &(0x7f0000001000-0x18)={0x2, 0x1, 0x7, 0x6, 0x6}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000003000-0x8)=0x9, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001000)={r2, 0xc8, "d120a1565ec876e83f9e1f8cc288c30b3c4408acc656f8406579953477788e13b1922bc13cea7868fc213ceb35eef8ddc538e17ec9c4a2991ccc7721664546f067dd168c19652c3f9f2e41f3ef649cf5ca6979b3a214131bde0b092628fa9dea34fff2420cca3bfe60588a0f981fd29e5b77a7fbd7060fc8abb98cb39b927170341d14b1cb61dfbab7c3cdaa02a1aacd87a25dfeb2d5725cc577ae90efb801b1b00a77710ad8a5e1406c2f84af6dd5705d5da0ac3c089fd57a87ffac52df1f24ef5aac4ccf77722b"}, &(0x7f0000001000)=0xd0) 2018/02/05 02:25:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f000013a000)=@generic) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000001000)='/dev/vcsa#\x00', 0xffffffffffff5277, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0xc5ea, 0x1, 0x1, 0xfffffffffffff3ec}, 0x8) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000003000-0x30)={0x9, 0xa04, &(0x7f0000002000)="0f76f0bfedd509c6d015783c07b4b64304adc806546af2387861e5f60c1b840e2cae45be4166d45cc7d4d36bf43802964a655ea319d88982c4550d776d6048732ad5a5bde9e6b1469b2544cd26bb46e49958c5b4463fdb711cbe2deec556e7a75777dc9f2d911db79231e0ab5750481aea4394a8cc14fd73a7ea54f0216358d660b5810f034c681e19b77d091b5be6067ba413cd42bdabe2cb8744cac6a8d1a19204bdb2108c0e5db12089440f13fb1f708f300e8e", &(0x7f0000001000-0x1000)="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", 0xb5, 0x1000}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f00005a6000)={0x6, r0, 0x200000000000001}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00002b5000)={0x8, 0x1, 0x101, 0x7, 0x0}, &(0x7f00001e3000-0x4)=0x10) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00003bd000-0x2)=0x80000000, 0x2e9) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000017000)={r4, 0x1, 0x6, 0x8001, 0xa184, 0x5}, &(0x7f0000289000-0x4)=0x14) 2018/02/05 02:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) clock_getres(0x7, &(0x7f0000448000-0x8)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 110.306605] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(0xffffffffffffffff) 2018/02/05 02:25:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000df9000-0xf)='--wlan0./@bdev\x00', 0x1) read$eventfd(r1, &(0x7f000004e000), 0x8) fdatasync(r0) 2018/02/05 02:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00003dd000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$vsock_dgram(r0, &(0x7f0000dee000)={0x28, 0x0, 0x0, @any=0xffffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000243000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000011000-0x20)={0x0, 0x0, 0x4}) 2018/02/05 02:25:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r5, 0xc0045516, &(0x7f0000b0a000-0x4)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:31 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x30d000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000001000-0x1000)=""/4096) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001000-0x8)='keyring\x00', &(0x7f0000001000)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socket$l2tp(0x18, 0x1, 0x1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000cc6000-0xc)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:31 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000605000-0x4)=0x8a, 0x4) 2018/02/05 02:25:31 executing program 4 (fault-call:3 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 110.382777] snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present 2018/02/05 02:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 2018/02/05 02:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) [ 110.454382] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 110.488301] FAULT_INJECTION: forcing a failure. [ 110.488301] name failslab, interval 1, probability 0, space 0, times 0 2018/02/05 02:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) [ 110.499716] CPU: 1 PID: 15362 Comm: syz-executor4 Not tainted 4.15.0+ #208 [ 110.506748] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 110.516117] Call Trace: [ 110.518721] dump_stack+0x194/0x257 [ 110.522387] ? arch_local_irq_restore+0x53/0x53 [ 110.527062] ? perf_trace_lock+0xd6/0x900 [ 110.531223] ? perf_trace_lock_acquire+0xe3/0x980 [ 110.536074] ? __fdget_pos+0x12b/0x190 [ 110.540001] should_fail+0x8c0/0xa40 [ 110.541689] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:31 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) [ 110.543727] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 110.543755] ? trace_event_raw_event_lock+0x340/0x340 [ 110.543768] ? perf_trace_lock+0x900/0x900 [ 110.567997] ? check_noncircular+0x20/0x20 [ 110.572246] ? _parse_integer+0x140/0x140 [ 110.576410] ? check_noncircular+0x20/0x20 [ 110.580647] ? trace_event_raw_event_lock+0x340/0x340 [ 110.585842] ? find_held_lock+0x35/0x1d0 [ 110.589925] ? check_noncircular+0x20/0x20 [ 110.594180] ? find_held_lock+0x35/0x1d0 [ 110.598292] should_failslab+0xec/0x120 [ 110.602278] kmem_cache_alloc+0x47/0x760 [ 110.606347] ? rcu_note_context_switch+0x710/0x710 [ 110.611281] ? mempool_free+0x1d0/0x1d0 [ 110.615238] mempool_alloc_slab+0x44/0x60 [ 110.619371] mempool_alloc+0x16a/0x4b0 [ 110.623240] ? find_held_lock+0x35/0x1d0 [ 110.627298] ? remove_element.isra.4+0x1b0/0x1b0 [ 110.632044] ? iterate_fd+0x3f0/0x3f0 [ 110.635844] ? file_check_and_advance_wb_err+0x14f/0x520 [ 110.641280] ? wait_for_completion+0x770/0x770 [ 110.645849] ? trace_raw_output_file_check_and_advance_wb_err+0x1d0/0x1d0 [ 110.652772] bio_alloc_bioset+0x3cd/0x760 [ 110.657022] ? bvec_alloc+0x2d0/0x2d0 [ 110.660809] ? fget_raw+0x20/0x20 [ 110.664266] blkdev_issue_flush+0xf3/0x310 [ 110.668496] blkdev_fsync+0x86/0xb0 [ 110.672104] ? thaw_bdev+0x180/0x180 [ 110.675805] vfs_fsync_range+0x110/0x260 [ 110.679866] do_fsync+0x42/0x70 [ 110.683135] ? SyS_fsync+0x20/0x20 [ 110.686656] SyS_fdatasync+0x19/0x20 [ 110.690359] do_fast_syscall_32+0x3ee/0xfa1 [ 110.694682] ? do_int80_syscall_32+0x9d0/0x9d0 [ 110.699267] ? syscall_return_slowpath+0x2ac/0x550 [ 110.704187] ? prepare_exit_to_usermode+0x350/0x350 [ 110.709192] ? sysret32_from_system_call+0x5/0x3b [ 110.714036] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 110.718879] entry_SYSENTER_compat+0x54/0x63 [ 110.723270] RIP: 0023:0xf7fbec79 [ 110.726616] RSP: 002b:00000000f77ba08c EFLAGS: 00000296 ORIG_RAX: 0000000000000094 [ 110.734309] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 0000000000000000 [ 110.741558] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 110.748809] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 110.756059] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 110.763310] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 110.782454] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 2018/02/05 02:25:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000b00000)) unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084f000-0x4), &(0x7f0000c36000-0x4), &(0x7f0000b3c000-0x1)) readv(0xffffffffffffffff, &(0x7f00005c2000-0x8)=[{&(0x7f00008a9000-0x1000)=""/4096, 0x1000}], 0x1) wait4(0x0, 0x0, 0x0, &(0x7f00003b4000-0x48)) clone(0x200000008a000900, &(0x7f00003e4000), &(0x7f000072a000), &(0x7f0000065000-0x4), &(0x7f0000b70000)) 2018/02/05 02:25:31 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000604000-0x108)={0x0, @in6={{0xa, 0x3, 0x200, @dev={0xfe, 0x80, [], 0x0, 0x13}, 0xffffffff}}, [0x400, 0x8000, 0x3540, 0x0, 0x1, 0x8, 0x6, 0x1, 0xffff, 0x101, 0x3, 0x200, 0x200, 0x1, 0x5e5d]}, &(0x7f0000606000-0x4)=0x108) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001000-0xcd)={r1, 0xc5, "12518d8661580f87065facc995e204ffed63839b2480252fa0b8d9419f2772405ebf5ef2ecbc79bf39f40da349b805334d4cf266541ac06d204424e074d3ae0c5173e67dbe4518262740e0313728d3a2ff742f499d39f229c06b23fc23ba3eb2a2c7e45d09b2c7d9ff0820672628a60fe873d5511adb09f7a617aa1ecc1586f48b96f14c1e0ff1fec00189495a0a591ff22c18e3da5857e70f53eff936fce7294de834d1fea60e1110a4736165cf3c0539150fc3c2b0db0a59e0531900b65c29e82acf2b09"}, &(0x7f0000605000)=0xcd) 2018/02/05 02:25:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f000085b000-0x2)='./file0\x00', &(0x7f00004a2000)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000a8d000)='./file0\x00', &(0x7f000091c000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r0, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000635000-0x16)='/selinux/checkreqprot\x00', 0x7fffe, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f000075b000-0x4), &(0x7f000011d000-0x4)=0x4) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f0000828000)=""/4096, &(0x7f00001d6000-0x4)=0x1000) syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r3 = socket(0xd, 0x6, 0x3) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f000044e000+0x4ac), &(0x7f00003eb000-0x4)=0x4) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f000088b000-0xb)={0x0, 0x3, 'x\bj'}, &(0x7f00004c1000-0x4)=0xb) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000713000-0x6)={r4}, 0x6) fdatasync(r2) 2018/02/05 02:25:31 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:31 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x39}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000ec3000)={0x200000000, 0x9}) 2018/02/05 02:25:31 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) fdatasync(r0) 2018/02/05 02:25:31 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 2018/02/05 02:25:31 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setfpexc(0xc, 0x80003) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000970000)='/dev/ppp\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x3, 0x1f, 0x3, 0x100}}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000158000)='cpuset\x00', 0x2) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00005b0000)={0x101, {0x2, 0x2, @empty}, {0x2, 0x3, @multicast2=0xe0000002}, {0x2, 0x1, @rand_addr=0x442b}, 0x0, 0x4, 0x2, 0x1, 0x0, &(0x7f00002e6000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x4, 0x0, 0x3f}) flistxattr(r2, &(0x7f000046e000-0xbe)=""/190, 0xbe) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}, 0xfffffffffffbfffd, 0x0, 0x0, 0x0, 0x100000000000, 0x40000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = gettid() getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000549000-0xe8)={{{@in6=@empty, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f000057a000-0x4)=0xe8) stat(&(0x7f000048d000-0x8)='./file0\x00', &(0x7f000055e000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000e75000-0xc)={r3, r4, r5}, 0xc) fdatasync(r1) 2018/02/05 02:25:31 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000002000-0x8)='./file0\x00', &(0x7f0000603000)=@random={'trusted.', "17ad"}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f0000605000-0x1c)={&(0x7f0000605000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x14, &(0x7f0000002000)=[{&(0x7f0000603000)=""/216, 0xd8}], 0x1, 0x0, 0x0, 0x4}, 0x40010121) 2018/02/05 02:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:31 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) fdatasync(r0) 2018/02/05 02:25:31 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:31 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x3) lookup_dcookie(0x0, &(0x7f0000002000-0x46)=""/96, 0x60) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f000000d000-0xb)='/dev/audio\x00', 0x800, 0x0) get_thread_area(&(0x7f0000008000-0x10)={0x10001, 0xffffffff, 0xffffffff, 0x200, 0xdf, 0x0, 0x23, 0x4, 0x7, 0x6}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000002000-0x10)={0x0, 0x0}) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f000000f000)={{0x10001, 0x200000000000000}, {0x0, 0x1000}, 0x2, 0x4, 0x1}) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000010000-0x10)={r2, r3, 0x7}) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000011000-0x10)="6b7529969541a05d40049bb214d50104", 0x10) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x1000000000000001, 0x3c, &(0x7f0000002000)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0x4, &(0x7f0000001000), {{{[], 0x0, 0x70, 0x35b}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}, [{{@uncond, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, @common='bpq0\x00', @common='irlan0\x00'}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x0, 'REJECT\x00'}}, {{@ip={@broadcast=0xffffffff, @multicast2=0xe0000002, 0x0, 0x0, @syzn={0x73, 0x79, 0x7a}, @syzn={0x73, 0x79, 0x7a}}, 0x0, 0x70, 0x98, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}]}}, 0x2c0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000008000)='/dev/sequencer2\x00', 0x181000, 0x0) [ 110.977406] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:31 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:31 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000bab000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000829000-0x20)={@common='gretap0\x00', @ifru_flags=0x800}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00004a4000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f000017d000)="ed5159a0dca76a5c3976856b23806edda2b76aa3c7efd07e05654c5a85238d") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:31 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000233000)='/dev/loop#\x00', 0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c03000-0xc)) fdatasync(r0) 2018/02/05 02:25:31 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000605000), &(0x7f0000001000-0x4)=0x4) bind(r0, &(0x7f0000605000)=@ethernet={0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x10) 2018/02/05 02:25:31 executing program 2: mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000009000-0x12)='net/ip6_flowlabel\x00') mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000011000-0xa4)={{{@in=@multicast1, @in6=@mcast2, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000010000)=0xe8) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f000000e000-0x14)={0x0, 0x1, 0xae12, 0x1, 0x10000, 0x4}, &(0x7f0000012000-0x4)=0x14) mmap(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a45323, &(0x7f0000015000-0xa8)={{0x4066f80a, 0x4}, 'port1\x00', 0xa, 0x4, 0x1, 0x5, 0xfffffffffffffff9, 0x3, 0x6, 0x0, 0x4, 0x4}) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$netrom(r1, &(0x7f0000014000-0x1c)={&(0x7f0000014000-0x48)=@full={{0x3, {"12ccbca6899a98"}, 0x29d6}, [{"9f1133e65611c2"}, {"a4ed786e6a57fb"}, {"729a50f6992252"}, {"0aa2342b45f97c"}, {"2742c29db5d9d7"}, {"2ae51541345613"}, {"a5e216af0e628e"}, {"80c8406405a2e0"}]}, 0x48, &(0x7f000000e000-0x40)=[{&(0x7f0000006000-0x60)="d1818c3b7f06503bb98a1a144bc7d3fcfa91ccd167175c66ea2dee9b6f02282f9bb99d17fc010e0a45bfd26594c19e15aada33a919b0352ed8781c6059d6e179a6cc8ea79229184ad57835c264104af2214caf50505a8f3077f27fc9ef466bd1", 0x60}, {&(0x7f0000013000)="8f6c8cf2d457d0ba85bca72666b2e52c9d7e7026a1a36ed36cfa2593cc0cc727ae8943d2be29c37988c05a68a8a1f8180d4b91abf6159c0c3f1ce51f35dff097dda5977c9405b4e4786770e384e5eef73d10dd9f891919d9ad78162947912b7ee0d5bca057ca610392b35c663a3efbaff290b9ee7a8e8f70d99230f920be52cf7d7772e4226134facd6265c43c8e428efd96a01787f9cc2f643af155d7dc6bdd90a7d573cbf30c970fc0ec159ac6a7dd0af0cce627f5489c3a46a437accd1ab9e4f9a299298991c7dac840f458229614e9eec1fbbcef863a908f63", 0xdb}, {&(0x7f000000e000)="58d9f5807d86460b269a2427996b4f6ba13cc179d2875e71f72c3e544b76c1c28819e124dfcd67479088ab51c272caabbaba403c51345196b391b6489b39e0d62c1249c64649bc36559453cf467abac7a08d57ab6d7e16174307fe5dd7061232b7d312bf1efa6431222e96", 0x6b}, {&(0x7f0000004000-0xda)="e92b0dcc5388abc14dbfb54b598d9501671f5c1464f8d7b33c1b60bf8c5244244722bc5303e83eb629e0187a8f58ea5b2bda26430c095a0eb9e3096b82664630b6791a6384b1de08bd9466ebbb1b796efc28875d0a335b98dd634b900318f58130817d2044de22efd93b653386659060ca2fb416e2f0c92973e133c35ebebff55c7b82ae7c701105a8f2c0dd8229ae350fd68894a3116bfee9c95f8e523272dad05e7bd50938bacc85866ba5b3d4eb56bcdcf64c93e7d32544f426d0201dded81eee030e127a3d6a6fc02365efd96fccb9c500ff0eb7c81334c9", 0xda}, {&(0x7f0000000000)="0c5aebc1e2a6a29317ce3b205ded0de3e0eb63d0e02fe2276135284b0c28576dc1e84a043fe7e9ab9df33e5653cc76d56a56b8ffa0ab5865460967dcb10c73c19ee68f82b50867aa203641f48c991a6bd2d0658e122cacb73eea3a802231500268766cd23a21a6674ed6c829a16256de0d5b1196f88965c3812505496fa10a71ac0d0627e6234c3546567975d794437462", 0x91}, {&(0x7f0000013000)="3f26818c97cc6dc56040535be8a2", 0xe}, {&(0x7f0000011000+0xe2f)="0306112de31d118e73d4ed66d0dea40bd30a588519116c3d33a576a01b9dde9b6223bbb5652f9d4f6a7834efa0fd4451db467281407a7cc860", 0x39}, {&(0x7f0000013000)="8b985d7cee3897bd17919c389c0b0545370118bd116f84b6a886fcbbfe3d03a3c42ded3a15b0ab6a02da684729b2c92d3bf6d48cad59ae20a16435583fa0da53a08a74c2ceebdf86a30c2ad2a72e7934484400c91e773090aa930934f2410c", 0x5f}], 0x8, &(0x7f000000f000-0x324)=[{0x4c, 0x115, 0x7, "7405876f4660bbf92a7cd30d2844efbe3c471287356307d67a368bcc9f53c895e4463bec9a3c400a1b27651fa34bb28336705ed705a3729008216a20bed789"}, {0x14, 0x101, 0x8000000000000, "b6c469069a07"}, {0xb8, 0x118, 0xfffffffffffffffa, "eb7f391c0c7294932a4dc7088d387217afe662a039f613a0937f6865bb0381d47736bcfeadb4becd5bb0ced0e89878cec3ec1e8c4179f9e6d1da46f814c28bcc3cb2a350934ef71c3ce495133fc60e0d49a2b4f7051583416c467f5a3e3c2a0e27fc27cc03528020acef800ae6d7e4a001f5384f99e1a9a87803158b16edf81d2b64e5ce7a70aa92a0a709ce89b21fa40f119e3a57ad33da38eb31f591aaa2c0fc0576d5338ece486823f0f9"}, {0x88, 0x0, 0x3, "9463757c2a40a65cfa5d03f050a524e787543adea225f0207f7572b64af0bcd33b9a08636fa696c21bc810770892bcea12216b4ac64259208bd7738769f8bf919ca2a0e1888b5cfdac6c6eb26d0353401a2958755a8802874cd9165252cd10e53613f6ea085b23192430fb7c736887a58365b4ab042c766be2ea"}, {0xdc, 0x29, 0x3f, "12d50e0610870de96eab240ee7bf46112da1e1b753fc4c76b5aa62c132142dcb576901a697ecb25475bf4f8a2f95aea97a24d1df58c8edc35e4b88b9b7afbefc5af93fd678e2e552d17fc21a2124254064c134f361804d9ac47167d7ed99ca3865215f26eabcb01456d63b706b454abca1da7c8d65a0feffa93a0221c8e3f9148ef2d427f0b930373392814f2111ce2a4be20b92539ca4caa346af5c492326bd28c8fc4b511ca12f7f3801d405b98094005129cb4fba5183008f0fee28b34ee99a2a06f6574ab243a96cc5190be9019c"}, {0xa8, 0x105, 0x24, "52a25ebb7c3003381218786a1be7b2562022ae322a12764b7f43d4462ff69ef7045a6b571d953498d602a87baafd24297feaa80c9c67302f500dc64c77f008b24b333fe0d22ca740d6633f7c8593c21cf6555c62f4d3e5a273bd47d314f4aeb5632bc215160f352752b3cffeaac10c004687135f8ccc4291b7a43ccf04df13f9bc00f2ff6c397984bfbf9d32f1eb58bf5ef3297d5f4ca5e86e3334"}], 0x324, 0x20000000}, 0x40000000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc2c45513, &(0x7f0000013000-0x4c0)={{0x4, 0x4, 0xe9, 0x100000001, "6397ee9753009e84cf5282aceedb410069f134c2485786f8c71b5dcc7fcfa31e33686a2629f65a0bca2a418e", 0x3}, 0x6, [0xffffffffffff8e4d, 0xa4, 0x2, 0xcfa, 0x1, 0x4, 0x100000001, 0x7ff, 0xb4c, 0x100000001, 0x64f0, 0x8000, 0x7b, 0x101, 0x101, 0x8001, 0x8000, 0x1000, 0x1000, 0x7, 0x16, 0x6, 0x10000, 0x20, 0xfff, 0x6, 0x5, 0xfffffffffffffff9, 0x5, 0xfffffffffffffffe, 0x9, 0x3, 0x6e54, 0x118d2a56, 0x3f, 0x6, 0x6, 0x1, 0x1, 0x3, 0x7799a85b, 0xc432, 0x7f, 0x3, 0x0, 0x1, 0x2, 0x3, 0x1, 0x3ff, 0x200, 0x1, 0x7, 0xd58, 0x9, 0xcda, 0x7, 0x80000000, 0x4, 0x3, 0x400, 0x0, 0x3fd, 0x2, 0x81, 0x379272c0, 0x0, 0x1000, 0x0, 0x5, 0x6, 0x9, 0x0, 0x5, 0xfffffffffffffffe, 0x652, 0x7f, 0x5, 0x1, 0x53ea142b, 0x1, 0x6, 0x520c, 0x7fffffff, 0x4, 0x9, 0x400, 0x80000000, 0x0, 0x6, 0x2, 0x3, 0x2, 0x20, 0xed00000000000000, 0x100000000, 0x80, 0x8510, 0x400, 0x1000000000000, 0x34ea, 0x7f, 0xfffffffffffffffc, 0x7f, 0x0, 0x100, 0x9, 0xff, 0x401, 0x1, 0x2, 0x1, 0x0, 0x101, 0xe77, 0xff, 0x4, 0x5, 0x3, 0x9, 0x8, 0x7, 0xf56c, 0x3, 0x5, 0x9, 0x86, 0x8001]}) mmap(&(0x7f0000011000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000011000)={0x0, 0x9, 0x9}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000011000)={r3, 0x8001}, &(0x7f0000009000-0x4)=0x8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000009000)={@empty, r2}, 0x14) sendmsg(r0, &(0x7f0000005000-0x38)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f000000f000-0x24)="240000005e00030007fffd946fa283bc0a00004003000000051d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) 2018/02/05 02:25:31 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x1, 0x0) r1 = fanotify_init(0xa, 0xc00) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) socket$kcm(0x29, 0x7, 0x0) 2018/02/05 02:25:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 111.038655] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:32 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:32 executing program 1: r0 = socket(0xd, 0x8000a, 0xffffffffffffffff) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 111.096103] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 111.106621] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:32 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c3f000/0x2000)=nil, 0x2000, 0xa) r0 = syz_open_dev$vcsa(&(0x7f0000968000)='/dev/vcsa#\x00', 0x9, 0x400000) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00006e3000)={0xfffffffffffffffe, {{0xa, 0x1, 0x8, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x7ff}}, 0x1, 0x1, [{{0xa, 0x3, 0x8, @mcast2={0xff, 0x2, [], 0x1}, 0x7ff}}]}, 0x110) clone(0x0, &(0x7f0000a02000), &(0x7f000034c000-0x4), &(0x7f00007df000), &(0x7f0000a83000-0x1000)) 2018/02/05 02:25:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f00003eb000-0x10)='/dev/input/mice\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000e9c000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00007b1000)={@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x1000, r2}) fdatasync(r0) 2018/02/05 02:25:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) [ 111.151661] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 111.154008] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000d48000-0xf)='/dev/sequencer\x00', 0x84000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f000088f000)=0x6) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r1, 0x0) fdatasync(r0) 2018/02/05 02:25:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) [ 111.227731] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 111.298114] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 111.312143] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:32 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x1, 0x0) r1 = fanotify_init(0xa, 0xc00) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) socket$kcm(0x29, 0x7, 0x0) 2018/02/05 02:25:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KDDISABIO(r0, 0x4b37) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000)={0x0}, &(0x7f0000e0a000-0x4)=0xc) syz_open_procfs(r1, &(0x7f0000ab3000-0xb)='projid_map\x00') perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) syz_open_dev$sndpcmp(&(0x7f00008a3000-0x12)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x10000) 2018/02/05 02:25:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f000076b000-0xd)='/dev/snd/seq\x00', 0x0, 0x4201) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000495000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000b9f000-0x10)={0x9a, 0x8205, 0x9a, 0x1, 0x0}, &(0x7f0000d90000)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000b83000-0xa0)={r2, @in={{0x2, 0x2, @broadcast=0xffffffff}}, 0x2, 0xb, 0x2, 0x400, 0x81}, 0xa0) fdatasync(r0) 2018/02/05 02:25:32 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000604000)={0xfffffffffffffffb, 0x3, 0x1000}, 0x4) mmap(&(0x7f0000000000/0xc000)=nil, 0xc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x4) timer_create(0x0, &(0x7f000000a000-0x7)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) setsockopt(r0, 0x4, 0xfaf, &(0x7f0000606000-0x48)="bd67592fd8dffacaab4b260759445a73720af1bc80094d8a682f2b90c818439dda76a4ab9b8cd6af7f90946ef2cfaca9c625c53c2d2c2cfbc2b7ffc40d5fc1a998a876836bf4b8bf", 0x48) socket$can_raw(0x1d, 0x3, 0x1) 2018/02/05 02:25:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:32 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000b74000-0x70)={0x9, {0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}, {0x2, 0x2, @multicast2=0xe0000002}, {0x2, 0x0, @multicast1=0xe0000001}, 0x48, 0x7, 0x7, 0x5, 0x1000, &(0x7f0000001000-0x10)=@generic="ccc1b8aa4e9d54765150eb68388371fe", 0x80000000, 0xe17, 0x6}) r1 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) 2018/02/05 02:25:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000e25000-0x54)=[{&(0x7f0000f0a000)=@abs={0x0, 0x0, 0x3}, 0x8, &(0x7f0000e9f000-0x40)=[{&(0x7f0000df5000)="d6c7418d7a1811f6d47b7bbd3a2f8c9a98e37261db49a23f", 0x18}, {&(0x7f0000235000+0x5d8)="22e07b47", 0x4}, {&(0x7f0000cd3000)="14e89b4d19f17320f5d4c9", 0xb}, {&(0x7f0000e76000-0xe5)="88d3245ce61b54608106eee8bf6f6f8850fb725466443200712e735d4c429bad4580e849e6954f1dda79a5ea543184fd19c5fa00f5a3f2b9233051ecd866d8a0758416a547527af9fa468c061e616b8a4b69025b55e6c130a46531b780c44ea4fd839a5073223a5db25e244e7103d27774899e76701213b33f2aa9699cd5cb27fe4393d990f3aba81a1e2beaa1e1cee13edd68fbcfdaccbe8ecbc47cac17b9fccebbe02fa8cbb52069b34dd2349731726260906783c63b5f25cb6c0ec70c9356d179fcec991bde1f6a7734636c4da6b66ab1da929d8c866ff45d7625511bba727e78a0e7b9", 0xe5}, {&(0x7f0000ee4000-0xa3)="912c57698b2a1646624f55205c1a30d44ff094173891a8aab8436e4dd515c8ba6bc209c72df97d82d9bf12de6977903b153b723e6e321208729aed57928d3d710415f07e6bb22594e106e7884e8913f329a914cfb7ee041dba5fe9cd70186fd5395a0b9a360682e00264f92a06c31226a3adb9ef08b117178ede975b95aac3dbfb7148b6fd0d844f0e7b6bbb4f4068c0f4522182d2010da755cf5efddee3cbdc25868c", 0xa3}, {&(0x7f000084e000)="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", 0x1000}, {&(0x7f00004df000-0x10)="781d7f9d08d818c16f600e8cee0462cd", 0x10}, {&(0x7f00008b3000-0x6b)="4f862a7800da500f8d54100c4503374fe61f3fb465fb06b17e72402ebcd4e58742686949733f06b3d59776e826c09c44b8dae01af39079236d33d3d945bca1d5b552dcb754a2cdfdb113800072434ade81b5bc7b38b6842397f38ed3fd922337ec1f0b349beeff78a0c145", 0x6b}], 0x8, &(0x7f0000a57000)=[], 0x0, 0x800}, {&(0x7f0000718000)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000c56000)=[{&(0x7f00001c7000-0x15)="4048d3e49b22fc29bae11e198f788b5dbf9704664e", 0x15}], 0x1, 0x0, 0x0, 0x40}, {&(0x7f000031e000-0xa)=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000be9000)=[{&(0x7f0000a42000-0x66)="6d46e5d74d6f18933a3237a591913ca70d9cee9f14f8380464fddec8d1f3ce048226f41a9f40618f13254430a84177d05609842b4216fcb4a1f786be54d7fb02592031f21df931c77a27d414ae578bdc213fce11598b8e408c7437e80a643a1af0ec5637b522", 0x66}], 0x1, 0x0, 0x0, 0x8000}], 0x3, 0x20040890) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x81) r1 = syz_open_dev$amidi(&(0x7f0000a55000)='/dev/amidi#\x00', 0x34, 0x1) writev(r1, &(0x7f0000074000-0x10)=[{&(0x7f0000b3c000)="88a519541b6a85399f37bbdb508cb310fd8a08bd019f8b4c6efaa40f4f8dd165d911ddd4edddda1da20990e8e259098a77546714d08bd5c87f98ff0e0f5acbee686864f785d44cd24bc3d6c8016bc1bd3c309db0f21f6b", 0x57}], 0x1) [ 111.400466] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 111.403478] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 111.427291] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x3, 0x400000) r1 = syz_open_dev$mice(&(0x7f0000704000-0x10)='/dev/input/mice\x00', 0x0, 0x440800) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00004bd000)={0x0, 0x20, 0x0, 0xfffffffffffff321}, &(0x7f00005e4000)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000535000)={r2, @in6={{0xa, 0x3, 0x100000000, @local={0xfe, 0x80, [], 0x0, 0xaa}, 0xffffffffffffffff}}}, &(0x7f0000343000-0x4)=0xfeaf) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 111.491932] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:32 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000faa000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f00002b0000)=0xc) r1 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x2, @multicast1=0xe0000001}}, 0xff, 0xd5}, &(0x7f0000000000)=0x98) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r2, 0x130}, &(0x7f0000604000)=0x8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000002000-0x4)=0x10000, 0x4) 2018/02/05 02:25:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000e24000)='/dev/loop#\x00', 0x0, 0x4) fgetxattr(r0, &(0x7f0000ae3000-0xf)=@random={'os2.', '/dev/loop#\x00'}, &(0x7f0000940000-0xb6)=""/182, 0xb6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r1) fdatasync(r1) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f000071d000)='/dev/ppp\x00', 0x8000, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r2, 0xae04) 2018/02/05 02:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000b1000)) fdatasync(r0) 2018/02/05 02:25:32 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000b37000)='/dev/amidi#\x00', 0x1f, 0x80) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f00008ce000)={0x0, @in6={{0xa, 0x3, 0x3, @mcast2={0xff, 0x2, [], 0x1}, 0x10001}}, 0x7ff, 0x100, 0x6, 0x2ac, 0x6}, &(0x7f0000557000-0x4)=0xa0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f000045c000-0x8c)={r1, @in={{0x2, 0x1, @multicast2=0xe0000002}}}, 0x8c) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f000099f000)=0x6d55, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000007000)=[@in6={0xa, 0xffffffffffffffff, 0x0, @empty}], 0x1c) socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000edc000-0x8)=@assoc_id=r1, &(0x7f0000007000-0x1)=0x1) accept4$ipx(r0, 0x0, &(0x7f00000ee000), 0x80800) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00009d6000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPOEIOCSFWD(r2, 0x4004b100, &(0x7f0000854000-0x1e)={0x18, 0x0, {0x3, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @common='nr0\x00'}}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f000041c000-0xde)="7a0ebf9777b3a8641ff3c8c037286c67c26438f756df32010565b0dd9b9611c9bf4cc7bf3eaa55463373823aab8fa861dc62bfecebee11243da9de84b70afff3d3d2851555b0018c943270cc3086619af43ca955891a3bb72c7724a9f7443129616823cc43047d25f580d873a6b8e9872d552206bc37701eaebc911da5797fc5a988e6c49aab20460dc87197629884bd655d85907ba1fe0e62b77fbe57295e82f46fab9038cabfc9423c51a44aee89f8c72d8d6b0df32207d0cac32ff02f4c8f934cefbdfdec426c0c37df300c8b6775c1b3ba902929bb574f1d0e815a81") 2018/02/05 02:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:32 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x1f, &(0x7f0000d65000-0x18), 0x0, 0x8, &(0x7f0000451000-0x8)) syz_open_dev$evdev(&(0x7f00009a0000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 111.724200] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f000005d000)={0x0, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup3(r0, r1, 0x2d3dfa401bac526a) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f00001c9000)=0x2, 0x4) r3 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xecb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x100000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r3) [ 111.785598] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 111.842743] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000fa5000-0xb)='/dev/midi#\x00', 0x5, 0xc0000) bind$inet(r1, &(0x7f0000ae1000-0x10)={0x2, 0x0, @empty}, 0x10) fdatasync(r0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 2018/02/05 02:25:32 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000e76000-0x11)='/dev/qat_adf_ctl\x00', 0x140, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x9) r1 = socket(0x11, 0x803, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000140000-0x4)) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000af0000-0x4)) 2018/02/05 02:25:32 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:32 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:32 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x54) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000455000)=0x9, 0x4) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)=@generic, 0x10) 2018/02/05 02:25:32 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000d1000-0x10)='/dev/sequencer2\x00', 0x202101, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000f61000-0xd8)=@ioapic={0x1006, 0x55b6, 0x7, 0x4, 0x0, [{0x4, 0x8, 0xff, [], 0xfffffffffffffeff}, {0x6, 0x1, 0x6, [], 0x6}, {0x6a56, 0x9, 0xffffffffffffffff, [], 0x5718}, {0x7, 0x2, 0x100, [], 0x8}, {0x6, 0x10001, 0xea0c, [], 0x1}, {0x100000000, 0x6, 0x200, [], 0x40}, {0x1, 0x9, 0x3, [], 0x2}, {0x7, 0x1, 0x100000000, [], 0x1000}, {0x10000, 0x100, 0xffff, [], 0xad89}, {0xd88, 0x5, 0x6, [], 0x2dfa}, {0x4, 0x9, 0x400, [], 0x81cc}, {0x2, 0x13, 0x0, [], 0x101}, {0x7, 0x9, 0x100000001, [], 0x8}, {0x1899, 0x5, 0x8000, [], 0x3}, {0x8000, 0x78afdd8f, 0x9e5a, [], 0x6}, {0xffff, 0x8, 0x6, [], 0x1}, {0xffffffffffff8001, 0x10001, 0x4}, {0x1, 0x1, 0x80, [], 0xfffffffffffffffc}, {0x5, 0x6, 0x800, [], 0x3}, {0x4, 0x8, 0x7, [], 0x6}, {0x1f, 0x4, 0xffff, [], 0x4}, {0x2, 0x1, 0xfffffffffffffffd, [], 0x1}, {0x55e2, 0x8001, 0x8, [], 0x5}, {0x5, 0x6, 0x7, [], 0x5}]}) fdatasync(r0) [ 111.883956] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:32 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) [ 111.940203] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 111.966280] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:32 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000604000)=[@in6={0xa, 0x0, 0x4, @dev={0xfe, 0x80, [], 0x0, 0xa}, 0x3f}, @in6={0xa, 0x2, 0xb4, @dev={0xfe, 0x80, [], 0x0, 0xd}, 0x7e4}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x1, 0x2, @mcast1={0xff, 0x1, [], 0x1}, 0x4}], 0x64) 2018/02/05 02:25:32 executing program 2: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigaction(0x1f, &(0x7f0000d65000-0x18), 0x0, 0x8, &(0x7f0000451000-0x8)) syz_open_dev$evdev(&(0x7f00009a0000)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:32 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:32 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x80000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r1 = syz_open_procfs(0x0, &(0x7f0000f14000)='net/packet\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000a32000)={0xffffffff80000000, 0x0, 0x10000, 0x81}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40086439, &(0x7f00002fd000)={0x5, r2}) [ 111.997951] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 112.005700] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:33 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0x41) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) syz_extract_tcp_res$synack(&(0x7f0000140000), 0x1, 0x0) 2018/02/05 02:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f00005d7000-0x4)=0x5) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:33 executing program 1: r0 = socket(0x3, 0x4000000000080004, 0xee0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f00002b6000)=0xfffffffffffffffe, 0x4) ioctl$sock_ipx_SIOCIPXCFGDATA(r0, 0x89e2, &(0x7f0000dd6000)) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = getpgrp(0x0) sched_getparam(r2, &(0x7f0000f15000-0x4)) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) [ 112.131276] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 112.149247] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 112.180444] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000b43000)='/dev/loop#\x00', 0x3, 0x80001) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000123000)='./file0\x00', 0x2) ioctl$TIOCPKT(r1, 0x5420, &(0x7f00004c2000-0x4)=0x10001) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f000002c000-0xcd)=""/205) fdatasync(r0) socketpair$inet6(0xa, 0x3, 0x0, &(0x7f00008d5000)={0x0}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f000099d000-0x14)={@local}, &(0x7f0000717000)=0x14) 2018/02/05 02:25:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000a9d000)='/dev/snd/midiC#D#\x00', 0x7, 0x20000) bind$vsock_dgram(r0, &(0x7f0000bfc000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) perf_event_open(&(0x7f0000d2b000-0x78)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_getres(0x9, &(0x7f0000276000)) 2018/02/05 02:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000fbf000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r1 = open(&(0x7f0000e65000)='./file0\x00', 0x400000, 0x90) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000022a000-0x16)='/selinux/checkreqprot\x00', 0x10000, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000ae2000-0x4)) 2018/02/05 02:25:33 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000779000-0xf5)=""/245, &(0x7f0000e33000)=0xf5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4018641b, &(0x7f0000001000-0x18)={&(0x7f000055f000/0x3000)=nil, 0x9, 0x0, 0x41, &(0x7f0000ac2000/0x4000)=nil, 0x3f}) 2018/02/05 02:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) r4 = syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) pwrite64(r4, &(0x7f00002fa000-0x9e), 0x0, 0x0) r5 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000a41000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000af7000)={0x2, 0x5, 0xfffffffffffffffe, 0x40, "efa785a29fea4bdcc47db6a6d77dec4c3f6342b31ceb47f12fd6de7f2bed7e961237019e5de2404bffe369c9", 0x5f46}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x601, 0x0) sendmsg$alg(r0, &(0x7f0000b38000)={0x0, 0x0, &(0x7f0000a25000-0x10)=[{&(0x7f00009ec000)="a64adce538c049ffd5412069401b3e344c7189b2bb008057bca046cc0365cbbc8709a69224eeeaecd7832f82da8159549fcf3ab2ef4657260027e0c5ea4e8e113a2a258930a04caac90d681c151ed8d3d5a6a88e5fede0f57df5e3ae37", 0x5d}, {&(0x7f0000670000)="9b7b21d7ef5a930bc7c11e7d34f004a2c6b648bace3e7b17dda8d95e73493c388f089d611fa3687ca9a593ca9a34db5c4688bb485ae5cbb8464886de4f751041d37f0e662a0e9d167cf288cf3679f6ecca5d8b6bddd9fe6c21b2d5baf71e32ae0da539c433168f5a6f7831c6dc7c7bcf73084d793a5046bd0cd8446dc9123ced04b35095ef0c0c1d0da53d7e4ce29d03fa27f0672dab4ec6bacefbdafbab9408ee542066f0adf83d4efcc465", 0xac}], 0x2, &(0x7f0000159000-0xa0)=[@op={0x10, 0x117, 0x3}, @assoc={0x10, 0x117, 0x4, 0x80000000}, @op={0x10, 0x117, 0x3}, @iv={0x70, 0x117, 0x2, 0x5e, "3f2745d4d5a2a5cca35084c344e0d3169430e66e73c461a8b7ec750a9d211ef1330aff97f796f1698b64bda0db5e35ad70fff74418d0bd8255df512ca5643e8cba93c77f386f9154bc6d69f736cafc7784e43fb5eb518b935896ca2b8368"}], 0xa0, 0x2004c011}, 0x80) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x407}) 2018/02/05 02:25:33 executing program 1: r0 = creat(&(0x7f0000ee5000-0x8)='./file0\x00', 0x8) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x7fff) r1 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x2, @multicast1=0xe0000001}], 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001000)='htcp\x00', 0x5) 2018/02/05 02:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 112.301362] QAT: Invalid ioctl 2018/02/05 02:25:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f000076b000)='/dev/audio\x00', 0x80, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000585000-0xcd)="1564e59ca596d7e82916ee78b70af2d48253f0c662f02c3ebd2d7b024f286cf60bcfad370a31ba98e8eb1f144ee378c268795ed4dacf9d9b647dc93653a3198875f3c08d1a766e084332413f9435d898eac78af5c7f034b07f98d6d4792ab7e6a373c512d3a0c699af4a001f94f54b3da89e565f2a35224dade4796a66e7eee91460b33837222b6f73d27fd887e561ea1ecdc192136c1c85a540e037603d0e7e6919a9db8455233d90dcd38ef0ef14e27a90cbdf591b701b6ac8593ac9b7cdb048a92053769ab2efb59d17cd01", 0xcd, 0x800, &(0x7f0000001000-0x10)=@ethernet={0x1, @empty}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000fe1000-0x4)=0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000605000)='/dev/sequencer2\x00', 0x101800, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00002bf000)=@assoc_id=0x0, &(0x7f0000570000)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000d4b000-0x8)={r3, 0x7, 0x36}, &(0x7f0000900000-0x4)=0x8) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000e5000)={0x3, 0xf44}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) 2018/02/05 02:25:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000850000)=@file={0x0, './file0\x00'}, 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000582000)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x41) ioctl$KVM_DIRTY_TLB(r1, 0x400caeaa, &(0x7f0000eee000-0xc)={0x8, 0x1}) fadvise64(r1, 0x0, 0x3, 0x3) 2018/02/05 02:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) [ 112.393265] QAT: Invalid ioctl [ 112.415766] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r4 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000100000)='/dev/hwrng\x00', 0x80, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000f66000)=@req={0x7fff, 0x2, 0x5, 0x5}, 0x10) r1 = socket(0x800000000000000a, 0x1, 0x0) mmap(&(0x7f0000000000/0x841000)=nil, 0x841000, 0x4, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000469000-0x96)=""/150, 0x96) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00004af000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003ba000-0x24)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00006f9000-0x24)) ioctl$TCXONC(r3, 0x540a, 0x40000800000003) ioctl$sock_ifreq(r1, 0x89b0, &(0x7f0000864000-0x50)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_data=&(0x7f0000247000-0x20)="000000000000006a01000000000000075b200004000000004000e7003072a901"}) 2018/02/05 02:25:33 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000001000-0xc)='/dev/audio#\x00', 0x8, 0x800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = socket(0xf, 0x4, 0x9) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) 2018/02/05 02:25:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$setsig(r0, 0xa, 0x3a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000aaf000-0x10)={r1, 0x50, &(0x7f0000cdd000-0x50)}, 0x10) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f000068a000)='/dev/sequencer\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f000054b000)=0x2, 0x4) fdatasync(r1) 2018/02/05 02:25:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffefffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000951000)='/dev/kvm\x00', 0x400000080002, 0x0) r1 = add_key$user(&(0x7f0000b00000)='user\x00', &(0x7f0000246000-0x5)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000ec8000)="8f59c9c162e5caf98aadafbf79daec2221ce5bff66d29c117d610b57ad8e7a24072bba5fc0aaeaa2919354bd2196ca33afe632f7ff601c6d42c38cf5ab5d3d4173d7a14caebc761c7e9fed8b3d2b908a59703d5660a8e945ab0a90205e840641152479ab5755cfbafa7e52063d9455ba8b3d829feef12bab486fb7c07a230a814ae642c25e6113bc46a419701b0e2adb0ffc84a85dee6869d6741627619fb323dc137129f89081167aee55c1cf42f4494c59e7a5", 0xb4, 0xfffffffffffffff8) r2 = add_key(&(0x7f0000833000-0x5)='ceph\x00', &(0x7f000019d000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000056000)="ee944827182a9b31ca9baf1274f47831fed7fdb431b24c645e2fa06a1e49489c5234451610fe8147b55ce108b35065e92017d8a6b5efccbd7e8f90b2d1381eb7d5ff2897a743fcb22c870663f11d898b17da26d51ff1ee72deba1f239e89a48f2c7d1e2e1c218d6bf8b05d608f2fb9cd2ad322040698e7ad5959bb3e87f127e74b2e9c5f479144e987fc47768d95debb7bd249119614bc0ebf9ca3ea32d6f43326ab0eb974fe6f9c36a3d08eaf3874b058b6634229f8aa8c134a9c7b7ab65871bafcebd54bff6339c048", 0xca, 0xfffffffffffffff8) keyctl$unlink(0x9, r1, r2) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = socket(0xc, 0x3, 0x3) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000b0e000), &(0x7f0000a7e000)=0x4) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000701000-0x8)={0x1, 0x8}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) request_key(&(0x7f0000624000-0xc)='cifs.spnego\x00', &(0x7f0000f96000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000699000-0x5)='ceph\x00', r2) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f0000fed000-0x8)={0x0, 0x7}) membarrier(0x19, 0x0) 2018/02/05 02:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:33 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00002b7000)='/dev/cuse\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000472000-0x85)=""/133, 0x85) write$fuse(r0, &(0x7f000000b000-0x21)={0x30, 0x3, 0x0, @fuse_notify_retrieve_out}, 0x30) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00004ec000)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f000007e000-0x4)=0x0) timer_create(0xb, &(0x7f00001ad000-0x60)={0x0, 0x0, 0x400001, @tid=r1}, &(0x7f0000044000)) perf_event_open(&(0x7f00008d8000-0x78)={0x3, 0x78, 0x7, 0x7, 0x8, 0x3f, 0x0, 0x2, 0x20, 0xa, 0x40, 0x5, 0x5, 0x1da, 0x100000000, 0x3, 0xa408, 0x1, 0x8, 0x4, 0x6609999c, 0x100, 0x7, 0x800, 0x9, 0xff, 0x9, 0x4, 0x16, 0x8, 0x3, 0xfff, 0x401, 0x5, 0x8, 0x4, 0x9, 0xfffffffffffff800, 0x0, 0x3, 0x2, @perf_config_ext={0x80, 0x9}, 0x0, 0x7, 0x3, 0x4, 0x9, 0x1, 0x8000}, r1, 0x15, r0, 0x9) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000a4e000-0xc)={0x80000000}) clock_getres(0x0, &(0x7f000047b000)={0x0, 0x0}) signalfd4(r0, &(0x7f0000fb9000+0x339)={0x8}, 0x8, 0x800) timer_settime(0x0, 0x0, &(0x7f0000fcf000)={{0x0, r2}, {0x0, 0x989680}}, &(0x7f0000046000)) timer_settime(0x0, 0x0, &(0x7f000041f000-0x20), &(0x7f00000b2000-0x20)) [ 112.534905] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 112.568657] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:33 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000031000-0x4)=0xfff, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) 2018/02/05 02:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') r4 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:33 executing program 1: mq_unlink(&(0x7f000086a000)='trusted\x00') [ 112.627874] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 112.661425] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 112.732828] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) 2018/02/05 02:25:33 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fc, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000fa4000-0xa)='net/route\x00') getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000062000-0x4)=0x9a4f, &(0x7f0000c6e000-0x4)=0x4) fdatasync(r1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000de0000)={@common='bpq0\x00', &(0x7f000034f000)=@ethtool_pauseparam={0x13, 0x80000000, 0x8000, 0x2}}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000165000)={&(0x7f00003a6000)='./file0\x00'}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000c9c000)='/dev/vcsa#\x00', 0x2, 0x101000) accept4$ax25(r3, &(0x7f0000287000), &(0x7f0000660000-0x4)=0x10, 0x80000) 2018/02/05 02:25:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000e31000)='/dev/rtc\x00', 0x10880, 0x0) writev(r0, &(0x7f0000ae4000)=[{&(0x7f00006f0000)="1f00000002031900000007000000068100023b0509000100580100ff3ffe01", 0x1f}], 0x1) write$fuse(r1, &(0x7f000091a000-0x30)={0x30, 0x0, 0x7, @fuse_notify_retrieve_out={0x10000, 0x483, 0x6, 0x1}}, 0x30) 2018/02/05 02:25:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r1, r0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:33 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000605000)='/dev/input/event#\x00', 0x84d, 0x1) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000605000-0x4)=0x2) 2018/02/05 02:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') r4 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0186416, &(0x7f00006e5000-0x18)={0x400, 0x8, 0x4, 0xffffffff00000001, 0x0, 0x3}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00001e5000)='/selinux/enforce\x00', 0x42c000, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000b45000-0xc)='/dev/autofs\x00', 0x181000, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000275000), &(0x7f0000b5b000)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000b1d000-0xc)={0x0, 0x68, &(0x7f0000ea7000-0x74)=[@in6={0xa, 0x1, 0x5, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3}, @in6={0xa, 0x3, 0x6, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}, 0x4}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x12}}, @in={0x2, 0x3, @multicast2=0xe0000002}, @in={0x2, 0x0, @multicast2=0xe0000002}]}, &(0x7f0000f74000-0x4)=0xc) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000332000)={r4, @in6={{0xa, 0x1, 0x0, @loopback={0x0, 0x1}, 0x95}}}, 0x8c) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000199000-0x8)={0x1, &(0x7f0000d70000)=[{0x7ff, 0xfff, 0x3f, 0xfffffffffffffeff}]}, 0xffffff04) getsockopt$nfc_llcp(r2, 0x118, 0x6, &(0x7f0000908000-0xdc)=""/220, 0xdc) clock_gettime(0x0, &(0x7f000066e000-0x8)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f000024f000-0x8)={r5, r6+10000000}, &(0x7f000051c000+0xaf8)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00009c7000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fdatasync(r0) fcntl$setpipe(r1, 0x407, 0x7) 2018/02/05 02:25:33 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001000-0x20)={r0, 0x0, 0x1, 0x0, &(0x7f0000001000-0x24)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0xfffffffffffffff8, 0xff, &(0x7f0000000000)="71898c", 0x3) [ 112.819453] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 112.831850] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f0000010000-0xd)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00002d8000-0x9)='/dev/vcs\x00', 0x10800, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000b5f000+0xdb3)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000006000-0x2c)=[@acquire={0x40046305}], 0x0, 0x0, &(0x7f0000013000-0x39)}) close(r0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000c000-0x30)={0x8, 0x0, &(0x7f0000007000)=[@release={0x40046306}], 0x0, 0x0, &(0x7f0000011000)}) 2018/02/05 02:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) [ 112.871451] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:33 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) syz_open_procfs(r3, &(0x7f0000493000)='attr/current\x00') r4 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:33 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000252000-0x12)={@generic="886621aa770ee312aaf635076fcadd9d", 0x6}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:33 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r1 = syz_open_dev$amidi(&(0x7f0000a9f000-0xc)='/dev/amidi#\x00', 0x2, 0x40402) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f000033e000)={0x5, "637f6b63e207"}) 2018/02/05 02:25:33 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000035000)={0x0, @in={{0x2, 0x0, @rand_addr=0x10000}}, 0xa95, 0x7ff, 0x80000001, 0x3, 0x81}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={r1, 0x200}, &(0x7f0000001000-0x4)=0xc) r3 = syz_open_dev$loop(&(0x7f0000c23000)='/dev/loop#\x00', 0x0, 0xfffffffffffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000001000)={r2, 0x1000000000000000}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r3) 2018/02/05 02:25:33 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x3, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket(0x11, 0x4000000000080002, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) [ 112.915333] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 112.943568] binder: 15758:15764 Acquire 1 refcount change on invalid ref 0 ret -22 2018/02/05 02:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:33 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000000e000)='./control\x00', 0x0) r0 = open(&(0x7f000001f000)='./control\x00', 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000f5e000-0xa)='./control\x00', 0x208) open$dir(&(0x7f00006f3000-0xa)='./control\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 2018/02/05 02:25:33 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) [ 113.006882] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:33 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r1 = syz_open_dev$adsp(&(0x7f0000c4d000)='/dev/adsp#\x00', 0xf31, 0x100) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1f, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, r1, 0x0) fdatasync(r0) 2018/02/05 02:25:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f00005ab000)="0200080000000020ca005472fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8264357506b31e58a9838000000095c0f03d3b3d54436fe71cbcdc6e30acd2369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71261b35760415800000f9575da602000014001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed23f7e60a3649f93ea0c8263f863802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2e00b7bbfbcb", 0xd8) connect(r0, &(0x7f0000579000-0x10)=@in={0x2, 0xffffffffffffffff, @loopback=0x7f000001}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f000092b000-0x7)={@multicast1, @local, 0x0}, &(0x7f0000baf000)=0xc) bind$can_raw(r0, &(0x7f0000440000-0x10)={0x1d, r1}, 0x10) [ 113.054435] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 113.120601] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = gettid() waitid(0x2, r3, &(0x7f0000eef000-0x10), 0x41000008, &(0x7f00003d7000-0x48)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r4 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) fcntl$addseals(r0, 0x409, 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00006c7000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000147000)={@common='ifb0\x00', &(0x7f000090a000)=@ethtool_ts_info={0x41, 0x1ff, 0x4a3903b5, 0x3, [0x6, 0xb43, 0xbd], 0xffffffff, [0x81, 0x5, 0x7]}}) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000040000), &(0x7f0000999000)=0x4) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f000012b000-0x18)={0x9, 0x80}) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000a0d000-0x30)={0x120000, 0x3, 0x5, 0x8, 0xfffffffffffff563, 0x80000000}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000aaa000-0xc)={0x0}, &(0x7f0000244000-0x4)=0xc) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00002ae000-0x4)=r2) 2018/02/05 02:25:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000001000-0x10)=@llc={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000440000)=0x10, 0x800) r1 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) 2018/02/05 02:25:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000046000-0x8)='./file0\x00', 0x180) r0 = syz_open_dev$sndmidi(&(0x7f000082e000-0x12)='/dev/snd/midiC#D#\x00', 0x100, 0x10080) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000014b000-0x160)={{{{0x2, 0x3, @broadcast=0xffffffff}}, {{0xa, 0x3, 0x9, @mcast1={0xff, 0x1, [], 0x1}}}}, 0x3, 0x0, 0x2, "a62d1d299094842bce5bd3e3cd75715ea84da80e2af13c57771445ffe83f7763c1f22a1e4a23cce8fb228e2131722437d6fcb4a2c7f00a75e94afa8baae6c2326ea175a3f85145476fdb95d1bd5ddd2e"}, 0x160) write$selinux_load(r0, &(0x7f0000bf2000)={0xf97cff8c, 0x8, 'SE Linux', "80ed2e25d7ab95db6c832dc6d857fb69b14d3e9dd8e69658000445f100797b56ff815279e3d71f8e08000000ce058bbaf30f61705673e4e005243091633b430a630a"}, 0x11) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x5c3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000ff3000)='./file0\x00', &(0x7f0000c22000)='./file0\x00', &(0x7f000015d000)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00004c4000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) 2018/02/05 02:25:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x80000002, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) mmap(&(0x7f0000000000/0x2e000)=nil, 0x2e000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000028000-0x9)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f000002b000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000003000)={0x10000000000001eb, 0x0, []}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xfffffffffffffe00) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000285000-0x11)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f00003ca000-0x18)={0x7000, &(0x7f0000837000-0x8), 0x5, r4, 0x3}) ioctl$PPPIOCGFLAGS(r4, 0x8004745a, &(0x7f000092d000-0x4)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, &(0x7f000001f000-0x14)={0x80, 0xc, [0x401, 0x8000, 0x1]}) fdatasync(r0) 2018/02/05 02:25:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) socket$nl_xfrm(0x10, 0x3, 0x6) 2018/02/05 02:25:34 executing program 1: r0 = socket(0x6, 0x4, 0xfffffffffffffffe) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f00006a4000-0x4), &(0x7f0000001000-0x4)=0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000361000-0x13)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x1, @multicast2=0xe0000002}}) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 113.226444] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 113.252155] audit: type=1400 audit(1517797534.171:122): avc: denied { net_bind_service } for pid=1586 comm="kworker/1:1H" capability=10 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 113.311281] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 113.330218] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:34 executing program 2: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000abb000-0xc)={0x0, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000fcb000)={0x2, &(0x7f0000866000)=[{0x8, 0xffffffffffff8001, 0x101, 0xf5c}, {0x2, 0xfffffffffffffffe, 0x206, 0x3}]}, 0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00004c6000)={@generic="7f78fb552ea4de682b10f303c837bf6d", 0x0}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x403c5404, &(0x7f00004de000)={{0x3, 0x3, 0x8, 0x3, 0x8000000000000000}, 0x9, 0xffffffff}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f000073c000-0x10)={r3, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2}}, 0x17f) sendmsg$nl_generic(r2, &(0x7f0000d1e000-0x1c)={&(0x7f0000328000-0xc)={0x10, 0x34000}, 0xc, &(0x7f0000008000-0x10)={&(0x7f00002ab000)={0x382, 0x1e, 0x20, 0xffffffffffffffff, 0xffffffffffffffff, {0x5}, [@nested={0x10, 0x11, [@typed={0xc, 0x0, @u32}]}]}, 0xfffffffffffffd93}, 0x1, 0x0, 0x0, 0x40000}, 0x100000000008000) 2018/02/05 02:25:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) gettid() syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f00002ae000-0xb)='/dev/adsp#\x00', 0x5, 0x80000) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000922000)={@generic="92cd70e5129295ad2e6b969f592017d1", 0x80000001}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00002ee000-0x24)={0x0, @in={{0x2, 0x0, @rand_addr=0x8}}, 0x9, 0xfa, 0xffffffffffff8c81, 0x4, 0x8}, &(0x7f000019f000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00002b9000)={r2, 0x2, 0x2, [0x6, 0x10000]}, 0xc) fdatasync(r0) 2018/02/05 02:25:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f000064e000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f000027c000)={{0x80}, "706f7274310000004000000000000000000000d600fffffff0000000000000000000eda4000000000000000700", 0xbfffffffffffffff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xac3}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00008b9000)={0x0, 0xfffffffffffffff8}, &(0x7f00009f2000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000051000)={r2, 0x0, 0x20}, 0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) 2018/02/05 02:25:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f000033c000)='/dev/dsp\x00', 0xa0000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000ef0000-0x4), &(0x7f00005e9000)=0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:34 executing program 1: r0 = socket(0x5, 0x4000000000080003, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000f75000), &(0x7f00006ec000)=0xb) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000e07000-0x9)='net/udp6\x00') ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000773000-0x400)={"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"}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 113.442379] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 113.468805] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:34 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 2018/02/05 02:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:34 executing program 2 (fault-call:3 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 113.560604] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 113.575660] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f000023b000-0x9)='/dev/kvm\x00', 0x40841, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$sndseq(&(0x7f0000589000)='/dev/snd/seq\x00', 0x0, 0x400000) unlink(&(0x7f0000075000-0x8)='./file0\x00') ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00007ee000)='/dev/loop#\x00', 0x5, 0x2000) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:34 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000001000-0x8)) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000001000-0x12)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000f1d000-0xb8)={0x0, 0x8, 0x3, 0x9, 0x3f, 0x7, 0x1, 0x3, {0x0, @in6={{0xa, 0x0, 0x7, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0xffffffff7fffffff}}, 0xc2b, 0x5, 0x0, 0x7ff, 0xd2ca}}, &(0x7f0000ade000-0x4)=0xb8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000be000-0x8)={0x0, 0x9, 0x6}, &(0x7f0000002000-0x4)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000-0x10)={0x0, 0x40, 0x6, 0x7}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x1000, "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"}, &(0x7f0000140000-0x4)=0x1008) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00009b8000-0x86)={0x0, 0x7e, "1cf44ba7a9c340b41518c00fafee6197d8e616623a10549b1575e5964dd76980decb8931cb5b2e553b45939c0169b44420095eac46cc6c834d0db80c62bf45862531915b414773e9b719ef1ed39a00cba7f472306483a66fd2ae2591923febbe964fdf7340eb20902b1bb1ba2bdf8dc2a495db8fbe27d27793fba67125e2"}, &(0x7f0000001000-0x4)=0x86) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001000-0xc)={0x0, 0x6, 0x2, [0x80, 0x5]}, &(0x7f00003f9000-0x4)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000001000-0x8)=@assoc_value={0x0, 0x3}, &(0x7f0000000000)=0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000-0x10)={0x0, 0xfffffffffffffffe, 0x10001, 0x9}, &(0x7f0000158000)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00003bf000)={0x0, 0x800, 0x4, 0x9, 0x7, 0x0, 0x3, 0x6, {0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x0, 0x15}, 0x2}}, 0x0, 0xfff, 0x100000001, 0x7fff, 0x6}}, &(0x7f0000f22000-0x4)=0xb8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000000)=[{&(0x7f0000000000)=@in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, 0x10, &(0x7f0000000000)=[{&(0x7f0000000000)="aa256d802d1a7e2df82e6552825321787fd5d9d9c7dc37d3361b692b83f3b41c29e04763c9ad2eb9adec6acc771dd88365b149c1e671184701b77537aecf7888d48deaba8f5bd157d576e6eec89e3e2311c0cdadb693edf479eb11b0facb4846efef85f120d21607e5eae7c5d8ec8476628eff5dce9466d43890644a4451e7de4b2397f95958e756f456849ab9b785e5b3412f747cd783c9b290df7e140a2a2285d0bb042f52", 0xa6}], 0x1, &(0x7f0000001000-0x1b8)=[@sndrcv={0x2c, 0x84, 0x1, {0x9d1, 0x0, 0x1, 0x7, 0x5, 0x3f, 0x10001, 0x1, r1}}, @init={0x14, 0x84, 0x0, {0x0, 0x401, 0x7, 0x4}}, @init={0x14, 0x84, 0x0, {0x400, 0x7, 0x0, 0x9}}, @init={0x14, 0x84, 0x0, {0x7, 0x75f60ed1, 0x10000, 0x7ff}}, @sndinfo={0x1c, 0x84, 0x2, {0x10001, 0x202, 0x10001, 0x8, r2}}, @sndinfo={0x1c, 0x84, 0x2, {0x9, 0x5, 0x81, 0x1, r3}}, @sndinfo={0x1c, 0x84, 0x2, {0x0, 0x0, 0x3, 0x4, r4}}, @sndinfo={0x1c, 0x84, 0x2, {0x8, 0xc, 0x1ff, 0x3, r5}}, @sndinfo={0x1c, 0x84, 0x2, {0x2f2, 0x4, 0x6, 0x3, r6}}, @sndinfo={0x1c, 0x84, 0x2, {0x2, 0x2, 0x0, 0xffffffffffffffff, r7}}], 0x1b8, 0x4010}, {&(0x7f0000000000)=@in6={0xa, 0x3, 0x7, @loopback={0x0, 0x1}, 0x101}, 0x1c, &(0x7f00002ff000)=[{&(0x7f00006be000-0x37)="191e7b93123304ec0b87f01bfb3f797115e046f79eca8568a159f6fdfb7423d77e85839e3f0bbc28ebff7041398cd148b24828061dee0a", 0x37}, {&(0x7f0000001000-0x1000)="12a893abb56eaa1cdc3a5acf9380d069cea50c3a6eb206353f1d01e671e83a3d44ce3adb9b2fea149f24b497f02222e3225cc9208249e7b1b8e3403b0df0f20065c1e109e91be83bd0ac9a43662bc4a5ba667a253efc6feeffc628cc364cfb95ac48d6303d9681f532190d7cd60d9d943ddb5eaae24b19aad30f8223abc716d370f6e2158648580053fac0edae52bc221b1f1766d4a6947d0e9a95c509e875b6c83fa352cfb90d12a028fe5cbc5d8b91b16322308a802a5fdb628504248035c58e9e23451d1d32c6ea298162a164d95b0c9be75ed42278c149ad9d9e76365ac9e474c9d3ee1d550965e493fa3d5adf2659871ed827b7ff1377b8ccccf0d61557f6d67b6e3510ed7e7b9c4863a59020cda31734fcdcb2435d02fc7649f943f95fc52b28166fdee3df331c285f8d771d533acd85e718615db16c75c021cd4c2da4316d68eac898d07d900ccd643d8c0ce64c0c6ba44a9d3100fcdf5b89a5fe03aabc1ca18b7ad912e4d49514ff35b62bc61fdd13325e92d1c789ce1b76311a2da6f3e9222a1666982762e071426831ed4865cc37298870ff72ef72ce5aee7af9b1944b839b0c447942a39f2cd4b0c87fc4953b7f8f7260e428c35b54dde97e02216d41214a02021425054d87686734af4f9aa91c311d2b83f484c06532fff4603c7937701561852ebe4a64b39d6f0088425ee1bc0725907f2feda92af880d3ce1bea244341cc7954f14174b2b337b5a3bc924e280cc38bdd32023bf7a623f45067dfdb30537770c47662ee07fe3a153e38d93740095d667dae659bbd82568b739277114c0b6ab7a0686e9560c0920f86ba767a20b012cfb6bf88a9b3d66e189e1e8ee0b72113f4b90e3a57afef097567d250c9560f3d800e5102d57b85e870f46f9559b9ae6148a771ec3d660c9954fd5002bd09a474fd17510aa21c7f325b32520a46d5214570abd01e8ab63486b220b4170f71c2987b327809cc6b6321ab5e2b0c6c6bbd25f4561742d1d82aeb86133ffdcceb04951cace8348870332f7d0720457dbfa37a762bd7ee44ae1485bc167b5c919e45bbf5033c58e029bc85e4b7508202338cc133a22057ec06e7560c64807f0c54cdc2f6d83054c678d7346c7b315bb6934629f651c85c849e980afd4f5d02c6390475f0310e24008d7e3494de23ada30a2f26b270e293f995fbdd35b1cc1995ea73c26aca17213a615097a8667c91f2e856c1ff4d315bd00c59678fe54236c2dd94d35651bc0ab1a0a83203d52dfd79e0c6ed2160416d2b3509fd06c32e3d1b40d110bffa14e6ac5f3459c7f92fbe6ba7d23c447ba85dd706590c3e427f5f75eb1fbe7771a8b07a135b328a5dddd0b89aeb9baa60070e1ecca1194d727d08209eca4ff7bcdfe65e470a45192d06281ff6016a2d430ec8a6cad9651dc66cec7da7471379e81a4abd9f9d8f7f6dabc7df2daa893538a7db85b4d98404a94c8c0191a6eca65c667babcaf066582dd2c1a05657cfd61cde7ddc2edf0be4bc16db78e7b171adead588c1b79d8d6b39c99573db9b8aa3ae7c72d79dfc7fbdd73d0469aa30c0a5e15e8cbef116ceab519bf15cd7b6ed175c0c8cd4ee98063a65f9cab9feace19f32506d5276304db8f6c41e6715540498cdb3ab11afdbbd713bae643e823d2c6bcfc5dd2bad8b9470983b3f8a26ab88b12768a9466cf243df816fa9de1cb9a1f303035211ae7571aa5dd1601697fe137885abff5f6a1dd19a5caea627c8d76ba9fb62dd8aa4b4110ebd07d7c1ce0012f668a81d4d6ae15f42692fc332c36aff817e4eb1e425fc34986fd1b3c29eecb8bf4a07a400f1254faf3385ba38a2c526bcae427446e8d684e32fb5b8f8bfb79b42bd9e3754d6b57779972a9eada5eb747bbe5066ed105e5d130401939a1b62289c84d91a37d63d59a4e7955b33b997908edf065c9b9322e0360e593f37f56b6363c6384a93a54723332bd0a7462a99adc647b1d204ab2305816cc0af5eff27a233678fd50beb812d9d15f98b586c8b4436a7f1b33890e4709b94e8526f6ea9ef9c4d63bf73268bc1463db1d129fde91553c949a20a97039baa5c12619134ddb9ef245fd45e6a160557ed94943dab6a5565348f5da0079c20a6c85a2786edb6f9cceb698d1294a1bad53cfb231793dfbf0c0a4e557d82c3a85872279b6b0400af7b2adc26b73d313b7718ce479ee15c642967fa81b85b24b0ad8c043e55243d7087c4bc6040e80223f76037d557c20eae5722a4fc7f5e1bcea480bf4a95af0f19b88a87f631c7757b2480f17e3ae22edc11b7ce96bad465bcc74fae7588dd42ccc836ba8c117518278a839b5bd1dee211bfca41e414830ca05105ed71fd9df970c9a4c58d01e4b707c1974838971070d48d09f0508ca978ec6767ab6c67f3f72ef2b319c951340fa147d89852fca02e4fd1fada21b18af43612e12e0ea8e0eb00725f551d91a39d3e00a327cb5f3e167dec3f91b24b8fb8cefb1c0bfbaa92b0032219dfa10c7bc40e5c552d99aac31921c892c9943b9e291152107c8549c31c90e774b495c170c5a329c81b06b724a6f3b27f7ceed52dafdc994879e5de9cf5d5ead56759ecd52cbf0c5b322b062d8fe76be9a14704f5f910e0fe38f9a457d505160040f16760bd5d38d444f10dffae9198063b6c1c2dfc0eeaf533b31d279aee26185bce88df2414f04d0ae7174e04ff7b0baa0175e7f9fc563f3b931a887925cf5e0196bacafa86377ca49a16e911752f1a0bb39d5f41ca0cc32ae354f9380d5966242826c9031cd3fdc2de25fe83850ef90fb55d741545afa118d048680491150a456dc7f8ad2762e2887438418eb14823325ac9b4a91eaac15285cb87e04ae47b149d9dccbd55e4f5a7636835d6e7aa14cd1831f0eb60a245a79d0753b3b66f2c513cbbc6606f4e04e1a68333d9705a3017be2dc50b6fff3c29ad3b94de95181153db58eb3206c92ddcb79148f15b097932076188f5d3876783b919bc265cd2d577b4dba6afcf4ddb22508c8416e1106555bd732a0916d0606faff60daf29bc752cf3a94e697327b93cd1957a8bc455209a132aad8fd2a1f48b600b55be8bc3376beaea780bf15c8e1593562936d147745b81f4d5999f06f6c639492602c9ffb6113c7a13db664afe4264c582d54ac427fcdefd8b86ca6c82734bbc68cb4cbcc986212a759b9fc94bfdeaae2a7ac45b57ee59f0d399fe2d4f54861232b258560db1333e80bc6bb5f3fae9963c5c6d53d4cba14615b825bc8f610e565f64c99ac4de1e4c419233393b97a43e35a384b0494d02c6b0fd73507d1389876e334bd0af4ea861ca040c12260889eb5212cad5aac49f6b11ba2e22d4298649414c1474e91b3e8226965128b5002d7c32ddefee9c6ab25304b802e0c9606b13a915fd56c4fb172d39ce33deec6626d49c0161a838630120592a02bba09e1a6d8a4f7599bc7a86e9566c9c2dd420918d9b3c2a75657e70dfe489ecf09588baea2b2f4dd18766c2e2b233d1734be8d339f8b79bd03a222d6a7622c55b7db15f8b6070fc621ff685bd21a0771876698b99c068465766cafb092471f1df05de1872284f4a235deda923eb59d07ad2ea6a7024a7e17361c14f93804ac82ee0d64ee3cf49b5d477fcf26b49328c227f6e870ddae572c3aa7a3b92618742d4510be00c42c7b88ef5b614fb74d75f56d9f24ccb151f7c6f0209175c0be9afce65acd310cc9cf645ea47616b28669f23ca3791bb2029f62942014d2f6e863996cf5207812fe94c1b3fd82579b3730707c16fe39fec196f2e6e8328dc39a9cd6f0899a1bbb2311973fc14bced5360f42f97572f635fe559efcbc4db0fde29f404b08d394eb4f70fffec195a168fb3d6c712e5143e010d3fb22645daedebc90331e3fbdee1e8227310fc2ecc7bd3e9497f984e46d91624c61dfc3320324df3416ca3d675e0574c2b7ec351b5731415ce80f4983541a9f997be7edfe27ebc8b60c7400b349073eea698849e3b636ee694c670449bd1b8190edcd056f97ef2149e0e96ca2aefd926a13b49cca4b12d01508dd23bba0a8706230f7d4fa7e7947205afaa60057e7e6e75892036489719769fa2c94f43106d3af0ca118b8e77244d232f84d98ef11feac4bb07604e8ec1a1bf742e73903d24b4999569429fd57626c4841a4bf652d338e91e7c17e5f3e146bcf4779185f3cd7d07c3379b7fcda78183c9581ea171b0745a430a0a4601a63052a905de0a6c2ba4e6ab699f6c5ecf9293a0287ef8be54ff6404ad3e7213bb1ea7ef970acf7ae34acbac74fe4f26a6d5a5ea1db2bcd1288cbd8397831c779eea21158d3564111d82c190fd333199fd01056308af836170f6cb1e2440c194b28effabb014452d480ebee1bbb208b28534421178d0d0fb42b57c2dd356141b1f692c15782163eb57207e080645d5c9221fe0556beaaee25ad12a80fc2673924165edd79a14d029255fe1d74a6fc9c8e1e1a47f7817321259220e68c703f7d7a9b070a29d0ce668d692ad6e3543f3b016037611800e80d305dc438f4c7d3e13add67c9e7766170c714fa7eb289374f0dc901521a14ba25290c4c2f10b9907a83446a54d00ead9c29aa79d9c445839b488dfc722fc0c60395678bf26848e1820d2d69a55100c1de5d7c32ed387d61aacbd888eaf8939c582acfcbec7c130eca2869a053d424d161bb7827b89477392fba193eed2a3c68319082c81aeaa574ac14cd3c917491dee846eb0a9f263fe2dac5db5c0e2a78ef52e4fbc1fbb0f882edc9bcfb3da60beaae72009d27961f388610f61d5d0eced02bb37839f4159bbb9eadff1a0d5eea12c57dcf18fa860dea5301da12c2de3cea54318cbf8667586d338af76a815c414e9eb2c67ffdfbec182e9ec48bf066dc7fbc08f78cdf73adaf421b16690484d3a1907da28ecc0dff365d286b38527fe7ce5957be7d9c822702a8d667c32de71e45b0f8d808fd37d99102cf658752a268fdbf9ac5e62a5fd93e7fa554854f6968d4a84eeef0e286823648e46965bb5a1075ef01ec0e2aaea6cc9fcf37a7d06410f2d9300b4c0f66341fe93240a635e5be4bec68f11c586938e75392cf33cf3b0ad33afbdeed7eb4d16b61954e073f19641db4284d3b55730d612e9cb05a557ec7709d8781a6993ba5eaed4b141bad08c1d90d373dd8c69fc7e6a274c3177620651fe1f3df9139d758b54b6ebe555a88571029d4ea80fb3e9217357be1d4ddc4128fbee52d6adb3187e38586cf18820e695102ba0a895d235d2dda252195d3728d0b253e00d81d43c10a4164192bcfc32fb1d73d804a9e9e75286a638738a1f3ccfa60af55cbe2338ec390c6f0bfcabf6a3f7b5329be956d77471badd67fa12360df7b28c59cd98e8f143fdfdcc59d40416604f61317f5aa6a6371264c335d21cb914d03fc5ac0b3e5e5ca68c089c1e51e361bd57c2a5cc8f6ae932dac957644835a6596d2dae0adecc42fe18f315390010e789277c145b7a653688f0ee3684feb327b206b2a63c2d4b83cf7159b42f91b2fab6d537e22ac4a601356fb67efd1ea3384755ee67d4dd8f790bba3b031a298a6a074bbfa7bdf5c04ca189b4fd9ec573f5704df79a73b117ced10d7efff46b37574baa7192bc3c465ad42820cbe8df907c30357221f7c6be34ec0328ea49252b8ce9d6804fda8ff5fa8308e168aa9d5f53fa6467ac09c88c82a44864a16eeee113bed6eec234aa0b24e8821721c1bfdf8f241d317ba7185a5d5d029c6e67da31ce862b59500872dc13f5648e14a60f1d1e3a774ef15f4e0b79bec5eaeb334e01", 0x1000}, {&(0x7f0000001000-0x8e)="ce7b69ebc322bfe60d03adf3ee3de6962265a097df8a50f37ef4242e52b8cfd3ab9dc5c798466de9abc64b95d57936a57d7fdef47d1f4ba3d78b5da34572e85c90a9f6477649ef60f53ebe45fa6a962e456bc23a253fd314d9e1dc69c8591a75fa6253c8a5fff72fb4c85d3927f623aaf4d4abdaa082fda693e0a1b67944034fca49c40099d7b3d6ec6b7410d065", 0x8e}, {&(0x7f0000dbb000-0x1000)="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", 0x1000}, {&(0x7f0000000000)="c0a49b59aae5e6efd6c96e1778ebb1b50bd68b62be6596a298bd379b3bbb63ae3b7c8b02248b3661dd7073db44e8ac462cec4d3729a539c07ec858dc1df26d43e8d8373a3de782d423208a564af0bd73d18a4f3023f95bd8f16922cf4201b576cd5ab5e0a3fad4e7efed7001d72e2fbbc7c52cc43296146d0ed26eeb8bfe2ac7fcbf", 0x82}, {&(0x7f0000001000-0x90)="c288134b78536e2fdac2db9c79586e75061dc88594dfc35420cc6e29e4d33b8204f372bfe993697427ea818618c51b862d232ed7caa38449f02ef212c8fd0f64d0419602d61385f28b1333e9bf8ace8693cf50cf9a9403114fbab66216ef5d1fd6a2d56a26382a9231ad433b8c2c33a6c9acccc2abc1da881f40ea8ac090fd970b0ea24141215bd083a79e31c7c0f0c0", 0x90}, {&(0x7f000066d000)="2e3239c3d6760d33195d588840ada40c466f962a817ab9256d5777d87127848da22e544fe7b1d2b754015094cad9f06a4558c27c02c2a9529d1b54dc8667a7dded7ca9179852b64fb8de776f939fcf", 0x4f}, {&(0x7f0000001000-0xa)="21697dc809f4af1b010d", 0xa}, {&(0x7f0000000000)="3606dbbf34c1143986cb04271c19d4f955124ec7ed7de050232a2a40ec504e13708cc49a2a7abd9dbe640e29083ac0ec5e2f6f306467370128890ac7bdec6d2bc06e65a8795cc9d21c6cd8d729862b913f631869f5a796927cc284593146f3d4c5ea68f96b166e840d8d7782ac85ed9b89a38b05da60628bdc3792825d84ad2d08b7ef36d3a4411a1dccfdb77983bef6fa9a45a856a7975133342bfc89991e089f3a9b846b47c81e508ef82aa51a82b3f87df8a9d5ea3ea55fdc1b3b8f745f652f1e3d32b3f786189ad330645924562dd2863b238b1f55142c7bf26f649994b244", 0xe1}], 0x9, &(0x7f0000001000-0xdc)=[@init={0x14, 0x84, 0x0, {0x4, 0x57, 0x1, 0x6}}, @init={0x14, 0x84, 0x0, {0x10000, 0x101, 0x40, 0xfffffffffffffcd9}}, @sndrcv={0x2c, 0x84, 0x1, {0x5, 0x100000000000000, 0x8, 0x0, 0x8, 0x99a4, 0x0, 0x7ff, r8}}, @sndinfo={0x1c, 0x84, 0x2, {0x4, 0x200, 0xbb2e, 0x5, r9}}, @sndinfo={0x1c, 0x84, 0x2, {0x8, 0x8205, 0xffffffffffffff12, 0x8001, r10}}], 0xdc, 0x40000}, {&(0x7f000095b000-0x10)=@in={0x2, 0x1, @broadcast=0xffffffff}, 0x10, &(0x7f0000d55000)=[{&(0x7f0000941000-0x43)="6ad934aa7df8aefb19d3f5fea25dfc8845ffe73c221d7e41ea8cee28a312df58a4d9f767cda8c4e4ac1580755f77a64697cca9532e05b77d0df652d287a07651a2c246", 0x43}, {&(0x7f0000001000-0xa8)="43525c6097addb69a7031013cd8a5c8344d0fa4dfcb3e65a5b3bb15c107749d9b0001b46235c393cd72931d610160bef8917b46983f2b8427e31b663c5c146dc1723cd4f868f0c123d56a2b53bf7892a1724684904e3519484cd8f707dbddbea65230a18ab44b575f9b4b96ffbbee64cdab8a5c620e80f4802a92e6ea001bb1dc31e0f5fe42aa710b26567a34adaeb954fcb45cdb0c70952f467d9b4e7110d9c858d02ba87a48819", 0xa8}, {&(0x7f000021d000)="1bc783d0023bd27d40a8339fb6b3bae9f10040cc9cd7247972c7caa5fcc0cad20dda760b435997360f41c6eb5dea39a520c2f43a62ac", 0x36}, {&(0x7f0000000000)="13b71075eb1ddeecfdeceb574958b08c35c12a40c330c7767f776a727b239db396eb3dc6bacfde7e3ca056966cdaea19542c053a7830afa2cdfa67308e083a27716f06fed128edf9a8e1f966829abf65c7fc3a39381cff236604e149841fd94076109d6256a201711c5ee582d5dde84834d342dded94111a3815d108", 0x7c}, {&(0x7f0000d24000-0xf2)="1b661f68fcf35fb1fd718579f3b9acad42698ece52613d364357cd6cbff500988509a51d99104006c18c790d2c934f94bdc00bcdb0b36db5cc51dc54595ae3dd764f76138243ffadfa184caae5591236f80c183a964a64fcca1376f5d90e531b8e691599583ab767d7a9c30ad2efe084dca1b049813430a9333ed418014e692434597bddf6b3ad2550da669d0d174514aeb5af86dc91d2a5995b09c6cf5eba348cf82403a630cdfff47f99af66be8d77e840693574b6e8b1743b43b393f51fe900914e22b9ba1a3c90f59d7a0fe7ad131ed93cafc3b5d502791d40710cc9318c0f1a2a40f0b52af575398b81c0d5c29c86df", 0xf2}, {&(0x7f0000a87000-0x44)="c378bf7d2fb0468f4b44e71067491756eb3262cebba52cd52dccc32fe045cd10b119b8a9d62cf683d773409ee55e51c64df8c0515f78387fca3b6d6adee0ec57298fdcff", 0x44}, {&(0x7f000097a000)="7547c53ade84d9359ae038aaee68aa05bff4d15d2d64d10431f8ee9bce0bebb27c13f87d963fb46fd996dde85655c4bcd8b59b13577a86e608a7357a0093ea4445fb246cc97f75780c84e00ba05e8c0e0d63ef034f33b35294ee4195314293b5", 0x60}], 0x7, &(0x7f0000001000-0x2c)=[@init={0x14, 0x84, 0x0, {0x5, 0x2, 0xdef, 0xfffffffffffffffe}}], 0x2c, 0x4000000}], 0x3, 0x24048811) 2018/02/05 02:25:34 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) io_setup(0x8, &(0x7f0000925000-0x4)=0x0) io_getevents(r1, 0x8, 0x2, &(0x7f00007ac000)=[{}, {}], &(0x7f00003bc000)={0x77359400}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00006ef000)) [ 113.725810] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 113.765077] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r2 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000239000-0xb)='/dev/loop#\x00', 0x8000000000, 0x480000) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000f2a000)='/selinux/policy\x00', 0x0, 0x0) sendto$unix(r1, &(0x7f0000372000-0x8b)="419371f1fb5895d73ae7e0b92f30b7d62869f70eef4ab1111c341a063a5e0931656e93cfd08c59207fb2ba7b072b901b675e87921e5f8970c7aeaaf2ac5a7b9c4a4af464c8cd7101ffdd78e6eb7b5a60f6ecf865d6dbbc614a40ddf04ed2c20eee1eb8c2412abe8205a7bd6eb220072bd82ba464ed4d7ceda664390373e33d5b7834fd5e55b9299fc39285", 0x8b, 0x4840, &(0x7f0000c29000-0xa)=@file={0x0, './file0\x00'}, 0xa) 2018/02/05 02:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:34 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r0, 0x89e0, &(0x7f0000001000-0x4)=0x80000000) 2018/02/05 02:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:34 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000a92000)='/dev/rfkill\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001000-0x30)={0x44, 0x0, &(0x7f0000673000-0x44)=[@reply={0x40406301, {0x2, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, &(0x7f0000793000)=[], &(0x7f00003a5000-0x20)=[0x38, 0x0, 0x68, 0x78]}}], 0x36, 0x0, &(0x7f0000001000-0x36)="1273101cff89ed50fca38fb8068194f9ae24ffd197f3c248e2a3afd3b735034352381ee83d82ce72de0dffdef1d29e4c8b622a52f0e6"}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) close(r1) socketpair$inet6(0xa, 0x5, 0x5, &(0x7f00003d0000-0x8)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) 2018/02/05 02:25:34 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) fcntl$addseals(r0, 0x409, 0x0) 2018/02/05 02:25:34 executing program 1: r0 = socket(0x2, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000002000-0xc)={0x4, r0}) ioctl$TCSBRK(r1, 0x5409, 0x7) syz_open_dev$adsp(&(0x7f0000604000)='/dev/adsp#\x00', 0xfffffffffffffff8, 0x610300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000002000-0x11)='/dev/qat_adf_ctl\x00', 0x10080, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) linkat(r2, &(0x7f0000604000-0x8)='./file0\x00', r2, &(0x7f0000002000)='./file0\x00', 0x54b93465983e1342) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000605000-0x4), &(0x7f0000001000-0x2)=0x4) open(&(0x7f0000002000-0x4)='./file0\x00', 0x0, 0xc1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, &(0x7f0000002000)=""/51, &(0x7f0000002000-0x4)=0x33) 2018/02/05 02:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000d4c000)) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000c01000-0xb)='/dev/loop#\x00', 0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r3 = syz_open_dev$admmidi(&(0x7f00008a0000)='/dev/admmidi#\x00', 0x20, 0x10000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 113.847126] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00006ef000)) 2018/02/05 02:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:34 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) getpgrp(r1) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r2 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:34 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00009bf000-0xb)='/dev/vcsa#\x00', 0x1, 0x40) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000e5b000-0x4)=0x9) syz_open_dev$sndpcmc(&(0x7f000062f000)='/dev/snd/pcmC#D#c\x00', 0x100000003, 0x0) fdatasync(r0) [ 113.926132] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 113.950516] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:34 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$midi(&(0x7f0000ab5000)='/dev/midi#\x00', 0x100, 0x210000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000c70000)) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000370000), &(0x7f000040b000-0x4)=0x4) write$vnet(r1, &(0x7f0000d9c000)={0x1, {&(0x7f00002c7000-0x15)=""/21, 0x15, &(0x7f00001b7000)=""/129, 0x3, 0x3}}, 0x68) socketpair$inet_icmp(0x2, 0x2, 0x1, &(0x7f000021f000-0x8)={0x0}) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f000013d000-0x1)=0x7ff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 2018/02/05 02:25:34 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:34 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000)={0x0}, &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nfc_raw(0x27, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f000057a000)=@syzn={0x73, 0x79, 0x7a, 0x0}, 0x10) r3 = syz_open_procfs(r1, &(0x7f0000a77000)='net/rt_cache\x00') ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) fdatasync(r0) 2018/02/05 02:25:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f000050c000-0xa)='/dev/vcs#\x00', 0x3, 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000fd8000)={0x7fffffff, 0x3ff, 0x0, {}, 0x20, 0x8}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:35 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x8000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000001000-0x24)) r1 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) 2018/02/05 02:25:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r1 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000920000)='/selinux/enforce\x00', 0x450000, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000c2b000-0x48)=""/72) [ 114.176943] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00005b3000-0xb)='/dev/audio\x00', 0x20000, 0x0) r1 = getpgid(0x0) syz_open_procfs(r1, &(0x7f0000238000-0x7)='ns/ipc\x00') fdatasync(r0) 2018/02/05 02:25:35 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001000-0x28)=[{0x4, 0x7}, {0xa, 0x14}, {0x4, 0x450}, {0xb, 0x3}, {0x3, 0x8}], 0x5) 2018/02/05 02:25:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) pipe(&(0x7f0000237000-0x8)={0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f000004a000-0x8c)={0x0, 0xff, 0x9, 'queue1\x00', 0x100000000}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00001ac000)='/dev/autofs\x00', 0x80000, 0x0) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f000081a000)=0x2) 2018/02/05 02:25:35 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000ba3000)=""/20) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000002000-0x108)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x14}}}, [0x1ff, 0x100000000, 0xff, 0x79a, 0x5, 0x8001, 0x80000000, 0x8, 0x6, 0x9, 0x9, 0x8001, 0x1f, 0x100000001, 0x2]}, &(0x7f0000000000)=0x108) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r1, 0x9}, &(0x7f0000001000-0x4)=0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) timerfd_create(0x0, 0x80000) 2018/02/05 02:25:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00009a2000-0x10)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f000026e000-0x10)={0x3002}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) [ 114.244807] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 114.307120] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 114.325387] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:35 executing program 1: r0 = socket(0x4000000051, 0x4000000000080003, 0x47d5800000000000) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000001000-0x4)=0x9, 0x4) 2018/02/05 02:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 114.358910] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:35 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={@generic="6dc5c943eae2659e32312dd34aae7dc5", 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$can_raw(r0, &(0x7f0000001000-0x10)={0x1d, r1}, 0x10) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x9, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000002000-0xa)='/dev/dsp#\x00', 0x197, 0x2) 2018/02/05 02:25:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x8000) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000088e000-0x8)={0x0, 0x0}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000fb9000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_flags=0xc900}) setsockopt$inet_dccp_int(r0, 0x21, 0xf, &(0x7f00005c1000-0x4)=0x2, 0x4) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$UFFDIO_UNREGISTER(r3, 0x8010aa01, &(0x7f00006ca000)={&(0x7f0000b0f000/0x13000)=nil, 0x13000}) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00005b5000-0x11)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r4, 0xc00c6419, &(0x7f00007b9000)={0x2, &(0x7f0000483000-0xf6)=""/246, &(0x7f0000dc6000)=[{0xffff, 0x42, 0x1200000000000000, &(0x7f00004f8000)=""/66}, {0x100, 0x62, 0x1, &(0x7f00006de000)=""/98}]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000087b000-0x11)='/selinux/enforce\x00', 0x80, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f000070f000)={0x100000000, 0x4, 0x43, 0x7}) fdatasync(r2) [ 114.399546] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:35 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) modify_ldt$write(0x1, &(0x7f0000001000-0x10)={0x6, 0x100000, 0x6400, 0x161679d2, 0x100000001, 0x40, 0x8, 0x8, 0xfffffffffffffffd, 0x80000001}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f00005cc000-0xd)='/dev/dmmidi#\x00', 0x1f, 0x10000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000b6f000)={0x0, 0x80000000, 0x41b, 0x7, 0xfff, 0x100, 0xff, 0x6, {0x0, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}}}, 0x6, 0xffffffff00000000, 0x2, 0x24be1c4b, 0x7d}}, &(0x7f0000d5c000)=0xb8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000820000-0x8)={r1, 0x3}, &(0x7f0000f01000-0x4)=0x8) r3 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x20000000, 0x100000000000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000491000)={{&(0x7f0000694000/0x6000)=nil, 0x6000}, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000433000)={0x1f, 0x18000000000, 0x8, 0x7ff, 0x80000001, 0x15bd, 0x80000000, 0x0, r1}, 0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000c1e000)={r2, 0x8}, 0x8) sendmsg$nl_route(r0, &(0x7f00009e8000)={&(0x7f00006f1000-0xc)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000560000)={&(0x7f00000d1000)=@getaddr={0x14, 0x16, 0x200, 0x3, 0x0, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000fee000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000e30000)={@common='dummy0\x00', &(0x7f0000957000-0x10)=@ethtool_pauseparam={0x13, 0x80, 0x0, 0xe4}}) fdatasync(r3) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000b27000), 0x4) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x74) 2018/02/05 02:25:35 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @dev}, &(0x7f0000605000)=0xfffffffffffffffa) 2018/02/05 02:25:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f00000c8000)='/dev/cuse\x00', 0x800, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000272000)) r3 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f00002e0000)={0x3, 0x78, 0x4, 0x0, 0x5, 0x395, 0x0, 0x7f, 0x108, 0x4, 0xda8, 0x2, 0x3, 0x20, 0x344, 0x4, 0x6, 0x5, 0x2, 0x2, 0x8, 0xffffffffffffffc0, 0xa0000000, 0xd34, 0x0, 0x3, 0x33e, 0x6, 0x3ff, 0x1, 0x2, 0x4, 0x6, 0x1f, 0x7, 0x100000001, 0x128a000000, 0x7, 0x0, 0xfffffffffffffffe, 0x1, @perf_bp={&(0x7f0000886000), 0xf}, 0x800, 0x5, 0x0, 0x1, 0x81, 0xfffffffffffffff8, 0x9}, r3, 0x2, r1, 0x1) 2018/02/05 02:25:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) pipe(&(0x7f0000424000-0x3)={0x0, 0x0}) ioctl$TCFLSH(r2, 0x540b, 0x5) [ 114.472796] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:35 executing program 1: r0 = socket(0x11, 0x801, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 114.543107] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000514000)='/dev/loop#\x00', 0x4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000)={0x0, 0x0}, &(0x7f0000e0a000-0x4)=0xc) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000047000-0x4)) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r4 = syz_open_dev$sg(&(0x7f00003a0000)='/dev/sg#\x00', 0x1dcb, 0x900) shutdown(r4, 0x1) r5 = add_key(&(0x7f0000422000-0xa)='id_legacy\x00', &(0x7f000031c000-0x5)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00005ed000)="f235cb2d7e04c642ee5211f7f6ff947af1bd400de2db57d4f66722039845141219bc589c1b57928c8936e3d154f2972596d4a656bfccf9dbbe07574e77a9cda26611ff525052ac33715e2f1fd9fd993b0c4d523acfb9514a12d14423", 0x5c, 0xfffffffffffffffa) keyctl$update(0x2, r5, &(0x7f0000adc000)="a45f389c408e979c4be94378a41b285392923eb2f95b69251b06d9fd75fabe77363ef1b54f6e27c71f426795c7bea7a7d4c35098b5b4b78decfd20ddf624f6c7d3862b3cf546b924fdf5751d1d1199496b9781510f05eb920b50997e69", 0x5d) sendmsg$nl_generic(r4, &(0x7f0000fb0000-0x1c)={&(0x7f000029b000-0xc)={0x10, 0x0, 0x0, 0x20400000}, 0xc, &(0x7f000087d000)={&(0x7f0000aae000-0x4c0)={0x4c0, 0x16, 0x300, 0x6, 0x2, {}, [@nested={0x2a0, 0x2e, [@generic="a8e24522124bba88ad0849986db4e4c074dcb99ed6e2f582a561a18800017150cb36398e0548b721653dc00b9e956bcada7c2af4eac42845fe704e14ac464a01031a816967f870fcfdebb469ed14def0ca1b56d1324560b0d24e199d4e0d38613af3a7a8f7cd2e3023cc942b35a59583702c840e9ba47db54b353cd4a3d8e8179558ff2d46a63e3c653ad117d27597e38ecd48c0e767bdc9ff218c0b00dec60fe8a7760cbc54062db1db99f73b468641538ea2cb32cb1fe1f20a2bc75054f81f91a0227bfa893a441a47376c55a180a7f91d169b761e6864812d3196560ffac4beb6c8e733a750fd368cc75db3207182e81d429292b331f3", @generic="8413c0a9e42f9cb7d917dcc5684565b91da2a1a20ac8952b0fad612e93590143adb0a1859f58b8142c08730ab398128b019207122ebde8ddfe5928923685fb5adb774abeeb7e109e47356cead51bba6e3fe4dafabc309211a78806b6dc37cf1a0598aff7ab26bf3d72c04aa8610db041130bc722c7f6b46cbb6e3fbd373e20d24053c8a667a018540eed0b1b1a49d63b766c87f2b178c2", @typed={0x18, 0x11, @ipv6=@loopback={0x0, 0x1}}, @generic="2f188e1322552533417de626776bfd77b53e66703168681c13580df7c122a384eaa8b9a143464f98c5d378bd9e3cbfab86d8e35d9448997bb662905ff1bf44dab2bac112d2ad7adcd5256309ad717e1d1246140ce6ae966ba69753c1105e27217d87d9c1232433c7921171e7aa7fc3c4da4c57b7911744d0e16b8117b7fc1b8b2d48885f5c075e00489afcbfb2070a15fca3e5d934b8e41f059998", @generic="e118975ad384746eeec4ae52ea2d064132b40d3fabbe4352c5af9dbadb709018d3a29e75b423f2428e64e4806887b97c706c88e05e1354b6cd4ec2af3841157d18edfd3043710325612275ff2b71d5bf9280e3cb0c3ed3"]}, @nested={0x1d8, 0x29, [@generic="2ba8e2be65f88b61f29425d24d6bb685e9c0598305f8825b1b3433afcd376b5ce65d3d5f988be9a784429c56a513b16eb75445c1fc9bce01a81c958753550386062903d284feb5887963d589a2d2a8fb7ba87a8f7779fd613163e7748067c58853d060ecdc4847408e8e0896a07bb020520b8c430626d1bed9c23ba39e5464fdc75241cc5b5e1819d8d7b937a414a944e3fe7ec56be02e793152ceacccc9cbc48a198085b51aacccf64c4672daca36daec6638a5610e2746d6fdeeb0266150c518c39a08bb0b1456d87d1233239c38c985618421d6e865282d18293f1bc8249c0c66875f6965604db1cb4927abd6d6db2e9c9a955ce61ecfdb", @typed={0x8, 0x16}, @typed={0xc, 0x43, @uid=r2}, @generic="a6678b431c7e742bf4f8aa0b01e413a8c36f26fc5577c4ebd717549dfa97d7abbce8d80a42bd462c057da46061db46710a7814a48838cc1745705391fe7332875d986ebf7624d1ea360e9efda0c3b9f7e488a8cee4ec35a52bf98439c909efa054374fb0ab1b8a2369c29652dcdbcbf9497c78fefb4e252d475a5c9adb4711c1a878c997fd1156cf6a56b5acf8a140069182dfc44dcade10e0d171c816f15bb2ff8e06ab6d9357520f9b108b6c6cf420992e817cb17500aea77caadadfd89c77966e8f7a2dbe51"]}, @typed={0xc, 0x2a, @pid=r1}, @typed={0xc, 0x89, @fd=r3}, @typed={0x10, 0x19, @u64=0xc0000}, @typed={0xc, 0x17, @pid=r1}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x48084}, 0x40) 2018/02/05 02:25:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:35 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) r1 = fcntl$getown(r0, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) process_vm_readv(r1, &(0x7f0000000000)=[{&(0x7f0000310000-0xa6)=""/166, 0xa6}, {&(0x7f0000089000-0x94)=""/148, 0x94}], 0x2, &(0x7f0000000000)=[{&(0x7f0000ce0000-0xf1)=""/241, 0xf1}, {&(0x7f0000001000-0xb6)=""/182, 0xb6}, {&(0x7f000033f000-0x3c)=""/60, 0x3c}, {&(0x7f0000001000-0xb6)=""/182, 0xb6}, {&(0x7f000092a000-0x4f)=""/79, 0x4f}, {&(0x7f0000789000)=""/22, 0x16}, {&(0x7f000061e000-0xe7)=""/231, 0xe7}, {&(0x7f0000ee1000)=""/4096, 0x1000}, {&(0x7f0000001000-0xf7)=""/247, 0xf7}], 0x9, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:35 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00002b3000-0xb)='/dev/mixer\x00', 0x800, 0x0) fchmodat(r0, &(0x7f0000607000-0x8)='./file0\x00', 0x40) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00001c9000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f000097c000)={0x4, 0xfffffffffffffffa, 0x7}) ioctl$TIOCSBRK(r3, 0x5427) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r4 = dup2(r1, r1) socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f000028a000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f00009b4000-0x8c)={0x0, 0xfffffffffffff08e, 0x9, 'queue1\x00', 0x6}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:35 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:35 executing program 2: socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001000-0x1c)={&(0x7f0000000000)=@pppol2tpv3={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @remote}}}, 0x2e, &(0x7f0000000000)=[{&(0x7f0000001000-0x1000)=""/4096, 0x1000}, {&(0x7f0000705000-0xea)=""/234, 0xea}, {&(0x7f0000b92000)=""/192, 0xc0}, {&(0x7f00000e9000-0x22)=""/34, 0x22}, {&(0x7f0000000000)=""/250, 0xfa}, {&(0x7f0000000000)=""/194, 0xc2}, {&(0x7f0000001000-0x4b)=""/75, 0x4b}], 0x7, &(0x7f0000481000-0x46)=""/70, 0x46, 0x6}, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000b24000-0xf)={0x0, 0x7, "9435de3efe051a"}, &(0x7f0000634000)=0xf) mprotect(&(0x7f000075a000/0x14000)=nil, 0x14000, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000001000-0x8c)={r1, @in6={{0xa, 0x0, 0x1, @mcast2={0xff, 0x2, [], 0x1}, 0x10001}}}, 0x8c) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000315000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00003e8000)={0x2, {0x2, 0x0, @multicast2=0xe0000002}, {0x2, 0x1, @empty}, {0x2, 0x2, @dev={0xac, 0x14, 0x0, 0x12}}, 0xe0, 0x81, 0xd2, 0x8001, 0x8, &(0x7f0000716000)=@common='syzkaller0\x00', 0x8, 0x9, 0xfffffffffffeffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r2) [ 114.645704] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x2, 0x800) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0x35, &(0x7f00003e8000-0x18)={0x7, {0x9}, 0x8000000, 0x2480e747}, 0x0, 0x8, &(0x7f0000458000-0x8)) r0 = syz_open_dev$loop(&(0x7f000069b000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bbe000-0xc), &(0x7f0000b21000-0x4)=0x11c) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000092f000)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x13, 0x15, "16410984381511cf60072faae126317ba900ae7ffda116639debd176801e683395e9b345b70a99381e68971c87025ca351615a32a9ccc4770cbaf05fe90f7107", "2adfc44f407a5abb61e7eafb6793ff8cd4903f42b8d60dac3b3b6e042e5e8c872f725a657341332158d29499be47ff992e180524d87511d1ec7c6aa04915c9e2", "0458cb0d01ae67ec0cb82f382bcafbf127b7554785b82d9c05b660b81a7f9182", [0x4, 0x7]}) r1 = syz_open_dev$urandom(&(0x7f0000e58000)='/dev/urandom\x00', 0x0, 0x410ac2) ioctl$int_out(r1, 0x0, &(0x7f0000b52000)) [ 114.729248] snd_dummy snd_dummy.0: control 120:0:0:Î:0 is already present 2018/02/05 02:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000a35000)={0xffffffffffffffff, 0x28, &(0x7f0000abc000-0x28)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000bcc000-0xc)={r0, 0x8000000000, 0x10}, 0xc) r1 = syz_open_dev$sndmidi(&(0x7f0000010000)='/dev/snd/midiC#D#\x00', 0x8000, 0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000a1e000)={0x0, 0x80000001}, &(0x7f0000b60000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000dce000-0x8)={r2, 0x100000000000000}, &(0x7f00000b1000-0x4)=0x8) r3 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r3) 2018/02/05 02:25:35 executing program 1: r0 = socket(0x11, 0x4000000000080005, 0x0) tee(r0, r0, 0x8000000000000000, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) r2 = syz_open_dev$mice(&(0x7f0000709000)='/dev/input/mice\x00', 0x0, 0x20000) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000fdb000-0xb8)={0x0, 0x2, 0x5, 0x7, 0x3, 0x1c000, 0xfffffffffffffff7, 0x1f, {0x0, @in={{0x2, 0x0, @rand_addr=0xb9d}}, 0x8c, 0x2, 0x200, 0x4, 0xfffffffffffffffa}}, &(0x7f0000993000-0x4)=0xb8) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000ddf000-0x4)=@assoc_id=r3, &(0x7f0000511000)=0x4) 2018/02/05 02:25:35 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x14100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000001000)=0x5) setsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000001000-0x4)=0x1, 0x4) socketpair$inet(0x2, 0xa, 0x4, &(0x7f0000000000)={0x0, 0x0}) dup2(r0, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getuid() ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000cad000-0x10)={0x9, 0x40}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) 2018/02/05 02:25:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgid(0xffffffffffffffff) times(&(0x7f0000fea000-0x10)) perf_event_open(&(0x7f0000b86000)={0x0, 0x78, 0x657f, 0x3, 0x3, 0x4, 0x0, 0xff00000000000000, 0x60000, 0x0, 0x9, 0x800, 0x0, 0x2, 0x4, 0x2, 0x3, 0x7, 0x3, 0x50e1, 0x8, 0x7, 0x604, 0x30, 0x200, 0x2b4, 0x7ff, 0x9, 0x0, 0x5, 0xffff, 0x5, 0x4, 0x1, 0x200, 0x8, 0x9, 0x1, 0x0, 0x6, 0x2, @perf_bp={&(0x7f000046a000), 0x2}, 0x2, 0x0, 0x80, 0x3, 0x4, 0x8, 0x1}, r2, 0x3, r1, 0x4) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f00009ed000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @dev}, &(0x7f0000bf0000-0x4)=0x1c, 0x80800) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000406000)=0x83, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 114.796061] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 114.827850] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:35 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000603000)={@syzn={0x73, 0x79, 0x7a, 0x0}, @ifru_addrs={0x2, 0x0, @rand_addr=0x57ae}}) 2018/02/05 02:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 114.877798] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 114.891319] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:35 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) setns(r0, 0x40000000) 2018/02/05 02:25:35 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000147000)='/dev/loop#\x00', 0x80000000, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000dc9000)='/proc/self/net/pfkey\x00', 0x94800, 0x0) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f000034d000)=[0xcaf, 0x1000]) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r3 = syz_open_dev$amidi(&(0x7f00007c5000-0xc)='/dev/amidi#\x00', 0x4, 0x20000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f000073d000), &(0x7f000080d000-0x4)=0x4) 2018/02/05 02:25:35 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:35 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 114.971283] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:35 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x80f, 0xfff, &(0x7f0000c5b000-0x8)={0x0, 0x0}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000bfe000-0x25)={@in={0x2, 0x2, @empty}, {&(0x7f0000b2c000-0x70)=""/112, 0x70}, &(0x7f0000a28000), 0x4}, 0x2c) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000c0d000-0xdf)=""/223) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x7fff) fdatasync(r0) 2018/02/05 02:25:35 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0xfffffffffffffffc) r1 = memfd_create(&(0x7f000084f000-0x9)='%system,\x00', 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000b7f000)={r0, r1, 0x3}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) 2018/02/05 02:25:35 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:35 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwrite64(r0, &(0x7f0000000000)="a2f8e0b4cf92425abd159b2ff0acb5fbb85a9ba57f13efa1fbf78fee4d3c5552cf9b695d", 0x24, 0x0) 2018/02/05 02:25:35 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$sg(&(0x7f0000428000-0x9)='/dev/sg#\x00', 0x3, 0x1) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:36 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000e47000-0xc)='/dev/audio#\x00', 0x9, 0x100) ioctl$TCGETA(r0, 0x5405, &(0x7f0000942000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000901000)={r0, 0x28, &(0x7f0000df4000-0x28)}, 0x10) ioctl$void(r1, 0x5451) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000)={0x0, 0x0}, &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, r2, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000b2c000-0x10)={0xfff, 0x0, 0x10000, 0x8000}) syz_open_dev$sndtimer(&(0x7f000041b000)='/dev/snd/timer\x00', 0x0, 0x80400) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000262000-0x10)={0xfffffffffffffffb, 0x0, 0x10003}) connect$nfc_raw(r0, &(0x7f00006e2000)={0x27, 0x7f0, 0x7, 0x4}, 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000c22000-0x14)={{0xba92, 0x0, 0xd98f, 0x8, 0x5, 0xffffffff00000000}, 0x1, 0x6, 0x4}) r5 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00006a9000-0xe8)={{{@in6=@mcast1={0xff, 0x1, [], 0x1}, @in6=@ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x1, 0x0, 0x3, 0xfffffffffffffffd, 0xa, 0x20, 0x80, 0x73, 0x0, r3}, {0x7, 0x0, 0x8, 0x7, 0x3, 0x4, 0x8, 0x6b}, {0x7, 0x401, 0x80, 0x8000}, 0x72dd, 0xe, 0x0, 0x1, 0x0, 0x1}, {{@in6=@remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x3, 0xff}, 0xa, @in6=@ipv4={[], [0xff, 0xff], @loopback=0x7f000001}, 0x0, 0x4, 0x0, 0x8, 0xffff, 0x4, 0x8}}, 0xe8) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f000027f000)={0x1000, 0x200, 0x5, 0x100000001}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f0000735000)={0x800000e64, r4, 0x0, 0x3}) accept4(r5, &(0x7f0000fc2000)=@in={0x0, 0xffffffffffffffff, @rand_addr}, &(0x7f00000e3000)=0x10, 0x80000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0405405, &(0x7f00007a2000-0x40)={{0x3, 0x0, 0x5, 0x2, 0x3ced}, 0x2, 0x59e6, 0xffffffff}) syz_open_dev$sndtimer(&(0x7f0000e0f000)='/dev/snd/timer\x00', 0x0, 0x440) openat$cuse(0xffffffffffffff9c, &(0x7f0000469000-0xa)='/dev/cuse\x00', 0x100, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40086437, &(0x7f0000956000-0x8)={r6, 0xa}) 2018/02/05 02:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 115.060636] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:36 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000002000)=@pptp={0x0, 0x0, {0x0, @loopback}}, &(0x7f0000001000-0x4)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000002000-0x2)={0x7, 0x2}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000001000-0xfa)=""/250) getpeername$llc(r0, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f0000001000-0x4)=0x10) r2 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000604000-0x4)=0x10001, 0x4) 2018/02/05 02:25:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000dd2000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvmmsg(r1, &(0x7f000035d000-0x20)=[{{&(0x7f0000c91000-0xe)=@l2, 0xe, &(0x7f00008a7000-0x18)=[{&(0x7f0000c31000-0x71)=""/113, 0x71}, {&(0x7f0000953000)=""/255, 0xff}, {&(0x7f0000e44000)=""/31, 0x1f}], 0x3, 0x0, 0x0, 0x3}, 0x7}], 0x1, 0x100, &(0x7f0000f71000)={0x0, 0x1c9c380}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) acct(&(0x7f0000ad6000-0x8)='./file0\x00') r3 = getgid() fstat(r0, &(0x7f00007f0000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r3, r4) recvfrom(r1, &(0x7f00005ed000-0xe1)=""/225, 0xe1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 2018/02/05 02:25:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:36 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = memfd_create(&(0x7f0000b14000)='--bdev:\x00', 0x1) r3 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$midi(&(0x7f0000001000-0xb)='/dev/midi#\x00', 0x0, 0x2000) r5 = socket$pptp(0x18, 0x1, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000001000-0x30)=[{r0, 0x8010}, {r1}, {r2, 0x2450}, {r3, 0x200}, {r4, 0xa000}, {r5, 0x1010}], 0x6, 0x7fffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r6) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 115.167464] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 115.227877] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 115.260643] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:36 executing program 1: r0 = socket(0x11, 0x807, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0xa, [0x322, 0x9, 0x8, 0x200, 0xfffffffffffffc70, 0xfffffffffffff237, 0xee0, 0x401, 0x5, 0x1]}, 0x18) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000002000)={0x18, 0x0, {0x3, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @common='ip6gretap0\x00'}}) sendmmsg(r0, &(0x7f0000001000-0xa0)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x0, 0x4, {0xa, 0x2, 0xffffffff, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x1}}}, 0x32, &(0x7f0000001000-0x18)=[{&(0x7f0000002000-0x1d)="2b25941ef4162cc888ccde252aec3cf818e9184a1746b0a2404c1a71c8b62d9982f0e0526dfb65d4aa710653d91fa0a95fe3d78ab4616111cad9d969d05e75a597492f3102bce3b899beac7028f40884dafc8bafb9f9eaffc423b71baada6b5026bfcf899ac5bbbb6245", 0x6a}, {&(0x7f0000002000-0x28)="2de06679ffb45d51d61859f58f35ab11d7331ce6fa1d9d8369220c7db2a93191aec2c129caaf1a9d", 0x28}, {&(0x7f0000001000-0xd0)="863dbcf41c90eb18dba8b894a4d9834210fefaf09ca9e6deab7d844a6b33252b1589c090d6fd68b24c8fef07ee82a52d009daa4245ed844271e0d723022ac4eaf0abaab4865842977f8d990e846cee25fd024aa0dae86d2b4ba63b79ef6690bc1e6df19427f8e01a319748494b0236248ed0a59328e0265bd2fcfbaa176d8381795f20ef8ce885562befec1394113f21e965151fbc896c13e716bc443d216a51cec66a92773dc44297df1aec21f3cb1dc1be82dd22919a8826fca50aad2ca0f070413bc3143ce8f2cf7aa9670461c98c", 0xd0}], 0x3, 0x0, 0x0, 0x40000}, 0x2}, {{&(0x7f0000001000)=@ax25={0x3, {"8b7e3e2324fa7b"}, 0x40000000000000}, 0x10, &(0x7f0000002000-0x38)=[{&(0x7f0000002000-0x9a)="f1725314de6cc918b4a559d99ac689adf7ca7573c12cf57633346bfb30da76eb86b34b9b48d0b14fd3f8bbf366ad35d4f260c8895a02b1e402e232973707b539ef803d69f481c0f23b9a77a3b02fb2bca1e8dfacb703174b00cdd8ec74b2f314e88b52f2fbe2382414f45b3a354200b9c9bc436aeff3923256b4b429e38aa79809cf33a10e0f9b6d656ea09317b559bf5143d25c2d8e4d8e9ce9", 0x9a}, {&(0x7f0000000000)="76663a3dbafd66148f2e7ce84405fdf987d5f90e36876b9bde385a0d4b9c7506afd836e0eb75aa09ec2987ece417fb16a7c650aec8842fd719dde9892b540e2c82989410c7c3d8cc17f62638a3bb04b9cdbf72e216a3ba3adbb891b7cdb91365ece04fedfed4e43bf32c0b07c6fdf9235e7ea90b12c14e95be2038805565497f8397f78f992adcd7cfe1845a2bcaba743ca7411590888f000fa75421e9d4cd2634884fb29fa2b4f8411aadf409cb54eeb0568d04a78c01fe739c6c2b256671587c6bbc864da452bde8d23d89cc09049d0cf09044e796d5657b3413ee4bd7df29de6547418dd62219be48e0754400e0f359e598bf", 0xf4}, {&(0x7f0000000000)="6e0219e3d805399c31321bf55e5852387f489487afbcd88bf5f3d34b3f6954398d31c6891fee6a25d27b358826eefc58fca54ca173955521e1707e2a3678e12d7afa2c7f0cf721727ac24c58e0f2b259923c0978b73c9483ad8780235bd418ed005b3b57604570cdb5d52e2754c5258baa7ffc4a45f6d8a884bf6ada20c7af59b4ea8ee5e98f94ab847a4f15bfeeee852e6274446aa131725311a0f79d8ca6638594600c779c1412744cdf7cf045a8e7679135ab9a5f4c6458ad4a2d0a376b5eb1987bbc296deedf", 0xc8}, {&(0x7f0000000000)="5519b219f546c6ebf01e5047e12f487a99c9f1", 0x13}, {&(0x7f0000002000-0xa6)="7ff024bf3b2c8db748243974f00655f90db31b3e2ed19c9088071ba07a77ad4cb51ae2da2302b3bc5184f163e5a6c9128ac2db8510ded2f876a3530557340839a3d1c11748e5cf2d788e682de96bfccb1fa834e215e6247bb921520cb1cf302c1a2e5ef114118d39d2e5469c1b8d443566b773b54c1e79e72e814f4265656d0eacb2fabdeb427e8a7064466ae9a041545acc46c7c30cb693f0a35de6b7cb98bf4ca6b0de65ab", 0xa6}, {&(0x7f0000001000)="e0a0cea5e0ff375afb3343d4459707cc6fb78dc8539724ca0663d964d06aa49c89be381c10316ad484566383362b2061791e5feebf004c2cb346ac1e12462a9769b95e79b64dcb6c882ebb6330a8133aeb994bab0f6b74b647d77a59255168aa75776902731bbb9866d5cbb51db857cb8d96dadb221f413c6bf1cd735088c921c9958343013a657070deca8eb4bac5205d8f0b0c3b6b072e970c5e8225b65e76908f243d0dd7afc1515c2f7ca493f3c37b1b3443dbf5fd0d7b23a3bd479477693282f5cf111f7413f7b04ea21fef9b5348b5ff664a6e03e8a5", 0xd9}, {&(0x7f0000001000-0xd2)="39670097d6ed152ae737a8ee913681e8dea9f2783072bf2fbf7f9fc1fc4c32a48f489f0333593e2e146d87205d8fe15766572fd30d20db9d0172b11d478c23c7f8f0990978304404e71ad25287873539e857a4f8c415986280fe20aab37eb7485bb7cbe17568a4e597a8d0ec1d20cce6c29fdf82f79e47084af850e6d8437b521f2e429c5fddb54d41ddc7c8e8ce18e6cbb5ee3fd683e19f882d30e54551bcfac5a0bf5dc342753b6e849ae9b51ed8aabbe67bb94551adb0f019881912c0dee3ce6dde16a455f6fd5abc4e0fc654d91ceea7", 0xd2}], 0x7, &(0x7f0000002000-0x12c)=[{0x1c, 0x198, 0x1f, "3c3b4cbf34464eb018e3aa2f42852b02"}, {0x20, 0x12b, 0x480, "f10c4988f984a43bf4768d6c57ccdf27b9fb"}, {0xf0, 0x103, 0xfffffffffffffff7, "2d3eded7f362b5a820c7ecc5e15551d26385595c725f9b32eac9b43dacf34b61525542557527fe3cc17352484733ff6fe63ef1b7e1d7bd940511a59e2fc28e98066af22ec6c5e3b66911a8ebb99d82ac0e27f08b48873598fda6f69b9b8080509c7f4740a5f38329ad891359eb9efa2927304c710ce42ba14d9e828a673eac77f393130a5cb28648c887e71b2619ddbcb20175879b38e096d4311ed5524f3518bf07fa7b5ca2b6d576f087f7085978614f6562711004268a20792a84991df11eccbce679966244c833079f1d945aff8e5d934d92ca7b2d09c00fbc0f707aae67ed317ceb"}], 0x12c}, 0x80000000}, {{&(0x7f0000002000-0x58)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(ccm_base(cbc(camellia),rmd160))\x00'}, 0x58, &(0x7f0000001000)=[{&(0x7f0000002000-0x1d)="fc7b0aecff69bcfaab205004f8ed3ac1f310270834dce46e855866675c", 0x1d}, {&(0x7f0000001000-0x46)="a275a5cd706a0fead40ab84f90f5a94ac79cc4453d1af941b993adb948df0aec851026285fd068f316edf04f90a7f20158352972ce88c230e90ea0f08bbcd0dcea3c3b5e1369", 0x46}, {&(0x7f0000000000)="ca6f8ea12c3a81b9f2c23b104d748104f2f5162a6e2c1866435e6bb3d68687da2f6003c2105514112a0766040010e39ee6088e466197991e5888560063bbf3beb5d447d460c852f2cc437bfa51", 0x4d}], 0x3, &(0x7f0000002000-0x2d0)=[{0x80, 0x10f, 0x8bd2, "d8f475006b4514a97ba795842dcc3fdcf11d41039802d12cb4314ce16bcba38b2abfff149e219673b585eddf6be73397dae2e23bf81539474aa7e83123b999cda0e64546c7ebfad8b978950816cdc456ee44643e7797441820bb458cacb60d7c12be078827a0a71ba76374f5c8ad994ecae429"}, {0x88, 0x115, 0x5, "ad093a269face9143e0bce7751a4c958106436266b8b203f360c1cd48331e2f7d5d48245dc8f34624399aebdae9bcf8e2e91ba4115d0e0f66f8ff6e1f1fefd83a0bcc937f264fd685fe3fa3e00f271c57c24b69cbdf8092c0284dbd70ebecf15a8fc9d3c69b49d6d5123e1a58e2053a759568f3e3525e453a808f7e6"}, {0x70, 0xff, 0xb83b, "0eb324657a3a932590ac1e1f50e7091376a2c62fc4701d6c48f359b9aecf4278209e0a0c4a067d00401df3c0427f070f197d38298bfbde6663ef8c0f3c32479d6a263d6dd4c7625ba852b6bfbeb2022d40815d1d81ab9ca733621f557da1f88c0a62c046"}, {0x20, 0x0, 0xc8e8, "3c1948a8eb8dbb8171d7dc0edfe4dab1e3ef"}, {0xc4, 0x11b, 0x0, "d613a7c8c92371f5cd50fe9ef8197cb3297313f18b5adc974a543903961d2331a907110918cd9970d9467e22afea60977cbbb5cd11db32b890305a05a841dee90d8f8843caa6f4095fb5cbb55e8fbe513e55745264993ea7deb699875a0d459fd9a9b0364b8a539aa7b4a621feccd6521ed562faba2260bb9d046914f16b5d3c0c9fca5211901851c01a00c00c22e2603c1d24a1a92d34c581000b2ffbe8ff0f67dc977927600dadc171bef5f23a95a3475a02e6c0b4"}, {0x74, 0x0, 0x7, "53cfeedea3ff2a6277cda63b1b2baa34bf1e4741e9fd04b306d968e70f533d96803afa5e3616f1920ae720ed4750472a8e4a599b85f29f35885674ee184bbabe49d8f914f82d964bc0ca2107cd963f67627dc10e808241b87a0b9b15548d3c7eba2bc0b82c"}], 0x2d0, 0x10}, 0x6}, {{0x0, 0x0, &(0x7f0000002000-0x10)=[{&(0x7f0000002000-0x4a)="ae2db07c428f3987e0ccec9313bd5024c98304b179af659a6b80a4552bf327195e00946e6f4d19c3ebf221eaaffe884b7249d6957c367db238de64e941a7e372586ee5e759e1c9396ee7", 0x4a}, {&(0x7f0000001000-0xc1)="aecb44ebb81fe35b5acda0065568c69bf09908530401ddcee5d19c7d052b0e63c0f8fcb067fc4a6e7d9d4798b0856d618bbd3c0748b3b4071800fd2b181ee84c4f51e8362edda742e5ea71d06226ecb7dea102087a64f59d5e53593b7b913dd295e90819c274d072225c40c9020cd9f95b99684261f7100a283ee00893c6329d64d7d4af7d9a13efb9637b2888ed06e7431f5266015dad1c7373bd8d55f1698fbe436b9e04ec54223efd34aa0ade7646352378723ac3f5b30026e9e18f015cb16c", 0xc1}], 0x2, &(0x7f0000000000)=[{0x10, 0x13f, 0x7, "06cf"}, {0x18, 0x113, 0x6, "9d9dd8729b3dfea3b22dc68b"}, {0x100, 0x1, 0x6, "7c713c7f573328475c1dd298662988767cdd1f1e70b014b55f76e2e53e7556243363af480d6093999b302b3c566a64d8135d95ef0fdb010705f854dd4f5e1711c108c65be35b68ad39ffc9016b3dbeae4a0b0a96e97bababfadbdc2e9e328c8231b39321cb25109d1e5f7b1edcce5bf63793354e87f6d17d515828c91174b590d4c0c8500fb982c91e311a9d360d8c9f4a9889d35b5e010c56f8c08edbbcf5c5e61e7dc9792b54578f9e68c11410b0d1a7416f510ac6bd094e5171418b1870a46b3a6a0545ab15a04777300b1d4bb64df17867aae1be4339d2447267444bf1acfa354f31542302243426020a2389c314506468db"}], 0x128, 0x4000000}, 0x3ff}, {{0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000002000-0x43)="1c71c7ec6dcb23203375355e212ded7e0e90ba091448b1e655b64e52f9818e98cdd64a7f3504cc0dd8668fb424c8d21f9526247e8cbc1bdb3adeb6d721e9f212268d8d", 0x43}], 0x1, &(0x7f0000000000)=[{0xe4, 0x102, 0xfffffffffffffffd, "9571ce76ce2dec8af236c42a7a44d5794c003144f53a23258b84b794ff990be23a9c64a72c408f54f3e7fb3298f6736fc5e908ae3673ff73cddc097b0416d283c6494a3986825ddd8880c6667a9d44ec7d275ae67b939b96c8ef98e2bf178aa7b1cb1afaffe6a69ad9c103e4217de81a4a17537e1b84730a0cae9c621650d35380500af73dbbaf8d22a1f602bed078a7b5facc5f6e2c8e10ff6137addf709676e2c17cf473b347077fee685530a2aed7e817fafe019efdbca33a890938cf72eed54e5a247de4e1bb269686554d594bb3c1bd4324deeeb8"}, {0xe8, 0x110, 0x7, "43d8c5d70fde3671db47ce365d333e87629859b8b4ad79f3d5c59c20d9b1444308e2f0fd8134274ee1bc26475466f3f0f56809359f57a36867125435da8efa35f02ee670ba4b5e56893bccc4f59233a61366d8bb129118a2b189d70a0d99fd796719c7580c4e84c17c9437ecd66dc40b828f4bb5774431a7e99317afe125483fc75a55f9190715cc495b116407cfb4a9072de9f6c95adddd2d0f0f8bdbf2fa397273e065f3d11548cbd5ffab1b9819f1859bed4104c95bf925ab745161bfddcf9f7688a81c63f1752f7c2ab0d834c826144b8390052484ef49ef"}, {0x24, 0x11b, 0x7, "724369f60d3fceb44d70ba65065a786f3332d3348e4168"}, {0x7c, 0x104, 0x2, "cf9ab28b5b11690a7c0f710145e3e860d3f387d643234fa637e7ab778323b1814dd841421a08b892a09eb20e2c032372b692497bce3a35d80f6f0739a64e5fecedaa9de9f6ab210c240e3039bc3bbed64aff821e5b5a61eb1911c0622e411299c8683a8ba39bfd979bd3e4e248af4c8b"}, {0x5c, 0x114, 0x1, "061ae263ce24ddaebd92f4b79f9440f99f4b333c2ca15001f010fe13b2ef456bd5163658aed1c52841a7814e61bf237b2117d8f244e224d45003c2ed1bdf3bcfd573c462a7e37aeb12eeefa6ac5bf6f9"}, {0xe8, 0x1ff, 0x90, "7af12e458277abbf5eb04dd462f00408f6147cd8740a8a7c4f189270561e87a1f00a6ffd98341fc054742b91ff388c384718c49493b4ffe09a13c208f1d9a1f2f2327d3a569ba8db73753f9954f1550ecfc37181244f7f097b7bcb234188048e7401695080085372b9e00124888e23c230c47dcb2d4da443b57dfedd250c49ff5109fe944b9d0dbbdacaed92b8952aa07459bce6f5c013bc3d0028c474afdcdedbc7d2463080b32c9fc18fb409db8c5c3ac28686a57186cb363632e49721efec90c326695a969293b5dc1dc5e5a232b9c5551d27e7a74ffa605a9c"}, {0x80, 0x19f, 0x6, "87f99e6f86854cb8f5099176929bf31438e573b54cf3760b51844415772c66b97d0ce2a7db250edd5588ed6dbfd8af54eb3e7a6af5e1cc451fd34725173e8bee3879278cf8b002628f18e500e87df3bf165bd8bda16db0f6a6750f173e73e125a2c7073db60e3f7b1f972463b6b2b4429e"}], 0x430, 0x8001}, 0x6}], 0x5, 0x4) setsockopt(r0, 0x5, 0x3, &(0x7f0000000000)="d6b846b1ddb61d0e7677df3b", 0xc) socket$nfc_llcp(0x27, 0x1, 0x1) 2018/02/05 02:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000d09000-0x70)) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000763000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000028d000-0xc)={0x0}, &(0x7f000087d000-0x4)=0xc) syz_open_procfs(r0, &(0x7f00006dd000)='attr/keycreate\x00') 2018/02/05 02:25:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000e52000)='/dev/audio\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) 2018/02/05 02:25:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00008e2000-0x15)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f00004ee000-0xc)={0x3, 0x5, 0x100000001}) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fdatasync(r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000844000)='/dev/vga_arbiter\x00', 0x8100, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) [ 115.292521] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000d74000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_dccp_buf(r2, 0x21, 0x80, &(0x7f00004ee000)=""/10, &(0x7f0000010000-0x4)=0xa) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 115.362735] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 115.389143] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:36 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) pipe2(&(0x7f0000dad000)={0x0, 0x0}, 0x80000) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00004b5000)=""/74) 2018/02/05 02:25:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00001c1000)='/dev/vcs#\x00', 0xffffffff80000000, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) getsockname$packet(0xffffffffffffff9c, &(0x7f0000435000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000fe3000-0x4)=0x14) connect$can_bcm(r0, &(0x7f00000c3000-0x10)={0x1d, r4}, 0x10) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x4000000000000, 0xffffffffffffffff}) 2018/02/05 02:25:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) open(&(0x7f000082e000-0x8)='./file0\x00', 0x40, 0x101) [ 115.436232] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 115.459451] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000025a000-0x15)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:36 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000606000-0x8)='./file0\x00', &(0x7f0000000000)) [ 115.591828] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 115.606458] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 115.656055] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 115.679617] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000ca000-0x8)='/dev/dsp\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f000095b000-0x8)={0x6, &(0x7f00008ea000-0x30)=[{}, {}, {}, {}, {}, {}]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e73000-0x2)=0x0) tkill(r1, 0x36) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:36 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000771000)='/dev/adsp#\x00', 0x0, 0x200100) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000edf000), &(0x7f0000000000)=0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) ioctl$TIOCSBRK(r0, 0x5427) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f000008e000), &(0x7f0000000000)=0xb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000a48000-0xa)='/dev/ptmx\x00', 0x80000, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x80) 2018/02/05 02:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000c2a000-0xb)='/dev/loop#\x00', 0x3, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:36 executing program 1: r0 = socket(0x14, 0x4000000000080003, 0x401) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000002000-0x10)=@in={0x2, 0x2, @loopback=0x7f000001}, 0x10) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000)='/proc/self/net/pfkey\x00', 0x80001, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000002000)={0x2}) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 2018/02/05 02:25:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(r0, &(0x7f000002e000)={0x3}, 0x8) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:36 executing program 0: r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f000091b000-0x4)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40042406, &(0x7f000013c000)='/dev/loop#\x00') 2018/02/05 02:25:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000ab8000)={0x0, 0xffffffffffffffff, 0x0, @mcast2}, &(0x7f000065c000)=0x1c, 0x80000) bind(r1, &(0x7f0000829000)=@ax25={0x3, {"fe90afddb753ba"}}, 0x10) 2018/02/05 02:25:36 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000604000)={0x7ff, 0x4000000000, 0x1, 0x7, 0x5, [{0x9, 0x0, 0x4, 0x0, 0x0, 0x80}, {0x0, 0x8ea, 0x4, 0x0, 0x0, 0x400}, {0x1, 0x30, 0x2bf, 0x0, 0x0, 0x2804}, {0x2, 0x3, 0x3f, 0x0, 0x0, 0x100}, {0x9, 0x4, 0x5, 0x0, 0x0, 0x605}]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup(r0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$nfc_llcp(r0, &(0x7f0000001000)={0x27, 0x0, 0x5, 0x4, 0x7, 0x4, "ade134ade5eff1a4fd751b12ee7bbc4f1923cc457f9744904cd6af2eb947edcef30aeb2a5d3331c26f766599ac61ec80eb49fea9dac67f844cc9b97217734c", 0x80000001}, 0x58) recvmsg$kcm(r0, &(0x7f0000605000)={0x0, 0x0, &(0x7f0000001000)=[], 0x0, &(0x7f0000002000-0x28)=""/40, 0x28, 0x6000}, 0x10000) sendto$inet(r0, &(0x7f0000603000)="88950eee7fd143829dfa040ad1b7422e8dfd4b998979a1bde74d13d1c97c49695aa4c18f57584aff0c59ccdca9928452b0db7b5813ac3e3216d7d1a2b40906603a", 0x41, 0x40000, &(0x7f0000001000-0x10)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) 2018/02/05 02:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) [ 115.867936] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 115.887514] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 115.900844] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:36 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:36 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/dev/sequencer2\x00', 0x48000, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:36 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000988000-0x11)='/dev/qat_adf_ctl\x00', 0x222400, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000dd000-0xe0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3, 0x1, "4fca9dd519b7cf65c78857b735f535b18a5e617648847252f1e5acc7f09445a060c47e27b0df4fb1a35e52072e01421350fb8eabf1fdb2408f42b17dc6e30a68", "4647ea73cddebd5dcd1925c55167aa264df0d1687d11f50211c729e10f00ed2b3deb65bdc8dfcac5878c4a60627efcebd13b555518c3319f01d9192ab99baea6", "834afb913685126aaf928d70912ec15c0b26c34506ea1007b475d5a4258b29e8", [0x1, 0x2]}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000d8e000-0x18)={0x0, 0x7, 0x0, 0x20, 0xffffffff}, &(0x7f0000402000)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000e1d000)={r3, 0x78, &(0x7f00002b7000-0x78)=[@in={0x2, 0x1, @empty}, @in6={0xa, 0x0, 0x7dc, @loopback={0x0, 0x1}, 0x7fff}, @in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x1, @remote={0xac, 0x14, 0x0, 0xbb}}, @in6={0xa, 0x1, 0x8001, @mcast2={0xff, 0x2, [], 0x1}, 0x5}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}]}, &(0x7f0000436000)=0xc) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) sendfile(r2, r1, 0x0, 0x48c) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000815000-0x40)={0x2a}) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:36 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f00007d4000-0xc)='/dev/audio#\x00', 0x3, 0x200) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000626000-0x4)=0x3, 0x4) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000078e000-0x11)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) 2018/02/05 02:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:36 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000d18000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00007d6000), &(0x7f0000c97000-0x4)=0x8) r1 = syz_open_dev$dmmidi(&(0x7f00009bc000-0xd)='/dev/dmmidi#\x00', 0x7ff, 0x400000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000c98000-0x4)={0x5, 0x7, 0x3000}, 0x4) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:36 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) socketpair(0x2, 0x0, 0x630b, &(0x7f0000e64000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 115.908281] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:36 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:36 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 115.962173] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 115.980447] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:37 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00007ac000-0x58)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00007c2000), 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f000019a000-0x2)='/dev/vcs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000b4c000-0x10)={0x100000001, 0x0, 0x2, 0x3}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40086439, &(0x7f0000b85000-0x8)={0x1ff, r3}) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000221000)={0x2, 0x0, [0x0, 0x0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) sendfile64(r0, r1, &(0x7f0000adf000-0x8), 0x4) 2018/02/05 02:25:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000492000)='/dev/snd/midiC#D#\x00', 0x6, 0x200000) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, r1, 0x0) fdatasync(r0) r3 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f000066c000-0x78)={0x7, 0x78, 0x8001, 0x6, 0x1, 0x2, 0x0, 0x1, 0x28, 0x2, 0xcf, 0x6, 0x56, 0x5, 0x86, 0xffffffffffffffc1, 0x3, 0xffffffff, 0x80000000, 0x5, 0x8, 0xfffffffffffffffb, 0x4a4, 0x5, 0x3, 0x7, 0x4, 0x101, 0x800000000, 0x8000, 0x1, 0x9, 0x1, 0xb833, 0x18c00000000, 0x8, 0x9, 0x2171, 0x0, 0x7fffffff, 0x1, @perf_config_ext={0x3887, 0x7fff}, 0x8, 0x6, 0x81, 0x6, 0x9, 0xc6, 0x8000}, r3, 0x100, r2, 0xd) 2018/02/05 02:25:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f000031f000-0x12)='/dev/input/mouse#\x00', 0xffffffffffffff47, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000ff1000-0x1f)=""/31) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000002000)=0x0) io_submit(r1, 0x1, &(0x7f0000001000)=[&(0x7f0000000000+0xab3)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000001000)="8893019c", 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff}]) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) memfd_create(&(0x7f00008c2000)='/dev/loop#\x00', 0x1) 2018/02/05 02:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x101000, 0x2) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00003f1000-0x4)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f000054d000-0x8)={r1, 0x9}, 0x8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000a3000-0x78)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f000014a000)='/dev/vga_arbiter\x00', 0x2200, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f00005cf000-0x18)={0x4, 0x9, 0x101, 0x2, 0x713a, 0x7}) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 116.148402] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 116.174274] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 116.209760] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect(r0, &(0x7f0000001000-0xc)=@nl=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000002000-0x108)="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", 0x108, 0x4, &(0x7f0000001000)={0x2, 0x1, @multicast2=0xe0000002}, 0x10) 2018/02/05 02:25:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000b2000-0x11)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) r2 = add_key(&(0x7f0000b2f000-0xc)='id_resolver\x00', &(0x7f000087b000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f00001ad000)='keyring\x00', &(0x7f0000d2c000)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$reject(0x13, r2, 0x2, 0x401, r3) r4 = accept4$llc(0xffffffffffffff9c, &(0x7f0000914000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}, &(0x7f000077e000-0x4)=0x10, 0x800) r5 = syz_open_dev$sg(&(0x7f00002fc000)='/dev/sg#\x00', 0x33e, 0x80) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00005f1000-0x8)={r4, r5}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = getpgid(0xffffffffffffffff) sched_setattr(r1, &(0x7f0000c80000)={0x30, 0x7, 0x0, 0x0, 0x2, 0x5, 0x1, 0x3}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 116.256563] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) pipe(&(0x7f0000fb0000)={0x0}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000b5a000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000bf8000)=r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:37 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001000-0x4)=0x3, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc004240a, &(0x7f0000d43000-0x10)={0x2, 0x0, [0x0, 0x0]}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$TIOCNXCL(r0, 0x540d) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000d54000)={0x0, 0x80000001}) 2018/02/05 02:25:37 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000fe0000)=0x5, 0x4) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000001000-0x1c)={&(0x7f0000604000-0x58)={0x27, 0x3000000000000, 0x8, 0x3, 0x7, 0x1ff, "a8a620645b8f83ad8897187faca3bea58443db6502ad9b44531bc15c72b390caca8651f44ffd01b298a94760e62c5012c2d3528f019937e0c8ecb2fa8f8ac3"}, 0x58, &(0x7f0000606000-0x18)=[{&(0x7f0000001000-0x1000)="b51c9360a27c471ea22ea63aecb31c9e0f8e60c1a3113037f6f1cb5a5220bb016fb11a034803843134d80637813df65840cadbd788cafb172fa88481ae47b394d549105201c1aba253fc6b3a879876b55b92bd94b2486a3dae4ffaaceb9e8e413810c05512b16830306c2de3e600e3e14b450210dced4845ca47a5c57c737ed217474026647042b71a36ec9b5327d76266f469a75e62f86a074cdf8abcb0ca26cd94a508c4caf4c71ee40a5105dc1472051b067593243a7e297385d6bf294151e3dcdba241b2dfbbc89a4380fa339e80d6be1d34cc29ae0972df93273e6b8a4c06c75c4b8ca7ade4fc79a4d81ffc965be7d38c79cc48ae193b7bc514b4baf743ff1f31bd0526e85b97f33061a4f3816d6aee764eea0bcbd580c51d1db820861ba9181caf99d09b11980f7df7fdaddb224e99251745ea999896f565cb46537f35ff40d4aea766dff6114f251621876ed863378ff8ca4842e2ee86cf4cd126b62abea774ba49929863ae781dcc9a0c551e30155dd630d1858e49ce4465df985d5d20d6293ffa357bbcaae334690c8d7ce8aef49280bfce736cd4b63121bd2f205087beba77f89dd515659f396a4d6075e94f41653e87b8e0f24e1f98ef433eaa63b8fce3e8e86dda9e315f221d78b3afd7daea7804a12743eb3dbe5bda38db035b3285270b1d9465eb08cb7cd283173fa56c3bd54358a4977fbd644d13d8098c12a4cbd67f9cf7ad54a612367c9a1bbf83cd7d074365ab464db62676deea3c0c011a0dad1cd32ee731d82e606170d3e2e38d5da8e7791f218f6095112f8fa6f43c097bea37da183c289a302d4593330579c48a0474de095ad065345aaaf2a8cd24f5f79731751267e51094c1bbffeec4c5b81f6917cb7ac98f557ad36fec560ec5cf4b18a5dab502b9665005c6a3d6f19e27fbaeb20af64caa642f64e2b1bf225231be4693426b71c76940f1b9b933e47ce345536dbf62db8364604b2409dba1aefa0f9778eff0e8115e7b027eef2720f5a8ba0cc0d530b3a4e6d7249e90f786c71f1b10dc75e3df5d222a5aae01103d6a4f9b2d856e16fe6d37e85538824d3d0c3a12449a0e4c6cb563c7b553efec7c922eaa4169a4d675d6c72be8f5a6db6da260a82048f545670fe8f9a6701288bce2bf38427945813859106b559fccfa20e9aae9a8358f26031d09046e302c2601db0f96f4b780893278a46044e1008b760499f548099bc664f2c39695fe9e741637136b45823d40e8e7aa2eb179dc860a6eded5ce02e7678b619ed371d01cc8785c5ff5635d90734d98afcc1b4c19220bf1dffcaa5618e9ed5efa8a4686692097858ac0b711dc854d5f4e388cc3df705ea32458009cff58c589fc812ce6315efad2c357e6c749747e32dfa3e1e2174d8440ccd1fa07f550ed5d881a41302b0de034bbb29ccfabe950b314544b17de2261c5280a132523432b630c7153a398f8368c4ea051cb52ee3fbad5fbb6f9929a4f348f119229d77f75a736ea4961a956b3478cd8adc2703831a5ce43d4df4c15e4ef68e744600eab6d41248c3dd9b60ca08d25802d01da26a5c1815718463ab938a5a7e51591ae2dddd88adadcdffdbf0e4482a038aeb4e2131b183974803aaa753045c08718b12472c0150a8f224dbf6a97cc87bd472208f7ebf6af030177110581d8492c3d76cd9ce8c8dd12af7f1f9bcf7ce371896073b953925434382e37448d7c21f22c24436a5ef310f38cb1a43617c28d6fcb16c8e71b04cff0193c3f24ca1ddbfdc07c4c2ee582e46a84b809ecab3c7b8404fe42fb518dedfdf2ef4e6012f30246de3b1cb0baf3050e054bc39f450a7c77d388fec78fc457965c7e39a6309ce51941bb3aff9d35d87aa620b290f7ef9cd1685a8a235b7f5a88da592f1dd3639db523a64f9553cf29f1d6f08a7f348b966cb2760c19a52a7ac5c026f419db9f691a3b4d46dc088837aa0832b64c6750e84eba682404a40473d083bb6a626eeda2e92ef31bf2fb14bfaa8708f78d35698839cd9aea7d832b6ba95c1d6da8148175bd4c6e262600f065e02f2778ed1417cd00acc6a84541480dbe123af62334c5c4ec0c4fc5657ce92852d3ac446f57f8c2a42f6d0c2b148ca58acf12bb1314ec91905733a22a86ee75a00de2b49c83bf80398d34cae5ddb29e3183a6c4facba8e7d19dedeba0f5dcd373661287d3ead3aa132363887bfff280c8ed75a966c49d0a18772b4e88c411f03ec7bb780c698882ad63b53a6cdf4016ba92f4a4f25cc9e9a4c7b947e8ac76c08ab4e73964d986ff6d600cf703aaa81b40cff9514fa83e9fbb90f5a27025167d1d5eb85d81677cf1346c2a8c01b1043f303da281eadb78e3122539ddcc3a8f4dd479d96eb2ef479a64596625c0c13fe99ff69cece7f61cade84879072ba20f69446069befacd95af76977214e7a85709ab1ae95f1e94fa2d5eafdaa381d01b25edbcd2493aa5d5fe72a0ef63e07eb65ea88d7d2275b51880db5653dfcc411f1bc8d78e7c53df9caad9b2602a8d2135f176171ee73674ccebbeb05ad1b2aebac44db1a2429476ae19703210a73e3249110ca19e5714500cc5d73767cde66f0fe50c7a92acc129510dd62f4013698c94010a7a06df42294585432aafe420efc4aa9b739be0502ed74deea209b499759973b37a02484b57dbcddda87cbdb1f6afb6208c9298965a24b672438fbd31347dacda9c985f8e1d4d9532f0a72a2a378a7fe651ef3279da784a4b6db05d394b9517272da8f642158cfcbe0aa9fc7990ea30bf90811c20738c895f5f5592ad561dd52a6b5482999a36b0eac4de4f1d70df0211ddd035c66f7d48e7c7d4df488543eba8a82735b82747be2c66bce15ef53e61e5b1840a58de3d524d7641d162f8acc878e5453791d55459f647d8872a7e8615219d900cfc4e41cd9884589f12fabb79d788a7c677593a9b25bff77624285b9ce4b9e60daf0d13b1f5444492e272149ab51e35a6c0aebae26409d16a9a5702340fec2fa26202aa7f1277f494c1d28df52e423796acf815a9eadc8da9a975490cdac601d6321e02eef04030f7bca37778a49635f95d34653d2e9e9218814325bb749515a4c916a0faf8e82b14096b4e4412daf6e18f42c41c1205b59809b00c1fcc0f670ccfc815fa5cca01aca721ab2a00b8e1d0c45f12481a5501c5b8c3d33a33e3c8d5ea158b6b1d1550df0122af103fb45fbb113f52906e21a4a019d7d218658117da24ffc2ac18938b7da29edede58829e6c01748c269ac77e6d747262f129e2a33f042784cbf1695cc02f828731300afdafa0f67ba07d7228d9702e1fa936a9d1e16c4d58ad3b1422d7f5da87032961dc5cc2c78dee07492310d3018edd71449b89855d589394c5335f8bcf48784c2ed465172fed682f6c49a7427c97daa6d184cb0c5b1285dbfb83ccdcf38755ae781d16273fe4da26570e1767cc8983f23742f722ae413c6d6eb2fba516452f357a7558ce0f9be324a7cc4c03ce15e9b8aebb47106790b2be1bb94f0ea323bf99cf58b364aa96f2a2d887b2a356d7ccb69351782be916858ca91233fa3570aed7cb4256f337abbe5cc43f7b168ba196612ee7d996898a9efd1e7fdeecaeeffa460d785af0b1fc80b6c190040d8cce9d6ed99ebfdf8dfeeb86ef592bc391478c5c7d643dda3bd76f8fcfb979300e84990f003fc41e1e3f63685151705fb31ac8515dde8908b40c8513f8f681cc343c6cb5ae6c343b0019db64481a860980ca07c2b77b2d5edab64edb6d4c5edd12e56915dd3ad1b359fd85ec880c5ba1fef66e624d98fc2547f63745d272a7f4378f6b0f9586cc243af0da1e6ae9f18a7c663fa228dd03a5dd91a6463fd84c52a74a541c641dd85a788ead5b193c8d1f90c3442bf044684026117a8e4bc563c558affe859ba68ad267998633d3d044561acf7c62ec8caead902644231ec2947620f1e443ec700c6c9332a3a688d849e665d0b3715810761c5aa59ca3b3b7888ef8cebc0aad1a472305ab584ab86e3726b9b7cf5650aa621ff2d5184087b511ee96cc7b7025534f5366a6f484dfafba9be01fc44d6fbc500371aeae850cf26b4831cb7f4969380389cb6024189e75991faa1294ef531a6da9c726b4a2e2b58ff86b72f4e966f78054e2a5a7b8372d7be065441573128ddbc72ffa7af815627c8ac1a72c18342f04497ef4324c68aa67827b3bb8ccebf24894b228f823427bbdf31859d8833eb16260fd70256b7a9e641c9a1f9783f1ca340747e1be19a4c07e0ab66b6a16b0bc51c352aced751118a2564cad5e76a3b2cdc9b741c0dd41ea3710df9ec2b3a5e3af5deecd94b2d51967aabc50275fb9443e1b0776574b72d5dc17fc4e88612c9f21deac0c63b85d02c52bb2b8688c62617ef2b9f74e31d16b118efd856e62a7c9d54c357761c253bbb0475f45a347b27b4687fe2403b8c45ac6453d7680f2344852da8e10accd04ebde1a372c128cc1c328b4854b17e6a9a38326ee48806d8d13fafba7b3aca3fc0d792040f8ce714ea4d1bb2b51347771b15e8a65fe5316b3d6abf9079262cc4a85c12fa489f98af6bd38b85503082a43ea769bbee8f166391f2d48ae8d8d403ec8853ebd201b8fff6b0f3c174c4c93b8d87c7601043575bdc27d8d05cdcd462600627d0025cdb8aeace199ba8af2c0e7b90ddae6b7bcf3fc70d607ba915f2bc73275b3771f40ea90a8888cee9413d38b216b0ff5106c8c7c919eb6aab5d1718700f46cdb407a78a694df47ef269baf7ec0c71edbb03e0332ed34e58c3f2a210215c12c5d7ae85bef567666727a9b8084e832d03943888fb7bfe8dabaa1ca8b910d412b16f1e7d903ab65ac7f2bb45f848c7ad7e8f436bfa709e62d60de95d055e0c93cdebe9ed018f032edd1c0f434580efc10ecbb68f4c59df7386220d514262c4c3ea9294cc3d204da1da7b5176fbeb6cdf3fb23d363c2fa4703197a1ca69fdc0a21ae52d74581a7c8f56f62306ff6cdc0f1b0b209828680c0f1e2bf0484c134b9e1ba177848029889ac8780c6e3a9a28a24252d3d01e7b2f65f8eecd75a6a4f3b89169e84a7e545058830b2b4a1a685268e0c50a37e9cf20986fd14008d72ef3d062f8d935e56b098e69769cf7631060aabd746562a34f75832f4dc9cadc7201714cb3927e1b500b7eb274c1d6c0c3a26a1ca202d8e3f9fb36434072c7099ec93ee2060a242d3f5daf05111ec3c606d253d799e521479248911b9e3e311624ab82c8f5180992126fca025ae0f673b676fc7c24c20469aee3c6765338247f009565b558f021b6f0c24f65c65d99a6fed728ab52a1c810c25de682e54831b5a9dd0051f0db09526eaaecc4e3161c54a2303f9692fc065587ca270a81c062d7d6fed01e97f235826583beb43163676351fbe1ee00e2d2b1eae92913fe94c11686ad22fae1fb734bf1f6b4b6396161a44e1ebf9710705bdc7138eb316bdf3f26a2cc4e4ae28dfa2eaab2f20d249a7b866ee663f0b64025120d43e9eb465aff57694830bd0a5ff04d6169112bce69c8466d4fbfdcb882d24528c07717c8678e49f81ee9ec00b0abd37c82ba2f947dab89205fb89ff8dec1fd372ac85a52282743c55da017df417f9a9596c7938549261d22a6894ddce55b286550c89df50d0117dfd93cc41aba8109c1054afe200b3063022d98f9edd1fbada58e6df9726f16aa7b018887b9d031f2c71d25e93e2b407a8d474b9f956cd589e0d170faae401b6a61360e1b70800d8558a6974309d515f3c797fdabc5273e9f51e909d0b192a5da2825e68472cd10030f9cb3946", 0x1000}, {&(0x7f0000000000)="5dcd5281827a2e062285c57f3db6f74f02994b494c87658f08fd16462de9c02b1d7496b8ab6622aa9d12e0d7ce68ec1fd0215783ac04", 0x36}, {&(0x7f0000606000-0xc5)="1e7b48599701b8a8380da7e6b7cd761fff934106d3a15e119c4f30126a5714382331281e6ac50ffbee638aa6b0404e29b6f9d54ca8d00c2a1692eb43cf6c5944ee7599b47a4700b248d41e4bf0028b6155d5025a82e93e34cd05b00bb23d4033d6fcbcdc4ca39e5eec6f39e7af507589b60e714df2c311faf04120f3afb54837f0846352d8cded9226cdb17d44b6838c4177f417526101040b7aefef7e9bad3dbeba4c3d1d15da232dd84f9ac691f2cea7b2e4416892d4d469bf6ee3f51a14ec03e4b3994a", 0xc5}], 0x3, &(0x7f0000605000)={0xb8, 0x117, 0xffffffffffff37c7, "64ddd371b6274587dafa486cc80baea5030700b11a1c74aa59ad2c07f4ba10d2bf5e96e028164e0388ab3eb13084afcbb27c3bc0af6b8cb1c3693066c7f04266062318d9b516ae86e8bf9acf18a10df825f80a2af51623934b2ea9be23ce067452e06121735eb23b3b0e10178e19e40c170e0a0eaa9e6a0f48fd52d15747d9f56282144847f259682f7de70abdfa290297baafbdb94ee15c5e3a415f6af72c70afdbf26ed090c70352"}, 0xb8, 0x20000000}, 0x4000000) [ 116.344305] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00002f6000-0x8)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000a68000-0xa)={0x0, 0xfffffffffffffffb, 0x1, [0x9]}, &(0x7f0000f0e000-0x4)=0xa) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000e55000-0x8c)={r1, @in={{0x2, 0x2, @multicast2=0xe0000002}}}, 0x8c) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000c82000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00004b0000-0x10)={0x0, 0x0, 0x6}) ioctl$TTUNGETFILTER(r0, 0x800854db, &(0x7f0000b2f000)=""/117) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000412000)={r5}) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) [ 116.389842] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000434000-0xc)='/dev/autofs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000001000)='./file0\x00', 0x101, 0x4) ioctl$TIOCNXCL(r0, 0x540d) getsockopt$inet6_buf(r0, 0x29, 0x3f, &(0x7f0000001000-0xdb)=""/219, &(0x7f00005ba000-0x4)=0xdb) r1 = socket(0x9, 0x2, 0x8000007) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) [ 116.436393] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000c2a000)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r2 = dup3(r0, r1, 0x80000) ioctl$TCSETAF(r2, 0x5408, &(0x7f00007aa000-0x14)={0x4, 0x6, 0x3, 0x3cb, 0xacf, 0x7f71, 0x2, 0x80, 0x7, 0x1}) 2018/02/05 02:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000b97000-0x1)='\x00', 0x0) sendmsg$netrom(r0, &(0x7f00002ba000)={&(0x7f0000872000)=@ax25={0x3, {"a8e59a334cf1c1"}, 0x9}, 0x10, &(0x7f0000cbf000-0x18)=[{&(0x7f00002e1000-0x24)="00ac1a0cca6108c7d1a1df95ad618c1ad2f43634e65e466028e6c69f8ef72f92c3eb0745", 0x24}, {&(0x7f0000004000)="ec4ab396c155ba46f4c78089e531e72a7ddf8f2c7ab281a5e8a1b6e6ce8bb4b513734d5954d8c3a59fe559e3562713b6de79c112731bc0f5c90e03f79622e7e18e74acd1a322b58f581315afcd3581beecc2c34cf66a8a07bc74ac67995329a9", 0x60}, {&(0x7f000064b000)="d773da6daba33324972feb29f0f9acadc632e7f5b739ab65dc31b4164768d3510aac2870b23c8c02a586d5e2518c5c56d031f60e8f439667ea4611f9e5aa6d6b4b022283b8598f24e5df0f71de71b354f6", 0x51}], 0x3, 0x0, 0x0, 0x4000}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 2018/02/05 02:25:37 executing program 5: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$setfpexc(0xc, 0x10000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000604000-0x10)=@common='ip6_vti0\x00', 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000603000)={&(0x7f0000604000)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1=0xe0000001}, 0x0, 0x0, 0x2, 0x1}}, 0x26, &(0x7f0000001000-0x38)=[{&(0x7f0000603000+0x36d)="cf34291feff241f941c69f5b0b30679a3b1dceb699d42889f3f7021001a68bdefe2e90c2d8a114db88f92d098d8f8359ee0d9459abf2d2eee26d4b226e352fc3f49eddb1fe04a868a5dd6fd45e1863a37420305fbfa12963f32873e8a865173ea589b85d61128590e32d5cb080efc2e4836bdfb485bd", 0x76}, {&(0x7f0000604000-0x10)="ce8b08bd983c20a4f6e33fa7abd8753d", 0x10}, {&(0x7f0000000000)="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", 0xff}, {&(0x7f0000001000-0x75)="87aa43fa9a2585c5ef16c6e1863a736e5e2a18efdbf7a17c011cbde97ac08e658146969bdf7169f5bddd3add6575f24639046b2fade2912cdfc0b10ec6d5f70a7e9c481027656c617a221287751ab250f5d6083621a21aaa3c6e662fa35b1c54871da6433e3f5a73bce3b4aa4b3abef118e38915e1", 0x75}, {&(0x7f0000605000-0xd6)="cb3b99f6b82f7bba96f13319d3c9ff9d8c92448457cb6fcc38ca355e1f9a62712acb4f0073718b0a6b8ddda3c44fb8e591d25e5db90c4af730e4cb458a760e4fda6e618286470beaf633201c0ba22833f388e0b15419b8cdba3c24ae4b10e39a5536d11292573ebfd0147218c658bb8ca85dc5db8685e3701754ea691ce49bcaa2dfae8d36315ab5b6c83887defc6f64952a6c77d7f71a651a1858b28928390f4626a12764d762869d0098400fe0218bd41a4b8d451f48afa2471bcf344d7829bdee6222707b90a51cd809beb11c349d58ed2e6accdb", 0xd6}, {&(0x7f0000604000)="772234f54b110c8904e4c83cff316d17656f0c5037f70128098924e14223cd609c0b3754bd050f05e5f5930ddf898a3e85f4904e81605dd51a9b62289fd9eae10a7c924a36ad988184de785c8a3d5d2e040926421d18f2c744bffc472a58b17cb64b4dac", 0x64}, {&(0x7f0000604000)="bfaac49ed00222667c3e197b54f64193c42cd844881e90b30529c9277b3db1cdad61fd1c05d5e10f375bea6a9f282a96266ee37b3c55da86417920c15c387832b010f25103f94711424b81fd2e4484751f44cf6e2f9465e0dcc6d855543d8ceede13fc7d98fcce5905b0ba4785906e722ca565f80f3a12fd6ef8bc770e8cf5e7bc09940c7cdfa67cf25bfe2c5752a69ab9e6376f6e87423977d4ad0acb1cbddf54868d1fe1470b296738fad7d14c80f7630ee02cdb290f93668cca3ab1", 0xbd}], 0x7, &(0x7f0000000000)=[{0x10, 0x10b, 0xfffffffffffffffb, "4c1f"}, {0x68, 0xdbbe4c8ce9b74607, 0x9, "473655df9837ab39c63f5742859ea4d2acc84ad179b58093acdf77d941778d71c1740e1bccdda38b68970cf0722e0257ff1ad0ebd5a234d97f4c1fee51530a54154bae710f7ec3ca77a1f259b3a3b65c6b00957c3c7999c85264f57b"}, {0x38, 0x13f, 0x226, "3f270bf320baf1847ca840d61d4983be1f9125f05fb1cacb800a3a038e4ca007080fba60350692a6a7"}, {0xac, 0xff, 0x7, "05f0189823c6b1ec75796a27016bb8faa1193cea137bca2d21e8f7e5fb8a18bdfededbe588d8f46f9dffa8f5663ea8dc6ad87742f4b5fab9a0a67894d13463767e2078f8b05859eaace0c51b38f0b5f260e4863ffeaed63b720298f0ca84cf84a6609445eb7edcc516d7464b1d379f010c2f8ab2023029bd7fcdbf2bb67a777aeab5df35cd2f9ab6b5b201c345e7e692af8573e97e9840ad1fc658c9341827c7"}, {0xe0, 0x29, 0x8001, "147f9fd46ab2ea654ad4371d9cb559ac6eecfed963f4ec8474f49803d7258169fea2b5c69ea881e45c99695b3222d4976577ecdbeb061a77b12f414610d83fb000fc380c7ae6a1448ef8594ec3221e00a631d137359ee7d33f08a4c9d40e8357803a270ba518432e49359467b2cf44ae42e5d9bcfe51b41cc48bbc7e25e23ff73dd69abb2c22605aa81cc4ddcc940dd643058032be150431d3c8f63738a246eed7e41dbe04b1e76bdcfdbfe2bb1bd719a6e871696f717b26bbb86a48efe23f6dbcdfceb1feb23ae0a4641434845e888495"}, {0xc4, 0x108, 0x7, "b7dd6115ca551eb27152bb01602c303d7ae390db1056ac73b0cc613d03770a69fc2a415b8f208f0199f80e8269511fc07d200f2a7f2835c9c1fb1ca107c9fd817f71e4db0c9c310d90d0852c3fbefe2a752cafb79d5aaa762f268713b69db0393cf4c4ca2fc509937943db05d7054c53631bc55cf82e0153078c22c69512530dbb23c6641578b349e72da235336310b8a26c1b3803ffc929bfdcc545b5e0507a0e05bf92e96eed69f0cddcb84339996ccb939b6e65fd16"}, {0xc0, 0x10b, 0x4, "57c86b193415de53bfe168c5a8aad880962fd980eb252b77e90ed69cd4ae1cc973384ce21c42d2a1898aa65984f6f1e8d9533fd5ddca8579ddac8ce33a12d5130213dc7ac4c72d727625831a41fd8c10575d56f6e6ffb8943192cbb4b2b8861ae95aa8ac14000b9ed39552a03cb24e45dbfec3322513ef13a8f98c546ee72de4d754665a47b7c737d5f086cfa438f3bb014d300f928713acf746b0bbf96e58b5df272d73fd84403d25b59a70914fde5e5902"}, {0x14, 0x10c, 0xd6, "9e832fd621"}], 0x3d4, 0x880}, 0x40) socket$l2tp(0x18, 0x1, 0x1) 2018/02/05 02:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f000081c000-0x12)='/dev/snd/midiC#D#\x00', 0x3f, 0x20000) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000adb000)=0x20) ioctl$KDSETLED(r1, 0x4b32, 0xfc5) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00004e0000)='/dev/rtc\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000bc2000-0xa0)=[@in6={0xa, 0x2, 0x100, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x81}, @in={0x2, 0x2, @empty}, @in6={0xa, 0x2, 0x2, @ipv4={[], [0xff, 0xff], @empty}, 0x6}, @in6={0xa, 0x0, 0x1, @loopback={0x0, 0x1}, 0x6ea}, @in={0x2, 0x1, @rand_addr=0x1}, @in6={0xa, 0x1, 0x5, @mcast2={0xff, 0x2, [], 0x1}, 0x7}, @in={0x2, 0x2, @multicast2=0xe0000002}], 0xa0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:37 executing program 5: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 116.564979] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 116.576234] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:37 executing program 1: r0 = socket(0x400000a, 0x80004, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000000)=""/106, 0x6a, 0x2001, 0x0, 0x0) 2018/02/05 02:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r2 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 5: clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00006c9000-0xc)={0x0, 0x4c, &(0x7f0000ffc000)=[@in6={0xa, 0x1, 0x8000, @empty, 0x7}, @in={0x2, 0x2, @loopback=0x7f000001}, @in={0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}}, @in={0x2, 0x2, @multicast1=0xe0000001}]}, &(0x7f0000560000)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000074000)={r2, 0x1}, &(0x7f0000df5000-0x4)=0x8) dup2(r0, r1) fdatasync(r0) [ 116.659389] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 116.714594] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) tee(r0, r0, 0x2, 0x8) r1 = syz_open_dev$dmmidi(&(0x7f00008d6000)='/dev/dmmidi#\x00', 0x3, 0x80000) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000877000)=0x101, &(0x7f000074a000-0x4)=0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000400) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000dde000-0x16)='/selinux/checkreqprot\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000015000-0x78)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r2) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r4) 2018/02/05 02:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) fdatasync(r0) 2018/02/05 02:25:37 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f000052b000)=""/103, &(0x7f0000edb000-0x4)=0x67) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000d67000-0x4)=0x0) fcntl$setown(r0, 0x8, r2) sched_setaffinity(r2, 0x8, &(0x7f00007a7000)=0xb8) writev(r0, &(0x7f0000873000-0x38)=[{&(0x7f000028c000)="af12d53cbe87a6aec1555c187b9e49c1c1eedbe9920078635b72d2dbff6b1349", 0x20}, {&(0x7f000052b000-0x42)="51bbba82cc6f23ed8d8a43c4ffad17ab99abe0269255feb338846c054d47360cc1944882138c90db3beb83e491bf59cfacd297bb7199dace4e0c7b6e80885e532232", 0x42}, {&(0x7f0000297000)="a42e4b24a603fc42d8cc21d100cd2574", 0x10}, {&(0x7f0000754000-0xac)="132f0840327acd5763b3fc8b667fb2d48735a0dc2f276cb6fa819b7fa578b7666afa752e895380ac9dd4cbdfe40def10eab9574b0287058e64b208d618ac8cf3972446de39d364d9723578d70a97cc410b5f448c1130c65905bb3042ff6cc79c4a86782472f2adb5f3406ff34db6e61f7ab018356167d69f3cd47665c345d7df3d4da820d8a5548e6c37dfa98694b52caac9207e1d18cd113b7a635f704e31e56d820a98ab43c1d65c607f8a", 0xac}, {&(0x7f0000b08000-0xa0)="feb4416cabfb07f8714d9752ae40ac9a4dc97526b43302e9eb97fc3085792c041833f59f4438102eeecbc08409b5608f32312f2b40ded455477fce4942f5c748e28893947f6bca7e6c25a7d1ee158e56a137ee56c25ade61835521f5e760900c95195f16ab8608014d97be08ecf6750417bd292cc0c5990acd22691b8c54e9b814c3998dc83f842bc843c496c5c23da0885f0854d823055ce6ceb38ea480bdb2", 0xa0}, {&(0x7f00007fb000)="cd34d97fbedc32cdeb62032c9ca0077cff8539bd1035e100908f8d9156f94fcd9988e1986b4cd1cae8d3554dafe638a2e52e51839f9c9a7316d3ad054bbea7bf19947e1f083bee9a5ae61b5746e28b2f7470943cef3451534b7b6adc1c1cf229b9adc8d35d9df8fd4758b28af44c42", 0x6f}, {&(0x7f0000156000-0xe5)="fb91eb81386a7b85f718cc6a50736a03b7ab435ab6ea8bbee1b7f5a1518ccc388d8172e59ef38faa948a9d13b9d3c05bc96d988dc50a999e431560ee8fb70cf7686bd19c2c39f04c1714e81858929907c226432f979dce2a62e2293717e43c391ba39aac4f45b1e955e59d599f6758da9dd89b15b23ddb478273f829b295d0f78fe93dc8bf7f795481da55a5487aa276199f3bb7afc5f3600d7852f922cac03fff71b1b9038c3e3253095701fd9b05de35c79c4bfb06be17e4d6a5eca26568c6a65b5dbb83401f58d4b4749d54ee046a2f2b8f32975db1e6d8b0981af4926c88b7d47dfaf9", 0xe5}], 0x7) 2018/02/05 02:25:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r2 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, &(0x7f0000808000), 0x5) fdatasync(r0) 2018/02/05 02:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_dev$audion(&(0x7f0000f1f000)='/dev/audio#\x00', 0x1, 0x100) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000fe5000-0x15)='/proc/self/net/pfkey\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) r5 = syz_open_dev$mice(&(0x7f0000ef9000)='/dev/input/mice\x00', 0x0, 0x202280) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) poll(&(0x7f0000001000-0x30)=[{r0}, {r1}, {r2, 0x1}, {r3, 0x8a}, {r4, 0x3}, {r5}], 0x6, 0x7fff) r6 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r6, 0x0) [ 116.804575] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 116.865965] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1002, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00009c8000-0x8)={0x0, 0x0}) prlimit64(r2, 0x7, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) socketpair$ax25(0x3, 0x6, 0xf0, &(0x7f00009a9000)={0x0, 0x0}) ioctl$sock_proto_private(r3, 0x10000000000089ed, &(0x7f0000b0f000)="4735e6d90100784cf0692085783b0073292ef1761d8f6f5ccddfc3c3c6d47e7e106cc842d5059357f951e1851107f2d6b2b06b31ade0140214c1a6d8c9620c65a03d0730b565e751a108b4a85ca61f9a042ed8acb2799c275242be00f3166fcd728af675dd88de4ee4fff9ddea91a84b4cb04db4a6c555486008000000bb078b77dce4bfe6") 2018/02/05 02:25:37 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) r2 = request_key(&(0x7f000029c000)='keyring\x00', &(0x7f00008ac000-0x5)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000fb3000)='\x00', 0xfffffffffffffffe) keyctl$describe(0x6, r2, &(0x7f0000ab1000-0xde)=""/222, 0xde) 2018/02/05 02:25:37 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$llc(0x1a, 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 1: r0 = socket(0xb, 0x4000000000080003, 0x20aa) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:37 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r2 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:37 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 116.982684] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 117.000499] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:37 executing program 1: socket(0x11, 0x4000000000080003, 0x0) 2018/02/05 02:25:37 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:37 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4800) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000070e000-0x10)='/dev/sequencer2\x00', 0x1, 0x0) dup3(r1, r1, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000103000)) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) socketpair(0xd, 0x80f, 0x4, &(0x7f0000f97000-0x8)={0x0}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00003a3000)={0x3, 0x1, 0x1, 0xc75, 0x7f}, 0x14) [ 117.033407] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000aa1000-0x9)='/dev/dsp\x00', 0x10000, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f00001e9000), &(0x7f000057d000)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 117.080413] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TTUNGETFILTER(r1, 0x800854db, &(0x7f0000001000-0xe2)=""/226) fstat(r1, &(0x7f0000000000)) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) fsetxattr(r0, &(0x7f0000606000-0x14)=@known='security.capability\x00', &(0x7f0000605000-0x11)='/selinux/enforce\x00', 0x11, 0x2) 2018/02/05 02:25:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000340000)={0x0, 0xc0b4, 0x30, 0x3, 0xbf0}, &(0x7f00006c8000-0x4)=0x18) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000f63000)={r1, 0x9}, &(0x7f0000833000-0x4)=0x8) fdatasync(r0) 2018/02/05 02:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 117.137860] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/05 02:25:38 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@remote, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000606000-0x4)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000604000)={@loopback={0x0, 0x1}, 0x2, r1}) 2018/02/05 02:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 2018/02/05 02:25:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000197000-0xb)='/dev/loop#\x00', 0x0, 0x80000000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x80000) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f000016f000), &(0x7f0000a7c000-0x4)=0x4) sendmsg$alg(r2, &(0x7f00005fd000-0x1c)={0x0, 0x0, &(0x7f00008e2000)=[{&(0x7f0000ba2000-0x10)="bac216cd349fd89ae03db8df75f2c80d", 0x10}, {&(0x7f0000de3000)="172af4fd623edbd76acb12a7a5fa5ce10a5f8423d8238e5a15cca7053fc0c14f17fe75667cedb688cc1750fc61916d0643e83d3d23e4dde5fb61606f8b352534b24983e1080cf8162519ec3490d46118", 0x50}, {&(0x7f00005ef000)="592bf15c525faf596ba26a052277b79f932ef1d9cd8f9e984a7663fe7be7909e7d9e46df46c9136c5effcd4e", 0x2c}, {&(0x7f0000e08000-0x20)="cb0fa1fe5fb6d484b0d0f3cb6a517905fa39ca94a6f3dfffa562d30c928ab498", 0x20}, {&(0x7f00007f0000-0x5f)="548f017b88b7a657515c7b6ab7184c0e57cd71291dfc026e0b691169432fbaaf0f58c5c817f06007dd66ae5059cad3ecd579e20df79d92b470fffbf139ae3fbeb8b818e384a298b0c41aa8a0ad026ceefab0b048d034abb08e6aabb15245f9", 0x5f}, {&(0x7f0000be3000)="9b72328ce0f91e0475b020642892962970daf2292679d72825342fc6c1ee599c59f8db70f920ba262f21e7360b5224b69dbb34ed8f108a15ed510f15dc64ee4a48b241f7a7fc5d584483658aa01f3ffbde0fae29c19886a490fa92203a55885ce3a6863d75f4fb1bcaeb", 0x6a}, {&(0x7f000059f000-0xd6)="75455aca784843dcf42578bf7e61593007871668c4ad72133a66f3acca09dc2085b0409fdd3ee29d7dee75454640ff0da1bb96f9478febb82b56954f925efe07e15fe6e3ac93963b9e2a8f606b08e5b0cc1086db6b24ad8842c46bb869527e42cf6106fcc7977fd4382b8d7992d9e7b23f254b0eb4b8c5e75d072d65f451dfa69384b8d2ab56cff8a7def7190658be73227a3ed96f522172c185ad3b933cfe071d98a3cef29b0e752db7b25babe89a17e6f08d9ce59506f00652d715e0f433ae070447ee6a80c1adcbe0f137b56bab2bbe97da731363", 0xd6}, {&(0x7f0000d7c000-0x36)="96e62d7c183f461480d27f66296beb285fe681299e8002e8d2b71bae524c963a52e1896c86d2492373f4fec0126cc74d489fcde1bfb2", 0x36}, {&(0x7f00001b7000)="3d549503f4a3960b798a691f74bcc3972c279b83812c220475cd676cf8082f3eefdc9dcfb0e8ab04301972358c7680c486baf42d9a08c2fc83c8ef85614b", 0x3e}], 0x9, &(0x7f0000f02000)=[@op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x8c, 0x117, 0x2, 0x7a, "403c1922720e3ab28001c1d14969de1f6d79373cbabed2b000a74838d8159f6681f4f5cd685e3adb092e27c18610f4ec4fe67781dc7025e9494280bb64a27c34bc93580416f77da08135a0ec674001a388d48df691b579a5fd9be0873f9f461190cef8d7b8519fb40b0912206fb037cfece865b37c5f6a4769dd"}, @op={0x10, 0x117, 0x3}, @iv={0x38, 0x117, 0x2, 0x25, "0bfbc897188a71d2f47af084dcd98b5050f27dab9a79722b0e4b8e44d3867c5dfb413b25c6"}, @assoc={0x10, 0x117, 0x4, 0x4}], 0x104, 0x4000000}, 0x4000000) pivot_root(&(0x7f0000ef7000)='./file0\x00', &(0x7f0000557000-0x8)='./file0\x00') setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000f7d000)=0x6, 0x4) 2018/02/05 02:25:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000c12000)='/dev/admmidi#\x00', 0x0, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000855000)={{0x1, 0x6, 0x8, 0x3, "6bee898ac3ac642226f085b634363fd9345e7900616260dc38efcba01089eaf740e4cf111b7a66cc65675ba4", 0x3}, 0x43, [0x7fff, 0x3000000000, 0x4, 0x3d2, 0x4, 0xb13, 0x0, 0x9, 0x4, 0x8001, 0x4b9d, 0x9, 0x1f, 0x24d, 0xfffffffffffffffa, 0x9, 0x6, 0x14b9, 0x9a, 0x82, 0x80000001, 0x4, 0x20, 0x80, 0x8, 0x6c94, 0x7, 0x6, 0x0, 0x26c, 0x6, 0x490c, 0x9, 0x182, 0x3, 0x4, 0x4, 0x0, 0x1, 0x3, 0x81, 0x6, 0x101, 0xacd, 0xe2, 0x490a, 0x0, 0x4, 0x100000001, 0x0, 0x5, 0x6, 0xa9b, 0x8000, 0x3f, 0xffff, 0x400, 0x7, 0x80000000, 0xffff, 0x1, 0x9374, 0x4d9cfa70, 0x7fff, 0x1000, 0x3, 0x5, 0x1, 0x8, 0x200, 0x81, 0x81, 0x3, 0x7f, 0x8, 0x83ea, 0xfff, 0x2, 0x0, 0x6, 0x7, 0x80000001, 0x9, 0x5, 0x1020000000000000, 0x7, 0x7, 0x8, 0x3ff, 0x6, 0xff, 0xa0000, 0x9, 0x0, 0x9, 0x7, 0x607, 0x9, 0x100, 0x7, 0x5, 0xc0000000, 0x2, 0x20000000000000, 0xe2c, 0x1, 0x0, 0x100000000, 0x2, 0x9, 0x1, 0x100, 0x40000000000, 0xd1ff, 0x0, 0xfffffffffffffff9, 0xd2d, 0x2000000000000, 0x5, 0x6, 0x7, 0xff, 0x3, 0xfffffffffffffffb, 0x3, 0x3ff, 0xff00000000000000, 0xba8], {0x77359400}}) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) [ 117.194884] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 117.221583] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000001000-0x8)={0x3, 0x1}) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 117.288208] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(r1, &(0x7f0000b5f000-0xf3)={0xf3, 0x4, "53981805580ea846cf042996db25597412bede8df3b25745b0b0578c0b9630fb1b1466ca369619bcf914cc5882ea5a3a4c08fa7b18ded9e75fd0f71059929c31df2a81656cbd1faa9c9c700bb71d8aa0c10fd7210ae1a4ffb1d571552290e7f08987eb6899a103fcb3fd51e67f12f4c1d1b0fff7af6570f8f479c963687bfe40c7c45f3cb84a2c6cd5e367c0aceddc3156621dc5f999ad39426b38b246c7b723d04fe28b72a74eec4dca93890c52a6885722fa20a695a81bf2992884faa11d195cb681c5284b5215534d36268ef399dd91888610ddce86ce25e05ca9b943ffdcc9e356e50149415993209f"}, 0xc02) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000f5b000)={0x8, 0xf48b, 0x0, 0x7}, 0x10) 2018/02/05 02:25:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 117.394895] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 117.441997] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 117.466932] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) listen(r0, 0x80000001) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x80000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001000)={0x0, 0xfff}, &(0x7f0000605000)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001000-0x4)=@assoc_id=r2, 0x4) fcntl$notify(r1, 0x402, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001000-0x98)={0x0, @in={{0x2, 0x2, @empty}}, 0xffffffffbedd2d84}, &(0x7f0000605000)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000604000)={r3, 0x9, 0x1, 0x2}, 0x10) ioctl$KDSETLED(r1, 0x4b32, 0xff) 2018/02/05 02:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) socket$rds(0x15, 0x5, 0x0) 2018/02/05 02:25:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x22, &(0x7f000037c000)={@remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [{[], {0x8100, 0x6, 0x200000000, 0x8001}}], {@can={0xc, {{0x3, 0x3, 0x1fffffffe00, 0x9}, 0x1, 0x1, 0x0, 0x0, "c5f05de16e1f654f"}}}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$setpipe(r1, 0x407, 0x5) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r1 = syz_open_dev$mice(&(0x7f0000eed000-0x10)='/dev/input/mice\x00', 0x0, 0xa0000) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000fa3000-0x138)={{0x4, 0x5000, 0xf, 0x5, 0x28bd, 0x4f, 0x80000001, 0x8, 0xfffffffffffffbff, 0x5, 0x4, 0x9}, {0x0, 0x10f000, 0xb, 0x40, 0x7, 0x7ff, 0x200, 0x2, 0x10001, 0x5, 0x5, 0x8001}, {0xd001, 0x2, 0xa, 0x94, 0x7, 0x10000, 0x8, 0x7a3, 0xffffffffffffffff, 0x0, 0x7fff, 0x4}, {0x16001, 0x100001, 0xc, 0x10001, 0x7, 0x6, 0x3f, 0x2, 0x0, 0xff, 0x7, 0xef8}, {0x2, 0x2, 0xe, 0x1, 0x4, 0x8, 0x2, 0x8001, 0x0, 0x7, 0x80, 0xff}, {0x4, 0x3001, 0x0, 0x9, 0xcd27, 0x9, 0x6, 0xfffffffffffffffa, 0x9, 0x1, 0xfff, 0x3ba}, {0x4, 0x2, 0x0, 0xffff, 0x8, 0x6, 0xff, 0x8, 0x7fff, 0x7, 0xffffffff00000001, 0x6}, {0x0, 0x2, 0x4, 0x4, 0x7155, 0x4ba, 0x65, 0x9, 0xffff, 0x2, 0xfffffffffffffff7, 0x9}, {}, {0x0, 0x7000}, 0x10000, 0x0, 0x13002, 0x200400, 0x1, 0x100, 0x1000, [0xe1, 0x100000000, 0xa5c2, 0x2]}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00009b6000-0x4), &(0x7f00007c4000-0x4)=0x4) 2018/02/05 02:25:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000df2000-0xe)='/dev/admmidi#\x00', 0x4, 0x100) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000bc1000)) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) 2018/02/05 02:25:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r1 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) [ 117.489554] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000257000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000b61000)=0x4, 0x4) [ 117.538518] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 117.543479] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000fcd000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in6=@ipv4={[], [], @remote}, @in6=@empty, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000001000-0x4)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000f65000-0x18)={@mcast2={0xff, 0x2, [], 0x1}, 0x8001, r1}) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000605000)={0x4}, 0x4) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000002000-0x4)=0x4, 0x4) 2018/02/05 02:25:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000de2000)='/dev/dmmidi#\x00', 0xdddc, 0x800) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000b27000)={0xfffffffffffffffb, 0x115000}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/02/05 02:25:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r1 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) [ 117.599078] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000020c000)='/dev/input/mice\x00', 0x0, 0x6800) ioctl$KVM_RUN(r0, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000349000-0x78)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000b5c000)={0x5, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) symlink(&(0x7f000000c000-0x6)='./control\x00', &(0x7f000000b000-0x6)='./bus\x00') symlink(&(0x7f0000cca000-0xa)='./bus/file0\x00', &(0x7f000017b000)='./control\x00') llistxattr(&(0x7f000021c000)='./bus/file0\x00', &(0x7f00004c4000-0xbd)=""/189, 0xbd) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000a46000/0x18000)=nil, &(0x7f0000f4e000)=[@text32={0x20, &(0x7f0000f93000)="b98c0b0000b8f0980000ba000000000f3066260f23340f0666bad004b8db120000ef0f01d1b9800000c00f3235004000000f30c4e17e709dd4000000fdc7442400193adf30c7442402d8000000c7442406000000000f011424c4c189e2f2660f3881b00b7e184f", 0x67}], 0x1, 0x10, &(0x7f0000a04000-0x20)=[@cr0={0x0, 0x4}, @dstype0={0x6, 0x6}], 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000965000), &(0x7f0000082000)=0x4) r2 = syz_open_dev$vcsn(&(0x7f0000bc9000-0xa)='/dev/vcs#\x00', 0x6, 0x10201) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000b4a000)={0x0, 0x5}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00006cb000)=0x5, 0x4) 2018/02/05 02:25:38 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffff9c, &(0x7f0000001000-0x2)={&(0x7f0000001000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1}}}, 0x39e, &(0x7f0000310000-0x10)=[{&(0x7f0000477000)=""/163, 0xfffffffffffffeb6}, {&(0x7f0000001000-0x8b)=""/139, 0x8b}], 0x2, 0x0, 0x0, 0x1}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x9, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 2018/02/05 02:25:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) ioctl(r0, 0x1f, &(0x7f00004d4000)="e1da315e0a1e9824fc46d5e0efa9f92c5e0abc9a1826286dd810f408efe8998af2daa7f8e9ba3c5f893836be2618e96db17ceb54d35f91c1a253688773a52e93f95ddc42c5a0b064ea820fba11924e0475147040fd3656763f768ce2872c9771973997f8de3955437a7efefd991478c4056533c0649bdb12ff2d9aa787ae1c18f495234a533e7b5035229c9902aa11fa48f377c431197dcbebbdbd81d5282edbf840d6aa8df5db38b6410643514a5113e9edee8c9968d191d66b25bd04f8144ff2") [ 117.657466] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 117.725429] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 117.759511] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00003bc000)='./file0\x00', 0x500, 0x48) getsockopt$inet_dccp_buf(r2, 0x21, 0xe, &(0x7f0000256000)=""/200, &(0x7f0000171000-0x4)=0xc8) ioctl$sock_bt(r2, 0x0, &(0x7f000072e000-0x1000)="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") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000082b000)='/dev/loop#\x00', 0x7ffffffe, 0x20000) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d3d000-0x10)='/selinux/status\x00', 0x0, 0x0) 2018/02/05 02:25:38 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x1) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000cfa000-0x70)={0x985d28, {0x2, 0x1, @dev={0xac, 0x14, 0x0, 0x17}}, {0x2, 0x3, @multicast1=0xe0000001}, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x23f, 0x7fffffff, 0x9, 0x0, 0x100003, 0x0, 0xfffffffffffffff8, 0xa0, 0xac2}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) alarm(0x20966d38) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r1 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x3, @empty}}, [0xe317, 0x6, 0x80, 0x7f, 0x4, 0x7529, 0x5, 0xffff, 0x80000001, 0x3, 0x6, 0x2bb7, 0x0, 0xfff, 0x8]}, &(0x7f0000000000)=0x108) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000000)=r1, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r2) [ 117.785342] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) fdatasync(r0) fcntl$getflags(r1, 0x401) 2018/02/05 02:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000b91000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$ipx_IPX_TYPE(r0, 0x100, 0x1, &(0x7f0000220000), &(0x7f00004a7000)=0x4) r1 = socket(0x11, 0x400000000007ffff, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_crypto(r1, &(0x7f0000605000)={&(0x7f0000606000-0xc)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001000-0x8)={&(0x7f0000000000)=@del={0xf0, 0x11, 0x120, 0x5, 0x3, {{'gcm_base(xts-twofish-3way,md5)\x00'}, [], [], 0x2400, 0x2000}, [{0x8, 0x1, 0xb1b}, {0x8, 0x1, 0x10000}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4044000}, 0x4000000) 2018/02/05 02:25:38 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000edb000-0x4)=0x7852, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) [ 117.855282] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)) r0 = getpgrp(0x0) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r1 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 1: r0 = socket(0x11, 0x7, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) pipe(&(0x7f0000606000-0x8)={0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000001000), &(0x7f0000002000-0x4)=0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001000-0x10)={r1, 0x28, &(0x7f0000001000-0x28)}, 0x10) 2018/02/05 02:25:38 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r1, &(0x7f0000c67000)={&(0x7f0000ab7000)=@ipx={0x4, 0x4, 0x8001, "31f9e4c9f541", 0x9}, 0x10, &(0x7f0000152000-0x30)=[{&(0x7f0000190000-0xb1)="398e81163b046d9ac2933ecb4cddb147f528a9cb2df23b3b5df3c59dae50ded6913af7d87d91ef58acb750f52fbf104b0a352593fbf2a5a7e71cfa35a3e660e55a5a0f808fa9ca30b14aa01ae5b147cdf86f4d3e3634fec0615bc97e44db7da7e075d4dc9d43f9c4b3d485f05b4f2039838e79c89339cd8681b547dcbc8bb5eac427ef0c199e6a39f41fdb37c2b6727e1b7e5f0d03872cc1825b538fac4d1b1194d0a19ad6729a952b214d7cd41558f1e3", 0xb1}, {&(0x7f0000f81000-0xb2)="a66828a5b7aa5776c8bb262f3590a7d8434b9e217beb7312fe9f25d625a250700b6d1504ae4eff2303d62ebd87abb4d7dfb2a568706e74af3aa65052b386c1e52b3d22689c08a8d70618ca83d7a39c39327bb4b9ec797718a8c922fb3292265840f95354e11eb56524ec24bca3290a3501dc0e57af20be0bf069e03f6cecedd2ec8e032d906bbca29778a1a6bdcd92eb83e13c5f74b4a1e4f9f9d21f14e5c26a2ecc8d5da0488059ce7c148842d35a7e52fe", 0xb2}, {&(0x7f0000e26000-0x75)="8051f26f1ccf15082ade309f70ad18d0f661b269710969e35b7b5dedfe1dc3cf0634153ad9f9082a03a2c6b0b1a2e873777630ce522ae5cf1060a6513d5b7f603e7753edbea63862a2613419e69388cc157450abcb91b8dd3327201a7c50810275d83dee691cb98b7b84add2c585cdcb715bd27024", 0x75}, {&(0x7f00005b7000)="f41f12033edb4fe7be98086fab912b8f3970d3d87b8e46ae3ea226f8a363d19f7ddcebaeeddcc571d02b7af4cdedefcfdf3bc4dd8385a33064e65706fb376bc7f56d0b9141c52193f53f1dfe9e42465036f67f6bbb6216bf5c45b80004cce752fbe25f82ecd3905d6b9bfe165463dd447da1ce35531d887be95a18535d2cc20a58aa7ef9c74ff726e0b6340f95db45c47a5a507fb607ba48caedaebe6eb5e22f26cf30bd64db2b864664", 0xaa}, {&(0x7f0000f87000)="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", 0x1000}, {&(0x7f00002f4000-0x1000)="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", 0x1000}], 0x6, &(0x7f0000c78000)=[{0xb8, 0x1ff, 0x200, "d811243df0c91eab02a0131e382362c00214cac42b263288833ade8c4755561f8e846e9dc9c8b6c2029fb82cfbeb0a2028e993f2690f12c73a689246ba11b00216e190bf5a6e33f1e2b10977e4c61f8c11065c44effdb1d50e1a37d50e179c2edf01fabbc50f73f5333f13b8597355da0675617808b62d4328fadae27ad6dea4fec47edbe094c5400cd3ece75fb27cba6bbb0846d6bbcee5879aaeccb5cea3ee1171ed192370eff2f121ebb9"}, {0x74, 0x11d, 0x6, "07547bbb158c3a0329476147041efa9f3514a8cb2d7370deee890a45a84a244adc4f8e6b58dd9573a4034b2e1b43f357997951efffbbea27c897c9f8e020fcc00f255129692e78ab6fb26f4eae37cf6c7f6bedc2e69be1db0fb20d746dc66f2dd9283a6deff7d2"}, {0xc4, 0x1, 0x200, "1c11c1fd16d30a488787844a671a0ecbdc2c7b69bbe691ed1885629538baac74c1306ebe836ea3a38be69da36a4b64b8e10360b22f0e517b3a520b9f5a20feaf662b28ca03378814384d1ff8deebacb8d480611d887590fddc1350942d7053208894be1d680ec91d04c9e70e6c5cee525fafbaa938ae8da894b99768262d0743af49e34f00bd7f97106faf942776c4bb57c79a0444d04f1dd545e872c3d8f2720d20937b6259351c0d05304e3d0ab74ddcb2e1e45d"}, {0xa8, 0x10f, 0x100, "83b37eae65cc1ef08f478ddfd34f00441ab6ee961ccb335c457e12271987342f035e42ab500c71d2a67b96c069c857aa6b2e4f260d50ecd911c0263733fc3057a45f23a29f6627bf16089d1ebdea2502385a7428731148ed0064aa5484780d2bd589a4f2bd595c78f6f8d116d726bd7571e8ec9ef92f46b5c7c8d667c1154d04cb003c8415ef106645ff7d31d1e3a4388df2737d2123c50d83d5"}, {0x9c, 0x13b, 0x100, "cf7d60a6f4abbbb2cf4fcfce6b24aaaec32355425d3fa05bd69480c9c4c09305d9a9941afb3b217b8558fbeb2e9d8191cb35be071caa04cf0f210d5a1fd6c57f4d4e9fa00601ed4cf09a69590657f99be9e5c4147d178a39c3129461185d6f9e4ce63d6da1a88c4950684c5253dd90dea96afecec5412230d3dc088fcd23b31e0d25998e20dcafeb19eb7daf7a54d31a"}], 0x334, 0x1}, 0x20000000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) fcntl$addseals(r0, 0x409, 0x2) [ 117.925209] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 117.935815] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 117.964868] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:38 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:38 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 118.013478] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 118.050081] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f000003a000)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00004d7000-0x9)='/dev/rtc\x00', 0x800, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000531000-0x4)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) fcntl$setpipe(r1, 0x407, 0x4d) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:39 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000001000-0xa0)={0x0, @in6={{0xa, 0x0, 0xff, @mcast2={0xff, 0x2, [], 0x1}, 0x6}}, 0x2, 0x3ff, 0x8, 0x20, 0x1f}, &(0x7f0000001000-0x4)=0xa0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000bae000-0xa)={r1, 0x3, 0x1, [0x0]}, 0xa) r2 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4$inet6(r2, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, @mcast1}, &(0x7f0000604000-0x4)=0x1c, 0x800) 2018/02/05 02:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000925000)="e54fb635b302255bb59b4297563b39d5a482e8edd5c4ed46c3a65da9ff3b65cfdd7ed4e3fd31f4cd0f7161f43eb5b75ad61332d6bb5ab9728376041e1fcdbb7bbf4565721ac082b493d1398f287ba9be00428f4be63072b832ac420306ffd2f71ebdbe2949bf462803605a765e49830613e8841d1865817b0d7e16ea6dc5d557389e07083f67a41400c44d427f2159db96bfabfb5be8") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000fa0000-0xc), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x6, 0x38b, 0x3e2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)) r0 = getpgrp(0x0) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r1 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 118.128395] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 118.135961] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x7, 0x4, 0x8, &(0x7f000015c000-0x8)={0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f00000a8000)={0x7, 0x9acc, 0xffff, {0x0, 0x989680}, 0x0, 0x40}) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00009cb000-0x10)={0x8, 0x8201, 0x6ff9, 0x10000, 0x0}, &(0x7f00007ca000-0x4)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000215000)={r2, @in={{0x2, 0x3, @empty}}, 0x8, 0x4}, 0x98) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$eventfd(r0, &(0x7f000043c000-0x8), 0x8) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) 2018/02/05 02:25:39 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000603000)={0x7, &(0x7f0000000000)=[{0x1fcf, 0x2, 0x45, 0x9c8d}, {0x1, 0x100000000, 0x8, 0x1ff}, {0x101, 0xfffffffffffffffd, 0x8, 0x5}, {0xff, 0x6, 0x1000, 0x1}, {0x5, 0x80000001, 0x790, 0x7}, {0xe8, 0x1, 0x80, 0x8001}, {0x5, 0x7731, 0x8, 0x6}]}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000606000-0x4)=0x5, 0x4) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000003000-0x14)={0x0, 0x0, 0x6, [0xfff, 0x6, 0x1f, 0x5, 0xfffffffffffffffc, 0x9]}, &(0x7f0000001000-0x4)=0x14) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000603000)=@assoc_value={r1, 0x1}, 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001000)={0x0, @remote, @dev}, &(0x7f0000604000-0x4)=0xc) 2018/02/05 02:25:39 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000001000-0xb)='/dev/adsp#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f00002b8000)) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000bb0000), 0x2) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000500000-0x11)='/selinux/enforce\x00', 0xa0000, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000f5d000)=0x4, 0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) 2018/02/05 02:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00003ff000-0xb)='/dev/loop#\x00', 0x0, 0x801) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000c3d000-0x4), 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) [ 118.185210] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)) r0 = getpgrp(0x0) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r1 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 6: r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) perf_event_open(&(0x7f00006cd000)={0x2, 0x78, 0x3e3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffff7ffffffffffb, 0xffc0000000000000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000802000)='net/arp\x00') setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000b04000), 0x4) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) 2018/02/05 02:25:39 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000002000-0x10)=@generic="b492907971d43af883767c49aaa6ac6c") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000000)=@ipx, 0x10, &(0x7f0000000000)=[{&(0x7f0000001000-0x14)=""/215, 0xd7}, {&(0x7f0000000000)=""/155, 0x9b}], 0x2, &(0x7f0000604000)=""/143, 0x8f, 0x9}, 0x275b}], 0x1, 0x1, &(0x7f0000001000-0x8)) r1 = getpgid(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000001000)='net/connector\x00') 2018/02/05 02:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x3ffffffffffffffe, 0x0) io_setup(0x5, &(0x7f0000afb000-0x4)=0x0) io_destroy(r1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) r3 = syz_open_dev$sndpcmc(&(0x7f0000068000-0x12)='/dev/snd/pcmC#D#c\x00', 0x3, 0xc000) ioctl$TCSETA(r3, 0x5406, &(0x7f000043e000)={0x2, 0x400, 0x7fffffff, 0x1, 0x9, 0x2bd5, 0x5, 0x2, 0x7, 0x81}) 2018/02/05 02:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000b16000-0xf)='/dev/sequencer\x00', 0x90080, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000842000)=""/29) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) [ 118.258880] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 118.277580] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 118.352715] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 118.366111] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f000037b000)='/dev/usbmon#\x00', 0x521, 0x40000) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f00007cd000)={0x3, 0x4}) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) 2018/02/05 02:25:39 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$vsock_dgram(r0, &(0x7f0000001000-0x10)={0x28, 0x0, 0xffffffff, @reserved=0x1}, 0x10) 2018/02/05 02:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000e14000-0x4)=0x0) r1 = getpgrp(r0) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r2 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000ee3000-0xc)='/dev/ashmem\x00', 0x600, 0x0) r3 = syz_open_dev$random(&(0x7f0000300000)='/dev/random\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x42c00) ioctl$int_in(r2, 0x5452, &(0x7f0000a1b000-0x8)=0xc942) r4 = syz_open_dev$usbmon(&(0x7f00001ae000)='/dev/usbmon#\x00', 0x100, 0x40001) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000bf9000)=""/75) r5 = syz_open_dev$evdev(&(0x7f0000ebe000-0x12)='/dev/input/event#\x00', 0x8, 0x100000200) write$evdev(r5, &(0x7f00008c2000-0x30)=[{{}, 0x2, 0x0, 0x401}], 0x18) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) pipe2(&(0x7f0000c2c000)={0x0, 0x0}, 0x800) ioctl$KVM_GET_DEVICE_ATTR(r6, 0x4018aee2, &(0x7f0000ca0000-0x18)={0x0, 0x8, 0x6, &(0x7f0000928000-0x8)}) 2018/02/05 02:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x40000000002, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000fc5000-0x8)='./file0\x00', 0x20000, 0x40) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f000053e000-0x4)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) get_mempolicy(&(0x7f00000b5000), &(0x7f00003fe000), 0xfffffffffffffffd, &(0x7f0000e0d000/0x4000)=nil, 0x8) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000983000)={0xd8, 0x7}) munlock(&(0x7f0000d7a000/0x3000)=nil, 0x3000) 2018/02/05 02:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000fe4000+0x28e)='/dev/usbmon#\x00', 0x400, 0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f000005a000-0x4)=@assoc_id=0x0, &(0x7f000054f000)=0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000d6000-0x4)=r1, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000151000)={r2, @in6={{0xa, 0x0, 0x7b1, @loopback={0x0, 0x1}, 0x6544}}, 0x5a, 0x0, 0x7, 0x0, 0xa0}, &(0x7f000072e000-0x4)=0xa0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f000035e000-0x4)) 2018/02/05 02:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 118.424729] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt(r0, 0x8, 0x0, &(0x7f0000001000-0xda)="e6d227820b9fcf7b13b90e9844e42b941e7d1b973f0c495ef8f4dfc8033fbfbbf79df6bd494e04b2695accfa79b017f56f594587427d6b4353863e24c3dc3c3911775a8e01794f9ab13122edc18f76f19203195c29a8268842fd2dea1744abe9ecae513ca7b5192c3451da6208ad97fe76961e9389b2a1d13384c958ac6a95c8bba506a97088806ca6fa54b6c3e2e2eae60162ab6784ff7f563eea688c0abe2afe973d9db0d51a2921e40233bc1f95bf64021d9a85841091b4e14bdcec0c7447c9bb5b9ab4521e33e837a9542f5a0ee9a8fe57f8da6975eb4044", 0xda) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000650000-0x4)='tls\x00', 0x4) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) [ 118.485940] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 118.509909] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000407000-0xe8)=""/232, 0xe8) fdatasync(r0) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000e14000-0x4)=0x0) r1 = getpgrp(r0) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r2 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000dbd000-0xb)='/dev/audio\x00', 0x80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000a6f000)={0x1fd, 0x2, 0x0, 0x2000, &(0x7f0000683000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000a37000), &(0x7f000099d000-0x4)=0x8) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup2(r1, r3) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1), 0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000277000-0x4)=0x0) setpriority(0x3, r2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:39 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001000)={0xbca}, 0x4) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000001000-0x4), &(0x7f0000605000)=0x4) [ 118.597425] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x3, 0x400202) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000)={0x0}, &(0x7f0000e0a000-0x4)=0xc) getpriority(0x3, r1) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000f5e000-0x20)={@common='ipddp0\x00', @ifru_flags}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000e81000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f00004ec000-0x78)={0x2, 0x3a, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x10000000000000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, r2, 0x0) fdatasync(r0) [ 118.653114] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)=@generic="7ac66b60067aa09821f6625df40e4001") mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 2018/02/05 02:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0xff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000e14000-0x4)=0x0) r1 = getpgrp(r0) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r2 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r2 = getpgid(0xffffffffffffffff) fcntl$setown(r1, 0x8, r2) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 118.703825] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 118.782862] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 118.813515] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r1 = syz_open_dev$sg(&(0x7f000001e000)='/dev/sg#\x00', 0x3, 0x800) perf_event_open(&(0x7f000025c000)={0x2, 0xfffffffffffffc3d, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fdatasync(r0) 2018/02/05 02:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}, 0x0, 0xa08, 0x40000, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000052d000-0x10)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000d15000)=""/199, &(0x7f000029e000-0x4)=0xc7) fdatasync(r0) 2018/02/05 02:25:39 executing program 1: r0 = socket(0x11, 0x4000000000080003, 0x0) mmap(&(0x7f0000603000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000002000-0x10)=@generic="b492907971d43af883767c49aaa6ac6c") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000000)=@ipx, 0x10, &(0x7f0000000000)=[{&(0x7f0000001000-0x14)=""/215, 0xd7}, {&(0x7f0000000000)=""/155, 0x9b}], 0x2, &(0x7f0000604000)=""/143, 0x8f, 0x9}, 0x275b}], 0x1, 0x1, &(0x7f0000001000-0x8)) r1 = getpgid(0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_procfs(r1, &(0x7f0000001000)='net/connector\x00') 2018/02/05 02:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00005bd000)={&(0x7f0000bf8000)='./file0\x00', 0x0, 0x8}, 0x10) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) membarrier(0x9, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000e54000-0x8)={0x0, 0x0}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00006dd000)=0x2, 0x4) 2018/02/05 02:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) fchdir(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) fchdir(r0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) pipe(&(0x7f000078a000)={0x0}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00008fa000)={0x0, r3, 0x7}, 0x14) 2018/02/05 02:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 118.897427] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 118.913903] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000dbd000-0xb)='/dev/audio\x00', 0x80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000a6f000)={0x1fd, 0x2, 0x0, 0x2000, &(0x7f0000683000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000a37000), &(0x7f000099d000-0x4)=0x8) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup2(r1, r3) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f00002da000+0x3eb)='/dev/input/mouse#\x00', 0x4, 0x8000) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000820000-0x5b)={0x0, 0x0, 0x0, 0x0, 0x80, 0x7, 0x5, 0x1, "21365e2eb067514495dc4c822a39e9ee4f69100a402bcd43b3f6811b85959146d67d2af8cf6ed6ec0bdfc748ff5ab8a3f1b18bbf91ad8b62bdfae55a66f1bccd", "8372219695db0bf148677593099f84fbd9773459c8c96065cb3864c621c917a7", [0x9, 0x6]}) syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000b99000-0x1)}, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 2018/02/05 02:25:39 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r2 = open(&(0x7f0000260000-0x8)='./file0\x00', 0x80000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000e40000-0x8c)={0x5, 0x9, 0x1, 'queue1\x00', 0x5df}) write$tun(r1, &(0x7f0000fd9000)=@pi={0x0, 0x89ff, @ipv6={0x200, 0x6, "a3fc5f", 0xa7, 0x3e, 0x6, @dev={0xfe, 0x80, [], 0x0, 0xd}, @local={0xfe, 0x80, [], 0x0, 0xaa}, {[@fragment={0x8, 0x0, 0x1, 0x2, 0x0, 0xc9, 0x0}, @fragment={0x3a, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x3}], @dccp={{0x2, 0x1, 0x4, 0x1, 0x6, 0x0, 0x0, 0x5, 0x3ff, "160f5e", 0x100000000, "79e39d"}, "f8645973cb662c46adf4fe91ae3b0037e9f4a2619bb69e4ef2e6e0e30402a92e1bdce24513a3e5ca45dca1a1afdcdb6670bdc2668e2bfd4eb22257050e69d19f107c54dbde2099f99b1053176f1c4a1d9c87f03b85d447deecf6a2fe05fddd75b40350c47c9663ebe3ddb01e8d07bd3fd392fe287d3610ca6b86697dfb2d9c801c533041a3f6be"}}}}, 0xd3) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000085b000-0xa)='/selinux/checkreqprot\x00', 0x0, 0x0) 2018/02/05 02:25:39 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:39 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:39 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x210480) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000f62000)='/dev/audio\x00', 0x0, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x40000005) fstatfs(r1, &(0x7f00006ca000-0xc6)=""/198) [ 118.974169] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:39 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000ae8000-0x9)='/dev/vcs\x00', 0x800, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x2) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) [ 119.027709] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000236000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f00003d2000-0x10)={0x1, 0x8, [0x40, 0xfc5]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) r2 = syz_open_dev$sndmidi(&(0x7f00000f8000-0x12)='/dev/snd/midiC#D#\x00', 0x80000000, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000b69000)={0x7, &(0x7f00006df000)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000bea000)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f000067b000)={@loopback={0x0, 0x1}, @remote={0xfe, 0x80, [], 0x0, 0xbb}, @empty, 0x4, 0x8, 0x9, 0x400, 0x100000000, 0x4000200, r3}) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 119.091924] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000dbd000-0xb)='/dev/audio\x00', 0x80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000a6f000)={0x1fd, 0x2, 0x0, 0x2000, &(0x7f0000683000/0x2000)=nil}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000a37000), &(0x7f000099d000-0x4)=0x8) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup2(r1, r3) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) 2018/02/05 02:25:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000610000)='/dev/loop#\x00', 0xfffffffffffffffd, 0x4000000000410000) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00004e8000-0x16)='/selinux/checkreqprot\x00', 0x2a000, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f0000396000)) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000433000-0x62)="2e039d36934c3a5efbc5818e8e25d575bcf701267f1d828bc165c8bd0fe980ba3ffcfa3e8476ac03f5767542d56b041184c5fb3f9ccb396423fe6bb4b817b531b28034381d069d2e5fb29599316172683d8dc3b257aa23d5ed20c703b552793fe4bf", 0x62, 0x5, &(0x7f00007b3000)={0xa, 0x1, 0x5, @empty, 0x1ff}, 0x1c) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f00005cb000-0x8)={0x3}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000ed2000), &(0x7f0000ce9000)=0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f000090d000-0x10)={0x3, 0x2}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000f0b000-0x8)={0x7, &(0x7f000087c000-0x38)=[{}, {}, {}, {}, {}, {}, {}]}) [ 119.183274] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 119.221600] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000069e000)={{{@in=@multicast2, @in6=@mcast1, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000f9f000-0x4)=0xe8) setfsuid(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_dev$sndpcmp(&(0x7f0000a2f000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x400) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f000013a000-0x11)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000719000-0x20)={r3, 0x7891, 0x4, r4}) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x78, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000e2f000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x80000000000, 0xffffffffffffffff, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000ad7000-0x6)=@hci, &(0x7f00008ea000-0x4)=0x6, 0x80800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000ba7000)=@assoc_value={0x0, 0x2000000000}, &(0x7f000046a000-0x4)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f000091a000-0xc)={r2, 0x90, &(0x7f0000ed2000-0x90)=[@in6={0xa, 0x3, 0x3f, @mcast2={0xff, 0x2, [], 0x1}, 0xdf1}, @in6={0xa, 0x3, 0x80000000, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x0, 0x16}}, 0x1ff}, @in={0x2, 0x1, @broadcast=0xffffffff}, @in={0x2, 0x0, @empty}, @in6={0xa, 0x0, 0x1000, @mcast1={0xff, 0x1, [], 0x1}, 0xff}, @in6={0xa, 0x0, 0x0, @empty, 0x7}]}, &(0x7f0000e99000)=0xc) fdatasync(r0) 2018/02/05 02:25:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getpid() syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) r1 = syz_open_dev$vcsn(&(0x7f0000f23000-0xa)='/dev/vcs#\x00', 0x80000000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000eea000)=0x7) 2018/02/05 02:25:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f000069c000-0x9)='/dev/dsp\x00', 0x200000, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000d44000-0x4)=0x4, &(0x7f00001af000-0x4)=0x4) 2018/02/05 02:25:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) [ 119.278967] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:40 executing program 6 (fault-call:3 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 119.333703] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 119.357005] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 119.385728] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 119.396961] FAULT_INJECTION: forcing a failure. [ 119.396961] name failslab, interval 1, probability 0, space 0, times 0 [ 119.408317] CPU: 1 PID: 17032 Comm: syz-executor6 Not tainted 4.15.0+ #208 [ 119.415343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 119.424453] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 119.424697] Call Trace: [ 119.436978] dump_stack+0x194/0x257 [ 119.440629] ? arch_local_irq_restore+0x53/0x53 [ 119.445308] ? avc_has_extended_perms+0x7fa/0x12c0 [ 119.450276] should_fail+0x8c0/0xa40 [ 119.453995] ? avc_ss_reset+0x110/0x110 [ 119.457982] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 119.463081] ? lock_release+0xa40/0xa40 [ 119.467080] ? find_held_lock+0x35/0x1d0 [ 119.471187] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 119.477069] ? rcu_note_context_switch+0x710/0x710 [ 119.482007] should_failslab+0xec/0x120 [ 119.485978] kmem_cache_alloc_trace+0x4b/0x750 [ 119.490545] ? selinux_capable+0x40/0x40 [ 119.494616] snd_ctl_elem_add_compat+0x57/0x3b0 [ 119.499289] snd_ctl_ioctl_compat+0x12c/0xa10 [ 119.503784] compat_SyS_ioctl+0x151/0x2a30 [ 119.508008] ? do_fast_syscall_32+0x156/0xfa1 [ 119.512496] ? snd_ctl_ioctl+0xe90/0xe90 [ 119.516546] ? do_ioctl+0x60/0x60 [ 119.519988] do_fast_syscall_32+0x3ee/0xfa1 [ 119.524315] ? do_int80_syscall_32+0x9d0/0x9d0 [ 119.528900] ? syscall_return_slowpath+0x2ac/0x550 [ 119.533818] ? prepare_exit_to_usermode+0x350/0x350 [ 119.538823] ? sysret32_from_system_call+0x5/0x3b [ 119.543678] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 119.548522] entry_SYSENTER_compat+0x54/0x63 [ 119.552918] RIP: 0023:0xf7f36c79 [ 119.556264] RSP: 002b:00000000f773208c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 119.563957] RAX: ffffffffffffffda RBX: 0000000000000013 RCX: 00000000c1105517 [ 119.571208] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000000000 [ 119.578463] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 2018/02/05 02:25:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0xfffffffffffffffe, 0x78, 0x3e2, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r0) mount(&(0x7f00004dc000)='./file0\x00', &(0x7f0000911000)='./file0\x00', &(0x7f000031c000-0x4)='xfs\x00', 0x400, &(0x7f0000a46000)="cf34163d4a1a5e4b2c7874640e3b7f4c7b54bdf49206624f055082cc4c1b65727fd08486bb376a217edb28fb803ba2052ba2") 2018/02/05 02:25:40 executing program 4: r0 = getpgid(0xffffffffffffffff) sched_setaffinity(r0, 0x8, &(0x7f0000f24000)=0xfffffffffffffff7) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_getattr(r0, &(0x7f000066e000-0x30), 0x30, 0x0) fdatasync(r1) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000448000-0x4)=0xffffffff, 0x4) [ 119.585714] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 119.592967] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 119.651536] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 119.667152] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 119.682411] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:40 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x100, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000e68000)='/dev/autofs\x00', 0x101802, 0x0) bind$alg(r1, &(0x7f0000aa2000-0x58)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(xts-camellia-asm,crc32c-generic)\x00'}, 0x58) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000c35000-0x28)={@syzn={0x73, 0x79, 0x7a, 0x0}, 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000ce7000)={@generic="847a02836d9e814053266ad7b2244719", r3}) r4 = fcntl$getown(r0, 0x9) ptrace$setopts(0x4200, r4, 0x3, 0x2cd48fe1670e99d5) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 2018/02/05 02:25:40 executing program 1 (fault-call:3 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f00003cf000), 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000843000)={0x0, 0x3, 0x1, 0x1, 0xffffffffffffff39, 0x6}, &(0x7f000091f000)=0x14) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000421000)={r1, 0x8}, 0x8) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000c94000-0xb)='/dev/mixer\x00', 0x801, 0x0) syz_open_dev$sndctrl(&(0x7f00005ec000)='/dev/snd/controlC#\x00', 0x1000, 0x501000) ioctl$KIOCSOUND(r2, 0x4b2f, 0x34) fdatasync(r0) r3 = syz_open_dev$usbmon(&(0x7f000070d000)='/dev/usbmon#\x00', 0x7fff, 0x800) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000bfd000-0x75)=""/117) 2018/02/05 02:25:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x7) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000f96000)='/dev/vcsa#\x00', 0x10001, 0x8000) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000a85000)={0x3, 0x8}) fdatasync(r1) r2 = pkey_alloc(0x0, 0x2) pkey_free(r2) [ 119.687006] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:40 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000072000-0x11)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000760000-0x10)='/selinux/status\x00', 0x0, 0x0) pipe2(&(0x7f000092e000-0x8)={0x0}, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000bca000-0x4)=r2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) [ 119.741668] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000e43000-0xb)='/dev/loop#\x00', 0xfffffffffffffffe, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}, 0x0, 0x0, 0x100}, 0x0, 0x7, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000bf5000), r1, &(0x7f000082d000-0x8), 0x0, 0x2) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:40 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)=""/250) [ 119.786169] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 119.791792] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:40 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = getgid() setfsgid(r0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fdatasync(r1) 2018/02/05 02:25:40 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 2018/02/05 02:25:40 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000d63000-0x9)='/dev/vcs\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f000069e000-0xb)='/dev/mixer\x00', 0x10000, 0x0) pause() ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000f79000)={0x7fffffff, 0x7, 0xffffffff, 0xde75, "39ad73ce0f9b51cae92002dd7e0f97d9870bc2da93d39e116dc59c7bcd4384af28075240a2016d9d8dee2264", 0x6}) poll(&(0x7f000014c000-0x8)=[{r1, 0x200}], 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) r3 = syz_open_dev$sg(&(0x7f0000e6c000-0x9)='/dev/sg#\x00', 0x2, 0x400) ioctl$KVM_ARM_SET_DEVICE_ADDR(r3, 0x4010aeab, &(0x7f000050c000-0x10)={0x6, 0x4000}) socket$inet_sctp(0x2, 0x5, 0x84) [ 119.841770] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:40 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00002bf000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$selinux_access(r1, &(0x7f0000f62000-0x37)={'system_u:object_r:syslogd_exec_t:s0', 0x20, '/usr/sbin/cupsd', 0x20, 0x31, 0x31}, 0x37) fdatasync(r0) 2018/02/05 02:25:40 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000198000-0x10)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40046432, &(0x7f00008c7000)=0x100000001) r2 = memfd_create(&(0x7f0000960000)='\\eth0\x00', 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f000083f000)={0x1, 0x9, 0x6, 0xfa54068, 0xe}, 0x14) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000587000), &(0x7f0000c56000-0x4)=0x8) openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_IRQ_LINE(r3, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:40 executing program 5 (fault-call:10 fault-nth:0): mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:40 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() get_robust_list(r1, &(0x7f0000e35000-0x4)=&(0x7f0000e15000), &(0x7f0000fa4000)=0xc) socket$pppoe(0x18, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000892000)={{0x9, 0x0, 0xfffffffffffffa6c, 0x100, "4022699bcc05b08bbbf9ddbb24061376e570b27833715509eaa2f54625a64fc4626458550782e96e11fd0ca5", 0x4}, 0x0, 0x0, 0x1, r1, 0x6, 0x14d, "ea617122ea91ee67c835701397421a3c6cba329b4a2efe40e7ecebfe0519d87546eba3a797233c3db28db57eb4fa83e6865f528f20fbde14849dadb8dc050f6d", &(0x7f0000b58000)='GPL@^${eth1vmnet0vboxnet1cpuset\'\x00', 0x21, [], [0xff, 0xfd, 0x3ff, 0xfffffffffffffff8]}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) sysinfo(&(0x7f00005fc000-0x8c)=""/140) keyctl$session_to_parent(0x12) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000401000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000a36000), &(0x7f0000bf8000-0x4)=0x4) [ 119.911124] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 119.952537] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 120.008822] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 120.031487] FAULT_INJECTION: forcing a failure. [ 120.031487] name failslab, interval 1, probability 0, space 0, times 0 [ 120.043015] CPU: 1 PID: 17119 Comm: syz-executor5 Not tainted 4.15.0+ #208 [ 120.050036] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 120.059373] Call Trace: [ 120.061947] dump_stack+0x194/0x257 [ 120.065560] ? arch_local_irq_restore+0x53/0x53 [ 120.070219] ? avc_has_extended_perms+0x7fa/0x12c0 [ 120.075143] should_fail+0x8c0/0xa40 [ 120.078833] ? avc_ss_reset+0x110/0x110 [ 120.082802] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 120.087890] ? lock_release+0xa40/0xa40 [ 120.091861] ? find_held_lock+0x35/0x1d0 [ 120.095969] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 120.101844] ? rcu_note_context_switch+0x710/0x710 [ 120.106762] should_failslab+0xec/0x120 [ 120.110719] kmem_cache_alloc_trace+0x4b/0x750 [ 120.115278] ? selinux_capable+0x40/0x40 [ 120.119329] snd_ctl_elem_add_compat+0x57/0x3b0 [ 120.123985] snd_ctl_ioctl_compat+0x12c/0xa10 [ 120.128466] compat_SyS_ioctl+0x151/0x2a30 [ 120.132681] ? do_fast_syscall_32+0x156/0xfa1 [ 120.137154] ? snd_ctl_ioctl+0xe90/0xe90 [ 120.141202] ? do_ioctl+0x60/0x60 [ 120.144642] do_fast_syscall_32+0x3ee/0xfa1 [ 120.148950] ? do_int80_syscall_32+0x9d0/0x9d0 [ 120.153519] ? syscall_return_slowpath+0x2ac/0x550 [ 120.158427] ? prepare_exit_to_usermode+0x350/0x350 [ 120.163426] ? sysret32_from_system_call+0x5/0x3b [ 120.168251] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 120.173080] entry_SYSENTER_compat+0x54/0x63 [ 120.177467] RIP: 0023:0xf7f98c79 [ 120.180818] RSP: 002b:00000000f777308c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 120.188517] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 00000000c1105517 [ 120.195766] RDX: 0000000020001000 RSI: 0000000000000000 RDI: 0000000000000000 2018/02/05 02:25:41 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00004fc000)={&(0x7f0000001000-0x10)=@llc={0x1a, 0xff, 0x2, 0x7fff, 0x4, 0x6, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}}, 0x10, &(0x7f0000001000-0x8)=[{&(0x7f00008a9000)="ac5e03c5c42fdba79acb9722fe4634f3261c755a45ad1791daf941c5200bc13f77c853a9dc71b5b55b5456757226bc20f781fa518be47e37fab46322499768e2bc70b42641b0c196243ae173cfe5197ac7885b66e4c0b1eed06ceb28dedac7a50d7c6be455c95bbabd001491865fd02ad1cf", 0x72}], 0x1, 0x0, 0x0, 0x40}, 0x80) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f0000882000-0x8)={0x0}) listen$netrom(r0, 0x9) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000bb1000)=0x20, 0x4) sync() r2 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0xc09, 0x101000) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) fdatasync(r2) 2018/02/05 02:25:41 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00008a4000-0x10)='/selinux/policy\x00', 0x0, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00008e0000)) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x0, 0x40000000}, &(0x7f0000001000)=0x18) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000361000)='/dev/autofs\x00', 0x12200, 0x0) mkdirat(r1, &(0x7f0000352000-0x8)='./file0\x00', 0x80) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000a78000)={0x6, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000cca000)=0x2, 0x4) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r2 = gettid() r3 = getpgrp(r2) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00002ef000)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f0000ab1000+0x43a)={0x3, 0x78, 0x800, 0x1, 0xfffffffffffff4d8, 0x5, 0x0, 0x4, 0x200, 0x1, 0x10001, 0xe207, 0x6, 0x40, 0x4, 0x100000, 0x24, 0x1d, 0x2, 0xfffffffffffffff9, 0x9, 0x3, 0x1, 0x9, 0x5, 0x7, 0x8, 0x8, 0x8, 0xe3, 0x10001, 0xee, 0x8, 0x0, 0x1, 0x0, 0x7ff, 0x4, 0x0, 0x80000000, 0x2, @perf_config_ext={0x2, 0x7f0}, 0x10000, 0x7a0, 0x3, 0x7, 0x5, 0x1ff, 0x7fff}, r3, 0x5, r4, 0x8) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r5) 2018/02/05 02:25:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:41 executing program 6: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdf0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000f11000-0x9)='/dev/dsp\x00', 0x40, 0x0) getsockname$netlink(r1, &(0x7f000092f000), &(0x7f0000c35000-0x4)=0xc) 2018/02/05 02:25:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ec8000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0086401, &(0x7f0000037000)={0x41, &(0x7f0000ae3000)=""/65}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) 2018/02/05 02:25:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000a92000-0x10)='/selinux/create\x00', 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000bf6000)='/dev/vcs\x00', 0xa00, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000e2a000)='/dev/ppp\x00', 0x80, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f000010d000-0x1c)=@req3={0x7, 0x1, 0x1, 0x9, 0x8, 0x5}, 0x1c) r1 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f000019c000)=0x4a16a5b7, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) 2018/02/05 02:25:41 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000008a000), &(0x7f0000e0a000-0x4)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00002ce000)="1a6465762f6b766d00", 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r1, 0x0) pkey_alloc(0x0, 0x1) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000c74000/0x1000)=nil, 0x1000, 0x2, r2) pkey_mprotect(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xe, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$inet(r1, &(0x7f0000fbc000)={0x0, 0xffffffffffffffff, @dev}, &(0x7f00002bf000)=0x10, 0x800) sendfile(r1, r0, &(0x7f0000e5c000-0x4), 0x2) fdatasync(r0) accept4$vsock_stream(r1, &(0x7f00004a7000)={0x28, 0x0, 0x0, @my=0x1}, 0x10, 0x80000) [ 120.203014] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 120.210265] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 120.217524] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 2018/02/05 02:25:41 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)=""/250) socketpair(0x3, 0x4, 0x4, &(0x7f000040b000)={0x0, 0x0}) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000539000-0x4)=0x1000) 2018/02/05 02:25:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000b96000-0x8)={0x0}) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000181000-0x10)=@syzn={0x73, 0x79, 0x7a, 0x0}) 2018/02/05 02:25:41 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffff9c, &(0x7f00001d2000)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast1}}}, &(0x7f0000e7a000)=0x26) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000007000)) openat$dir(0xffffffffffffff9c, &(0x7f000000f000-0x8)='./file0\x00', 0x800, 0x100) fanotify_init(0x0, 0x48400) r1 = request_key(&(0x7f000023f000)='.dead\x00', &(0x7f00001ac000)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000219000)='(\x00', 0xfffffffffffffff9) add_key$user(&(0x7f00005ab000)='user\x00', &(0x7f00009be000)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000fd7000-0xef)="2c51627c51f264b570b09ba49af5725d31c3031a3072c8bcc84e44b1b81ce596607d61d8f880024c372e59719f871e093871b16628c30f96d0ff979c3019bed00ee6a9aade260e5ac95f4f1854e71a197050bd35d756d22d0058b31f9eac784350a9a0ae43865c72ad865adc82ba17e7552f70d10c2179a6e33c6298a7efb6506c69f3f3dc56f24225ec4bdf77cab2043cf94bc5aa3a7d22db0bd9430ad7edb117ba9a671e7f6a27afbe11084274c0829bdb1cad7c48061f8d76b710513f93ea5cfb14c3be550090968a3b15ce8d1eba24b80700a72664e99a6e6c37d9b91fdce4d04baaf2ed5c4ec9daa74a300e93", 0xef, r1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f000010c000)='/dev/mixer\x00', 0x8000, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$EVIOCGPHYS(r3, 0x80404507, &(0x7f0000c67000)=""/193) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000ba9000)={0x0, @multicast2, @multicast1}, &(0x7f0000860000-0x4)=0xc) r4 = syz_open_dev$loop(&(0x7f0000449000)='/dev/loop#\x00', 0xfffffffffffffffa, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b99000-0x1)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$evdev(r3, &(0x7f000024c000)=[{{}, 0x100, 0x80}], 0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f00006d2000-0x4)=0x2010400000020004, 0x2c6) open(&(0x7f00004a0000)='./file0\x00', 0x200200, 0x2) syz_open_dev$sndtimer(&(0x7f0000b9b000)='/dev/snd/timer\x00', 0x0, 0x52ac2afadeb729fb) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) [ 120.319189] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) 2018/02/05 02:25:41 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) clone(0x200, &(0x7f0000c34000), &(0x7f0000ad9000-0x4), &(0x7f0000676000), &(0x7f00003ed000)) mknod(&(0x7f0000433000)='./file0\x00', 0x1001, 0x0) execve(&(0x7f0000f14000)='./file0\x00', &(0x7f0000eb2000)=[], &(0x7f000094a000-0x38)=[]) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000bb1000-0x4)) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000bf8000-0xc), &(0x7f0000c49000-0x4)=0xc) socketpair$llc(0x1a, 0x2, 0x0, &(0x7f0000924000-0x8)={0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000e14000-0x4)=0x0) r2 = getpgrp(r1) creat(&(0x7f000066a000)='./file1\x00', 0x3) sched_setaffinity(r2, 0x8, &(0x7f0000000000)=0x9) syz_open_dev$sndctrl(&(0x7f000037d000)='/dev/snd/controlC#\x00', 0x0, 0x18b002) r3 = syz_open_dev$sndctrl(&(0x7f000090d000-0x13)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000001000)=""/250) 2018/02/05 02:25:41 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000cc1000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f00006ef000)={0x0, 0x7}) [ 120.402996] generic_make_request: Trying to write to read-only block-device unknown-block(7,0) (partno 0) [ 246.751227] INFO: task syz-executor1:17159 blocked for more than 120 seconds. [ 246.758768] Not tainted 4.15.0+ #208 [ 246.763039] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 246.771053] syz-executor1 D25120 17159 4243 0x20020004 [ 246.776722] Call Trace: [ 246.779346] __schedule+0x8eb/0x2060 [ 246.783102] ? __sched_text_start+0x8/0x8 [ 246.787278] ? mark_held_locks+0xaf/0x100 [ 246.791481] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 246.796649] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 246.801700] ? trace_hardirqs_on+0xd/0x10 [ 246.805921] ? prepare_to_wait_event+0x1dc/0xba0 [ 246.810740] ? prepare_to_wait_exclusive+0x530/0x530 [ 246.815909] schedule+0xf5/0x430 [ 246.819310] ? __schedule+0x2060/0x2060 [ 246.823322] ? lock_release+0xa40/0xa40 [ 246.827340] ? trace_event_raw_event_sched_switch+0x800/0x800 [ 246.833264] ? dl_cpu_busy+0x370/0x370 [ 246.837189] ? __might_sleep+0x95/0x190 [ 246.841196] blk_mq_freeze_queue_wait+0x1bb/0x400 [ 246.846075] ? blk_mq_poll_stats_fn+0x1f0/0x1f0 [ 246.850774] ? hctx_unlock+0xcc/0x120 [ 246.854622] ? blk_mq_run_work_fn+0xa0/0xa0 [ 246.858981] ? percpu_ref_kill_and_confirm+0x1f3/0x3b0 [ 246.864294] ? prepare_to_wait+0x4d0/0x4d0 [ 246.868566] blk_freeze_queue+0x4a/0x80 [ 246.872571] blk_mq_freeze_queue+0x15/0x20 [ 246.876833] lo_ioctl+0x10ce/0x1b70 [ 246.880533] lo_compat_ioctl+0xab/0x140 [ 246.884537] ? lo_ioctl+0x1b70/0x1b70 [ 246.888367] compat_blkdev_ioctl+0x3ae/0x1840 [ 246.892884] ? bfq_create_group_hierarchy+0x110/0x110 [ 246.898108] ? security_file_ioctl+0x7d/0xb0 [ 246.902536] ? security_file_ioctl+0x89/0xb0 [ 246.906979] compat_SyS_ioctl+0x151/0x2a30 [ 246.911249] ? do_fast_syscall_32+0x156/0xfa1 [ 246.915769] ? bfq_create_group_hierarchy+0x110/0x110 [ 246.920988] ? do_ioctl+0x60/0x60 [ 246.924503] do_fast_syscall_32+0x3ee/0xfa1 [ 246.928853] ? do_int80_syscall_32+0x9d0/0x9d0 [ 246.933474] ? syscall_return_slowpath+0x2ac/0x550 [ 246.938452] ? prepare_exit_to_usermode+0x350/0x350 [ 246.943494] ? sysret32_from_system_call+0x5/0x3b [ 246.948399] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.953280] entry_SYSENTER_compat+0x54/0x63 [ 246.957719] RIP: 0023:0xf7f40c79 [ 246.961112] RSP: 002b:00000000f773c08c EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 246.968861] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000000004c06 [ 246.976173] RDX: 0000000000000014 RSI: 0000000000000000 RDI: 0000000000000000 [ 246.983489] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 246.990796] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 246.998096] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 247.005417] [ 247.005417] Showing all locks held in the system: [ 247.011814] 2 locks held by khungtaskd/756: [ 247.016266] #0: (rcu_read_lock){....}, at: [<00000000b3498cbe>] watchdog+0x1c5/0xd60 [ 247.024385] #1: (tasklist_lock){.+.+}, at: [<0000000078968a78>] debug_show_all_locks+0xd3/0x3d0 [ 247.033469] 2 locks held by getty/4166: [ 247.037468] #0: (&tty->ldisc_sem){++++}, at: [<00000000b04bdfb7>] ldsem_down_read+0x37/0x40 [ 247.046193] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000009324000b>] n_tty_read+0x2ef/0x1a00 [ 247.055512] 2 locks held by getty/4167: [ 247.059512] #0: (&tty->ldisc_sem){++++}, at: [<00000000b04bdfb7>] ldsem_down_read+0x37/0x40 [ 247.068217] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000009324000b>] n_tty_read+0x2ef/0x1a00 [ 247.077545] 2 locks held by getty/4168: [ 247.081536] #0: (&tty->ldisc_sem){++++}, at: [<00000000b04bdfb7>] ldsem_down_read+0x37/0x40 [ 247.090249] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000009324000b>] n_tty_read+0x2ef/0x1a00 [ 247.099586] 2 locks held by getty/4169: [ 247.103581] #0: (&tty->ldisc_sem){++++}, at: [<00000000b04bdfb7>] ldsem_down_read+0x37/0x40 [ 247.112292] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000009324000b>] n_tty_read+0x2ef/0x1a00 [ 247.121624] 2 locks held by getty/4170: [ 247.125624] #0: (&tty->ldisc_sem){++++}, at: [<00000000b04bdfb7>] ldsem_down_read+0x37/0x40 [ 247.134347] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000009324000b>] n_tty_read+0x2ef/0x1a00 [ 247.143669] 2 locks held by getty/4171: [ 247.147665] #0: (&tty->ldisc_sem){++++}, at: [<00000000b04bdfb7>] ldsem_down_read+0x37/0x40 [ 247.156361] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000009324000b>] n_tty_read+0x2ef/0x1a00 [ 247.165673] 2 locks held by getty/4172: [ 247.169668] #0: (&tty->ldisc_sem){++++}, at: [<00000000b04bdfb7>] ldsem_down_read+0x37/0x40 [ 247.178378] #1: (&ldata->atomic_read_lock){+.+.}, at: [<000000009324000b>] n_tty_read+0x2ef/0x1a00 [ 247.187712] 1 lock held by syz-executor1/17159: [ 247.192404] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000fc269478>] lo_ioctl+0x8b/0x1b70 [ 247.201043] 1 lock held by blkid/17176: [ 247.205040] #0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<00000000fc269478>] lo_ioctl+0x8b/0x1b70 [ 247.213655] [ 247.215301] ============================================= [ 247.215301] [ 247.222334] NMI backtrace for cpu 0 [ 247.225987] CPU: 0 PID: 756 Comm: khungtaskd Not tainted 4.15.0+ #208 [ 247.232547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.241879] Call Trace: [ 247.244452] dump_stack+0x194/0x257 [ 247.248059] ? arch_local_irq_restore+0x53/0x53 [ 247.252706] ? debug_show_all_locks+0x2f3/0x3d0 [ 247.257357] ? nmi_cpu_backtrace+0x1be/0x210 [ 247.261747] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 247.266220] nmi_cpu_backtrace+0x1d2/0x210 [ 247.270440] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 247.274914] nmi_trigger_cpumask_backtrace+0x122/0x180 [ 247.280180] arch_trigger_cpumask_backtrace+0x14/0x20 [ 247.285350] watchdog+0x90c/0xd60 [ 247.288791] ? reset_hung_task_detector+0xa0/0xa0 [ 247.293613] ? complete+0x62/0x80 [ 247.297056] ? __schedule+0x2060/0x2060 [ 247.301179] ? do_wait_intr_irq+0x3e0/0x3e0 [ 247.305479] ? __lockdep_init_map+0xe4/0x650 [ 247.309864] ? do_raw_spin_trylock+0x190/0x190 [ 247.314431] ? lockdep_init_map+0x9/0x10 [ 247.318471] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 247.323554] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 247.328550] ? trace_hardirqs_on+0xd/0x10 [ 247.332686] ? __kthread_parkme+0x175/0x240 [ 247.336991] kthread+0x33c/0x400 [ 247.340337] ? reset_hung_task_detector+0xa0/0xa0 [ 247.345158] ? kthread_stop+0x7a0/0x7a0 [ 247.349112] ret_from_fork+0x3a/0x50 [ 247.352908] Sending NMI from CPU 0 to CPUs 1: [ 247.357454] NMI backtrace for cpu 1 [ 247.357461] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.15.0+ #208 [ 247.357463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.357473] RIP: 0010:__lock_acquire+0xbe3/0x3e00 [ 247.357475] RSP: 0018:ffff8801db507750 EFLAGS: 00000002 [ 247.357478] RAX: 000000000000000e RBX: ffff8801d9f10b78 RCX: 0000000000000002 [ 247.357480] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffff8801d9f10b99 [ 247.357482] RBP: ffff8801db507ae0 R08: ffffffff81645e0e R09: 000000000000000e [ 247.357484] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000039 [ 247.357486] R13: ffff8801d9f10b9a R14: 0000000000000000 R15: ffff8801d9f10300 [ 247.357490] FS: 0000000000000000(0000) GS:ffff8801db500000(0000) knlGS:0000000000000000 [ 247.357492] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 247.357494] CR2: 00007f18c98f0b10 CR3: 0000000006a22002 CR4: 00000000001606e0 [ 247.357503] Call Trace: [ 247.357505] [ 247.357514] ? trigger_load_balance+0x5a2/0x1170 [ 247.357521] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 247.357525] ? rebalance_domains+0x377/0xcc0 [ 247.357528] ? lock_downgrade+0x980/0x980 [ 247.357536] ? rebalance_domains+0x396/0xcc0 [ 247.357541] ? _raw_spin_unlock_irq+0x27/0x70 [ 247.357547] ? pick_next_task_fair+0x16b0/0x16b0 [ 247.357552] ? trigger_dyntick_cpu.isra.29+0x160/0x160 [ 247.357556] ? timerqueue_add+0x1e9/0x280 [ 247.357560] ? check_noncircular+0x20/0x20 [ 247.357564] ? enqueue_hrtimer+0x177/0x4b0 [ 247.357568] ? lock_release+0xa40/0xa40 [ 247.357573] lock_acquire+0x1d5/0x580 [ 247.357577] ? lock_acquire+0x1d5/0x580 [ 247.357581] ? tick_irq_enter+0x9e/0x390 [ 247.357585] ? check_noncircular+0x20/0x20 [ 247.357589] ? lock_release+0xa40/0xa40 [ 247.357593] ? clockevents_program_event+0x163/0x2e0 [ 247.357596] ? rebalance_domains+0xcc0/0xcc0 [ 247.357603] ktime_get+0x12f/0x3a0 [ 247.357606] ? tick_irq_enter+0x9e/0x390 [ 247.357610] ? ktime_get_resolution_ns+0x300/0x300 [ 247.357616] ? rcu_idle_exit+0x410/0x410 [ 247.357619] ? ktime_get+0x26f/0x3a0 [ 247.357624] tick_irq_enter+0x9e/0x390 [ 247.357630] irq_enter+0xb6/0xd0 [ 247.357635] scheduler_ipi+0x23d/0x820 [ 247.357639] ? migration_cpu_stop+0x470/0x470 [ 247.357643] ? tick_program_event+0x83/0x100 [ 247.357647] ? task_prio+0x40/0x40 [ 247.357652] ? rcu_irq_exit+0xd8/0x110 [ 247.357657] smp_reschedule_interrupt+0xe6/0x670 [ 247.357661] ? smp_thermal_interrupt+0x700/0x700 [ 247.357664] ? _raw_spin_lock+0x32/0x40 [ 247.357668] ? _raw_spin_unlock+0x22/0x30 [ 247.357672] ? handle_edge_irq+0x2b4/0x7c0 [ 247.357675] ? task_prio+0x40/0x40 [ 247.357682] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 247.357687] reschedule_interrupt+0xa9/0xb0 [ 247.357689] [ 247.357692] RIP: 0010:native_safe_halt+0x6/0x10 [ 247.357694] RSP: 0018:ffff8801d9f1fcb0 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff02 [ 247.357697] RAX: dffffc0000000000 RBX: 1ffff1003b3e3f99 RCX: 0000000000000000 [ 247.357699] RDX: 1ffffffff0d59278 RSI: 0000000000000001 RDI: ffffffff86ac93c0 [ 247.357700] RBP: ffff8801d9f1fcb0 R08: 0000000000000000 R09: 0000000000000000 [ 247.357702] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 247.357704] R13: ffff8801d9f1fd68 R14: ffffffff87268da0 R15: 0000000000000000 [ 247.357711] default_idle+0xbf/0x430 [ 247.357714] ? __sched_text_end+0x4/0x4 [ 247.357718] ? rcu_eqs_special_set+0x1e0/0x1e0 [ 247.357722] ? tsc_verify_tsc_adjust+0xf6/0x3e0 [ 247.357725] ? set_cpu_sd_state_idle+0x1dc/0x2d0 [ 247.357729] ? mark_tsc_async_resets+0x30/0x30 [ 247.357734] arch_cpu_idle+0xa/0x10 [ 247.357737] default_idle_call+0x36/0x90 [ 247.357740] do_idle+0x24a/0x3b0 [ 247.357744] cpu_startup_entry+0x104/0x120 [ 247.357747] ? cpu_in_idle+0x20/0x20 [ 247.357752] start_secondary+0x40a/0x590 [ 247.357756] ? set_cpu_sibling_map+0x1660/0x1660 [ 247.357761] secondary_startup_64+0xa5/0xb0 [ 247.357766] Code: fd ff ff 48 c7 c6 60 ef ea 85 48 c7 c7 e0 c0 ea 85 44 89 95 08 fd ff ff e8 9b bf ea ff 0f ff 44 8b 95 08 fd ff ff e9 c4 fd ff ff <85> d2 0f 85 06 0b 00 00 41 8b b7 64 08 00 00 85 f6 0f 84 95 f9 [ 247.358456] Kernel panic - not syncing: hung_task: blocked tasks [ 247.748912] CPU: 0 PID: 756 Comm: khungtaskd Not tainted 4.15.0+ #208 [ 247.755462] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.764800] Call Trace: [ 247.767383] dump_stack+0x194/0x257 [ 247.770992] ? arch_local_irq_restore+0x53/0x53 [ 247.775812] ? vsnprintf+0x1ed/0x1900 [ 247.779594] panic+0x1e4/0x41c [ 247.782762] ? refcount_error_report+0x214/0x214 [ 247.787503] ? nmi_trigger_cpumask_backtrace+0xef/0x180 [ 247.792851] watchdog+0x91d/0xd60 [ 247.796785] ? reset_hung_task_detector+0xa0/0xa0 [ 247.801602] ? complete+0x62/0x80 [ 247.805042] ? __schedule+0x2060/0x2060 [ 247.808990] ? do_wait_intr_irq+0x3e0/0x3e0 [ 247.813285] ? __lockdep_init_map+0xe4/0x650 [ 247.817670] ? do_raw_spin_trylock+0x190/0x190 [ 247.822229] ? lockdep_init_map+0x9/0x10 [ 247.826266] ? _raw_spin_unlock_irqrestore+0x31/0xba [ 247.831346] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 247.836338] ? trace_hardirqs_on+0xd/0x10 [ 247.840466] ? __kthread_parkme+0x175/0x240 [ 247.844769] kthread+0x33c/0x400 [ 247.848121] ? reset_hung_task_detector+0xa0/0xa0 [ 247.852936] ? kthread_stop+0x7a0/0x7a0 [ 247.856891] ret_from_fork+0x3a/0x50 [ 247.861175] Dumping ftrace buffer: [ 247.864767] (ftrace buffer empty) [ 247.868452] Kernel Offset: disabled [ 247.872058] Rebooting in 86400 seconds..