b81617c4", 0x24) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) prctl$setendian(0x14, 0x2) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000b3c000-0xe8)={{{@in=@rand_addr=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fa4000-0x4)=0xe8) request_key(&(0x7f00009c8000-0x6)='logon\x00', &(0x7f0000f2b000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000d84000-0x1)='\x00', 0xfffffffffffffffc) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) syz_open_pts(r1, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000c1b000)="6a9ec783db8428fa7255b8810f92610197719a1e625882247480ff9ebe0080be984905b53e450ae963ffce4c300a7a5956bf72f735d3118088a9ae5b97f4da091eb1") getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00003c3000)='/dev/sequencer\x00', 0x406082, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000c45000)=""/104) prctl$getname(0x10, &(0x7f000053e000)=""/166) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) getresuid(&(0x7f00002ae000-0x4)=0x0, &(0x7f0000039000)=0x0, &(0x7f0000a1e000)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000598000)={{{@in=@empty=0x0, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x0, 0x0, 0x1, 0x57d5, 0x2, 0x80, 0x20, 0x3a, 0x0, r2}, {0x9, 0xffffffffffffffff, 0x5, 0x800, 0x0, 0x100000000, 0x4, 0x807}, {0x2ae, 0x9, 0x3, 0x100}, 0x4ab, 0x8, 0x2, 0x0, 0x1, 0xb6378c6208f6e43c}, {{@in=@empty=0x0, 0x2, 0x7e}, 0xa, @in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, 0x3, 0x1, 0x3f, 0x1, 0x1, 0xffffffff}}, 0xe8) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(r0, 0x88d8, &(0x7f0000c72000-0x52)="884b59691fd805718ce799adadedd71547c46e0971a123ffc826e169a3e6025709ab861e37c0259fcf76342ec1029a63e01ca26210c75ae8a9e1a5d264896a8d675f8dd327d60f73c60f5662fd9baf53b2b6") mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000833000)='net/softnet_stat\x00') getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000d4b000)={0x0, 0x100000001}, &(0x7f000086d000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000963000-0x108)={r2, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x0, 0xf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x9d2, 0x9, 0x6, 0x2, 0xfffffffffffff800, 0x8001, 0x1, 0xff, 0x1ff, 0x4, 0x5, 0x10001, 0x3, 0x6f, 0xcb]}, &(0x7f000052a000-0x4)=0x108) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:57 executing program 0: socket$inet_icmp(0x2, 0x2, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) getsockname$netrom(r0, &(0x7f0000377000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000a80000-0x4)=0x10) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) syz_open_pts(r1, 0x0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000c1b000)="6a9ec783db8428fa7255b8810f92610197719a1e625882247480ff9ebe0080be984905b53e450ae963ffce4c300a7a5956bf72f735d3118088a9ae5b97f4da091eb1") 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000b3c000-0xe8)={{{@in=@rand_addr=0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@loopback=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000fa4000-0x4)=0xe8) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 1: r0 = socket(0x10, 0x2, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000462000)=0x0) r1 = memfd_create(&(0x7f00006dc000-0x2)='#\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) sendto$llc(r0, &(0x7f0000303000)="e7dcb2b1801378e4b54eab077defa0862e94515735decee60c9e1bd3d337971b4a89711aa9bc13facb34af165ae48ee7d6fa9527b8440de02e464d058c3c5283e4a03160a2b412e2b5adfb515dbcd125e88dbb8dc48de3b850f0a62c4fe8700e05e6a949647b20c82ca675014448af69df6663c3ade3ec7e80bcb9f0712a0dbd2f3f7e1c7e19fc4392720bba38b731f0fc6c1d5082b410f8cffc3d56cb7e946cf9b1823e5a7afd4b36ea", 0xaa, 0x40, 0x0, 0x0) flistxattr(r1, &(0x7f00009ef000-0x2e)=""/46, 0x2e) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000d3a000-0x1008)={0x0, 0x1000, "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"}, &(0x7f0000000000)=0x1008) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r3, 0x5, 0x5003e211}, 0x8) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000374000-0xb)='/dev/hwrng\x00', 0x40400, 0x0) fremovexattr(r2, &(0x7f0000001000-0x13)=@random={'trusted.', '/dev/hwrng\x00'}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000001000)={0x1, 0x6, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xb}, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}]}) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f00005bd000)=0x100000000) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000002000)={r3, 0x9, 0xa, [0x6, 0x2, 0x7ff, 0x9, 0x2, 0x65, 0x4, 0x6, 0x400, 0x10000]}, 0x1c) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) syz_open_pts(r1, 0x0) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000cfe000-0x11)='/dev/vga_arbiter\x00', 0x349000, 0x0) sendto$unix(r2, &(0x7f0000fb6000-0xc5)="0fb24047dcf467cc74abfa005415baadec02245cb2d56c7e4203edad6e8f50088e5c9e5931ffbae0136c687e29c9bf9f00a5d351da7ed7383c9985d3e8ce7803368dd13e1a35b0fc296bb86d4af7a536eb377d7049ac985b7827b4cb08bf04b1a694de4af7d9630806342e329aaa7974e3766f287478251c97879a1d983eb28f8c19d670bfb9ad50ab4107cebc71ecce6f7f00838d08a4c23d4790f3db4ceca5826a7a0ef6e494985e9f056a6509689feaeb380a882023ab5e05bfb866a894cd8b898c0c74", 0xc5, 0x40000, &(0x7f0000e23000-0xa)=@file={0x0, './file0\x00'}, 0xa) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) sendfile(r1, r1, &(0x7f00003ff000)=0x0, 0x1) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x200000, 0x1) mmap$binder(&(0x7f0000309000/0x3000)=nil, 0x3000, 0x0, 0x810, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x10) write(r1, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001000-0x1)='\x00', 0x3) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x10) write(r1, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x2ab) fcntl$getown(r1, 0x9) ioctl$VT_WAITACTIVE(r0, 0x5607) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x805, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000f45000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000eb8000)=""/84) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(0xffffffffffffffff, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) signalfd4(r0, &(0x7f0000234000-0x8)={0x5}, 0x8, 0x80000) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(0xffffffffffffffff, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000080b000)='/dev/sequencer2\x00', 0x80000, 0x0) recvmsg$netrom(r0, &(0x7f0000ebd000)={&(0x7f000063f000-0x10)=@ax25={0x3, {"2052e69068a4a3"}, 0x5}, 0x10, &(0x7f00005a2000)=[{&(0x7f0000803000-0xb4)="ebe7097fc72266ced5ce43330761e7c608bd63c7da75f721ff6c86467169bdee1ac6552b295936c67fe8441ffc8641775f8f674452f2fe7d4063cb011414deedbfd89dfa0b1d1461d5ddace8537bfebf66eb43a3fc309d93e8f94c2c1572e5c3684ca796a8cd92f6d16486099ed4483dc43e78a8aee6bb1e9e911baf5181986f34613f1a926ec99a59639aebab1509ea5a4d0d6d898d34c12970088e594685e9f444afc8299a19953d360b4042fd305c7249b78a", 0xb4}, {&(0x7f00005c7000-0x8a)="7bd509772161bdea90338221bcc9f86cd6f38da3ced15ce7ea63603fd3cecf83865dc09e1deee34a9cde5e8f82d440b34c89e4084c2d9ed2e30a4c12031ced4519a4b0975dd8b6fb217d3be419e4b3e143a98a508b6cec28d50a955afdc0b723d09e9f5ab108982461c674129aea64af8528e7bf156aa562abae23103f63e393fd781494bfd61acb76a8", 0x8a}, {&(0x7f0000eee000-0x7f)="b5365acd23e84e846218e7208c267f634aed5721ddb1e589993638a438e6c06a79d08219d827f7e6d33ae8bfa9be375418e9bd8a4e9fee9de6610535721dd9229f0acd466e36a2818d39f39993dca8f29fa8312722b06e42cc7bc0ccd494e1d800221fa798fb684c491b9ba259375f6e0a78ec6c65fa6fc7889546aea47433", 0x7f}, {&(0x7f00000df000-0x9e)="0586f971c1c93c5e41b031c189b69356cdc6e2ed70311e4d23ea05c2778ad0a8d60b988dca3da328118ffc8278ccfb56b91a202d377d05a42b16cbb9dd1965789fa98b3372e5996e084cef2a99fd3911f1cd844a291efbc535f23c7a3ce666391d7b0541733a3a5ba4ccf2f9ac5f3e6a3d12d5488409ddbe4bf4989074a835e7a566826f1924c0f7a973e7e5501b4f810ed058032a3b4dee62f5c297524f", 0x9e}, {&(0x7f00000c5000-0x51)="73ac30c6385246b1ea394007f3ed4d12fc941e8629a77b73146fff01ad2f55e1395303b3b281a524b41fab332e0e407b995607fb68b954daf3242fe6899bb2e5c9ac5d60bc8d2d051694056b004810e3f2", 0x51}, {&(0x7f0000e14000-0xe6)="78a84c34aa2939e76f377b01cd42064e4e480245ebd367c514042f93d6b8a44a1c6d9fc07db11ad34f76fd66e07693f3931cbe10b99d1aba61b764573865479b3dc575fd57c903d2aaa24347f5d8b592a0c3553ac636893abfb693a162677523e2b83dcc0a6dd9b8e8ab68f2ca95b978993adb03551c6717e39f02bd0e9b57187cdeb5ab6c0810f6df94960df9ac910d3c410c050d9da088ffabfd3ea4ab8bb69070a1a7bc6e36a5629985380da585c66136ac00478009d00fc686461a2ae8d76f98aa4faaac5599fc360cd3826abca4f488a92fd51b78a5fee18c6b6d393237db7e81429482", 0xe6}, {&(0x7f0000ea4000-0xc8)="2e7acc0442311401e0cc1334e91e6de543202706fe88306d2c62e71b4acbb292edd17fb5cf36329bd498c72048746ded1fa764a5591b8f707b8d54f5ff079dc26f7faa44f34d94c270ebf4e64f0f43d2fac14f9415b3c3560b22ea64d5fd59be8f98d451132932dbf8c6908c68f151e7bb2877ad124d3ff3404d30fbfb88f2f1e2129837ad994b9399d150c62819cab516b59a7bf0240b84da60b4f4e121422ace9e97da9149d90c6586293d2e5d9a3b3810774beb56a684a5b729d4fae5446c47f19ab6508ea9b29889f381ce81944a6e00e20002479ce61ec2854b434a01e1eae71d", 0xe3}], 0x7, &(0x7f0000ba9000-0xf0)=[{0xb0, 0x11d, 0xfff, "e8bf23a18414e0211787f7ce035164dab69b94b0a945233d63569170fbe74f1564a8954f341e9667d8f138c8376019affa17dfea38bb944df3ca3f36344804eea85a9c7720a0a04c885a78c7c29e89cdd08e550f992b29d38437187d7a4b0c9edab0fc6da48f87ef54aaa9b82f575432cd57bd2bf3e92c7e4cfa605edc0531ae00c3e3f31e29c277c5f514922bc6a81344ff2b1bc8a9875db5a44c59c945"}, {0x40, 0x117, 0x2, "98ae35c521f41a16ac46797b8f1639d4a0074630d56959d4e071a48f14eea2180e40906dbb2ef1e88a8e86a6d3bd"}], 0xf0, 0x8000}, 0x10100) r1 = socket(0x3, 0x2000002, 0x10) write(r1, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00007da000)={0x406}, 0x4) llistxattr(&(0x7f000090e000-0x8)='./file0\x00', &(0x7f0000510000-0x9e)=""/158, 0x9e) 2018/01/19 21:30:57 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x400, 0x4, 0x0, 0xbf9, 0x100, 0x4, 0x10001, 0x3f2, 0x5, 0x9, 0x8784, 0x80000000, 0x72c, 0x7caa, 0x6]}, &(0x7f0000f99000)=0x108) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000e30000)={r1, 0x3f, 0x4322, 0x9}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000038b000-0xe)='/selinux/user\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$void(r2, 0xc0045878) r4 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4a000)=nil, 0x4a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000040000)='./bus\x00', 0x0) r5 = open$dir(&(0x7f0000046000-0x4)='./bus\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000047000-0x1a)=""/26, 0x1a) getdents(r5, &(0x7f000002f000-0x14)=""/46, 0x2e) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r4, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:57 executing program 7: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x8000000000000009, 0xb) bind$netrom(r0, &(0x7f0000360000)=@full={{0x3, {"c5d8046c7cc2aa"}, 0xdfee}, [{"58fa9ee25ea600"}, {"cad1f3c1f199a1"}, {"fa46793f73bef5"}, {"46d482a2019b11"}, {"31bae387bf53b3"}, {"0f5cb1eec0791b"}, {"4ecd0eee95c978"}, {"6cbc97557ed774"}]}, 0x48) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) ioctl$sock_netdev_private(r0, 0x0, &(0x7f0000332000-0x9a)="de4e597ad9959cbbeba8a2eb6cb8d3079116e8ad6b816685a2c370672646a47e4095339d2b9cfdc51be6f0bd71c7d92fdbdcf028a60777dfca4e8fb4d1676c4f5a1a656323814c7cc0c7b38fa9cc2f76add5a892736d9f189ee9aa66ddef1fed35716ae4b451659d87e90650b8f38fafac1e0b5ff1911fcc7f5e73910d142365cb9b9f3eaf9798745b422de7474e6dcff3ee35b318af1b5c6982") 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(0xffffffffffffffff, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000e73000)=0x8b, 0x4) r1 = socket(0x10, 0x2, 0x10) write(r1, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) setsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f0000cb7000-0x4)=0x81, 0x4) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) fcntl$dupfd(r0, 0x406, r0) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000f56000)=0x2246, &(0x7f00005a1000-0x4)=0x4) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000ae7000-0x18)={0x0, 0x2, 0x20, 0x1, 0x7}, &(0x7f00008c6000)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00005f4000-0x8c)={0x0, @in={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00002bf000-0x4)=0x8c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000c90000)={r1, 0x40e, 0x4a, 0x81, 0x8, 0x40, 0x80000000, 0x0, {r2, @in={{0x2, 0x2, @dev={0xac, 0x14, 0x0, 0xc}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffff, 0x9a09, 0x7, 0x3ff, 0xff}}, &(0x7f0000895000-0x4)=0xb8) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x0, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x84040) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000001000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f00002b3000-0x4)=0x60, 0x80000) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00009b2000)='/dev/ptmx\x00', 0x200, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r2, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) [ 51.467477] audit: type=1400 audit(1516397457.468:26): avc: denied { create } for pid=8476 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x0, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) pipe(&(0x7f0000e2b000)={0x0, 0x0}) ioctl$TCXONC(r1, 0x540a, 0x401) 2018/01/19 21:30:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x5, 0x0, &(0x7f00000d8000)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f000005d000-0x20)={0xfff, 0x8001, 0xd, 0x2, 0xfffffffffffffffb, 0x70, 0x5, 0xe7400, 0x0}, &(0x7f00000ac000)=0x20) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000adb000-0x4)=r2, 0x4) lseek(r0, 0x40, 0x0) r3 = socket(0x10, 0x2, 0x10) write(r3, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:30:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000ca2000-0x4)=0x0) ptrace$setopts(0x4206, r1, 0x5, 0x4c) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x0, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x0) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) mknod$loop(&(0x7f0000a6b000)='./file0\x00', 0x0, 0x1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x0, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x0) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x12, 0x5, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000140000-0x4)=@assoc_id=0x0, &(0x7f000035f000)=0x4) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000e26000-0x6)={r1, 0x40}, 0x6) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0xfffffffffffffffd, 0x1004000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) recvfrom$llc(r0, &(0x7f0000a48000+0x745)=""/244, 0xf4, 0x1, &(0x7f00009cf000)={0x1a, 0xd, 0x10001, 0xfffffffffffffff7, 0x6, 0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xa}, [0x0, 0x0]}, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x0) 2018/01/19 21:30:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) vmsplice(r0, &(0x7f0000bba000-0x50)=[{&(0x7f0000aed000)="dc03bdf76a35e85b62f2bdf977b39a7859b9ea71029fcd0ca2d2ef99d9fc49cd6ff94e43b0f48e55bfd7bae8d2ecc4ed73994b5a0759455ff5a65808c2d5efeb4665f7cb4325e06bb4", 0x49}, {&(0x7f0000e27000-0x58)="6e4921e9e7f920e985c117db83346f571dceb77887b5e54b61c5d60f5b38533a2b8f1654881aac5f7fe29587a427973f27a040471ae8b3574cde644616fac402d22952fbacf0ff9d466ba0b0277d799bdb9823faf6432662", 0x58}, {&(0x7f0000062000-0xe3)="5d84b1f174140f0ab7bfa9278a917ac92ca6c6dfeba3abff32a8be6534eaaf7fd0a8e27ca42818f7ca9a42431e4747e22c346dedec43372a9b83bf6e878bbea070481e4738826f497669db896304df1133ae48d296c88ef42bda0c0ef2cd65348c5bc9c9de10a1e99468fa044252af2fc151e276544ae191787a7e985b3286c101464ca4e8d55d72c4fc704f1c726664b5016372c21b2cbec7a771e4499f0d36f8e1c3245cb14aac1ca9c36754bb4314503c071a672d49d98b40b5041f8b6d914992bde96957b7374c7ebfbd0803f7a286c00a1f7e4c08a0cac8bbe864bc1706bd0a91", 0xe3}, {&(0x7f0000a1b000)="70dc387d6ef58b2622f1c64df580d09ebd49a52c2bd6d0d01e1671e85fd1e5f677e0765c8d47470f1da34fafbdcdae9900b34f01152f74778d7350041cce50053c8b627a949d697ba3c923460e68628b7f120d5b3f0ef4fc4b3cee6beb1bcc7c4b2549a9e996e7e5a525ddd96bc5f56ffe1300ff5134b4d4dd5cec29262d6b67cb7fe00ced70bca7157fb3e556df24dd0113df7012988702bf3d261b2cf0474da3e5603bc2634e456a2f759959b62a9263b7d342c1ee41a5f78143534bc69f4533d6cee257e5c581802ba0281aa9b5e10504265912b4bbc7ebb461d4", 0xdc}, {&(0x7f000062b000-0x58)="4d58d60e24468e93602de2b89b672bdbd37e94c3ecc98f4bad7eb9c9a710fa1027b08fbcc5d9dcadf5d8c7a011b097bddb912bd9caa2e3956b13b035efa1ba247e6080b0604528edecceea7014b631583db786b7c69a823a", 0x58}], 0x5, 0x2) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x41, &(0x7f00002db000)=0x0, &(0x7f0000902000)=0x4) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000d79000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f000009a000-0x1)=0x0) r2 = socket(0x4, 0x800, 0x10) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00002be000)=0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f000039d000-0x15)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f00000b5000-0x4)=0x0) write(r2, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) mount(&(0x7f0000f6f000)='./file0\x00', &(0x7f0000b65000-0x8)='./file0\x00', &(0x7f0000b5f000)='ceph\x00', 0x40000, &(0x7f0000182000)="1933bca93c17d50b841a6ccd260103a800ece8e9bd9829ca1c49221bbb53635d053ac0080ab027a365767540d44d097efd674c47c4759ae4fba95541360f32434c6337ad06ca3129ec36536927a9753b8d095216a82c208aceb1e4c88686c653678366e55475810534b90c8b3d2673719bbc5e2c7188bd5f5194c95c57b788a3404a4beef5873bddc3f2cd80ed18f8b2b106b404001bad19f72db1ed6aab0fee") 2018/01/19 21:30:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="240009000000000000000000005cda400520d90c0d0003310500002a0002abb8f316c4", 0x23) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000e1d000)='/dev/sequencer\x00', 0x80000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000075b000-0xc)={0x1f, 0x0}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003000-0x16)='/selinux/checkreqprot\x00', 0x15103e, 0x0) pwritev(r2, &(0x7f000006d000-0x70)=[{&(0x7f0000101000-0x5f)="e8612e412edee95c9c5cccf36b97969af2e8757cb419259d927a1a605a9bbd4790d5255f132531b4cbbb6c41658a9224dbfd4da9bf20443127b8f4c4bc70ac2a6a52568cca0c126debf963d39664b168f809a22d946ded1ad721d221efedca", 0x5f}, {&(0x7f0000ad6000)="5242c89b488c71204a4a0ab0ca033d1edc0a46790941760caa6108abb6e217c6f7f1a88a5dcf268cda3749023f2b5f639b2aeff0fb27a2cbf2be6f9ae5886eb76cf470509df3bdbb9fd25289114c2d5a5b24304c6fed1adeebb0d340f90e7ae170289eeced41aad8e5d75625a1a76134f01545ba7d5a4c5b8d", 0x79}, {&(0x7f0000eee000-0xd7)="a241c8014806eeacfad04500d6fa0490e2f2848a975e9e1cb5845d141a129ec39d25497617de94548da6a648ccbfb94725b90f5545eae3a4dc110fe64557bf970e7d686926b3c1ee91edceebc1645e262b9c9f87ac486825e8e42faed8324360d828d22da07136acf010f85e1716851ed3d7f056bb5782e14978bc418ad3befe122ba86dec6b0bd6a7ff4bdaf33d394da6bdf9334eb50c043487a0fd2f6090efe13f31bb7a59119043354ad17c359cfd2fbbac572c6beeab1590bc50d1a2b96abec31a6e6db0de3ccc9a4c3612bb6085cea28d3ad7c836", 0xd7}, {&(0x7f00001e6000-0xfa)="6d32c62e335f817e42012ab505924c8424de4587d32ec8ffad1134cf3d3913b90fc009d23d076eaa09a747ea98080c13f5aebdd1b268799105cbc788a7c61dc7770bb5279fce15b6712841004bf070c54f013f7dc1a4aaf7c73fd97c7b9275333dd470787df7c6dbfdb07e2717bfc98a7c2f38a42761b13fccf087a2301b8383df69e1ce7eb68f303cd7cb9136b14bcccb31ac60aa1385ec232ebd3cc8f458467944c74db2c14cf21824764ce00f573373483bb32b5146ff67866c3143bc926ac9639961ccefadfe0a224d69be19c4d92dae3aae018363e2334dd54cb4e1753bce8b28c83ccd1a4326cec14279412448db44e6ff2bb035468f83", 0xfa}, {&(0x7f000099c000-0x43)="f4fa52fe20e456d51f54a783bf88f1f0c57070e40a3da6fa888477375f679bf83a06f60c7ec4d6535c7d37c0aa758215f93a206c6e68f75fa6304a12dd5778a6f87d1d", 0x43}, {&(0x7f0000491000)="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", 0x1000}, {&(0x7f0000fb7000)="c82a778b46373786583ea2ef21d2e5d88ee3383bde42c5747079ab821539b57986b0809ecc8f7bc00c8ed6b98aec728b42b2aa485e2e8808b50be0ac5c2b4031acacf2147eb950571ac3c411c59b13f80cba2c54e7df7a2bcbba66", 0x5b}], 0x7, 0x0) eventfd2(0x9, 0x1) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x4, 0x400007, 0x7) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) futex(&(0x7f000019e000-0x4)=0x0, 0x4, 0x100000001, &(0x7f0000aed000-0x10)={0x0, 0x1c9c380}, &(0x7f0000f7e000-0x4)=0xd48, 0x3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000b22000-0xc)={0x80000000, 0x0}) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000ff2000-0xe)='/dev/keychord\x00', 0x80, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) setsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f00009de000-0x4)=0x8, 0xfffffd9f) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) r1 = open(&(0x7f0000837000)='./file0\x00', 0x801, 0x12) openat$ptmx(0xffffffffffffff9c, &(0x7f000072c000-0xa)='/dev/ptmx\x00', 0x80400, 0x0) unlinkat(r1, &(0x7f00004a6000-0x8)='./file0\x00', 0x200) getsockname$packet(r1, &(0x7f000016c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000cd5000)=0x14) lseek(r0, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00005d2000)={0x0, 0x0, 0x0}, &(0x7f0000c66000-0x4)=0xc) getresgid(&(0x7f0000497000-0x4)=0x0, &(0x7f0000a64000)=0x0, &(0x7f0000c22000)=0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000824000-0x4)=0xccef, 0x4) stat(&(0x7f0000a0a000)='./file0\x00', &(0x7f0000ac0000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r2, r3, r4) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000a8f000)={0x0, @in6={{0xa, 0x3, 0x6, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x101, 0xffffffffb8e723af, 0xffffffff, 0x82}, &(0x7f000071f000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000d68000-0x10)={0x0, 0x1, 0xfff, 0x3, r1}, &(0x7f000085a000-0x4)=0x10) r2 = socket(0x10, 0x2, 0x10) write(r2, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x400, 0x4, 0x0, 0xbf9, 0x100, 0x4, 0x10001, 0x3f2, 0x5, 0x9, 0x8784, 0x80000000, 0x72c, 0x7caa, 0x6]}, &(0x7f0000f99000)=0x108) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000e30000)={r1, 0x3f, 0x4322, 0x9}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f000038b000-0xe)='/selinux/user\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$void(r2, 0xc0045878) r4 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4a000)=nil, 0x4a000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000040000)='./bus\x00', 0x0) r5 = open$dir(&(0x7f0000046000-0x4)='./bus\x00', 0x0, 0x0) getdents64(r5, &(0x7f0000047000-0x1a)=""/26, 0x1a) getdents(r5, &(0x7f000002f000-0x14)=""/46, 0x2e) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r4, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00005f7000)='/dev/rfkill\x00', 0x800, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000a0d000-0x8)={0x0, 0x0}) getpeername$inet(r0, &(0x7f00009d8000-0x10)={0x0, 0xffffffffffffffff, @broadcast=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000afd000)=0x10) r1 = socket(0x10, 0x2, 0x10) write(r1, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(0xffffffffffffffff, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(0xffffffffffffffff) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:57 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) set_thread_area(&(0x7f0000291000-0x10)={0x4, 0x100000, 0x2400, 0x7c2b, 0x6, 0x8, 0x6cb9, 0x80000000, 0x0, 0x9}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = syz_open_dev$usbmon(&(0x7f0000e85000)='/dev/usbmon#\x00', 0xa99, 0x12100) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000b74000-0x50)={{0x0, 0xd20}, {0x7, 0x7fff}, 0x1, 0x5, 0x3, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000cf3000)={0x0, 0x8}, &(0x7f000077e000)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000006000)={r2, 0x4, 0x30}, &(0x7f0000f14000-0x4)=0xc) ioctl$TCGETS(r1, 0x5401, &(0x7f0000243000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getpid() getpgrp(r3) 2018/01/19 21:30:57 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:57 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(0xffffffffffffffff, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:57 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f0000241000-0xa)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000a19000)=0xffffffffffffa9ac, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c5a000-0x15)='/proc/self/net/pfkey\x00', 0x400000, 0x0) getpeername$netrom(r2, &(0x7f0000ae7000-0x10)=@ax25={0x0, {""/7}, 0x0}, &(0x7f00007f0000-0x4)=0x10) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:57 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$random(&(0x7f000056d000)='/dev/random\x00', 0x0, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:57 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) prctl$setname(0xf, &(0x7f00000f2000)="553a65746830d176626f786e65743170726f6300") r1 = creat(&(0x7f0000a3f000)='./file0\x00', 0x10) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f000010f000-0xb8)=""/184) r2 = syz_open_dev$usbmon(&(0x7f0000e32000-0xd)='/dev/usbmon#\x00', 0x2, 0x40000) syz_open_pts(r2, 0x8000) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$loop(&(0x7f0000e38000)='/dev/loop#\x00', 0x100000000, 0x80000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = syz_open_dev$tun(&(0x7f0000aca000-0xd)='/dev/net/tun\x00', 0x0, 0x8000) ioctl$TTUNGETFILTER(r1, 0x801054db, &(0x7f0000ff1000-0x3b)=""/59) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(0xffffffffffffffff, r0, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) mmap(&(0x7f0000000000/0xe74000)=nil, 0xe74000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000e71000)={0xa, 0x0, 0x45da8146, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x8000000000000001}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x2, 0x0}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000380000-0x38)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002cf000-0x10)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f00006e0000-0xe)='/dev/keychord\x00', 0x8000, 0x0) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) sendmsg$unix(r0, &(0x7f0000011000)={&(0x7f00000b3000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f0000519000-0x20)=[{&(0x7f0000c1b000-0x74)="9eb8004247d7fd1fcda957bfd1a48477118cb48e0edc1c11f066675be3252378ab0c69240b2025f4414d14b7e3453e62d768eaf789993e30e645e1674167d2df722b81ca7b3e97f7634e8bf41ccd03fd37927c594fabce17ef137044b82258b172e872d611f7fe1b38d28be37d220d8f4a773148", 0x74}, {&(0x7f000071f000)="5f8986a22e833ffecdd81918944d85f5add7bb0786609ec8f8d5b14c7e7027991f1c0106555e22ab2e56da6555b6c8564496", 0x32}], 0x2, &(0x7f000042f000)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x40, 0x10}, 0x0) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) r1 = syz_open_dev$mice(&(0x7f0000a70000+0xeff)='/dev/input/mice\x00', 0x0, 0x20400) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000962000-0x50)={{0x79c, 0x7ff}, {0x8, 0xd}, 0x7820, 0x2, 0x800, [0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) [ 52.033818] IPv4: Oversized IP packet from 172.20.1.11 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000073f000-0x10)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000b5d000)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00003bd000)={0x8, 0x0}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000374000-0x4)={0x0}, &(0x7f0000ecc000-0x4)=0x4) syz_extract_tcp_res$synack(&(0x7f00008cd000)={0x0, 0x0}, 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000029d000-0x8)='./file0\x00', 0x2000, 0x80) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000c1a000)={r2, 0x0, r3}) timer_create(0x3, &(0x7f0000675000)={0x0, 0x25, 0x0, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e18000-0x4)=0x0) timer_delete(r4) rt_sigreturn() 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f00004eb000)='asymmetric\x00', &(0x7f000062c000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000dc3000-0x8)='md5sum&\x00', 0xfffffffffffffffa) keyctl$get_security(0x11, r0, &(0x7f000035d000-0xe3)=""/227, 0xe3) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0xfffffffffffffffc]}) 2018/01/19 21:30:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000e3e000)=""/4096) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) signalfd4(r0, &(0x7f00002d3000)={0x0}, 0x8, 0x800) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x80000010) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) getsockopt(r0, 0x81, 0x1000, &(0x7f000036c000)=""/36, &(0x7f0000756000-0x4)=0x24) 2018/01/19 21:30:58 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001000-0xe8)={{{@in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000987000)=0xe8) socket$inet6_udp(0xa, 0x2, 0x0) setfsuid(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x10) write(r1, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgid(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) splice(r1, &(0x7f0000b0d000)=0x0, r1, &(0x7f00004e4000)=0x0, 0x8, 0x3) 2018/01/19 21:30:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = open(&(0x7f00005fd000-0x8)='./file0\x00', 0x202100, 0x2) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000173000-0x30)={0x7f, 0x7, 0xaf5, 0x7f, 0x9, 0x7}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000878000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmmsg(r0, &(0x7f0000692000-0x78)=[{{&(0x7f0000521000-0x10)=@vsock={0x28, 0x0, 0x2710, @my=0x1, 0x0}, 0x10, &(0x7f0000918000-0x30)=[{&(0x7f00007ac000)="e87f2b66a75e63153402c1cf79c99fef861743cb93179508426031d84abaa85f8ce38bef98215273fb0da4ec6427ea46ec2c2cc1c4dd3b3868781969805f6f3af196f4a5381141c6c62cbc2ae269f19701e2a842d11f99604a7cfa1833626c8f677c2aeab96f5bd91d6700324d9571d8fb0b23d474093790915d4c9e52eb5da0fc6bbf8fca65548217a2d7a6ce1b0c4a8a8812010f137701a8c6460d63352115f49a320cc987bf1fb8b1b210b1c36118e6d1947339a8c055043635165543984be348", 0xc2}, {&(0x7f0000485000-0x1000)="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", 0x1000}, {&(0x7f0000198000)="f9d2996d9c4e443a302123d334c8c1b03f9706523bcab8e7e1a07aaec2693cc1ec15862ed5c30e8e12de5a8ee2d11bf8437a54a400b6ccf8880a61c313a1c50628a8cbd8f5de280e6ee69a9485a2e66b81469c495fd8f3aa07e3ae74e934a6cb4c74b6cf513aa512d1b2f4659f9d7afb2d1ce85b7d5f675fc80681a1287c08f3fc5bd2eb9084efa6ff3e4588d789611697a14b34cd198882ed6a45", 0x9b}], 0x3, &(0x7f00007b8000-0x1120)=[{0x50, 0x117, 0x400, "05eb71d6be54ee84851490bc844507aad54a1aa6b68ba8dff00d6c739cd7770f2afd125c40d1966330c86e0bf3904bb8d1215c34ff62cccfd85c52b776eabd06"}, {0x1010, 0x10f, 0x1ff, "b21021a34de9fb04e2e95baad7c70a923090f5d4ca3e2ffa341a33edc91b8615c8537c73355846b80df2a924e12e931c70416088311676e9b81d0e39961dcd2dddf6e8284de7feb6f5cc000f7892d1f9e91ecca19f712abdbb2a9d51a20c0ccdfd95b49d857dc79cba2c39bd1f54fb68696ef9b2b7cf63d7a6d0c69414e53caa58eaac8c6edac83525cb751f8372a185a3c59d90115aa1026c06d25a7f577257956a38f0367f0b4a614d3ff1701bfdce71c054ee28e7fc4d4fbcde7a96d566f94986692750cc90569fec5a7687a6c74f873276f59f9989882d96ce8d1760294d751c0c520a708406e2c0b684ac77b3a3d1b06199f417db6015510172ba31c573b8fb4c9d5e67945144c0cfd0cd13320bb15bf5679a599416efcf00e0f016215f108f9534ea0ba68f267faeb6ed4b772e29bb8b8b12309d3c9d58b72d5330f865b16455c5941628e3969eb72f7513c656bd5b8de07e4f19d8039bd2503e22c1ac72d2b9c67339dec70cff65ce73c5df4095be46f4358ccf026673141a5e9a03bed2a62fe6c83dfd399bb55fd8736e741f7c73e2ef07c37fc8ebf1c3fd2ae535b42768ccc639dc3396e19414414019ecf8f97bd5ba37d3c86b2355f747d41e90e603178ca163deb74e88f5ceb02c8b3b0697c481974338270db6074b237c0948f0cb9026725171851a0c1c3ccecb5ce900d6d733a3f355a452206a42a4eff23c042df5f8592990b555f00b4be6f3286d0cdfdb6f8da349d86a1098af5355e1a3ee8ff7629f3ce4733acd7b77dfd0fd8294fbe706a45fe81d02d0f81511e6b6ba8221ba07435d338cd23b00248705af82b0dc9c215b9bdf6a158991118713b9687966dffedac97954fbc15e46aa1749b5f23d68a78404a33412e140ec2feaf9dba89411317b4c7b44ddf41097f548f1b67300332e60fc3e27b657a9eef6f6409c5115649b2fd7057a7495ec003c90fcdf1fd3f30a6c37639aeec17fe6b74d4de6e98eae195b37fe6f83975c13179cd087f954fdc94370c6b65d1e4e8ae395683693f04350f0720b6d4dd82b26cf951d8febb5692138cdf273f220df76bc253eb47e6b0fc76a23ffa0069f605bb3bfecc1adc582e4214126dd0512ce85e1bc5922b7924902bf5933a078576b0f36fa1d302a2105ec0139c66da0d19c088e40fa4bf8b008391115e4eeffc3867cc2899a5a8b328253fb5b3994a2233d73deb8cb233bab28397fc22f31afd65861de9a45c419d45b4798335e9044cac23f36c038a8c581d29c928faa325a9190f6da7a612704631f9d44ace9b7e235ac3deb26415768d855f8c2772522be540ed96409bd965aaca2451a7ff0de7d0f673c3f5e51a852f28db97ea6152aa7ed264d597d2d8d7ca8d4a24ee70701d6f6ab7671b29f8f59a084e392816e0052127e26fd520988b206d23358b3f1d4593e9c2951b5cbd2b654822f5a15018955873520b7d51236adfa40c9ff3deb6ac35c97a730d150d3c4c451234700f87465fae17eb26cf75fb97b13e146f88141567fa38e8c3f430dfcbb48783d73bfe079bd0e6ad4ea2afb22cfe4ac2d66ba370f6a062b6cb4c59e87802bdb7d8c108f85ad6e23660726d803161bb5dcc99b9a424885acb7c03e34531037fa837da7995dbf42a20f3342cda4ac8876fc7aadad0352a7a2dd9035e448be6a62fb7839bbf3e25933439ba9f13304f9b093a2e23bab4f6596ec1d7136fc3aab7d0e94d4eca0dc551154881443e6ba9a12be21da280ce7da55375358d5218dd950efca2be4f6e68ea1be6369138f8ccee5e0d1a82457fc01741d3eee5b9d17a2020a5d2d656a463fd8b94d94eba6aa5eef67beaff04ad46dec6e04bcfcc45c149b00fead6f011f6faf4401594a27c18e94940eb65693b385c4141ba38a50fdcc03535166ce1982a67324aace2fc366dc804630e7b1005934ca90129ea96631974fcf2c06c1d66fc5b9eb597673630a644d1ca36916a153334fe0bf29dd6a4d19db0f0f6a13f2ad57bca7d5f0685558fd393449ea486af9c8d0e30a7f3a7eade6998ce169ad708acf6a2b77eac017cb1266bd340ddcdf305538eb0fbee49d5c3e7973c3d3921104b0443132e18b0b578143b16c2418b6621b8bd28d31d9c4b8572ca2695335ba9cdeb4d0997a5c39412b1efcd9820e19a22479c7ffbad1ebe485905c05f3667965d5667ddad44907405cbc82fb3baa75d1837f370af6e6dd3464dd957ce857de7121c7699c9238a498ff638308ff8466ad95e161e390b2eaaba52015030e086911da82161ea35591233124b74526c00cb6abf828f07c85844695369547b93c383579eba0a2494ca4a7fa968cbb96ca1d6d17f68b3b2c3a38b42eac4d1518cf1182d2e5bcd71fe3597e2e5fd39050c193953ce4fceae2ed249dd13aacf329640579639cbb0d06a10a625913ff4618791776b53c1ef115724042a78ff2cec392894d53bb3f12e7c1fbb8121a430e5e15da97b068046f67359b425204c1580581d8f8042bbf155bd5864d2f54a750165788613fbb44057dc31ba3a32796369575f073d6681570f1eed6e59419323f419fb5dffcc183ef10d183b2bd6b5056e7dc86cbe3d8084b4edca1784622fe70a4f53eb8c7591ac171b4c67ee8ef2dafecf66af44e5444cbf61f3fb89085f1be2766046a85f7c00579406d33253c82e5ab90064b8e6545bcdb232fe335fcf445370310a621e8f05c9e0da9b843fb943a2a98e98c1d5bf7e48554fcc748c2ba036bab839647e7005f6270e0258282b1395e6a433909618ecb1aa653001e176a93a429bd3944f3af5ab66cd2a1b129400607eee8dd30a0969465797ca58fc3335ce465e5bd9d347b69f0520f1493212aae2151c33254573df5d8bc8e987c874eaba0707aa0c9e7353e50d9826ce6bb3511fd87e158cb6a332ec6948e2d09615ca31274a545abc177d3548e4a145e08dc06d152a366232df4657a1c2804f66fd8756e9d3ea257b66639251394f8a4e98b51a55e921d6c97f2951eaaf5f29ce5c8b0bd05988f6e1554fe9de204c449ed8be525a1ccd9d003d1954e8181caf0a737bd8f20628acbc56f3ca3b95794c0ca79dd9c1575326d8a84839543a6a91bc60393bf90457f6e7f3f87977000a1e85ec5c90cd4bd5e195e05a3b5f493114a3ac8d8fa6b20ef3131510b519eece937b35e24d0dd5f3725e496f8a75a14cc383ee4d7d1255c00d3bbdbc2cf9d2daa51ddd94c2cf6e7b8a25a0c9b4c49d03d7467b27b6fb4e6ff16504220e2fc5a5fd3287a7810a6eade3d84f53be05a3cdc80e6024d8a14fe9694ea5c49a106d735bdfc3020359cc1f901ebd45e954f475d2ea2163b1cacea54ce289c5b9a165f7b09b8c8def6469643cd16cbc10fab60c44d4c39a2a92ec0d1d8b19d70583a4e9919331b5d25ad796ef7838645ec73c799de7c2dcc84da80c89b54f2e266d2343e3541fe1e9916ec4662d311be1944319eb6be3a1dd3dbce3c8b874cf6375bc18f984975f08a298593d3b24a36a7d7289127d91ced2f113e4356da637ee42228b94ecc1f736800b7af5477ed2c2e808122e52bf89627e083801f16413506501357c7cc790f6fbab27a5ccba06117cc64766d0ce144f7af8c2f9fa3ba6f0b2d6f53c026a111e6b3eef060a51c5cc635fc79763ebc1fa2cde02ed1eddfaca8b2fced05c1ec0a3c73f22e372b7fc1c21dac67f9f15915851b595f2e7c55c4b1a464db7f5950388cdfdf3fac0b1d741829afdb025864694f71e7602b02551b9a9118477f825e36298a868c3c0ce06304e76758fa75d72dd1cbf324306e57dad4378726a1ba82ff1f2841a3f58fb96cff8fd62aae0eb66cbcd8b843fcc80c36d2ae3dd6874210e07c66f83bd37e1c6ba02d4e5e7460f932f522b9f4a927b0e718ab9c727eb3bf418efbeb0f46286fb2ff65ed1861858aae94cb8b8275c4b391e6861441ed5f0994ac9c13f00ba499d678adfa2e1ecb6038a0b43a20f99b5238d1176e4cd532d6ed18b50da58da5466f639e3fba8d88ff9b7c07a32021b2b06dfab31e332cd5628cfc0105061267e68606bc7f342cea98bd2f9974c5ea13ee4e5ef0c8fd44d23d850b6dd4fbb93a17a10e81e2d94231d4c0ed73dff68fee2b0070738882047dd0740f394f24e5203e3676d66e992d82d0e94b28211b769855816adc1d25542b950dc993c5f41004cdec2a1b95b6c9b7f69eab0a7d10cc92eb54835e0be0e376edadb3531b855ac78a1be232728a23c0e4b90e3c37d1ec71ee74a5efc668928fbe1fe06f91b0782f6d9d5be0447aeeac7f441c0ec48763390ad58534a4225a5fa324c58011ed558683cdd61724cbff277cdc707ad89e77579ad1323a3c927893bbea6226480ed243d1fa0ffaa99526f22005ff57f8637ff1232a928b588d86acfb689c33b6f7980edfdfee7cd5045f256b8a6d8081241c549cecd719144701a6f90778e113d0908b75051bc367360a25173534979c749e74a922cf7ed5a2ffe442ba73db63409bac4bf2366decffc1c09c7242f0682112c4cce7e872c4735a1a8c0c5c3d565946f659179f16431716ad401b2823f3f37066c97e918ef7141019ef827e8b49291be906037d32390d3847df3c1e9ab34788b0e324adfb79f10d81f70e4495c874ddccd5f35c0d47c1dd69bd90ebd394c21fcf0a41d5e306e53570ab9f6c5eb2b9161da509655c5f523110cc5ffc7ec40db661bd557b13eeac0d1008f94268b5ac1c94c33bfe8099b0f372c6b10d1b1af235832beaa5ac6c2848e634ae01ea673e8befa423907fa4b912115b903327b52cbc4ca0c56503bec26368ba182780708dc9b62a1599d148321261df9abcb3020c6be3c3461d89103c68e01330ea423d2a19e5e40dc10e38622aff7fbec116fc84f24c1946a654a119d4234d997447f67a88f84ad3a467a7f15ef2d8bba6d103416c3445b808671488e954334b88fd1eac2d8808d80073683a46e4d9ddf65d81d91847ea777606b53d8b08bbef766dbf9868c7e659fb1b95a773dd6a423665b13f0c324e3fcf79339cec73768724b0c7a4c7edbc345d6a99cf9d2b0f57a9ea6e7e4b02722968703c42c81ebe7fb318031ed5407da088ed9e116df2c917357a3aa11e0b09682ac5e82b40b192a7209ecc9221a22186caea265bd4c82a51bdc571ca7796c5295734a2ff19b635211045150ab23f1976dd8acebeeae0452a92001fe8e463875d4fd663c1c6ce4c41c004c1d4503dddd341c61e372f89e61287e2a6bd1b3c1076991a9cbf0f26671bf2780e9493d12b07c27b59003e40aebb19f66c13ce25e521edb8aea89757fa509db9a194cce13a607b6f9d1fad018967e32571bd21d7abd756d616681e889f4db9599d1d85633a20e5630576fe287bfddfde8ed25d34aececcbf8fefc100eac7808dbef735664aed561290494a2c8f9faa17a3380a906b4dc3547faae98dae8de2f3138a685205ef5ba27e7589a85adc1a66608cceb8652a9b02dfac9264010dacfeee176ef3fe65767186c694fe417d7ab461eb622be4f669d1d05bcb7f6797af6f7f88e81da02a85b687d410e516329fd453cc6c7095948acb36dccef3d9889347ad3c7ca79e86dde88756338d7f595ddbf7f7587b28837faeee671d6337e8fdef2132acc060a0f63ed3aed16bb69a43a7a4cae13396910a803ebd69f858d53b8a8335c9f93a7ef236ebc10a76f2b604a0c60d77902857e98cac06ffc13173a9204f8aa305e46de58f3841679d476163b5de8f699ea9e075867cda9a4cc1ef44d65817caa708533673b0ede299bb909883ce2b2c7b1e52556a9b"}, {0x40, 0x13b, 0x9, "8ec58ec26aa4eb64cc2bd252ca7cf510e0097d4497d14adaffc854b412604630a95389fca738735e3efb4a"}, {0x20, 0x88, 0x6, "85652d425928d91e604161"}, {0x60, 0x11f, 0x9, "f2ce65c94ba2f3280de9101d8129dca3cf970a0f02cde9cb478510c84bc614c708c634a0f8296d189a7901f36da509c32f47b4f5ad6fba99c871eab8d5993ded64068cc7df58b2570afaaa741bd93e29"}], 0x1120, 0x8000}, 0x8}, {{&(0x7f0000273000-0x10)=@ipx={0x4, 0x7, 0x6, "4b55636a1e08", 0x7, 0x0}, 0x10, &(0x7f0000ef1000-0x40)=[{&(0x7f000014f000)="b37b7d87824f4868ceb939d9724a716195a66b5cce87ba1b4807dbe5b0e9273dafc9f50ce51c4845ddea594a39179b0c67db9ac1f289487b27e55b3c0e87e5a76ceabf42d893ac4e2d1023fe8982518f0c73afdffb87de31f94276afd9ac5cfc0283de20d6206a5374c428c53256746194a989e170f2589fc9ab307dd07b64b8446c2395e1ad8afb3568ba0494a8561e904aa2aa193782f84daa7f30ab2fc1e17214ac1f60d56f08d0a5b70ef1e558bf46eb863ad18da9c54a43af545915cf447e706ac43e01d5", 0xc7}, {&(0x7f0000a5a000)="2df7a2b7699c6f6f5c6d4dd27a392b9c32241ec79f8e343f52b60c1c7737b6338297ee1036d73473dcac2b3f0eb1158db2bccd9173d9e2180d6fe13ec7ced1a878828a2b275472bb5b3020b31f69fce17d3c2ba5f727b1ec9a8bf0b3741d426569e5b321", 0x64}, {&(0x7f0000ecf000-0xf7)="a626be3894eef910478f2b35bfc5266ef9890aac9a8f7b8c982aea8cdad04f7b19fa49958f73d9dc18ecf038ece8365bd5212af3e9874d08f177040556b951d1c403040f055cab945d82ef7fe7fef47ceb90d617e148f941a13d7721b12d4f23a63b4d65da541fd1c07aa9e80c40b38a22b5c6901ef55a30738376f3d35bddc8b35f6caf0819154cec2f14f214ca2f4844c7b44baf70f2ad81eeeea5bfd26d66ac88b01aa95f8152f982fcfd71363268ac601b374484ce8f5b3108d7bc0f5d1cf685a427863a831d4ede7420ff22fa87a4b5f274aea93ffbcb56469266478821d09f28f3bc7c4062114bfc15df290cf84895273fe64854", 0xf7}, {&(0x7f0000124000)="438a2ac3299fd65ff39dd7d17e047702831224a9357e77ea4fb36f2792e58f9fddcdea498970de65f1df59f75fde660961529ec381c903cf68e5234e7a8197a449b7bd16f16a32cecf38362f2e26cefb629e6e1909e1ee694f96c32f6aeaca1aa9f17ec567b7bb721d568026", 0x6c}], 0x4, &(0x7f0000fd7000-0x148)=[{0x98, 0x10a, 0x4, "1c98ec3b3a6954af0907cdce078d7086f9d2f331fd3306d330d7ce4b6bc04ec4be7bf53b22a1e391607b2c416e123a335ac855b31bf1a7be19d4aef42aa9171247a01c506aeaa5adc6b7742ffd513da41c84dc70328cfe554ade942b68750d255fa739f4873069ff3523030355cb10d4b7fd2b8589f61337075721aa3804c8b498854f867a46"}, {0xb0, 0x10f, 0x9, "e6b483ac954037e0a0d78c937534c6e1b4dcab7660bf50e9442f8c7802703cb805be71b7ea3dcb88513eaf0d6961e4238632d8c5bd83bf76a032ffb0e6224ff372a84891e343aec965887434381ee951a6548a275a4595d84175dd6360dd535ba0a98f4117eb08cf13524aeeaaeeab10d58431306f1fde1a8af9d162b5f68d14887305ce47115c9447989054d5bf7e9175dcb324c4f5013716d88c83"}], 0x148, 0x2000c040}, 0x400000000}], 0x2, 0x20000080) r1 = socket(0x10, 0x2, 0x10) write(r1, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getuid() r0 = socket(0x10, 0x2, 0x10) pipe2(&(0x7f0000039000-0x8)={0x0, 0x0}, 0x80000) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00004e8000-0x28)={&(0x7f000015f000/0x1000)=nil, 0x8001, 0x7, 0x48, &(0x7f00004e3000/0x4000)=nil, 0x9}) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) sched_yield() 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, 0xffffffffffffffff, &(0x7f0000d14000)=0x15, 0x7) 2018/01/19 21:30:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f000097c000-0x9)='/dev/rtc\x00', 0x12000, 0x0) r1 = getpgid(0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000cca000)=r1) r2 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f0000c9f000)='/dev/ptmx\x00', 0x800, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r3, &(0x7f00002d5000-0xc)=@nl=@kern={0x10, 0x0, 0x0, 0x0}, 0xc) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r2, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000837000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000e44000)=0x0, &(0x7f0000d2c000-0x4)=0x4) 2018/01/19 21:30:58 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ptrace$getregs(0xc, r0, 0xf3, &(0x7f0000000000)=""/111) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x0) 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) sync_file_range(r0, 0x5, 0x5, 0x1) r1 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x9, 0x40) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x39) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00009c1000-0x8)={0x0, 0x0}) fcntl$setown(r1, 0x8, r2) write$selinux_load(r1, &(0x7f000070b000-0xa1)={0xf97cff8c, 0x8, 'SE Linux', "2485619e6abf9db62dbb4c1b7e0221532f431032c3223b27f90f8ef3f5d6bfe9b7e2248f738bae5f203763f559a76d56f37fe0a95c62b358ca470d20ba1c1cc93c505b1019aa1d2224c7f67a727da34c65bf70b3d49761e3a963f12c0cfbb4cd4a9b5149ca8ea4904baa96e5da65ffeb801493acead95ef2fa1570c24c69e79fbdfa2196b40f4418bfb0e943d26267c36a"}, 0xa1) r3 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) sendmsg$nl_route(r1, &(0x7f0000c0c000-0x38)={&(0x7f000054d000-0xc)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00005c3000-0x10)={&(0x7f00002e3000-0x64)=@bridge_dellink={0x64, 0x11, 0x200, 0x5, 0x1, {0x7, 0x0, 0x0, 0x0, 0x40000, 0x0}, [@IFLA_BROADCAST={0xc, 0x2, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x6}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x1000}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}, @IFLA_PHYS_SWITCH_ID={0x10, 0x24, "b85c24078e05d06fbcea5c"}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0xfffffffffffffc5b}]}, 0x64}, 0x1, 0x0, 0x0, 0x40004}, 0x10) getpeername$inet6(r1, &(0x7f000016e000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f00002b9000)=0x1c) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000020000b81617c4", 0xffffffffffffff5b) pread64(r0, &(0x7f0000641000-0x1000)=""/4096, 0x1000, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000f12000-0x10)=@syzn={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x10) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x0) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x10) r0 = syz_open_dev$sg(&(0x7f0000a44000)='/dev/sg#\x00', 0x3ff, 0x800) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000e3c000-0x4)=0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00003a3000)=0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f00002a7000-0x20)={0x401, 0x5, 0x3ff, 0x80000001, 0x4, 0x5ae8}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000c7c000)=r1) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 2018/01/19 21:30:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000099000-0x8)={0x0, 0x0}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000e81000-0x8)={0x5, 0x1000, 0x8, 0x8}, 0x8) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 6: r0 = socket$inet(0x2, 0x80a, 0x100000000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fstat(r0, &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000d35000)='/dev/loop#\x00', 0x9, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000964000-0x15)='/dev/pktcdvd/control\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f000077a000)=0x80000001) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) syz_open_dev$tun(&(0x7f0000a5b000)='/dev/net/tun\x00', 0x0, 0x400) 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = socket$inet(0x2, 0x6, 0xed1) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f000010f000)='/dev/pktcdvd/control\x00', 0x800, 0x0) ioctl$sock_netrom_SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000edf000-0x4)=0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f000057c000)=0x4, 0x4) r3 = memfd_create(&(0x7f0000169000-0xb)='/dev/loop#\x00', 0x2) setsockopt$inet6_tcp_buf(r3, 0x6, 0x48b8a69bc275b10f, &(0x7f0000d16000)="c6cb668910538bdbbc3bae032e1ff50da553beba6f1b10b986392a6836523f2f078c76c227389f4487e0c00d42134352f813c091ff0f000000000000013b07cc435c307c844ffb", 0xfffffffffffffeba) ioctl$sock_ipx_SIOCGIFADDR(r3, 0x8915, &(0x7f0000068000-0x20)={"309c6aa87a5f7ea7e82deb908da906fe", {0x4, 0x3, 0x5, "b5b8c04ec885", 0x50dc, 0x0}}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f63da000292d437bab97618ac3a3fbca707ff5b65b7a000ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d803388ed3c92fcb28b27dd9727eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x2, 0x0]}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x0) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 7: memfd_create(&(0x7f00000a4000)='em1+proc\x00', 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000767000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000034b000)=0x14) 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f4a000-0x15)='/proc/self/net/pfkey\x00', 0x4080, 0x0) unlinkat(r0, &(0x7f0000513000)='./file0\x00', 0x200) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f00001a9000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) openat$ashmem(0xffffffffffffff9c, &(0x7f00000f8000)='/dev/ashmem\x00', 0x2080, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f0000267000-0xa)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000877000-0x78)={0x8e, {0x2, 0x2, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x2, 0x1, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x400, 0x3, 0xee, 0x9, 0x0, 0x8, 0x8, 0x79}) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) dup2(r0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000859000)={0x0, 0x0}) [ 52.311898] syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00005a9000-0x4)=0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) read(r1, &(0x7f00008d5000)=""/189, 0xbd) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000d52000-0x7f)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x0, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000aa8000)={@common='eql\x00', @ifru_addrs={0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000c7f000)='/dev/vga_arbiter\x00', 0x440000, 0x0) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) getsockopt$netlink(r0, 0x10e, 0x1, &(0x7f0000363000)=""/159, &(0x7f0000e28000)=0x9f) 2018/01/19 21:30:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6(0xa, 0x0, 0x7, &(0x7f0000575000)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f000000a000)={0x0, 0xd6, "a9e00f01d9359d9384567281205c700a33535e0ead0005559baf1a5f79fe80d2340166d976f087788e12445738cd85279c2786317da8a541291116dc88cf1c73d4818b945a6684587ded3ac3d2707ee6b0583d2833785888cc4270a3e03b215bab9319234eaff4f1fe8380fd0686f1da46a62230ff0428a534c98a1127a27406af5806528b60215fde7e56343db08e145ab8577a5f42524fc5710ae2200b6a28d205cacf59c8db17769854215cb8aa53e73ccb0dfde667bf8ba98b41abe13e09a42947f7799bc14266ed219f42416b4baa5b5d044b0b"}, &(0x7f00007c9000)=0xde) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000609000-0x20)={0x6, 0x0, 0x204, 0x0, 0x401, 0x6, 0x6, 0x800, r1}, &(0x7f0000ab4000)=0x20) r2 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r2, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) r3 = memfd_create(&(0x7f0000339000)='bdev-selinux\x00', 0x1) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00002cc000-0x30)={0x18, 0x0, &(0x7f0000055000)=[@request_death={0x400c630e, 0x1, 0x4}, @release={0x40046306, 0x4}], 0x9c, 0x0, &(0x7f00002fd000-0x9c)="6df56298ce3bbd8d715fe6a6703250f939011ee3086fe580fd501b24133071d7b134c5117bb0a7dc099fcfe8f20decbbad3e92901776005b372aa981878d989f4f946083b5ff75133a18c1132e3460469ae877cf410f3a38e3269f13faad7f9e2ded65de871c122a6fce62822329a4def0f4157dd9f97575c88e67f4d24d6183f66c7e13de3b62d89e4b2659410000393f80fec292c4631c244a2e02"}) 2018/01/19 21:30:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x11) r1 = open(&(0x7f0000b0e000-0x8)='./file0\x00', 0x400000, 0x101) ioctl$FIONREAD(r1, 0x541b, &(0x7f00007d9000-0x4)=0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000c61000)='./file0\x00', 0x40c800, 0x8) ioctl$KDSKBLED(r2, 0x4b65, 0x7ff) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) exit(0x0) r3 = getpgid(0xffffffffffffffff) ptrace$setregset(0x4205, r3, 0x205, &(0x7f000066e000-0x10)={&(0x7f000080d000)="6a7543deebd3bca76c4e9fc57b120c099ceec8a9d89c4b037b134f2cc490d2886f38ea3f865d2b607478ae79442947a24e8976dfe684cf33a1a71d5961b78503700fab2cbcbc8c5e02c7c61668c88a05eea45f703f5292deffe2267f2822479213d87ae854aeee368d6b336d8ffff5942c55eb3dd98dfb494ec19d95704a95a3042b70990bc28e10c7ceba3c9a8b19311307c2036ba95fd82b6628852daf60a1665c497b2f65fa241ce04531dbe784c3c077137ee93c8683d8d0c0", 0xbb}) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000073f000-0x10)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000b5d000)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r1, &(0x7f00003bd000)={0x8, 0x0}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000374000-0x4)={0x0}, &(0x7f0000ecc000-0x4)=0x4) syz_extract_tcp_res$synack(&(0x7f00008cd000)={0x0, 0x0}, 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f000029d000-0x8)='./file0\x00', 0x2000, 0x80) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000c1a000)={r2, 0x0, r3}) timer_create(0x3, &(0x7f0000675000)={0x0, 0x25, 0x0, @tid=0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000e18000-0x4)=0x0) timer_delete(r4) rt_sigreturn() 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000e10000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) socketpair(0x9, 0x80007, 0xc0000000000, &(0x7f0000921000)={0x0, 0x0}) r3 = add_key$keyring(&(0x7f0000e46000-0x8)='keyring\x00', &(0x7f0000ce2000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000cd7000-0x8)='rxrpc_s\x00', &(0x7f0000c81000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, r3) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000a11000)=0x40, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) sendmsg$nl_route(r2, &(0x7f0000584000-0x38)={&(0x7f00003cb000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000ec9000-0x10)={&(0x7f0000170000-0x14)=@getstats={0x14, 0x5e, 0x801, 0x5, 0x1, {0x0}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r4 = add_key(&(0x7f00005fc000-0xa)='id_legacy\x00', &(0x7f0000fdc000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000a52000)="4f0e725978195f588cc508f639554dda3b51d99e6c936c9e70dd2966045edc066f5352f6cc2221cbed763505fc73c9c6c78f7dbf892eda8c3f67371bd6babcb2505215202bb46b132eb29c4151d50d17", 0x50, 0xfffffffffffffffc) r5 = dup3(r0, r0, 0x80000) getdents(r5, &(0x7f00009f4000-0xfc)=""/252, 0xfc) bind$inet6(r1, &(0x7f0000cb0000-0x1c)={0xa, 0x2, 0xffffffffffffff80, @loopback={0x0, 0x1}, 0x3fffffff800}, 0x1c) keyctl$clear(0x7, r4) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00005a9000-0x4)=0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) read(r1, &(0x7f00008d5000)=""/189, 0xbd) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000d52000-0x7f)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000010, 0x2, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) preadv(r0, &(0x7f0000f37000)=[{&(0x7f0000810000-0xee)=""/238, 0xee}, {&(0x7f0000433000)=""/204, 0xcc}], 0x2, 0x0) 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = socket$inet(0x2, 0x801, 0x7) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00009de000)=0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) mmap(&(0x7f0000000000/0xe74000)=nil, 0xe74000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000e71000)={0xa, 0x0, 0x45da8146, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x11}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000e6f000)={0xa, 0x2, 0x1000000000000, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @local={0xac, 0x14, 0x0, 0xaa}}, 0x8000000000000001}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fb000-0x2e)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x0, 0x2, 0x0}}, 0x2e) sendmsg$nl_crypto(r2, &(0x7f0000380000-0x38)={&(0x7f00009dd000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00002cf000-0x10)={&(0x7f000097b000)=@delrng={0x10, 0x14, 0x200, 0x1, 0x3, "", []}, 0xfff1}, 0x1, 0x0, 0x0, 0x8820}, 0x81) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) openat$keychord(0xffffffffffffff9c, &(0x7f00006e0000-0xe)='/dev/keychord\x00', 0x8000, 0x0) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00005a9000-0x4)=0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) read(r1, &(0x7f00008d5000)=""/189, 0xbd) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000d52000-0x7f)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) r2 = dup3(r1, r0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) 2018/01/19 21:30:58 executing program 7: socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000fa6000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1d, 0x806, 0x7, &(0x7f000026c000-0x8)={0x0, 0x0}) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00003af000)=0x0, &(0x7f0000e58000-0x4)=0x4) getsockname$netrom(r1, &(0x7f0000925000)=@ax25={0x0, {""/7}, 0x0}, &(0x7f0000e5e000)=0x10) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r3 = accept(0xffffffffffffff9c, &(0x7f00002db000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @multicast2=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00002b8000)=0x26) bind$vsock_stream(r3, &(0x7f0000d7c000)={0x28, 0x0, 0xffffffff, @my=0x1, 0x0}, 0x10) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) socketpair(0x11, 0x5, 0x2f, &(0x7f0000733000-0x8)={0x0, 0x0}) getsockopt$sock_int(r4, 0x1, 0x29, &(0x7f00000ee000)=0x0, &(0x7f000096f000-0x4)=0x4) 2018/01/19 21:30:58 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x10) bind$ipx(r0, &(0x7f00000d5000)={0x4, 0x0, 0x5, "e289009aeeb3", 0x100000000, 0x0}, 0x10) write(r0, &(0x7f000068c000-0xde)="2400000013000f3f03000000005c00000520d90c0d0003000500000000000000b81617c4", 0x24) socketpair(0x11, 0x80000, 0x6, &(0x7f00001d7000-0x8)={0x0, 0x0}) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000ecd000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00005a9000-0x4)=0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) read(r1, &(0x7f00008d5000)=""/189, 0xbd) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000d52000-0x7f)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) [ 52.572660] IPv4: Oversized IP packet from 172.20.0.10 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f000051a000-0x8)={0x0, 0x0}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000e63000)={0x10, {{0xa, 0x1, 0x3, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xf}, 0x4}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x2, [{{0xa, 0x1, 0x81, @loopback={0x0, 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x2, 0x7f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x3}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x190) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00001ad000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000698000-0x7)="379742d98fe31e", 0x7) getsockopt$inet_mreq(r2, 0x0, 0x29, &(0x7f0000d6b000)={@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @broadcast=0x0}, &(0x7f0000af9000)=0x8) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$loop(&(0x7f0000e38000)='/dev/loop#\x00', 0x100000000, 0x80000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00005a9000-0x4)=0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) read(r1, &(0x7f00008d5000)=""/189, 0xbd) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000d52000-0x7f)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = syz_open_dev$sg(&(0x7f00006ce000-0x9)='/dev/sg#\x00', 0x80, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f00008ef000)={0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000778000-0x8)={0x0, 0x0}) r2 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r2, &(0x7f0000d14000)=0xfffffffffffffff9, 0x200000000) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00005a9000-0x4)=0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) read(r1, &(0x7f00008d5000)=""/189, 0xbd) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00006b0000)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000d0c000)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000bcf000-0x4)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f000066b000-0xe8)={{{@in=@empty=0x0, @in=@dev={0xac, 0x14, 0x0, 0x15}, 0x3, 0x0, 0x3, 0x3f, 0x2, 0x20, 0xa0, 0xb7, 0x0, r2}, {0x7fffffff, 0x9, 0x7369de7f, 0x8704, 0x3, 0x9, 0x401, 0x8d}, {0x2, 0x7ff, 0x900, 0x1000}, 0x2, 0xd, 0x1, 0x1, 0x2, 0x1}, {{@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x2, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x0, 0x11}, 0x5, 0x0, 0x0, 0x9, 0x5, 0x5, 0x3}}, 0xe8) remap_file_pages(&(0x7f0000223000/0x4000)=nil, 0x4000, 0x8, 0x6f, 0x2003) 2018/01/19 21:30:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r2 = creat(&(0x7f0000f1b000-0x8)='./file0\x00', 0x90) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00004bf000-0x4c)=[@in6={0xa, 0x1, 0x6, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xffff}, @in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x4c) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) geteuid() ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00005a9000-0x4)=0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = dup2(r0, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00008f9000)=0x0) r3 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000010b000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000326000-0x4)=0xc) r5 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000d1a000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000a50000)=0xc) r7 = getegid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f00002d7000-0x4)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000884000)={{{@in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000027b000-0x4)=0xe8) r10 = getegid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000d6a000)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00009e2000)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000741000)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00004a7000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c9c000+0xb90)=0xc) r14 = fcntl$getown(r1, 0x9) getresuid(&(0x7f0000eb9000)=0x0, &(0x7f0000e4c000-0x4)=0x0, &(0x7f000025b000-0x4)=0x0) getresgid(&(0x7f00003a9000-0x4)=0x0, &(0x7f00002da000)=0x0, &(0x7f000093c000)=0x0) r17 = gettid() getresuid(&(0x7f0000856000-0x4)=0x0, &(0x7f0000bbe000-0x4)=0x0, &(0x7f00007bf000)=0x0) stat(&(0x7f0000125000)='./file0\x00', &(0x7f0000093000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f00000d9000)={&(0x7f0000dea000)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f000059e000-0x10)=[{&(0x7f000027a000)={0x178, 0x20, 0x20, 0x7, 0x3, "", [@typed={0x4c, 0xe, @binary="3b3277a13dfc9579272aff15b248cf41c218d9ae3737676725f71917743a07d7c83617b9247168e1320360cd97b1402686170c30219a15c87ce38220bc8c5f2e7d07"}, @nested={0x11c, 0x12, [@typed={0x18, 0x2e, @ipv6=@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @generic="c96c1ce1d78d42f02b8cfcae299c5a43260076463bd1cd6baa098871a94aaa3550bcdf6ea3eacfdb6882903e27fbe9ee643e6e277b9e77059b9281f5c8e959072f5c22127df527", @generic="75dc5b98bb7492525f6833f727844c200d8052ed2e8260c5200ba6d9dccbd9e4bb05076581b6a54e34365939e757c1548bad2a7a59a3f385b6420aa6d38c88650f2fa0f7bcc84b08eddc4b4617d15e2330c67596eebd3ed22a35bf5340ce3cc2d2b172ee1f2c46a8d0c073f0f898ab7b7e41b36e5795dfbc44d642770ef9f4f8ef14923f046dc3798e05a8e9e613f933cd46634783407d6d91fca5d3e7afcb05a53caa8ff2d8234ac0a5fa6ab69faff1e2538d8f81671279"]}]}, 0x178}], 0x1, &(0x7f0000ea8000)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x30, 0x1, 0x1, [r0, r1, r0, r1, r0, r0, r1, r1]}], 0xf0, 0x200000c1}, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000df5000-0xe8)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x1, 0x0]}) 2018/01/19 21:30:58 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$loop(&(0x7f0000e38000)='/dev/loop#\x00', 0x100000000, 0x80000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000929000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000611000)={&(0x7f0000000000/0x1000)=nil, 0x3, 0x1, 0x86, &(0x7f0000069000/0x1000)=nil, 0x8}) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000001000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000001000-0x20)=""/32, &(0x7f0000014000-0x4)=0x20) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00009d8000)='/dev/loop#\x00', 0x4, 0x181000) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) fsetxattr(r1, &(0x7f00005d6000-0x12)=@random={'system.', '/dev/loop#\x00'}, &(0x7f0000392000-0xb)='/dev/loop#\x00', 0xb, 0x2) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00009e8000-0x5)=""/5) ioctl$KDDISABIO(r1, 0x4b37) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x2, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) fcntl$setstatus(r0, 0x4, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f000079d000)=0x101) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = accept4$llc(0xffffffffffffff9c, &(0x7f00003b4000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000e71000)=0x10, 0x80000) getpeername$llc(r1, &(0x7f0000acd000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000703000)=0x10) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000ff1000-0xd)='/dev/usbmon#\x00', 0x100000001, 0x84000) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f00003c5000)={0x9, 0x9}) r1 = syz_open_dev$loop(&(0x7f0000dbd000)='/dev/loop#\x00', 0x0, 0x4000000006) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000783000)='/selinux/enforce\x00', 0x40842, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x3fd1) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000c35000)='/selinux/enforce\x00', 0x10001, 0x0) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00001a2000-0x10)={0x3, &(0x7f00008ae000-0x18)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$LOOP_CLR_FD(r1, 0x4c01) syz_open_dev$loop(&(0x7f0000460000)='/dev/loop#\x00', 0x3, 0x10400) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000f9e000)='/dev/ashmem\x00', 0x0, 0x0) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x4000000000000000, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$loop(&(0x7f0000e38000)='/dev/loop#\x00', 0x100000000, 0x80000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000790000)='./file0\x00', 0x84) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$loop(&(0x7f0000fcf000)='/dev/loop#\x00', 0x7, 0x8840) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) fcntl$addseals(r0, 0x409, 0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000008c000)='/dev/loop#\x00', 0xfd4e, 0x4001ffffff) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) signalfd(r0, &(0x7f000038f000)={0x9}, 0x8) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f36000)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000718000)=0x7, 0x4) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000ba5000)=0x80000000000000, 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f000066d000)='/dev/autofs\x00', 0x2800, 0x0) sendmsg$key(r2, &(0x7f0000630000)={0x0, 0x0, &(0x7f000060f000)={&(0x7f0000fa3000)={0x2, 0xd, 0x4, 0x5, 0x2, 0x0, 0x5, 0x2, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$sock_ipx_SIOCIPXNCPCONN(r2, 0x89e3, &(0x7f0000ade000)=0x432) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000f62000)={0x2}, 0x1) 2018/01/19 21:30:58 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000085000)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000b91000-0xa)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000904000-0x11)='/selinux/enforce\x00', 0x80000, 0x0) connect$nfc_llcp(r2, &(0x7f0000c96000)={0x27, 0x10000, 0x2, 0x1, 0x101, 0xdb1, "07e80db4ed6ab92bb1a5c242f6574eed109464a196dd20ef595a8775365c6fc83ef4e06d2d5020d0aa400755ab6f853995bd11bbc88d37c8d7e08f8ce3b358", 0x4}, 0x60) ioctl$TCSETS(r1, 0x5402, &(0x7f0000d72000-0x24)={0x8000, 0x8, 0x2, 0x6, 0x1, 0xf2d, 0x5, 0x401, 0x80, 0x2, 0x1, 0x21}) ioctl$KDDELIO(r1, 0x4b35, 0x5d4) accept$packet(0xffffffffffffffff, &(0x7f0000c9d000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000941000-0x4)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f00008da000-0x14)={@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, r3}, 0x14) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:58 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:58 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000a82000)='/selinux/checkreqprot\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f00001e6000-0x4)=0x4e) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) pipe2(&(0x7f0000f42000-0x8)={0x0, 0x0}, 0x84000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000903000)=[@in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x8}, @in6={0xa, 0x0, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in={0x2, 0x3, @rand_addr=0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x1, @rand_addr=0x5, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x1}, @in6={0xa, 0x0, 0x7f, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, @in6={0xa, 0x1, 0x40, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x1}], 0xbc) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f000052f000-0x4)=0x5, 0x2d7) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) bind$inet6(r2, &(0x7f00004b9000)={0xa, 0x3, 0x23, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xefe}, 0x1c) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00006ff000)={0x10001, 0x0, 0x10000, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f00001cb000-0x10)={r4, 0x2}) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f000059a000-0x8)=@assoc_value={0x0, 0x0}, &(0x7f0000633000)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000e76000)={r5, 0x3dd5e92b, 0x30, 0xfffd, 0xffffffffffffffff}, &(0x7f00009ec000)=0xfffffffffffffd73) 2018/01/19 21:30:58 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) sync_file_range(r0, 0x0, 0x20, 0x4) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:58 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, "4b3f76dae75392d437bab963189f013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:58 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0xa) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000001000-0x9)='/dev/sg#\x00', 0x4, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 6: set_tid_address(&(0x7f00007d9000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000619000-0xb)='/dev/hwrng\x00', 0x30c00, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000cb5000-0x3b)=""/59) openat$ptmx(0xffffffffffffff9c, &(0x7f0000ab1000-0xa)='/dev/ptmx\x00', 0xa000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) getresuid(&(0x7f0000872000)=0x0, &(0x7f0000a3b000)=0x0, &(0x7f0000404000)=0x0) 2018/01/19 21:30:59 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x101) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000ccb000)='/dev/input/event#\x00', 0x100, 0x2000) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00002a8000-0x4)=0x8) ioctl$TIOCEXCL(r0, 0x540c) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) timerfd_create(0x5, 0x80800) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000fec000)=0x1) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$void(0xd) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000240000-0x5)=0x0, 0x4000000000000006) 2018/01/19 21:30:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$loop(&(0x7f0000e38000)='/dev/loop#\x00', 0x100000000, 0x80000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000486000)='/dev/input/mice\x00', 0x0, 0x80201) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, &(0x7f0000d7e000)=0x7) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000b1d000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000bdf000-0x8)={r2, 0x1}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00007d7000)={0x1, 0xf73}) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_extract_tcp_res(&(0x7f0000ff3000)={0x0, 0x0}, 0x5, 0x80000000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000004f000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) accept$unix(r1, &(0x7f0000d16000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000cb1000-0x4)=0x8) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) [ 53.085392] Buffer I/O error on dev loop0, logical block 32, async page read [ 53.092638] Buffer I/O error on dev loop0, logical block 33, async page read [ 53.100350] Buffer I/O error on dev loop0, logical block 34, async page read [ 53.107877] Buffer I/O error on dev loop0, logical block 35, async page read [ 53.115118] Buffer I/O error on dev loop0, logical block 36, async page read [ 53.122325] Buffer I/O error on dev loop0, logical block 37, async page read 2018/01/19 21:30:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001000-0x8)='./file0\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r0, 0x81) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0xfffffffffffffffe, 0x180ffd) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000b64000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000adc000)=0x8) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00009b0000-0x4)=0x0) r5 = fcntl$getown(r2, 0x9) sendmmsg$unix(r3, &(0x7f00004b2000-0x38)=[{&(0x7f0000226000-0x8)=@abs={0x1, 0x0, 0x2}, 0x8, &(0x7f00001a2000-0x70)=[{&(0x7f0000a07000)="91f5de564cabb7e7d5e7ee86f591f5eb6cc4f5d04cf90a95a3ebc4ded9dfc4def48faedbe1e1c3b4a2b3f39ecf975d0126c6cc971241d852d5c66dedc990e051489f360fdb690427d1e580a8279e148fbbbddac2141ca3193d127e7e17a4530f790a6d84d349d1418386a524d30472014273909c5914dac33ca7e2e0ae11dcf78e2ffb53964c8d13aba27a9e9f13637981eeee4e0a029404fd1f61ecb1a9f421c58c2506df2d1dc25d1decb0a5fd0b0c59a48978e0ff8185c3b6f626ad368bf433f1efcf75b7c87cb96728", 0xcb}, {&(0x7f00008f9000)="45dbb10e1af2a6259099126b0903bb8dc9043e76dd", 0x15}, {&(0x7f0000a97000)="3c1d3c4db67161e638dd1a5600f675516e", 0x11}, {&(0x7f0000484000-0xbf)="a85101718664c3475c749c2538d48ad27f251cc6770581e6111dc6426b950ee38b140c0121368f7d4556cbb2936328453d0d1ffb1f178dd3734416e5df11135030e44ce8ea88a17f0ae2fd52d48128eb7e793a8d5af4360b39359acec0eb846b938c6fecfe6336c81aecb18bab66fa485c344425f4f048571f6fcb163f2c31c82c9553b8086934043494d1c08e7a6787c6db796d0ebe58be061512709677bebce0d01b4015ed031b151aa59a3a250e7dbfd0286dc1d2efcd324e86aff3affc", 0xbf}, {&(0x7f0000ba5000-0xf6)="fb7e8367ee35f85e47d0e7af980c918b5e999ba650d281d6d415c2019ce024b2d9384f6620e84034ca59606db22bfc51a37cb774f5ec8c6c482976fb06a65e0a01f64557bb115c438c5cbdeb960fa642c565c05679fa1d93c2a1ddf5b0414af35e32b6233e2b91f106802e48df9dba0a81791c7bf3a897bc5a33f9bd250f5a4311e74e2369a01e7f773d52e6900ecd3a362b83d60c7d98bda04dbae15ccf863812db0cf327bb8f5fb5d6f12f885cbce609f9d9b4decb8a6b7045efd70b0f2506b8a4eb0b130d9aae9d2e578ff92d65f9e1bc09caa1829a516fcbb027fceb54d713e62aa386be390eab077979ba93305db806402d9399", 0xf6}, {&(0x7f0000be3000-0x1000)="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", 0x1000}, {&(0x7f0000415000-0x32)="ff5ee250e2ef746bc8d6181bc82357cd6fb9c73417b3ca5512c4bf9475c0c4789a2709310a8bf6414093510da4e06596a05c", 0x32}], 0x7, &(0x7f0000300000-0x80)=[@rights={0x18, 0x1, 0x1, [r2, r2]}, @cred={0x20, 0x1, 0x2, r4, r0, r1}, @cred={0x20, 0x1, 0x2, r5, r0, r1}, @rights={0x28, 0x1, 0x1, [r2, r2, r2, r2, r2]}], 0x80, 0x4}], 0x1, 0x815) openat$autofs(0xffffffffffffff9c, &(0x7f00006f6000)='/dev/autofs\x00', 0x800, 0x0) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f000055e000-0x16)='/selinux/checkreqprot\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000455000)={0x8, 0x0, 0x0, 0x0, 0x8e, 0x3, 0x9, 0x7f, 0x0}, &(0x7f00009ad000-0x4)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000ef8000)={r7, 0x0, 0x3, [0x7, 0x4, 0x401]}, 0xe) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000392000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r8, 0x10e, 0x6, &(0x7f0000a43000)={0x9, 0x8, 0x1, 0x8}, 0x10) sendfile(r2, r2, &(0x7f0000ee0000)=0x0, 0xef0) 2018/01/19 21:30:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$loop(&(0x7f0000e38000)='/dev/loop#\x00', 0x100000000, 0x80000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = gettid() ptrace$getenv(0x4201, r1, 0xfffffffffffffff9, &(0x7f00000c9000-0x8)=0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = request_key(&(0x7f0000182000-0xc)='cifs.spnego\x00', &(0x7f000036e000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000b60000)='/dev/loop#\x00', 0xfffffffffffffffa) add_key$keyring(&(0x7f00003b7000)='keyring\x00', &(0x7f00009f6000)={0x73, 0x79, 0x7a, 0x1, 0x0}, 0x0, 0x0, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r2 = add_key(&(0x7f0000faf000-0xa)='blacklist\x00', &(0x7f0000d09000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000e4e000-0x49)="370a9c055c894c8b173fddd1ac9aaf3b6639e4f6ce94693608ba2e33cb7430c8084b38c1729ea3f3f735b7d00606f4bfff84d55ddabc4b620cb3928683d8325d37a9b3d3384c323d86", 0x49, 0x0) add_key$keyring(&(0x7f0000d57000-0x8)='keyring\x00', &(0x7f0000d11000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, r2) r3 = syz_open_dev$usbmon(&(0x7f00007f7000-0xd)='/dev/usbmon#\x00', 0x6, 0x1) setsockopt$inet_udp_int(r3, 0x11, 0x0, &(0x7f0000417000)=0x5, 0x4) 2018/01/19 21:30:59 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x440001, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigreturn() r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00007d0000)='/dev/ptmx\x00', 0x2, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f0000332000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000ef000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f000083c000)=""/243) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000524000-0xb)='/dev/loop#\x00', 0x0, 0x40000) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f000031a000)='net/ip6_mr_cache\x00') ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000426000-0x20)={0x1, 0x0, 0x10000, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000fea000-0x20)={0x100, r2, 0x2, 0x6}) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000a15000)='/dev/loop#\x00', 0x9, 0x181004) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000eef000-0x16)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000adb000)=0x0) r2 = request_key(&(0x7f0000b94000)='trusted\x00', &(0x7f000042d000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000c40000-0x8)='nodev,\'\x00', 0x0) r3 = add_key(&(0x7f0000347000)='cifs.idmap\x00', &(0x7f00005d6000)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000874000)="24a465ae5e2248b66e963c7e228675b9336a3149c766d45a1280b1265b0ba7b37a3eae60110771de914a27e661069a3b6f115369ab167ba97bc00fee65bdf331cdc1aaec6f382091490933f458f8e5f84354af360063f08864a0cc67614a135eb0bf596a02589a296794d1200f95e908109af558a70a63d94e1173962585c2443f2a37ef51615aa2cbe0d138d2338859525d134507921ce14fd9dff71a4fc6687e1889f5fb45f1e351255329df47ffd2f0118c8eeeed25d9ac4d6de54c17c52e6de9bdc3de626a6d628e751188cb5327906912f85010a34440b140b689080b34968d005f28cf5d9bab8557573313b10aa8f2", 0xf2, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000de5000)='user\x00', &(0x7f0000d04000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000925000-0xab)="918157b7c6964a22bc37244933103170ae731d6f1fe3709b85df0153bbb1963745fdb5625247881be3f176225d07cebcc174decbdae130a7dd6aaf13db189b1c489c9171dbf2fa650d32bd8f9ab39aac4819838b384b1d2418914a4285273dc23771da7860d5912cfc5c8fe94864058ad6242876af4af1954b4bfe0e606ec6913bdb716683db855609b268eb593158595b4bf964d5b30cc86b89e1b8d76121fb08ab68c013bca4284a7d7e", 0xab, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f000071f000-0xc)={r2, r3, r4}, &(0x7f00006a5000-0x2f)=""/47, 0x2f, &(0x7f000000b000-0x38)={&(0x7f0000e45000-0x40)={'sha256-generic\x00'}, &(0x7f00001a6000-0x4b)="63de69d356c30bdaa502262ec098697ab8e4ddacac0ee56d3c6b50a67c9dba0384863c57b72a6a01d24bd848231e537567630da1f9a866c89ca7467aea6bf494e8d4bf139f278539c55825", 0x4b, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 53.129561] Buffer I/O error on dev loop0, logical block 38, async page read [ 53.137005] Buffer I/O error on dev loop0, logical block 39, async page read [ 53.144747] Buffer I/O error on dev loop0, logical block 40, async page read [ 53.151980] Buffer I/O error on dev loop0, logical block 41, async page read 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00004f7000-0xb)='/dev/hwrng\x00', 0x80000, 0x0) write$selinux_load(r1, &(0x7f00009d5000-0xb)={0xf97cff8c, 0x8, 'SE Linux', "f50b4dede622dda0f1d1dee1f87239bb07"}, 0x21) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00007a5000)={0x0, 0x0}) r3 = dup3(r0, r2, 0x80000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00005c7000-0x20)={0x6, 0x0, 0x1, 0x5}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000efe000)={0x8, r4}) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f00009a0000-0xba)=""/186, &(0x7f00002a6000)=0xba) 2018/01/19 21:30:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00004b8000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000ecc000)=0x3) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f000025c000)={0x0, 0x0, 0x0, 0x0}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b45000-0x16)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000d59000)={0x14, 0x0, &(0x7f0000552000-0x14)=[@acquire_done={0x40106309, r2, 0x0}], 0xf5, 0x0, &(0x7f00002bb000)="549c737e758999b03a8ee943627546d4c12a0b1ac356fee85d30ea66488383af9a11a8b0748f696a487a7c4851a4fd98d1ad0166b560216aef2d7d98054d4ba4addd45d5e008c84354406b9aae3dcb7244280c8010d393e4b8d0fc9a6b6cc017166d817fe1e22b596cccbdac73ed9c4ae750709ed0095dd3dc321fb0ef3a93545394610ad10cdcb1f4c08a9275445f54adac28e14601a20044809f097c4b29aa85c2b1ba0ce535f97ab55dc387cd5dd0813c02a317d950fdcabc70a98a746fd2339bfe9cc7c8c7f5d096fdd5af4b6d014b01aab9f73a468e7d0468d44915a51b15c5e6ee43785c6eeb8e78d410dbff2a6da4d399fc"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000349000)={r2, 0x0, 0x0, 0x0}) write$eventfd(0xffffffffffffffff, &(0x7f0000cf7000)=0x8, 0x8) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) r4 = request_key(&(0x7f00003d7000)='dns_resolver\x00', &(0x7f0000579000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00009bd000)='\x00', 0x0) keyctl$setperm(0x5, r4, 0x20000101) 2018/01/19 21:30:59 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x2, 0x20000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) pwrite64(r0, &(0x7f0000e34000-0xc1)="152d08a25e29da5764085779a0d82c5eebc62f1c14d0a14de8496b1858b0e250bf2ebd3e2f10b8b4879ca1c3aaf9b6c52a9fe19b55bcc6fb35d2cc6c909fc0a707d084cc5ede4635a00603d7feeb373857fc20622cb3ddbda4208206f97862d4be46e393b5c73ba04b3f11b3c54a51bf9c12da6ae92237e0702882d01981f29b378aaf71d97cfb5aa7851917630a427e84cc3b5c99e8c5f916fa0d6fc5183567f858d9b15523430ad9e29d4b98ae96c3f5449d7f3b909976a0effc7337f9734a74", 0xc1, 0x0) 2018/01/19 21:30:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000720000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f01000-0xc)={0x2, 0x0}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000340000-0x8)={0x0, 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ad7000)='/dev/sequencer\x00', 0x20400, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000f2a000-0x1000)=""/4096) recvfrom$inet6(r1, &(0x7f0000c62000-0x95)=""/149, 0x95, 0x0, &(0x7f00009c7000-0x1c)={0xa, 0x1, 0x81, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x69}, 0x10}, 0x1c) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mremap(&(0x7f000012c000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000070000/0x1000)=nil) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) preadv(r0, &(0x7f000033f000)=[{&(0x7f0000b2e000-0xf7)=""/247, 0xf7}, {&(0x7f0000a82000)=""/236, 0xec}, {&(0x7f0000a53000)=""/237, 0xed}, {&(0x7f00003ad000)=""/0, 0x0}, {&(0x7f0000e66000)=""/193, 0xc1}, {&(0x7f0000522000)=""/147, 0x93}, {&(0x7f000094e000-0xd4)=""/212, 0xd4}, {&(0x7f0000a58000)=""/125, 0x7d}, {&(0x7f0000810000-0xef)=""/239, 0xef}, {&(0x7f0000c93000)=""/32, 0x20}], 0xa, 0x0) 2018/01/19 21:30:59 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/create\x00', 0x2, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x8000, 0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3f, 0x280000) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000d07000-0xb)='/dev/loop#\x00', 0x2, 0x2040) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000697000-0x8)={0x0, 0x0}) r4 = add_key(&(0x7f0000ac4000)='logon\x00', &(0x7f00001d5000)={0x73, 0x79, 0x7a, 0x2, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000689000)={r3, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000d74000)=0x5) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000c08000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b00032d467b9cccb04cc1d1ae9906d7ca01be8cb136fad102df94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000476000)='.dead\x00', &(0x7f0000000000)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000000000)='+(systemlo\x00', 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000898000-0x91)="e43453fc1a621dd7d284755bc67f49bcea442334247ecc87085aad3a976a3432f2c4aefe1bfd3e60640e9f795101a038a18431f06a17e988f691350b86bafe7e9bc08e8fbaa4ce3c2cf328d29073f24fc9b2d9af3ba1210adb0d0e7b55798686cd12078b06ed4a1bfc281ec7b6fdc574029b4eb5bfa01702732b32f283fd24f6ad2c9ba419cbdff6e8289f462d2ec234d3", 0x91) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000ceb000)=0x8, 0x4) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) ioctl$TIOCCBRK(r1, 0x5428) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) ioctl$TIOCCBRK(r1, 0x5428) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) 2018/01/19 21:30:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e01000-0x10)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000b1c000-0x8)={0x0, 0x5}, &(0x7f0000ba5000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000be7000-0x10)={0x1, 0x0, 0x7fffffff, 0xa00, r2}, &(0x7f0000420000-0x4)=0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) r3 = creat(&(0x7f00002c1000-0x7)='./file0\x00', 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000501000-0x8)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000397000-0xe8)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@loopback={0x0, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000d97000)=0xe8) r6 = getgid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000546000)={r4, r5, r6}, 0xc) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:59 executing program 0: madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00008db000)={@common='eql\x00', @ifru_flags=0xd800}) r2 = syz_open_dev$usbmon(&(0x7f0000038000-0xd)='/dev/usbmon#\x00', 0x6, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00006d5000-0x4)=0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:30:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x40, 0x80200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) writev(r0, &(0x7f000096b000-0x60)=[{&(0x7f00001e0000-0x2d)="aac4374e75e51e5a46b65ad77e44a0234195891a75475c8760361c5e68f7c90c9859f9ec26f0085dc397b4707b", 0x2d}, {&(0x7f00005aa000)="6dc653c5a5dce8e15af708f53e9a0227f0b739d9f2b1965602be3ff6fc891b3a21d8a6b489cc5f68f31f4e408eefcf22f9d2413b55d6d704d81eae361d6607da1949740532165a877f65776dc79092c76bd6ac78666e9b19f29754377392c923ea99315b31146a838d8c2ba742e1077338c7ee8090a4023ce7af4fe96e8fc857ef3e1b1beac4e9976cdc3eabebc9617b4d9540cf4928e9362d5eb27856c2", 0x9e}, {&(0x7f000086a000-0xff)="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", 0xff}, {&(0x7f000026b000-0xa9)="2943d63b9611ebf03a4873c97a1d38ffd963864715aa9f0c5c5b2f2b079b2be3f30458bf98eccda4a1906f8ffd71fbde50e4beb6949bc0c4e3caac1c2878e511b3d5c00bbd7063c906c06bb63d73f41dfd4c8bb5f7ce1e6dbf22cfc166971e058d86dfa969c68b8029339fee03594e2b245c289eb3a387d7f5b210c7f8d5db894bc966e2af0b91c8ce0fbdd14166a60dd72eadce7c235b5bb38352cc83304c66d250b87abc7ea3fc40", 0xa9}, {&(0x7f000039d000)="a3f2ece729c9b1c8cfb88eab2f1f", 0xe}, {&(0x7f0000b29000)="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", 0x1000}], 0x6) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000e37000-0x4)=0x0) splice(r1, &(0x7f000045c000)=0x0, r1, &(0x7f0000864000)=0x0, 0x7ff, 0x0) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00009e0000)=[{{&(0x7f000031a000-0x14)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, 0x14, &(0x7f000058a000-0x20)=[{&(0x7f000017f000-0x38)=""/56, 0x38}, {&(0x7f0000f26000)=""/208, 0xd0}], 0x2, &(0x7f0000001000-0xfc)=""/252, 0xfc, 0x0}, 0x1}, {{&(0x7f0000001000-0x10)=@can={0x0, 0x0, 0x0, 0x0}, 0x10, &(0x7f0000001000-0x20)=[{&(0x7f000051e000)=""/16, 0x10}, {&(0x7f0000235000-0x81)=""/129, 0x81}], 0x2, &(0x7f0000f5b000)=""/14, 0xe, 0x5}, 0x9}, {{0x0, 0x0, &(0x7f0000001000-0x10)=[{&(0x7f0000001000-0x38)=""/56, 0x38}], 0x1, &(0x7f0000000000)=""/229, 0xe5, 0x4}, 0x8}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000000)=""/45, 0x2d}, {&(0x7f0000001000-0x48)=""/72, 0x48}, {&(0x7f0000ea8000-0xa3)=""/163, 0xa3}], 0x3, 0x0, 0x0, 0x2}, 0x81}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000000)=""/114, 0x72}, {&(0x7f0000000000)=""/55, 0x37}, {&(0x7f0000000000)=""/245, 0xf5}, {&(0x7f0000000000)=""/20, 0x14}, {&(0x7f00009a0000)=""/0, 0x0}], 0x5, &(0x7f0000001000-0x23)=""/35, 0x23, 0x401}, 0xef}, {{&(0x7f0000000000)=@alg={0x0, ""/14, 0x0, 0x0, ""/64}, 0x58, &(0x7f0000001000-0x50)=[{&(0x7f0000001000-0x97)=""/151, 0x97}, {&(0x7f0000000000)=""/4, 0x4}, {&(0x7f00008a8000)=""/128, 0x80}, {&(0x7f0000a5b000)=""/216, 0xd8}, {&(0x7f0000c44000)=""/93, 0x5d}], 0x5, 0x0, 0x0, 0x100}, 0xfffffffffffff800}, {{&(0x7f0000000000)=@ax25={0x0, {""/7}, 0x0}, 0x10, &(0x7f0000743000)=[{&(0x7f00004c6000)=""/203, 0xcb}, {&(0x7f0000001000-0xdd)=""/221, 0xdd}, {&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000001000-0x7e)=""/126, 0x7e}, {&(0x7f0000230000-0xf5)=""/245, 0xf5}, {&(0x7f000091c000)=""/0, 0x0}, {&(0x7f0000000000)=""/87, 0x57}, {&(0x7f0000001000-0x28)=""/40, 0x28}, {&(0x7f0000000000)=""/132, 0x84}], 0x9, &(0x7f0000001000-0x1000)=""/4096, 0x1000, 0x8}, 0x7fff}, {{&(0x7f0000001000-0x6)=@hci={0x0, 0x0, 0x0}, 0x6, &(0x7f0000eb2000-0x90)=[{&(0x7f0000526000-0xe1)=""/225, 0xe1}, {&(0x7f0000f0d000)=""/130, 0x82}, {&(0x7f00004da000-0xd2)=""/210, 0xd2}, {&(0x7f0000001000-0x20)=""/32, 0x20}, {&(0x7f0000c53000)=""/188, 0xbc}, {&(0x7f0000001000-0x56)=""/86, 0x56}, {&(0x7f0000000000)=""/4096, 0x1000}, {&(0x7f0000044000)=""/18, 0x12}, {&(0x7f0000001000-0xe1)=""/225, 0xe1}], 0x9, &(0x7f0000000000)=""/139, 0x8b, 0x6}, 0x10001}, {{0x0, 0x0, &(0x7f0000745000-0x10)=[{&(0x7f0000960000)=""/101, 0x65}], 0x1, &(0x7f0000000000)=""/169, 0xa9, 0x1}, 0xea}], 0x9, 0x10000, &(0x7f00001c6000)={0x77359400, 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00005d3000)={r1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0]}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f00004cd000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:30:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d2c000+0xe05)='/selinux/status\x00', 0x0, 0x0) mknod(&(0x7f000047f000)='./file0\x00', 0x8008, 0x5) accept$unix(r1, &(0x7f0000088000)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f00002a2000)=0x8) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00004b8000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000ecc000)=0x3) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f000025c000)={0x0, 0x0, 0x0, 0x0}) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000b45000-0x16)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000d59000)={0x14, 0x0, &(0x7f0000552000-0x14)=[@acquire_done={0x40106309, r2, 0x0}], 0xf5, 0x0, &(0x7f00002bb000)="549c737e758999b03a8ee943627546d4c12a0b1ac356fee85d30ea66488383af9a11a8b0748f696a487a7c4851a4fd98d1ad0166b560216aef2d7d98054d4ba4addd45d5e008c84354406b9aae3dcb7244280c8010d393e4b8d0fc9a6b6cc017166d817fe1e22b596cccbdac73ed9c4ae750709ed0095dd3dc321fb0ef3a93545394610ad10cdcb1f4c08a9275445f54adac28e14601a20044809f097c4b29aa85c2b1ba0ce535f97ab55dc387cd5dd0813c02a317d950fdcabc70a98a746fd2339bfe9cc7c8c7f5d096fdd5af4b6d014b01aab9f73a468e7d0468d44915a51b15c5e6ee43785c6eeb8e78d410dbff2a6da4d399fc"}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000349000)={r2, 0x0, 0x0, 0x0}) write$eventfd(0xffffffffffffffff, &(0x7f0000cf7000)=0x8, 0x8) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) r4 = request_key(&(0x7f00003d7000)='dns_resolver\x00', &(0x7f0000579000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00009bd000)='\x00', 0x0) keyctl$setperm(0x5, r4, 0x20000101) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000fc4000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000eba000)={0x0, 0x2c, &(0x7f000034a000)=[@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x30, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x0}]}, &(0x7f00002b7000)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00004f3000)={r2, @in6={{0xa, 0x3, 0x8000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffffdfe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x1, 0x8, 0x9, 0x9}, &(0x7f0000d38000-0x4)=0xa0) 2018/01/19 21:30:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) prctl$getname(0x10, &(0x7f0000019000)=""/125) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000845000)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000caf000-0x6)={0x0, 0x3f}, &(0x7f00007b7000)=0x6) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00008de000)={r1, 0x8}, 0x8) r2 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r2, r2, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:30:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) ioctl$TIOCCBRK(r1, 0x5428) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = socket(0x3, 0x80804, 0x69) listen(r1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000311000-0x8)={0x0, 0x0}) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000325000-0x8)={0x0, 0x0}, &(0x7f0000f15000)=0x8) 2018/01/19 21:30:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = memfd_create(&(0x7f0000672000-0xb)='/dev/loop#\x00', 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00006ef000)=0x2, 0x4) 2018/01/19 21:30:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000db7000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x101000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000648000+0xfec)='/dev/keychord\x00', 0x100, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000048000-0x3)={0x0, 0xfffffffffffffc01, 0x3, [0x2, 0x7, 0x10000]}, &(0x7f0000e8c000)=0xe) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000bb9000-0x98)={r2, @in6={{0xa, 0x1, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x368f055d}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0xd0}, &(0x7f00008d3000-0x4)=0x98) 2018/01/19 21:30:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000082a000)='/selinux/enforce\x00', 0x101800, 0x0) rt_sigpending(&(0x7f0000730000)={0x0}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f000063e000-0x28)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f000060a000-0x4)=0x28) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000900000-0x8)={r1, 0xd57}, &(0x7f0000a93000)=0x8) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00006f4000+0x770)='/selinux/enforce\x00', 0x10200, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f00002e0000-0xaa)=""/170) r3 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000f5e000-0xb)={0x3ff, 0x4, 0x4, 0x6, 0xffffffffffffff2a, 0x0, 0x8, 0x401, 0x1a3818ba, 0x7, 0x7}, 0xb) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000c84000-0x20)={0x9, 0x0, 0x10001, 0x8}) clock_gettime(0x0, &(0x7f00000c6000)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000aa8000-0x68)={0x35, 0x5, 0x1, {r5, r6+30000000}, 0x4, 0x68, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000b71000-0x20)={0x10000, r4, 0x0, 0x1}) sendfile(r3, r3, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 2: madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00008db000)={@common='eql\x00', @ifru_flags=0xd800}) r2 = syz_open_dev$usbmon(&(0x7f0000038000-0xd)='/dev/usbmon#\x00', 0x6, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00006d5000-0x4)=0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:30:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000de0000)={0x2, 0x20000000000000, 0x401, 0x3}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000242000)=0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xfffffffffffffffc, 0x1, 0x20000000000, "4b3f76daf36e78d457bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85d93f05ae1876b5374985c3bde225e3018000000000000028b277a6cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x9]}) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000db8000)='/dev/loop#\x00', 0x4, 0x200000) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000285000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000e8e000)={0x0, 0x1}, &(0x7f000066b000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000fd4000-0x20)={0x0, 0x6, 0x8202, 0x3ff, 0x6, 0x3ff, 0x3, 0x5, r2}, &(0x7f0000576000-0x4)=0x20) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f48ae0976b5577285c3bde225fff70338ced3c92f4928b277d9cb080058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000c99000)={0x2, &(0x7f0000a1f000)=[{0x0, 0x0}, {0x0, 0x0}]}) 2018/01/19 21:30:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000008b000)='/dev/loop#\x00', 0x1bbe, 0x80282) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f000045d000-0x8)={0x0, 0x0}) sendfile(0xffffffffffffffff, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:30:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00004ef000)='/dev/input/mice\x00', 0x0, 0x280200) dup(r0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f000002d000)={0x0, 0xffffffff, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x6b000)=nil, 0x6b000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000062000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) execveat(r2, &(0x7f000006b000-0x8)='./file0\x00', &(0x7f000006b000-0xc)=[], &(0x7f000006b000-0x10)=[&(0x7f000006a000)='*\x00', &(0x7f000004a000)='-}lo!\x00'], 0x1000) r3 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0xa0000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r3, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 2: madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00008db000)={@common='eql\x00', @ifru_flags=0xd800}) r2 = syz_open_dev$usbmon(&(0x7f0000038000-0xd)='/dev/usbmon#\x00', 0x6, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00006d5000-0x4)=0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:30:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000710000)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) bind$llc(r0, &(0x7f00006dd000)={0x1a, 0x7, 0x3, 0x7ff, 0x6, 0x4, @random="e7409d1740f4", [0x0, 0x0]}, 0x10) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00007c9000-0x20)={0x4, 0x0, 0x1, 0x6}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000c8000)={0x20c2, r2}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) fcntl$setpipe(r1, 0x407, 0x7fff) 2018/01/19 21:30:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00007c9000-0x11)='/selinux/relabel\x00', 0x2, 0x0) signalfd4(r0, &(0x7f0000be9000)={0x9}, 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000007c000)='/dev/loop#\x00', 0xfffffffffffffffc, 0x80001) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f00000f5000)={0x0, 0x0}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 2: madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00008db000)={@common='eql\x00', @ifru_flags=0xd800}) r2 = syz_open_dev$usbmon(&(0x7f0000038000-0xd)='/dev/usbmon#\x00', 0x6, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00006d5000-0x4)=0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:30:59 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00003c4000-0xf)='/dev/sequencer\x00', 0x500, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000595000)="32b6492689941e24c263ee0b822f3c7edf07c747f949ec4a36a1b18f9322c5ed1ebf1b6af5d2598ab316516c295dd4ae5e5dd005d0236f555861c8bd24709119cee1b3912ecd5a48824e26279e8005849c34d9b16464803ffba9a7a3dfb1f5599c1f19665a7aae0df3e0391387c93bc60176e14b3ab658e33d09ca0db9bbb762496c68aa750e07625c1985b54fb7e06a68b103710b5e5bd44a76916434089dfea3aad3c526b36312063e4c6b7629cf87bef31ee624d8ebad4399508ddb76c85af1debb4e29b2c4f60d5911034de1c18300b86d65d99ae9d3") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) sysinfo(&(0x7f0000f7d000-0xe)=""/14) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00003b0000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f7600000000000000056323ac013fbca707ff5f65b7a0d7ec02b1ee67af85a63f13ae09769c001085c3bde225e3d80338ced3c92f7228c777d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x4, 0x7f]}) 2018/01/19 21:30:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000668000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000b5a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000c38000)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000eb0000)=0x1c) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000bf1000)=0x0, &(0x7f0000cbf000-0x4)=0x4) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185800976620000000000020000000ffffff0b87030000000000003f02beee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0xffffffffffffffff, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00008db000)={@common='eql\x00', @ifru_flags=0xd800}) r2 = syz_open_dev$usbmon(&(0x7f0000038000-0xd)='/dev/usbmon#\x00', 0x6, 0x1) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00006d5000-0x4)=0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffbfffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000a2000-0xd)='/selinux/mls\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00009c7000-0x10)='/dev/sequencer2\x00', 0x80140, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00008db000)={@common='eql\x00', @ifru_flags=0xd800}) syz_open_dev$usbmon(&(0x7f0000038000-0xd)='/dev/usbmon#\x00', 0x6, 0x1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:30:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) r1 = fcntl$dupfd(r0, 0x0, r0) mq_notify(r1, &(0x7f0000426000-0x60)={0x0, 0x6, 0x6, @thr={&(0x7f0000695000-0xa2)="c75fbbf62b8405253639666dac854c63de47527c1ed40a9da33ab51d1ab250800811f0aa3a4757543aab683c2133f640bb7cfde6e6dff7fbfafd5c41f201a82357a482a3846feed1b5d0ba23cf336425a415ec3052d1901365e423464ffddafeeccaf7cc2afa50b35033e6861b8ff652f1925c3272358736017f07e8d7e130d4ce492c140ef32b8c8f4f4b2c0c643c1382c6ec72dc529ae41ced8d0bdd0bc0a9674c", &(0x7f0000a5a000)="138747f03730decc964a0687f052e3aade33c6a5048043fafd3d4b7cb831b74cad358c3de8b1455e05d86fdb783eafba588834a673634806d570b2157de2b027bdb5ec58de58b1e43745d8ffe5049801c5fa42372ebe4d618f899c5884c735a6cc4113ada94a7aff67b98d046e7502d6719958cf9b94c5e97a1e3b53186fd20f06c150f2cf783c86bf5fae04496e50fd866c44510f32b7ed7b4e8d1dbce59d540fa67dd37a3c48706ed3d5e711ada5cae2239da23045ab0fdb8d393dd55f83137697d0687662509dc43f3c4dd5fee4b3f2e902d4b5307016b79e1d4176523b"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00008db000)={@common='eql\x00', @ifru_flags=0xd800}) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:30:59 executing program 4: r0 = syz_open_dev$sg(&(0x7f00005ce000)='/dev/sg#\x00', 0x7, 0x180) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffffffffff4f}, &(0x7f0000004000-0x4)=0x6) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f000029b000)={0x0, 0x4, 0x4a7, 0x3}, &(0x7f0000aa8000-0x4)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000001000-0xb8)={r1, 0x2889, 0x7, 0x7, 0x9, 0x2, 0x7, 0x6, {r2, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x3, 0x9, 0x2, 0x3}}, &(0x7f0000001000-0x4)=0xb8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00009b0000)='/dev/loop#\x00', 0x3, 0x2) r3 = syz_open_dev$loop(&(0x7f0000d2a000)='/dev/loop#\x00', 0x3, 0x181005) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392ee37bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985b2bde225e30600020000002f7228c377d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = memfd_create(&(0x7f0000138000-0xb)='/dev/loop#\x00', 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00005ac000)=0xcbc, 0x8) 2018/01/19 21:30:59 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00007ba000)='/dev/loop#\x00', 0xfffffffffffffffd, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:30:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f000039d000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000001000000040000d02", 0xc, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x5, "4b3f76dae75392d437bab90100ffffffffffffff5b65b7a0d7ec02b1ee5caf85a63f05ae0976b557497ec3bde225e3d80338ced3c92f7228b277d9cb85b058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x3e]}) 2018/01/19 21:30:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000085a000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000025000)='/dev/loop#\x00', 0x400006, 0x48601) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x5) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x40000000000, 0x0]}) 2018/01/19 21:30:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) clone(0x100000, &(0x7f00003b9000)="47e7ce2e83852c34136f921fac2c0307346a4d87bab8e984da03f9ffde7b18be9ff16993db4379170a8150826f448264b32e805e5892ae1782dff2089442666111160fd550a1c921b9738b1a0bc4f494a67dbcb2b5e1d348869bc14f56d79947be34f593ba43169be22dd6843cce4c37049ef49c946f592b9347de5240aa81a120900b68907d216887a1c3da368b594ac6707f6a51a24934bf33644808bcae", &(0x7f0000efb000-0x4)=0x0, &(0x7f0000dc0000)=0x0, &(0x7f0000f3a000)="6b209fe39dba002589ea54031618f80ece78a9d7f3009a1b3991aef0b48e94eaf05218ccc8c4d7116ba6920c27408d74c0276463c89676c145a11de0e2060765") 2018/01/19 21:30:59 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:30:59 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffc564, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) socketpair$ipx(0x4, 0x2, 0x0, &(0x7f000005e000-0x8)={0x0, 0x0}) socket$nl_route(0x10, 0x3, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00001e8000)={0x0, 0x0}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000cc0000)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000a2000)={0x0, 0x0, 0x0}, &(0x7f00009a4000)=0xc) waitid(0x0, r2, &(0x7f0000a0e000-0x10)={0x0, 0x0, 0x0, 0x0}, 0xa, &(0x7f0000948000-0x90)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) waitid(0x2, r2, &(0x7f0000a25000-0x10)={0x0, 0x0, 0x0, 0x0}, 0x40000000, 0x0) 2018/01/19 21:30:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:30:59 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000819000-0xa)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) ioctl$TIOCSTI(r1, 0x5412, 0x80000000004) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:30:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x5, 0x180fff) r1 = syz_open_dev$usbmon(&(0x7f00009a9000-0xd)='/dev/usbmon#\x00', 0x5, 0x800) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000c91000)={0x1, 0x100, 0x1000, 0xffff, 0x5, 0x100, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:30:59 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000edc000-0x11)='/selinux/enforce\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000dbf000)=0x400000000000f4) removexattr(&(0x7f00002dc000-0x8)='./file0\x00', &(0x7f0000123000+0xb45)=@known='trusted.syz\x00') sendmsg$unix(r0, &(0x7f0000fea000)={&(0x7f0000f57000)=@file={0x1, './file0/file0\x00'}, 0x10, &(0x7f00001cc000-0x50)=[{&(0x7f0000e26000-0x56)="5425b93e1249849574589eaace08c6b5709f3ebc0f5ec960996e13e0bc60f71125d5266b4a34058e519b9eadcc83669c91b9b5ea71c967463ab883ee23e8ef0e9030fa750c40ff511e68387890a00c43a9a2c999b607", 0x56}, {&(0x7f000047c000)="687786530ff785409911d123a2cb7cb00204823a49881edeff78699d928a75fc6f7bfdf57da4c91fc7e7108d99460e1022b61723c2a08e28457702b4da7eeddc25b414372d2897e12680e1492f1bc61bf9af548922fc3b2283dc94567ee0889e1658906a54d8", 0x66}, {&(0x7f0000740000-0x18)="5862ab20e0d7a00f90a00eb4f0195dce1eafbe4f5b9ec560", 0x18}, {&(0x7f00005d5000)="76f6020269651461a43623b25dd6583f7d40df273e49fcbf8b5944459cf162690cc6d22d90cb23c501c2d56196d8c6e1edade64f19f8bdc4c4db9bbb7c063e9083a27d818908e49d26c6fa49359f41a41674811a5387786b12f0273f3cbfeb51bb501ca5b583df913e03be8f099bfe48d94a4b2402d3d0741212213286fe6d416bf55e0c5f1ba63d888e345f87f51ad118acab921715450f07d06bb44863be536f03b29460cf44bf166d14e9eba171", 0xaf}, {&(0x7f0000f88000)="", 0x0}], 0x5, 0x0, 0x0, 0x40}, 0x0) fcntl$setlease(r1, 0x400, 0x3) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000541000-0x10)='/dev/input/mice\x00', 0x0, 0x2800) getsockname$netlink(r0, &(0x7f0000d45000-0xc)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000976000)=0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000633000-0xb)='/dev/hwrng\x00', 0x501000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0xd, &(0x7f0000656000-0xbe)="14de7905366015a5f5c4e7465ff72cf184e7cb495f26070000e2e5bd89aa30ec3aec09dbf36fc629c2395a88722a56c2144d06f5b7380f6b73952109b9dcebfeb8d64ccd60d80c0da6165883f31dbdece4aa9b6f2d04f4d10b3c74e6e8af1f534edd000366ee4be915cf573532b0eb26791a3a43e7fa79f85bfc85c09a31204b389a643b4653977c05d32cf0b66cd66f65f0faa3dd4f0a26cdee829b8abb834156d2005eaf274b3f05284c2b5c090049185a080ba2be0123c208d65a26dd", 0xbe) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000b2f000)={0x0, @in6={{0xa, 0x1, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7823}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7ff, 0x400}, &(0x7f0000d5e000-0x4)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00001ee000-0xa0)={r3, @in={{0x2, 0x3, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x4, 0x100000001, 0xfffffffffffffffa, 0x0, 0xa2}, &(0x7f0000bde000-0x4)=0xfe48) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f000016a000)={r3, 0x6, 0x5, 0x1d7}, &(0x7f0000827000)=0x10) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000eaf000)={@generic="14b1c8365d4b95c74c727475fe39cddc", @ifru_addrs={0x2, 0x1, @rand_addr=0x1ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00008c2000)={r4, 0x48, &(0x7f00000d9000-0x48)=[@in6={0xa, 0x2, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, @in6={0xa, 0x3, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x4}, @in={0x2, 0x2, @rand_addr=0x2d, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f000036c000-0x4)=0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000772000)={@common='ip6tnl0\x00', @ifru_flags=0x1200}) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0x0, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001000+0xf33)='/dev/loop#\x00', 0x7fffffff, 0x212440) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000001000)='./file0\x00', r3, r4, 0x1100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab90523ac0121bca707ff5b65b7a0d7ec02b1ee67af85a63fe2ae0976b5574985c3bd6325e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) getsockname$packet(r2, &(0x7f0000652000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00005b7000-0x4)=0x14) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000afa000-0x4)=0x1) 2018/01/19 21:31:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) socketpair$inet6(0xa, 0x80805, 0xd36, &(0x7f00009db000)={0x0, 0x0}) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00002cb000-0x4)=0x2, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000d40000-0x11)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000cf000-0x6)={0x40, 0x100000000, 0x8}) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000c6d000)={@rand_addr=0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000113000)=0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r2 = dup2(r0, r0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000d68000)={0x100000001, 0x7fff, 0x7fffffff, 0x400}, 0x10) 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f000060c000)='/dev/sequencer\x00', 0x80880, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000404000)=0x0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000164000-0x8)={0x0, 0x6}, &(0x7f000011a000)=0x8) ppoll(&(0x7f0000862000)=[{r0, 0x0, 0x0}, {r1, 0x4000, 0x0}, {r1, 0x2000, 0x0}, {r1, 0x2, 0x0}], 0x4, &(0x7f0000136000)={0x0, 0x1c9c380}, &(0x7f00007cf000)={0x470000000000}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000c9000)={r2, 0xf503, 0x10}, &(0x7f0000d07000-0x4)=0xc) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) clock_getres(0x7, &(0x7f000053b000)={0x0, 0x0}) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0x0, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000f75000-0xe8)={0x0, 0x0, 0x0, 0x5b, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0xfffffffffffffffd, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f000039c000)={0x9, {{0x2, 0x0, @rand_addr=0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @rand_addr=0x5dfc015e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00003eb000)={0x0, 0x4}, &(0x7f00002e3000)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00008d3000-0x8)=@assoc_value={r2, 0x2}, 0x8) 2018/01/19 21:31:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x200000) socket$inet6(0xa, 0x1, 0x5) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000093b000-0x11)='/selinux/enforce\x00', 0x40, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000bf2000)={0x0, @multicast2=0x0, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000a6b000)=0xc) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0x0, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f00005cb000)=0x0) 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001000-0x9)='/dev/ppp\x00', 0x200, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000942000-0xe8)={0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0xf, 0x9, 0x8, "efd1b47cc5755f58a07d576ec3415ab8fe28161e3f576bf8342adb7ceada57e7b891eb044954ab8a1c326d6f34e0e1d3ce2ff4a92dd042dcfa6e7acee56e1ce6", "4040f6ad380d1c1ed74ac9e4dae6231328017d35d9413a12b79b9e3453698547fc7d989ee01e5defdc25a04c42698a5079ddd3662f1b7b79d3cef3b824cc26bb", "2839eec8f7f927939e26234d57f4c0dfd78fbd1c255f2351493798feabc53f3a", [0x7, 0x1]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000ce5000)='/selinux/mls\x00', 0x0, 0x0) sendmsg(r2, &(0x7f000092d000)={0x0, 0x0, &(0x7f0000a40000-0x10)=[{&(0x7f0000d35000-0xae)="47cc6fbfa3c2ada1d93ac782c171430ecc0acb8ecc1f3fd806359ab30985f2404ed7a7fe4630c5e2c875a362246a33d587bab63d6b174ff32cae24fe45e360aeb27c21b5e639c382ddb081f5c6071eedab1f4b0fa79b1d2f70f4b797493d99e0877f4964d59547e0e82636bbe595571a197fd90e649c22bd611b0abe8c5ec60c64f17984f23278a89f475fbc0852b9628c90062183d076765ed15bcfba0688b37f31f920bdba9057f627d08362f7", 0xae}], 0x1, &(0x7f0000125000-0x68)=[{0x68, 0x107, 0x40, "6b490a88e8d2bdf7f85ec89ae6a7c3145fd6e9e10181bbe84d32e088decb7a30eac50976f03898f05f1c73784058b2c282bc4ecf6897aa712ba0ddf7faefd0ea6b76dae527c3fa52f5eebc0e299bf5b2bed89c8072"}], 0x68, 0x10}, 0x80) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f00000d3000)=0x80, 0x4) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet(0xffffffffffffffff, &(0x7f00009ff000)={0x0, 0xffffffffffffffff, @multicast1=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000f71000)=0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000115000-0x4)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000252000-0x9)='/dev/rtc\x00', 0x202401, 0x0) epoll_pwait(r1, &(0x7f0000538000)=[{0x0, 0x0}, {0x0, 0x0}], 0x2, 0x3, &(0x7f0000b2e000)={0x7}, 0x8) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 2018/01/19 21:31:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) readv(r0, &(0x7f0000827000)=[{&(0x7f0000416000-0x1000)=""/4096, 0x1000}, {&(0x7f000052d000)=""/227, 0xe3}, {&(0x7f0000209000-0x9)=""/9, 0x9}, {&(0x7f00004a9000)=""/99, 0x63}, {&(0x7f0000c86000-0xa4)=""/164, 0xa4}, {&(0x7f0000703000)=""/0, 0x0}, {&(0x7f00008a2000-0xd7)=""/215, 0xd7}, {&(0x7f0000980000-0x77)=""/119, 0x77}, {&(0x7f000022d000)=""/13, 0xd}, {&(0x7f000066c000)=""/64, 0x40}], 0xa) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d85000-0x10)='/selinux/status\x00', 0x0, 0x0) write$selinux_create(r1, &(0x7f0000369000)=@access={'system_u:object_r:qemu_device_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x37, 0x32, 0x0}, 0x4b) 2018/01/19 21:31:00 executing program 4: mlock2(&(0x7f000037c000/0x1000)=nil, 0x1000, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = open(&(0x7f0000ba6000-0x8)='./file0\x00', 0x2000, 0x10) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00006c0000)=0xffffffffffffff3a) sendto$llc(r1, &(0x7f0000135000)="b15559ac77e1ffb7ae910d51b148858293e9ab1f2ae474fd0a2e60e60fef806e7c3b9bade49b996e4711b1875bd88562f6135580618360ff3fc109c7b51d6cc3f6f7e02d84b8dece24dcc05ce6a9e8185a68954d260c0c207a09b34fe68ea8e386c13b248896bb879834e7dcb7f827113074ee117a51527927713eabac6703fc88156d894f41bcb5d1d71d540d9533ba84b0d66f66379e5ff83e66997555aa9bb3fc22f61b0419fabedb23432db6c44f44b00f6b67155a4055caee7c86d2a2a6e2d959183442a8883b07649904478e189ad8346dfc5561fe03d5fef53a50832d07ae1bed54ac49250d8bd242e0", 0xed, 0x810, 0x0, 0x0) write$selinux_create(r1, &(0x7f0000e05000)=@access={'system_u:object_r:dhcpd_initrc_exec_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x33, 0x34, 0x0}, 0x43) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) socketpair(0x4, 0x1, 0x4abd, &(0x7f0000467000-0x8)={0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f0000bf1000)={&(0x7f0000599000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f000088a000-0x10)={&(0x7f000089c000-0x9c)={0x9c, 0x29, 0x220, 0x7, 0x0, {0x3, 0x0, 0x0}, [@generic="50fc4f8e2a75f6bc6c08655ce4725c729225bfd34169242f4977ae9b488f52b2329c117fa642a032710c42cda3cd8a1bb655381edb65405a9d85bf270c90f8cc75d80adb82bffdb055b391674ccd68e032a55f2da2cd841cc4baf47939d9927d6d51c1e105b522a60fa8ff7c865a89256add5498b11eba2dc28cfee202684d2717af3fe93757a8"]}, 0x9c}, 0x1, 0x0, 0x0, 0x4005}, 0x41) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f000063e000/0x2000)=nil, 0x2000, 0xb) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00004c5000-0xc)='/dev/autofs\x00', 0x400, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f000083e000)={0x0, 0x0, 0x0}, &(0x7f0000632000-0x4)=0xc) stat(&(0x7f0000c3e000)='./file0\x00', &(0x7f0000e94000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) r3 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) fstat(r3, &(0x7f000086a000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec0500ee67af85a63f05ae0976b5854957c3bde22507d80338ced3c92f7228b27799cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e12000-0x10)='/selinux/status\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) timerfd_create(0x6, 0x800) socketpair(0xa, 0x0, 0x7, &(0x7f0000c28000-0x8)={0x0, 0x0}) sendmmsg$nfc_llcp(r1, &(0x7f00007d1000-0x1f8)=[{&(0x7f0000c2d000-0x60)={0x27, 0x40, 0x100000, 0x6, 0x4, 0x4fdc, "499fa9cab1e6c515ebb3890b0de19cb0d5b7835254d39616e781bd6af998bdc7a2fdf7d89fa7c807eb1a3afac722840121fb50ccc873b4b859d3a75b383bdc", 0x35}, 0x60, &(0x7f0000e2b000)=[{&(0x7f0000231000-0x4a)="9dd0f358c2599d3fee8f03982f69075c85a7a8f78ba49819c5352e3b8862e3ca94f56a81f2f2208f73117e4a8878cd88903e180346ed069f04460add4952c13430fcd2cd3c21f769b558", 0x4a}, {&(0x7f0000276000)="ed5749ef898183ee6df2526f4aa9232db53dd5e3ef420838bdc0731145eba12e200a7685837cb514f0cbafec449d0c72", 0x30}, {&(0x7f000040f000-0xa0)="2d66e53cb8375261bf1ab5677c2303a2f8e0d416eb826d2f76e2a52eebac3df3b24f80bc874a55ca3e9b3f7e5fe23b7939713b206b8ebeaae98183e4535390090df70f57c4743ca5e768079bd3257cac24435167f82284ce4b37cea61c66f8c9fa7878ca490f9af9aa53ced8d1e9850206afadee421da4cc19a6d63749fc9908618ef8c45cd0099ae63b7bf06925764232b90e0ec62c0987443949d6a5edb02f", 0xa0}, {&(0x7f0000ae3000)="", 0x0}], 0x4, 0x0, 0x0, 0x4}, {&(0x7f0000b86000)={0x27, 0x1, 0xf4, 0x0, 0x4, 0x800000000000000, "87e4a4777b47d794060ba78ada465cf673d3d125cf15ba1ed0cbcc6eb00ef9138aa158a9991564d2bed09cb5abb7d28da41ef16768cd7122e52008aeef435e", 0x7f}, 0x60, &(0x7f0000fd3000-0x40)=[{&(0x7f0000fe5000-0xb6)="85fc2b5723637019d1db1dedc96bbf5d2a43e1ec679fc796f092fcc56c1c125ce76a6367fa5bae0efe83ce5a98324a60873302b934dee442503ff29ec97b4651612500839f48745026a6b0501e69cfc758dfe982396ca62dedddae86a80b686ea777aa2b9932035e405e13de0f30c4e7e1128f60d5369d85504539b12c40df8971bbbc24f2495c8d1afb2ec5840de2a5dd138b44ae33e1936c90ae27e46ba0241ae69058e63bf84e9b27d8b51f77347635f44c0e4026", 0xb6}, {&(0x7f00003c5000-0x28)="c7e8c8e2e63fdf77e9ea57d8fd3ad5e51683960e40b9434db97c1a7cc8b174add3e306fa08f713f1", 0x28}, {&(0x7f0000f21000)="8c35f346cf4fe73d23845a1de336f4ad56d310262c2ae6f8420493b0ba7c3fcb6423c14ffdf72ff3ea7f8811bbb9085b5da0db365e11cc74ec041a1cdd9c79e0d404fd29dd856d2d5504951b65259382ff846e89fefa4dcbd10e2bdd1b6742f16c588306347ea3c2e41b3806c59853c99f9025345552348755cb276858526be18ffe076493b2c372b5456b1892e59ab99784192f9c52a68cfb11e3ba", 0x9c}, {&(0x7f00008ca000)="", 0x0}], 0x4, &(0x7f0000d3b000)={0x100, 0x113, 0x4, "060529ab5fc313554f488c368a279fafb5b0be1391e326bf0de1d49d2e87620db9511b020df2e4786f8844fbdf5c218c4499eb81261bf3da547d4f3f6c8ff3254ac318c7fe7d979022082df8bd40a62ff6027025e386c78e4185e93eef3af5b6c36ac84e2211d5293025c39c51b6979a556705cc968f8c775532f787a2f82accf687d17650e1f35ce2e0891d157c71a703cdc1db6d008ebb7586368f44a6c2cec692302500e3a9b40dcd8e60f422698f92ace9902a51ccd54faaab6e4807fd92bdba7bcf1a077ea91f967371b768fce4917f951673bc6beffe48e468a6fc1a19c07a1c26dab0a11a27906869"}, 0x100, 0x800}, {&(0x7f0000d15000-0x60)={0x27, 0x7, 0x3, 0xed981f1d0ba002c1, 0x7, 0x1, "29ba163edbe7b35fe4132e982fb9833d263bbc3233081d5d27693f2b162a1e4d3fe77b3db826f59b64ab62e32982fdc0ce7eac0b9c0116b655a8a619644f67", 0x1ff}, 0x60, &(0x7f0000101000)=[{&(0x7f000005c000)="b079248e98db1fa2ab465411e8007ecac2c0dcdcadc2f40eb12a2df95f145c623761d423a391c5199e607c3ca7e5448079e44f526ccd6cb97cc0da364115c4095d0ed8ab91fdcbe96078a20bc4d4cc32a70ec84f23c2c438ed921daed053a95a008deb017be534044995ba78a52b95bd0186518f750f920a56fa8aedad664fa3183a6228f1d112929e5bf65ef3821a8dd9488b7829b86ca425f89e2ea7722b70cb073fba1368ed82b9b55ddcef", 0xad}, {&(0x7f00008fd000-0x8)="303ecc9d617b23e08678", 0xa}, {&(0x7f0000c4b000-0x31)="0dc84b3c723039e8e639df5600870cef1eb639c397c6bbe1cfdcafaa43a80fb807d76b956c55789b275fbc469db473131a", 0x31}, {&(0x7f0000b00000)="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", 0x1000}, {&(0x7f0000874000-0x7a)="9c3eb9500155b898f577a38e1db1c4dc76ff553c7200bb930e95fe0bfc5748ba86e28326f3428ce69ad95e79319642210f1fbb50f874d0ddf160626e0dc0c983a6932124f37686a321bdb9255f4243d6e8ed70a701fbab6721df038e5c6b28b039c635590cdc48e23d2699a21726f63bdbad2f237f5c897f263f", 0x7a}, {&(0x7f0000f96000-0x96)="e9b73401c27e72c8bca155f9da5f6b25f1fd84ad6ad547cdf7280995f16396f314a7a7b84e5b1a4715db9f99f978851c22f911a0eeaa75418efd1d50adeaf9ecdc3c10ddae934858df1510e6bf1a358324b35c89b31c4025d3f609448989b9043d432d06ab4986c8b1ba21295cab75ea4a5d8ba6562594060104e16bc955d83aa6591a7835a4334bfbfdbe263ea1eeb415266ac735c9", 0x96}, {&(0x7f0000229000-0xe3)="a8f936a8548bbe06055094470828ac3e78338c30a8a2c1c1c74d8ce92f8aefa629698801039dadb18ba9cdfb579a0470e6fb28c2dba8905aa477622e7453dd3be98201795862dbc786b581ec1df15b440dab207215b009c01a1bac2f17a0a1ada4add37eda236a5b826ac6f9c1ee155b706234816e9f79f6257a65dbd5b1c2f8564a493497978d11818215036a45acdec227731534fc6dae2c0e8cbb69f09ec9d0a43bb81c57b0132811a9f2176d581a5c307d6eac9cfbf32b8ef678ba1d0cac140e034ba2ef1f124c2ee6256441b24a4f71bcda5030971917e568bbbc392f87055b7a", 0xe3}], 0x7, 0x0, 0x0, 0xc040}, {&(0x7f0000eca000-0x60)={0x27, 0x1, 0x0, 0x6, 0x8, 0x4, "2f138f7113e8621c46ea1042d8a4c2a07b788cdac289109e0540101116f1a92af0582f92f6af664d993580e79270e68ca9e6158775c50094f991b05c0f58a5", 0x8}, 0x60, &(0x7f000007d000)=[{&(0x7f0000f23000)="c741498f821cfc589c5565a65599d6fd02a7024709751ad243e7cfe39d967463cf5347b859235c221b39e5db1490c36c6dab1d86988fd7213b9a213121073e8f0c2de937e36ed30849ebd8addc6a", 0x4e}, {&(0x7f0000866000)="", 0x0}], 0x2, &(0x7f000040f000)={0xa8, 0x104, 0x3, "cf316708f4fffac66725e19dbd729d56b21a0f16e60b7f34f449279c89e793fbde4d6ed7a4ade564d081f7e8e574312d7d975cd328008a779df5d51d8df94a8be9d8caae8eb9f48d39aab06bcc88a8230c4251675be0ec3dfa570e7447d30114dca8d32eb89d4976512c8f22f133970a8a5fe3cad72301c40ce79b445b66a41817f68b95b9ad07cd9c0880c6cfdab3338d"}, 0xa8, 0x200040c0}, {&(0x7f0000030000-0x60)={0x27, 0x6, 0xfffffffffffffff9, 0x7, 0x1c0000000, 0x1, "0e48175a9e4a8e9031d2f91b443bcce8d3804b47ff0c9c4e9f525d94421e44fcc083a4eb67e4cfd991da76cbc1a43c137994fdcfc5458e1a07283fb2e1b469", 0x80000001}, 0x60, &(0x7f0000525000-0xa0)=[{&(0x7f000052c000)="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", 0x1000}, {&(0x7f0000b75000-0xad)="554a7c9fc86e4cde74944203f2fd91d34c2eb96ab2b939c36c42f3167ec8f0b102f4938462de2bc515a459c185e60ad14979f4e63f99d74b771010c12cdd14df361955b556954300f404f29f4c144540cfb323a57f7956d44daba408dcc81251047800e67b472631e5b758b0f2d64cc3bf89ef38d0443652c0094d9bdb872591d0d6bacf44b7c218b3770a8bc290729aa86cee3a1cedf4cb3b5de98b626c71b986dd5cc5a3f712b67950ce89f2", 0xad}, {&(0x7f00003d0000)="eed349ffec1a9687", 0x8}, {&(0x7f000081f000)="225cac13dd1e1a6236f691b5684790a188f579a11dda48b0f6d065ff67788809789bfe1cbfa56797d39c2449e8814cd89120f0c336face728bd6ce246b8cce1216c5d0c823c7025f4cedfccbf0c487c9eb79b66b01fe5095bee1936cd2875978b13e5823e9851b1f40182ed548c4b9503c36947d6c81cc2aec090efd14441732364e16455788047fc3eaf6f93ce4b24c1d48c2d9bae2a079a3b9b9dc7eeb762d6e9f9baffb1383b2a74583dc8cfa581e101be65a54e16fdbafcc0f55267f1a0fb83c9bc1dfd2a026de4e34d3d3603db08d7b378ebb3254b5878bbc376defac7b2500d27364ba06f0eee68cff73bcc4", 0xef}, {&(0x7f0000683000-0x7d)="91e3d6b0c5be13c2425f0ff3fbf8779a9601246ae3cd230b112a2322ebfe112b2e7b4124f06035f1dbd2ba0f4f66953b40ccf978e826d82d4836832b04d5d393c0c3b1abbab1620c70e8bd8c9282941e020f24dc87f13fc111e1710a4fa7ac5e6389152fd5695407957682e7a1ca4fcec6b3d9ed312cd98a889453e296", 0x7d}, {&(0x7f0000789000)="7539df42d7a72a8160d09a6ea2dea7d2eb4ced45619af5c0684801b6b1ffd6556a67c9a09b5cd59207979ae88b4807c1150de6bdacd90fbec3", 0x39}, {&(0x7f0000a8c000-0x68)="35d6eff59a5b02a47dac5a12a3a0483880a7857f088e953b31516388ac22db5ab61d1736ee1061b0e83f74cae2318d24fe3249b97a2b094cb3307b2f49a652ecbb8e539c93ee69c8850dc8f55f63f4c4b714bc681d6f05998e22ce7dea3148dfcc53e5733169fe92", 0x68}, {&(0x7f0000606000)="", 0x0}, {&(0x7f00001f4000-0xf5)="9bfaebf7814d6d627c3da0b228359734d6d1b13a99baef0909619b768ad2792afb883b54dddb4b5a589a70686702fb3f730fbfe681dfd19467fcba897c7deb4b25671ebd4f26170bdc1b6c6da80f63cfbd962b4003109ecb7d9433f7e0dd2c0d115d292a59f4031380c05ea49dac1a5ec11a11b1ed6907d72d19cad9790135a25863949060e39f7d814e05e98a989c7ff7a153903333887001b34bf3d3845416072370a4c65ecee890a7210cc904ab948f8e06a3d9536388b29ef179645f35e1012ce74c4562355dbc8dbceb70c578d5027256a9f4c2e09e1acbf8a1666f6d36991f6f7b6320a41de3dbb9b8d63492c38978739585", 0xf5}, {&(0x7f000029d000)="111b7ff23133a7053d5ed0e749703034888837a51b80583259e72dc993634eb1056c2e25861b62d124f75d374f8782de2c5a61823ee90e4b7db4eccf4753d034066a8c6cdf0c961ad010a502bc927928e805bda2dbab5a58f98f093667717256ac39a1884bf596c47477863ca3a05128f3ba9189e7bf736999131680959615df61b4c289a14f01dc22935f73577ed9772d628e300a0bac6b2a07e3cb4148d11ccc9c6386cdabd02cdb2487", 0xab}], 0xa, &(0x7f0000e2f000-0xd0)={0xd0, 0x29, 0x8, "9e83ff49ffb49ceff781d4efa0989abcac896850f050bac99caaa2c84422d76accf7a41804f232da86bcbf1f30b9b3853cc7251961d73c5e63d0f52214f8107ab6c18324f1397db912cc180dafc6d61727872ef506c7389628204408b5269e44b12ca1be5987ba805f95ab617e0c18a9f9dc09a19dc0fb82c21a0acc99aa05262caeeb76a3e36f1eea5c5814e50cd6bb4d31851914d3bd71e0117694ad07cc99fb6260cf0bd898b23dd69752da47fc6cb2a512247ee2d1d65e1da6d15d2e"}, 0xd0, 0x4000000}, {&(0x7f00001b4000)={0x27, 0x3ff, 0x1, 0x3, 0x5, 0x400, "f3db543863f3ab4eda56722a6aba511feea85cb43ec4dcff324364d7112fecc35292b3bb31ce9fb6190aeb1f74540cd35b3f5fe2a4e6accefab1129385dd09", 0xffffffffffffffc0}, 0x60, &(0x7f000067c000)=[{&(0x7f00007ec000)="322827c255ec1afc8da39d8fb1d1280f505363412487ef1219ece52b536687409ae872c7f90b5de290eef6e41248a0d2bbe6022a5ecac678a85a65fd1a9855", 0x3f}, {&(0x7f0000d9c000)="fb013ee88d2f1e009083d2ec555640edb6c4c4d5ab070c2e311ce2898630b94e230a0868a34dd87633a762cfed9a99aab1c766dd963493c6efa58716b4f27eef160a2c96e957427eb4339608f139081090cf01571791ac0858f2c1", 0x5b}, {&(0x7f00008ad000)="b617c8e36822144872a593bb787c3344a6c5a9650de8d3d08f0e92cbe0f802052186547c2068b04d2a86b1ca23f9c48787601ab2617866644b28da284b89b52966f3e3dbafeb5f289dd87e54b9876b8c69f1543e4358a835704ab2eeb6183d7df7efc33c80", 0x65}, {&(0x7f0000e46000+0x9cb)="ce6b6a390cf3039dbd37c92a06235d5da254eb75da785facc1ddd3a2f8deb949af83586a3031667c0aa7e2448ae6dc931d90735381bfd6e7331669f8142f9ac53a1e4cb4268328f3a557ed8061f8874c43f11c0e0ac6297ee9dd3683446b910212049e7f403404", 0x67}], 0x4, &(0x7f0000a1a000)={0x70, 0x6, 0x6, "e45e6d2aef0fe990ccda91c3a042abeaef7111c3dd49dff787fd51b1096cd9a2f4d78d2fca72fc8d8875cee29265023e864c913233cefda8a08552ef91d84ac279e0a545b0a0842679e8c59c0083e62388f901638a001e04a56bf630"}, 0x70, 0x0}, {&(0x7f00006e4000-0x60)={0x27, 0x400, 0x3, 0x5, 0x80000000, 0x81, "08aa31205a9a4bb97d30584c28272f2bf3337902913826bb59fa9b5f52fbfca52a3967c135b483d8382c0b1367f2ac735812e9a46824d7643d8c70c55fae8e", 0x0}, 0x60, &(0x7f00006b2000-0x60)=[{&(0x7f000037c000)="a89b3b76e05b7d71519a046d4674767b6f43f033fa8b0f13caaf5c93447f502e4d189002c91cae97d11843acec1046393f62c71e1b50c1ddda2ad27a5781decf7b98b19db64a5b87c244187bdfe4368dc4df2a391a0e71a246af35344ec8ea0876cd4185aa0105be4bacfc82bd42c4f2ec9bcda68c5fc3c4da969eeb42392f04b6f8b5e0f70da695ea38b73919f7d7dba62d1ad07acb78b59620090f3dad7c86003a848ad0de4ca22f84589a7442dfa75d374d98cea3bd92c040c94cc2cf728ca20fff05bb597797b8c3ec3b934ebe9eb7acc8498fe0781dba2bcdb532ea43e05ab512b373620a756141ea803d39019e20efef", 0xf3}, {&(0x7f0000098000-0xf5)="eb68f922ab43f1a77ec504a30637c483d04bdddcbbabfaebe26cd7bb1b397e0dd920066fa752677a192c7ab95d01af6d716c0447081ff8afda0ff664a4c2fa68e1819b9b161d41acb64a09aa62a6379e70f7ba45ced840b4b7afae1a95cb79f54cfd62643005675e80693618b97c07f9ef89a15143588e14865fab7808ef6c97c15db19a01fd76c9d77ac8278257f14cc499061c9fb3ea013dac549a3f643795a5d4c98313aaba781d521809418c8e55ff7518900d8f5f85f3dadd78615d0d16152b11e0104324720c5f76d4e45fd6f161bee869d115bf0365ecd279e6609f27383cea652358eabf229ed051439044031ed82f7221", 0xf5}, {&(0x7f0000a0e000)="43f7bd9fccde30ec70fa2e7e7009509b7e8cfe274803beaf95509220574176988a4a0ee1f5a42ae5289639dc53370b9307e70f6df8106a592c2b004d02da6b28775f873a162fa620871f404c03c34201a2d7fdd4e40d4aa5730054a9b27115f89739752bcf8d979a29c2c3cbe950f2258f75133ccb90516aa9d9a680d7a2709d31a4c98fd1a84b1ce6d19386dc2d17627494b7873eb0040a9dab4837b62b9f99e4784434cb7696145e9e7e826699ee490be49aebf9dabd50a8684a377e57488b3218b32fd40534aa6658f897d5533560887a671c59c311aece23d435100dda050233a724b188ffa92aa3001a75fc1acdc9868df68a", 0xf5}, {&(0x7f00009e1000-0x5d)="fb3491ec3c6e4b1cbb46da2428e86d209db01bb79157c6214360cf5036ca61b2dad5dba856e869224a91e888cc0a7265c21fc267417c53e4c1a699b99065787754d79300005422e7602d2723dd208c166ee0a8b8ed1f9cda69fd9b5819", 0x5d}, {&(0x7f0000ee0000-0x6c)="f3b259dfae73f3bf4d066c51b7f2fb287776b8ffcefdf9fc1a6a7456d4bdaeae5527ae41c9f42115eb96c011fc40219a031c2afa325336013eac932505c94261eb237b07378f2068c04ca020bbedf5ed013549fc8aafe2a5c331dbe336de333a154808dfd65d9037f63d2280", 0x6c}, {&(0x7f0000fc1000-0x8d)="6145ae1fad1e5da786edbfe70c1e35ffad6878e6ffdeb674acb0cc9a9d0d8bd602885924f4e84b8e1c48dd8e02572250b50c2dbd239b5e287389ae177351e30446b0d8aa1045503db9f5fc7f23a3f5950ab9232f5a75fa6217daa4d74ce23b1e2bcdc9f93bf2a67036dc8724c684af3aba63b483e9ded5a3f689d16113f931d15297b32b644c00535042b531eb", 0x8d}], 0x6, &(0x7f00001fa000)={0xd0, 0x104, 0x7, "8e30e5ded5bbf67efc9cbce4d74a3d9e1000020daff39d2600920a8fb111e6b9e92f955136ec318044c2eb114a43fb052c9489826c6a65a75f34b36551cd06a3edc653040b732db366bfa175659f6602f9cd8371b67e703d5d5a9ea602c8832c3bd87ef21229208961e6fb272ea74b2885be050e3ef0556a7a8d588046c4393598734120ff25afe2c01257f90350c9ad24ba7acd8ef06b7e60ecbac760f49c456b5b99a719b7fd59afd1dbd4e596ca9a6f375e64077e167afaa412ed94"}, 0xd0, 0x40}, {&(0x7f0000640000-0x60)={0x27, 0xffffffffffffff30, 0xd38, 0x3, 0x6, 0x100000000, "f0aa0d49ce4ba7538405f20036a01c6e52fa068874e8c070df654ca37fcd73525aba49861296a63dfc621b3a3fa5f8532f6fbd44c2896e017e039ab27e1b63", 0x1}, 0x60, &(0x7f0000896000-0x30)=[{&(0x7f0000d5d000)="", 0x0}, {&(0x7f000065b000-0x17)="f67f5e100fa1d1d85af2f2fbe825c86ef28008c27fcebd", 0x17}, {&(0x7f0000e6e000)="fdcd74c6f8cbc1341fb77793718d17dcbaf99c806ab298dab1b42f5b55b01dabda7ca173142714b64a72e33c48c9ab685280f159453f2e01fe9f9222c3a7af5db19faad14168e5fb83e1ce45eef052fef720452ab033b39c59432399fa9a09e54e4b32f73751ae3b7b2f7eab7d9d7f58fbb4e57d1126dbbd01e863f9f9b38b7686bf966a201e3f923259fdd44ce87230beca798469d5f5520f987967dff9bc13548a31ff13466c7141d5556bf757d6057c51f418633f57c5", 0xb8}], 0x3, &(0x7f0000962000)={0x60, 0x13a, 0x7, "14484457586b72c14c6b6264b5f865f62545884aec387e1868ad921e5023154a6b736176e239a5c0435acb5e635fe3860945e067a8193c22e8285cd40809f04a35662d7b4fe9e3ab4a82ee"}, 0x60, 0x4040}, {&(0x7f0000609000-0x60)={0x27, 0x2, 0x9, 0x2, 0x3, 0x401, "a7597836842d7f44cfd7fcdb035dc3abe78d36b104e4efc94b9d2304a4b6446e1b4bbb245733e554f34ccb7a92fca8207111f7f7ea25617ec745bdcd3e4420", 0x81}, 0x60, &(0x7f00007a0000)=[{&(0x7f0000dea000)="c3", 0x1}, {&(0x7f0000c68000)="4a5968a9be33e923eac8df9690cf01ffa58a520125169597eb39970874d453553fc95fd95c7c3f276fee314ab6119f1b421caa3b01c2f1453cdbb6fb977aba526a40cb51467ae298570da7d80ad2b7ed1a652126fca2", 0x56}, {&(0x7f0000349000)="aef62f55b351d24298bf0827c8ef796fc275f6606af876994f5e739717ffa8f8ba4ae2404724d0c2ec56e95f351c6c96dd31af6f6baf46edac51a06d20473d121a08c7b1d42bd25aa0ea902c478bc181bb9421356611761bab257e247813f2664d367054482a5190761f7a2df49f6acd8365862ab64b2b864aa3b082486a98cb9c8205a33a0332b8c8c0fc31ae4567fbfdaf41fa22c6265340d67f29a2c15f40526b350e248205b39f76fe311885085a09649d698ef5dd7c2b516e909ac2959920fe75cb85e173cf40f278148db73163483c2871ad9963635a7466618e73a1e5699b654d1a4ac1", 0xe7}], 0x3, &(0x7f000048e000-0x68)={0x68, 0x11f, 0xb440, "84ec81644bca3a22927c1b7c5221788308e268a1404ee291a734781468f3c05cf9a1a86e25e1c1c5f69922e8bbb3ef4b0d759899ddfa5b35f1a8f8d89308897e7d6c7da93a21f89f28347c64c6a32a2f4d"}, 0x68, 0x40}], 0x9, 0x80) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000a56000-0x11)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f000028c000-0x10)={0x3ff, 0x8000, 0x0, 0x80, 0x0}, &(0x7f0000186000)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000546000-0xc)={r3, 0x7ff, 0x20}, &(0x7f0000b22000)=0xc) bind$netlink(r2, &(0x7f0000f8b000)={0x10, 0x0, 0x0, 0x444000}, 0xc) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000746000-0xb)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000ea6000)={{0x0, 0x0, 0x200, 0x0, 0x67}, 0x1, 0x5, 0x7ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f00004b5000-0xc)={0x10001, 0x1, 0x3, 0x20, 0x0, 0xfff}) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000add000)=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}) 2018/01/19 21:31:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) socketpair(0x11, 0x6, 0x6, &(0x7f0000c70000-0x8)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000756000-0x8c)={0x0, 0x2, 0x1ff, 'queue0\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000399000)={0x7, {{0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @empty=0x0}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f000035f000-0x8)={0x0, 0x5, 0x401}, &(0x7f000056b000-0x2)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000173000)={r1, 0xa93, 0x1, [0x40]}, &(0x7f00004c7000-0x4)=0xa) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000b1a000)=0x800) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000e71000-0xb)='/dev/loop#\x00', 0x0, 0x6000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x1000000000, 0x0]}) 2018/01/19 21:31:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c32000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000001000-0x8)=[0x7, 0x9]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000e64000-0xb)='/dev/loop#\x00', 0x9, 0x20000) fadvise64(r0, 0x0, 0xffff, 0x3) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r0, &(0x7f0000d14000)=0x0, 0x7) getpeername$llc(r0, &(0x7f0000d11000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000043f000-0x4)=0x10) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000fce000-0x4)=0x0) ptrace$setregs(0xf, r2, 0x3, &(0x7f00002f1000-0xce)="075d666f2ab62f863a35c0037d7428b0bb750c0a782a1f28b4940888d7c29948e0705ad69365b0f071471e7a8b9a15be369bdb63a8d6699b61853fb572c25c6a6dba9aabbcafb43c9c4e8c7ca0583cfdacd356bab363808843680fbec9fc3b9f1c5cf81bbe86434adc8b87fc4f323802a99caca92cda39e0fe22fa8256633fec7429b431ff22ce50279df66ce0b5d09841d1447f82c532c6226d531a695e7d6c21c96f04f01677d55fe796925378d893961a09dcb24d9f439b95757d24ceb1f64e18de3becc6fb496b25a7518e42") r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f000082b000-0xf)='/dev/sequencer\x00', 0x801, 0x0) fcntl$getown(r3, 0x9) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x400, 0x101000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) times(&(0x7f000010e000-0x20)={0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x80000]}) 2018/01/19 21:31:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) r1 = add_key$user(&(0x7f0000aa7000)='user\x00', &(0x7f00006a2000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000888000-0xc9)="496d4c039e89825554ebe12b774f0b968968ccc428545f8b60af3552d717ecb60ed2323be77189ec5474dff8616734cd223fd338ef53c8f23ecd8988b5a6ab55eb00d33b939b36f7a4de2eae86fde185a5d3243cd6b15ead23967b61878e092a178075d843b16f7e8801baebf93c94f2619940014a439e9de37cf134f03ef4c4a8f0fe6e592068c4b04b74d341c1245f752a48576cec74b7474e0c9db317104096cd221970155efeece68b4faac6f530cede87cf38540eec31fd9963b392207cf2b67e783239602997", 0xc9, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000d2c000)='keyring\x00', &(0x7f000038d000)={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$reject(0x13, r1, 0x80, 0x2, r2) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000e42000-0x9)='/dev/sg#\x00', 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000da3000)=0x3ff, 0x4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00006a9000)=@common='bcsf0\x00') 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000a6f000-0xe8)={{{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000703000)=0xe8) setuid(r0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000f86000-0x4)='tls\x00', 0x4) sendmsg$netrom(r1, &(0x7f0000fe0000)={&(0x7f00000b5000)=@ax25={0x3, {"3445ae2c4f6e7a"}, 0x5}, 0x10, &(0x7f000000d000)=[{&(0x7f0000577000)="ca61d30c646328edad5c1d7971ad9c0d19db200242c3e21bd6ffbb6636c65d9ec7289da7bd9a949919db10cb2d0a5601e7dceae1676f45534395f1047f58d6612b6c76ec0a80290bf7248a53f68fd92576a1c82476a4b5687085fd65541a33a74fe101751b1cacdbf415a8bb35e7eeebf8c9ad00d82584a537b32ecfdfd7555ee91fcd57d058b717e189d014c9947211adf2b42b9d6d15553ae92fabe792a51a4596d3", 0xa3}, {&(0x7f0000436000-0x10)="aa1f0e39fa732759ed47ac61bbc9400a", 0x10}], 0x2, 0x0, 0x0, 0x4000000}, 0x44) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000574000)={0x5, 0xb97, 0x3, 0x3d0, 0x7}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000866000)={0x0, 0x6, 0x200, 0x87, 0x1, 0x200, 0x1f, 0x7ff, {0x0, @in={{0x2, 0x1, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0xe0000000000, 0x9, 0x80000000, 0x9}}, &(0x7f00004b9000)=0xb8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000f71000-0x8)={r2, 0x5}, &(0x7f0000169000-0x4)=0x8) r4 = accept4(0xffffffffffffff9c, &(0x7f0000be0000)=@hci={0x0, 0x0, 0x0}, &(0x7f0000372000)=0x6, 0x800) sendto$inet6(r1, &(0x7f0000de1000-0xa5)="2e3c833a1e8d18af310d181cbab2cec4bd599dbb8610a95703b809dcf192c0d78a838e5b153e751e83c1a1ff777a29fd76b66f597064d48f8382ca064a2a94c9b8a2d6e2ba96e2e624ea08771f21162b42032fb4f3ae9008c51a486e684dc6eb55436ccc00155c6c99bb5ba7c602630540238ed0aa6af5248e573dc723bc8bee5be3c03bfc1754d117edf17b937187692093c87d09f5d57cfaa01cc01a1bb5d8fc80d5266e", 0xa5, 0x0, &(0x7f0000dc3000)={0xa, 0x3, 0x3f, @loopback={0x0, 0x1}, 0x7fff}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f000098d000-0x88)={0x9, {{0xa, 0x2, 0x5, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6e}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000f6e000)={0x7ad, 0xa7b, 0x4, 0x3, 0x2, 0xff, 0xc8e, 0x9f, r3}, 0x20) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) munmap(&(0x7f0000aff000/0x2000)=nil, 0x2000) mmap(&(0x7f0000aff000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000b00000-0xc)='/dev/rfkill\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x0}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) userfaultfd(0x0) r0 = getpid() ptrace$setsig(0x4203, r0, 0x3ce, &(0x7f000058f000)={0x38, 0x5, 0x6, 0xffffffffffff79d7}) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000a17000)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000e6a000-0x4)=0x8) 2018/01/19 21:31:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = syz_open_dev$usbmon(&(0x7f0000325000)='/dev/usbmon#\x00', 0x3, 0x4000) getsockopt$inet6_int(r1, 0x29, 0x1e, &(0x7f0000056000-0x4)=0x0, &(0x7f00009f9000)=0x4) r2 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000ae8000)='/dev/pktcdvd/control\x00', 0x80, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00004d0000-0xc)={0x8, 0x3f, 0x2, 0x1d7d4c9d, 0x3, 0xffffffff}) 2018/01/19 21:31:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) syz_open_dev$urandom(&(0x7f0000989000)='/dev/urandom\x00', 0x0, 0x800fd) openat$ptmx(0xffffffffffffff9c, &(0x7f0000e23000)='/dev/ptmx\x00', 0x101800, 0x0) pipe2(&(0x7f0000482000)={0x0, 0x0}, 0x4000) getsockname$ipx(r1, &(0x7f0000066000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000f6b000)=0x10) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000aed000-0x10)={0x0, 0x58, &(0x7f00005a4000)=[@in6={0xa, 0x1, 0x7, @loopback={0x0, 0x1}, 0x0}, @in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x3, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x80000001, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x796}]}, &(0x7f00008c2000)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00005fd000)=@assoc_value={r3, 0x5c}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000edd000)={0x3ff}, 0x1) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f00004e2000)={{0xffffffffffffffff, 0x3, 0xab0, 0x0, 0xdbc}, 0x40, 0x3ff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 21:31:00 executing program 0: openat$selinux_mls(0xffffffffffffff9c, &(0x7f000066b000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000bdf000-0xb)='/dev/hwrng\x00', 0x410204, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f000064c000)={0x0, 0x1f, 0x30}, &(0x7f0000098000)=0xfefa) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000be4000-0x52)=""/226) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000885000)={r2, 0x7, 0x30, 0x9, 0xb53}, &(0x7f0000ab3000)=0x18) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000062000)={0x1c, 0x0, &(0x7f000021b000)=[@release={0x40046306, 0x1}, @clear_death={0x400c630f, 0x1, 0x2}, @enter_looper={0x630c}], 0xb9, 0x0, &(0x7f0000745000)="bf8654f600a3d4d97392df8a0723253ec615cb0a41eddec32e195a24ca063f3f8fef6d8b2d59b6eca79231b639fe41ff9c6ce56234738f488568968774e0d113b710a3dd2d75f0955c3bc0ea5f0bcc3e309601ab427026b197314a24759bd06a66df0f5093858134608dc95445f4adbbadcdda4a0aa72b5639c346ce15de9413b8ba58bbdca9773d6ba8aa6fb417b53059be09eb92bc25bec473884c6f953e86944c26eb174f981e01b4a8827474a3f9de98811c782c38a4a0"}) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) signalfd4(r0, &(0x7f0000f4a000+0x630)={0xe6}, 0x8, 0x80800) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000e12000-0x10)='/selinux/status\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x0, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) recvmmsg(0xffffffffffffffff, &(0x7f0000cde000)=[{{0x0, 0x0, &(0x7f0000cad000-0x50)=[{&(0x7f0000343000)=""/4096, 0x1000}, {&(0x7f0000823000-0xe0)=""/224, 0xe0}, {&(0x7f0000b58000-0xb4)=""/180, 0xb4}, {&(0x7f0000482000-0xe9)=""/233, 0xe9}, {&(0x7f000088b000-0x7e)=""/126, 0x7e}], 0x5, &(0x7f00003d6000)=""/148, 0x94, 0xffffffff}, 0x100000001}, {{&(0x7f0000d5d000-0x60)=@nfc_llcp={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, 0x60, &(0x7f0000fa0000-0x20)=[{&(0x7f0000297000)=""/144, 0x90}, {&(0x7f00009ec000)=""/209, 0xd1}], 0x2, &(0x7f0000755000-0xc5)=""/197, 0xc5, 0x20}, 0x1}, {{&(0x7f0000a87000-0x3a)=@pppol2tpv3in6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}}}, 0x3a, &(0x7f0000d4f000)=[], 0x0, 0x0, 0x0, 0x6}, 0x200}], 0x3, 0x40000100, &(0x7f0000938000-0x10)={0x0, 0x1c9c380}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000b06000)={0x9, 0xc6f, 0x4, 0x80000000, 0x7}, 0x14) fsync(r0) accept4$unix(r1, 0x0, &(0x7f0000a4f000)=0x0, 0x80800) 2018/01/19 21:31:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000fdf000-0x9)='/dev/sg#\x00', 0x5, 0x200880) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = syz_open_dev$sg(&(0x7f0000e42000-0x9)='/dev/sg#\x00', 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000da3000)=0x3ff, 0x4) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00006a9000)=@common='bcsf0\x00') 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x0, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000842000)='/dev/sequencer2\x00', 0x1, 0x0) pipe(&(0x7f00001f7000)={0x0, 0x0}) connect$vsock_stream(r1, &(0x7f00004c5000-0x10)={0x28, 0x0, 0x2710, @reserved=0x1, 0x0}, 0x10) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) sendfile(r0, r0, &(0x7f0000eb9000)=0x0, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f00005cb000)=0x0) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x800) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast=0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}}, &(0x7f0000e94000-0x4)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001000)={{{@in=@remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@multicast2=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@local={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000000000)=0xe8) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001000)={{{@in=@rand_addr=0xd3, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x12}, 0x1, 0x0, 0x0, 0x1f, 0xa, 0x80, 0x80, 0xbc, r3, r4}, {0x7, 0x4b0, 0x80000001, 0x3, 0x9, 0x6, 0x8, 0x0}, {0x977, 0x5, 0x4, 0x6}, 0xff, 0x6, 0x3, 0x1, 0x0, 0x3}, {{@in=@multicast1=0xe0000001, 0x3, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x0, 0xf}, 0x3, 0x4, 0x2, 0x0, 0x9e4, 0x10000, 0xfffffffffffff001}}, 0xe8) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x600040) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000cf9000)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000fee000-0x4)='tls\x00', 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$loop(&(0x7f0000fc8000-0xb)='/dev/loop#\x00', 0x800, 0x400) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000533000)={0x0, 0x0}, &(0x7f00002c6000)=0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00006c6000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$llc(r1, &(0x7f0000374000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000b05000-0x4)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00007c3000-0xe)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000560000)=0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000803000)='/selinux/checkreqprot\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000a8e000-0x10)={0x6f, 0x20a, 0x9, 0xffff, 0x0}, &(0x7f00008b8000)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000cdf000-0x8)={r1, 0x7c}, &(0x7f0000f98000-0x4)=0x8) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000289000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ftruncate(r0, 0x3) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f000099d000-0x8)={0x8001, 0x0, 0x9, 0x2}) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f000001b000)={0xfffffffffffffffa, 0x8000}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000f2e000-0xc)='/dev/rfkill\x00', 0x200, 0x0) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x0, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001000-0xd)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000001000+0xf33)='/dev/loop#\x00', 0x7fffffff, 0x212440) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000001000)=0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000001000)='./file0\x00', r3, r4, 0x1100) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab90523ac0121bca707ff5b65b7a0d7ec02b1ee67af85a63fe2ae0976b5574985c3bd6325e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) getsockname$packet(r2, &(0x7f0000652000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00005b7000-0x4)=0x14) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000afa000-0x4)=0x1) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0xffffffffffffffff, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000b77000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000613000-0x4)=0x14) pwritev(r0, &(0x7f000008e000-0xa0)=[{&(0x7f00009e5000-0x2f)="f70b273f2790f952239115b7b058f7e6a12abbed5edb55760d667462ab92e80b38cd331471a743dcc0d389e5ee08ac", 0x2f}, {&(0x7f0000317000-0xdb)="68dac106b0f7d68b8ccf07ec9dc2aa946e46edde7228356e36d8c4c2d712e00448945515fbdcacea5f86dd1fa3466cf8130c0dd1bafe1606b9e7b57b4283aa96f30b2f864c2d3300b587bb1bf606ab6534eec44615343d63f80d187e131b57e668e5bd01f798828cb9afa6a1960145ac9c67f69f7cc77f11438641b8226dd5c5a75c49a4b97bf61df9c6804e7c52e3043f694e6a9af6c8f8a1c316697aeec66b6836edd56da35a5cc484118f6487d304b6d6ef543a65ffe5b36be3beeb180e725f110e25953926feb58badcbe925da07897e6c42d00a0a97c5f076", 0xdb}, {&(0x7f0000f74000)="5ffb9dd6a90d9e1831b119f2ce2ea33aeff9998d3ba07c6e1778266fa31d391f5e1317c261bafbdc793388c05a6b428cd75a7ffa457269223967077efbe6562eff3cfe643920a45be788a4500ed52c44b43bafa7d064c3c21bff090c9455e0ace7a0acc799bfa43703bd5fb7e0e39b7e7db3e890d3b06960488bfca6bb347c8c99273dff346254a7797b", 0x8a}, {&(0x7f00006cf000)="112dae311d5c37a83cba84ba6711c8677b9e9ac95cfcc253874dfef152624cd3cc3f54679088b2ae711455651080f0dbdddad71bb1a46c32a6b716d2aac47da45395e15c8dd7f082cdf234b87109a383bb69f1ae50ecbd78bf80f25152fafedaf64f5b9df8e0a53ecfd6ee19b5a00e48227f2a9b0b95a9725ec7f02584f3d5ac408783ec1c6618936e841c7044f7c168557103ceef2a5bc045b914f0979c374d797cfcf8fc5b718ba42ef70a04e6279655a37c877cd12f40d25130722ebd2276508122ce141cea789c4188b3603d6cb182bbc2a2230a7cf7abce53cc3d2006fc2389a87335ac87c850b6987da495bc4c763f8463e0", 0xf5}, {&(0x7f0000051000-0x67)="3528bf5150a3c279779a6535a2992d6b3c53580dcee48a6743a90ec947962e19da2800d309dc73897054c873037c3a3dc84175fcf93fdffcc6a195c38867352c2f4b6cbce624c9a220ec50ef076540be362aed02abe58a1096d8f50f64a9327494cbbab6b53fea", 0x67}, {&(0x7f00003b8000)="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", 0xfd}, {&(0x7f0000838000-0x64)="b62efbdc831d31de857b666a3923854efdf28a770bfc8be58ca7839ccb9c6eb35ab536eb5b7482288a8c9b69fe0733024c46db2f91efb2d3c48aeac87ffa90d04c39848a9b9bb7e230f4172af166cf8f1e7acafa067f05e6ba259a72d76229fe056bb082", 0x64}, {&(0x7f0000c3f000-0x5c)="f2e23af9c7bc216ef174b25ae93459383c5f91b52987c6be9f7344f73718a44a437a3985cba423148c5fa7a8d4a156309cc6467b4d93398f443fffa62ceda0573b50d892a2d2a6139d71461df801c4ce8cf8befe763f086971cacedf", 0x5c}, {&(0x7f0000c43000-0xf4)="f66a38d806fa6107c252d73f6b876be4755068f117754014dea40eb642f6c5bdd382654fe5e9e8275844fbec358b4556c44b711a1a0f5b70c36e832556e2507e7cc3e7ba3ede2fcfe65f91ba4ed943d96db55ec2163e6787704bdb88ab2e3c472533d29be3a622f2d1803d244977dc8a716347f2387634dedb777ac26a9d7ffa2c292c046517f33b3fda8569eb9d6ae828f266d0c73339f3baacb745d9cf3e8970766779236fd749278dda821905eec66f842f3bed8c823cd3f13d17914ac7b3226ecdaa9b47b6b66fbc367cdee27e318a48b0f41c241d316f3d075c43e862bf206d929f8d1bbf232eb0bbeed3ede8c3b9cdc4eb", 0xf4}, {&(0x7f0000212000)="f34421be46aeb3c2a8c49a83ec00ab75803822aa47ff7be0795ccdc96abc61e7ac0edfd65c5b8cda92ec30704d50ec27c8de75c09e188d54f806be980d8ecfd8e6fa641160cb30c2cb272ba77089aad607493c405cc30b867515dd259a85829c23a5f086c7cbf0a834555e9560c020e7096e6d02a282740de492c5baaec32b443d2e046a988fce204203f69c6abdd7988ab3041ed2abb3cd8de23360f4765971b90be55107a40cad4063c252ab45ef469143ed5d6c0a26de2ac22f5a5b32bdaab5640fb46eedcea3877b81c9bc132b85c402a17c1347aeb33f1ae31fd15151279e6670f60d6f985ad7cf6ee71e24b17524c282", 0xf3}], 0xa, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000fa000-0x8)='syscall\x00') ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000ed3000)=0x0) r2 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0xfffffffffffffffa, 0x43) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f00005ed000-0x8)={0x7, 0x800, 0x1, 0x5}) memfd_create(&(0x7f0000960000-0xb)='\'mime_type\x00', 0x3) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000f99000-0x20)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_addrs={0x2, 0x0, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000065d000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f000016d000-0x14)={0x0, 0xc65, 0x2, 0x4, 0x9, 0xfffffffffffffffc}, &(0x7f0000b01000-0x4)=0x14) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000fcc000-0x8)=@assoc_value={r2, 0x7f}, 0x8) fallocate(r0, 0x2, 0x4, 0x3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f000039d000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000001000000040000d02", 0xc, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x5, "4b3f76dae75392d437bab90100ffffffffffffff5b65b7a0d7ec02b1ee5caf85a63f05ae0976b557497ec3bde225e3d80338ced3c92f7228b277d9cb85b058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x3e]}) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000938000-0xe8)={0x0, 0x0, 0x0, 0x835, 0x8001, 0x0, 0x9, 0xe, 0x8, "98c20ccca4df0176cac644651c77e6754d6b03cee43254c5b9620167b1c79309480246dd4e63d00090f8c55f4303de6d7e9c03513ccf9af8744440e61921b70b", "aa649741be6091cec9668988b770cc58827e637e2b7d44db0bd89932bdef5d4236ec9885db24910618fd005f172c50ed0794e2c2486d861262646e8674d648e6", "6f2ee0e9b537d9304389666e2a824383aeaacb396c31c6abb2a363f2cc3b6d2f", [0x51f6, 0x100000000]}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000879000)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000528000)=0x0, &(0x7f0000528000-0x4)=0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00001d7000)='net/mcfilter6\x00') ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00004e6000-0x77)=""/119) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00007e0000-0x30)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000eae000)={0x8, 0x4, 0x6, 0x8, 0x2000000000000000, 0xe75, 0x5, 0x5, 0x88, 0x7, 0x10001}, 0xb) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000d39000)='/dev/sequencer2\x00', 0x480200, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000ea5000)=0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f000052e000-0x3)={0x0, 0x4, 0x4, 0x5, 0x80000000, 0xc8b, 0xac7, 0x5, {0x0, @in={{0x2, 0x1, @rand_addr=0x101, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000000, 0x4, 0x9, 0x7a, 0x5}}, &(0x7f0000857000)=0xb8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000aa7000)={r2, @in6={{0xa, 0x1, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x1}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x0, 0x2, 0x3ab, 0x1000}, &(0x7f0000602000)=0xa0) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0xffffffffffffffff, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f000039d000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000001000000040000d02", 0xc, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x5, "4b3f76dae75392d437bab90100ffffffffffffff5b65b7a0d7ec02b1ee5caf85a63f05ae0976b557497ec3bde225e3d80338ced3c92f7228b277d9cb85b058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x3e]}) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 2018/01/19 21:31:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000bfc000-0x8)='./file0\x00', 0x101000, 0x20) signalfd(r0, &(0x7f00007c9000)={0xfffffffffffffe17}, 0x8) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000dcc000)='/dev/pktcdvd/control\x00', 0x80e02, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000158000)=0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000104000-0xe8)={0x0, 0x0, 0x0, 0x7fff, 0x4, 0x0, 0x6, 0x15, 0x10, "402b7d4b1d96e52369744266bf22862432532c6e2b307fbf13ab6a757acd9de8fcf600baa301c5e83d183bb9da993cd4e1b22ae828e2053617a7e9999f695ef3", "a827ca979858d028c02964dc7bcab576a6cac231dbe53949d13026b1430b2d0003d91bcc1880110513643061280d4e4ba5ddf415ce343d83351a5eba49dd0874", "d8f8a099cbf03e802711029ce9d4d80ae371c42eb25e19fce9b796512f1ab0cc", [0x65d0, 0x0]}) r2 = syz_open_dev$usbmon(&(0x7f0000e1a000)='/dev/usbmon#\x00', 0x80000000, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000485000-0x10)={0x0, 0x7, 0x1, 0x10000}, &(0x7f0000d81000)=0x10) ioctl$TCGETA(r1, 0x5405, &(0x7f0000598000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000bc3000-0x8)={r3, 0x4}, 0x8) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) openat(r2, &(0x7f0000d64000-0x8)='./file0\x00', 0x48800, 0x20) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x8, 0x0]}) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tun(&(0x7f0000408000)='/dev/net/tun\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f000039d000)=@known='system.posix_acl_access\x00', &(0x7f00009b8000)="020000001000000040000d02", 0xc, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x5, "4b3f76dae75392d437bab90100ffffffffffffff5b65b7a0d7ec02b1ee5caf85a63f05ae0976b557497ec3bde225e3d80338ced3c92f7228b277d9cb85b058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x3e]}) 2018/01/19 21:31:00 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) lseek(r0, 0x1, 0x3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = creat(&(0x7f0000e33000-0x8)='./file0\x00', 0x102) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000339000)={0x7, 0x8, 0x5, 'queue0\x00', 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0xffffffffffffffff, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00003f2000-0x11)='/dev/vga_arbiter\x00', 0x180, 0x0) r1 = memfd_create(&(0x7f00003dd000-0x2)='@\x00', 0x2) read(r1, &(0x7f000078b000)=""/91, 0x5b) ioctl$TIOCGSID(r1, 0x5429, &(0x7f000002a000)=0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000a8f000)=0x0, &(0x7f000064b000-0x4)=0x4) r2 = syz_open_dev$loop(&(0x7f0000a0c000-0xb)='/dev/loop#\x00', 0x1ffd, 0x1fffa) ioctl$KDADDIO(r1, 0x4b34, 0x8) lstat(&(0x7f00007b9000)='./file0\x00', &(0x7f00006f5000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) signalfd(r0, &(0x7f0000d42000-0x8)={0x7ff}, 0x8) sendfile(r2, r2, &(0x7f0000d14000)=0x0, 0x7) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f000038c000)={0x7, 0xf}) 2018/01/19 21:31:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00001ce000-0x8)='./file0\x00', 0x100) fsetxattr(r0, &(0x7f0000fcb000)=@random={'security.', '\x00'}, &(0x7f0000024000)='keyring\x00', 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f000097c000)='/dev/loop#\x00', 0x0, 0x4000000002) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000a0a000)={{0x3, 0x2, 0x5, 0x0, 0x3}, 0x9, 0x8000, 'id1\x00', 'timer0\x00', 0x0, 0xffffffff, 0x2cf, 0x80000000, 0x7c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSBRK(r0, 0x5409, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f00004a6000)='/dev/ptmx\x00', 0xfffffffffffffff6, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000bb7000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00004f7000-0xc)={0x0, 0x6, 0x2, [0x190, 0x536]}, &(0x7f00005de000-0x4)=0xc) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000e86000)={r1, @in6={{0xa, 0x1, 0xffffffff, @loopback={0x0, 0x1}, 0x8}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000fa000)=0x8c) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$loop(&(0x7f0000fc8000-0xb)='/dev/loop#\x00', 0x800, 0x400) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000533000)={0x0, 0x0}, &(0x7f00002c6000)=0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00006c6000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getpeername$llc(r1, &(0x7f0000374000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000b05000-0x4)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00007c3000-0xe)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000560000)=0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0xffffffffffffffff, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) r1 = fcntl$dupfd(r0, 0x0, r0) mq_notify(r1, &(0x7f0000426000-0x60)={0x0, 0x6, 0x6, @thr={&(0x7f0000695000-0xa2)="c75fbbf62b8405253639666dac854c63de47527c1ed40a9da33ab51d1ab250800811f0aa3a4757543aab683c2133f640bb7cfde6e6dff7fbfafd5c41f201a82357a482a3846feed1b5d0ba23cf336425a415ec3052d1901365e423464ffddafeeccaf7cc2afa50b35033e6861b8ff652f1925c3272358736017f07e8d7e130d4ce492c140ef32b8c8f4f4b2c0c643c1382c6ec72dc529ae41ced8d0bdd0bc0a9674c", &(0x7f0000a5a000)="138747f03730decc964a0687f052e3aade33c6a5048043fafd3d4b7cb831b74cad358c3de8b1455e05d86fdb783eafba588834a673634806d570b2157de2b027bdb5ec58de58b1e43745d8ffe5049801c5fa42372ebe4d618f899c5884c735a6cc4113ada94a7aff67b98d046e7502d6719958cf9b94c5e97a1e3b53186fd20f06c150f2cf783c86bf5fae04496e50fd866c44510f32b7ed7b4e8d1dbce59d540fa67dd37a3c48706ed3d5e711ada5cae2239da23045ab0fdb8d393dd55f83137697d0687662509dc43f3c4dd5fee4b3f2e902d4b5307016b79e1d4176523b"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000340000-0x8)={0x0, 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000ad7000)='/dev/sequencer\x00', 0x20400, 0x0) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000f2a000-0x1000)=""/4096) recvfrom$inet6(r1, &(0x7f0000c62000-0x95)=""/149, 0x95, 0x0, &(0x7f00009c7000-0x1c)={0xa, 0x1, 0x81, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x69}, 0x10}, 0x1c) 2018/01/19 21:31:00 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000-0x1)='\x00', 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000001000)={0x7}, 0x4) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001000-0xe)='/dev/keychord\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x9, &(0x7f0000004000-0x6b)=""/107) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000002000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r2 = getegid() getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000080000-0x4)=0x0, &(0x7f0000dc8000-0x4)=0x4) getsockopt$inet6_int(r0, 0x29, 0x5d, &(0x7f0000cff000-0x4)=0x0, &(0x7f0000df3000)=0x4) setgroups(0x1, &(0x7f000096a000-0x4)=[r2]) r3 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r3, r3, &(0x7f0000d14000)=0x0, 0x400000007) fchdir(r3) 2018/01/19 21:31:00 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) preadv(r0, &(0x7f00006bd000-0x40)=[{&(0x7f000010d000-0x7b)=""/123, 0x7b}, {&(0x7f000053c000-0x99)=""/153, 0x99}, {&(0x7f0000da5000)=""/4096, 0x1000}, {&(0x7f0000eed000)=""/175, 0xaf}], 0x4, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000c37000)='/dev/rfkill\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000c42000-0x14)={0x0, 0x3dad0000000000, 0x3, 0x9, 0x3, 0x9}, &(0x7f0000fbc000)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000617000)={r2, 0x65, "3afa7755d6d6ff55fc724b6629caaf0a97b842a0c908f1fdb53c9a65cb55f5ffa777232cef4fab93a1677bf58f3781b822fdc466713d281ebcaae79c40ea286424f971f19c7a39071c69aae427012a60ad55df53a920bbc81257ae7d0a5154e9dda20201ea"}, &(0x7f0000e94000)=0x6d) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0xffffffffffffffff, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:00 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000001000-0x4)='./file0\x00', &(0x7f0000001000)=[&(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00', &(0x7f0000000000)='\x00', &(0x7f0000001000-0x3a)='vmnet1#%selinux@vboxnet0ppp0vmnet0^posix_acl_accesssystem\x00', &(0x7f0000001000)='\x00', &(0x7f0000000000)='\'/[cpuset%A\x00'], &(0x7f0000002000-0x10)=[&(0x7f0000001000)='/proc/self/net/pfkey\x00', &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00'], 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) r1 = fcntl$dupfd(r0, 0x0, r0) mq_notify(r1, &(0x7f0000426000-0x60)={0x0, 0x6, 0x6, @thr={&(0x7f0000695000-0xa2)="c75fbbf62b8405253639666dac854c63de47527c1ed40a9da33ab51d1ab250800811f0aa3a4757543aab683c2133f640bb7cfde6e6dff7fbfafd5c41f201a82357a482a3846feed1b5d0ba23cf336425a415ec3052d1901365e423464ffddafeeccaf7cc2afa50b35033e6861b8ff652f1925c3272358736017f07e8d7e130d4ce492c140ef32b8c8f4f4b2c0c643c1382c6ec72dc529ae41ced8d0bdd0bc0a9674c", &(0x7f0000a5a000)="138747f03730decc964a0687f052e3aade33c6a5048043fafd3d4b7cb831b74cad358c3de8b1455e05d86fdb783eafba588834a673634806d570b2157de2b027bdb5ec58de58b1e43745d8ffe5049801c5fa42372ebe4d618f899c5884c735a6cc4113ada94a7aff67b98d046e7502d6719958cf9b94c5e97a1e3b53186fd20f06c150f2cf783c86bf5fae04496e50fd866c44510f32b7ed7b4e8d1dbce59d540fa67dd37a3c48706ed3d5e711ada5cae2239da23045ab0fdb8d393dd55f83137697d0687662509dc43f3c4dd5fee4b3f2e902d4b5307016b79e1d4176523b"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 21:31:00 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c56000-0x15)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000e9f000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00001d2000)={{{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, @in=@local={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@broadcast=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000deb000)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000cb000-0x28)={0x9d, 0x80000000, r1, 0xbf9, r2, 0x101, 0x4, 0x7}) r3 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r4 = syz_open_dev$sg(&(0x7f0000a5f000-0x9)='/dev/sg#\x00', 0x8, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00008a7000)={{{@in=@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in=@multicast1=0x0, 0xffffffffffffffff, 0x0}, 0x0, @in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000767000-0x4)=0xe8) sendmsg$nl_route(r4, &(0x7f0000b13000)={&(0x7f0000e27000-0xc)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000819000)={&(0x7f0000cba000-0x90)=@ipv6_newroute={0x90, 0x18, 0x72c, 0x0, 0x2, {0xa, 0x14, 0x14, 0x1, 0xff, 0x3, 0xfd, 0x3, 0x2800}, [@RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}, @RTA_EXPIRES={0x8, 0x10, 0xef}, @RTA_GATEWAY={0x14, 0x5, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}}, @RTA_OIF={0x8, 0x4, r5}, @RTA_GATEWAY={0x14, 0x5, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @RTA_GATEWAY={0x14, 0x5, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}}, @RTA_GATEWAY={0x14, 0x5, @loopback={0x0, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0xd0}, 0x80) setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000197000-0x4)=0x7f, 0x4) mmap(&(0x7f0000000000/0xfb8000)=nil, 0xfb8000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$evdev(&(0x7f00003be000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r6, 0x80104592, &(0x7f0000fb8000-0x10)={0x0, 0x38, &(0x7f0000fb8000-0x3e)="bbc2c5678e83bfb6d8ced0ace596cf1d5c4578e49981f96fc40a20f6dccd8e7a2af542947a8c42f83948098000000000000000c49e043f14"}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00001ce000-0x8)='./file0\x00', 0x100) fsetxattr(r0, &(0x7f0000fcb000)=@random={'security.', '\x00'}, &(0x7f0000024000)='keyring\x00', 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f000097c000)='/dev/loop#\x00', 0x0, 0x4000000002) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000a0a000)={{0x3, 0x2, 0x5, 0x0, 0x3}, 0x9, 0x8000, 'id1\x00', 'timer0\x00', 0x0, 0xffffffff, 0x2cf, 0x80000000, 0x7c, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TCSBRK(r0, 0x5409, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f00004a6000)='/dev/ptmx\x00', 0xfffffffffffffff6, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:00 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) ioctl(r0, 0x2, &(0x7f0000c38000)="bd18ef96672e0d130c034b4dcbfee01c61893cb1dfee2195841915f01fa567660483dbb70533a3fb21f217a7d5e4b064f15be8b276f9901d8dacf41b1d8ec0ceec03eafa039a393b3f14ac189f228b3fc717157870f129d469747b0e0092198c5c5c737e30155a4d4d72cc2b0dfebceb05264db482e5e276db0c7febe3a261edf2aeedca1f62aca85bfdcc8daadb4cf3ea62144470418ad0ae6e265be32f673e3f2ff098f459e5bd36aa8cbff4864b6c04868a418c8b95d06314702f0aa005aa89e0b33d0d732f14ab47") getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000a31000-0x11)='/selinux/enforce\x00', 0x20000, 0x0) 2018/01/19 21:31:00 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) r1 = fcntl$dupfd(r0, 0x0, r0) mq_notify(r1, &(0x7f0000426000-0x60)={0x0, 0x6, 0x6, @thr={&(0x7f0000695000-0xa2)="c75fbbf62b8405253639666dac854c63de47527c1ed40a9da33ab51d1ab250800811f0aa3a4757543aab683c2133f640bb7cfde6e6dff7fbfafd5c41f201a82357a482a3846feed1b5d0ba23cf336425a415ec3052d1901365e423464ffddafeeccaf7cc2afa50b35033e6861b8ff652f1925c3272358736017f07e8d7e130d4ce492c140ef32b8c8f4f4b2c0c643c1382c6ec72dc529ae41ced8d0bdd0bc0a9674c", &(0x7f0000a5a000)="138747f03730decc964a0687f052e3aade33c6a5048043fafd3d4b7cb831b74cad358c3de8b1455e05d86fdb783eafba588834a673634806d570b2157de2b027bdb5ec58de58b1e43745d8ffe5049801c5fa42372ebe4d618f899c5884c735a6cc4113ada94a7aff67b98d046e7502d6719958cf9b94c5e97a1e3b53186fd20f06c150f2cf783c86bf5fae04496e50fd866c44510f32b7ed7b4e8d1dbce59d540fa67dd37a3c48706ed3d5e711ada5cae2239da23045ab0fdb8d393dd55f83137697d0687662509dc43f3c4dd5fee4b3f2e902d4b5307016b79e1d4176523b"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 21:31:00 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x8, 0x0]}) 2018/01/19 21:31:00 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0xffffffffffffffff, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) r1 = fcntl$dupfd(r0, 0x0, r0) mq_notify(r1, &(0x7f0000426000-0x60)={0x0, 0x6, 0x6, @thr={&(0x7f0000695000-0xa2)="c75fbbf62b8405253639666dac854c63de47527c1ed40a9da33ab51d1ab250800811f0aa3a4757543aab683c2133f640bb7cfde6e6dff7fbfafd5c41f201a82357a482a3846feed1b5d0ba23cf336425a415ec3052d1901365e423464ffddafeeccaf7cc2afa50b35033e6861b8ff652f1925c3272358736017f07e8d7e130d4ce492c140ef32b8c8f4f4b2c0c643c1382c6ec72dc529ae41ced8d0bdd0bc0a9674c", &(0x7f0000a5a000)="138747f03730decc964a0687f052e3aade33c6a5048043fafd3d4b7cb831b74cad358c3de8b1455e05d86fdb783eafba588834a673634806d570b2157de2b027bdb5ec58de58b1e43745d8ffe5049801c5fa42372ebe4d618f899c5884c735a6cc4113ada94a7aff67b98d046e7502d6719958cf9b94c5e97a1e3b53186fd20f06c150f2cf783c86bf5fae04496e50fd866c44510f32b7ed7b4e8d1dbce59d540fa67dd37a3c48706ed3d5e711ada5cae2239da23045ab0fdb8d393dd55f83137697d0687662509dc43f3c4dd5fee4b3f2e902d4b5307016b79e1d4176523b"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xde, &(0x7f0000728000-0x1)=""/1, &(0x7f0000001000-0x4)=0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) open(&(0x7f000082a000)='./file0\x00', 0x1, 0x14d) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000333000-0xb)='/dev/loop#\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000994000)='ns/ipc\x00') socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00005ea000-0x8)={0x0, 0x0}) syz_open_dev$binder(&(0x7f00005a8000-0xd)='/dev/binder#\x00', 0x0, 0x800) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000a3e000)=0x0) getresuid(&(0x7f00005ef000)=0x0, &(0x7f000000d000-0x4)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000001000-0x20)={@generic="e5e5df8e8cbc6ab60d49ab3a852094b7", @ifru_flags=0x1801}) syz_open_dev$loop(&(0x7f0000001000)='/dev/loop#\x00', 0x401, 0x80400) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000904000)='/dev/vga_arbiter\x00', 0xc8300, 0x0) ioctl$TIOCCBRK(r1, 0x5428) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$loop(&(0x7f0000e38000)='/dev/loop#\x00', 0x100000000, 0x80000) ioctl$LOOP_GET_STATUS64(r2, 0x4c05, &(0x7f0000c4a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x0}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00004fb000)='/dev/hwrng\x00', 0x48802, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000000)=""/151) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000c6f000)={0x0, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x0}, 0x0}, &(0x7f0000717000-0x4)=0x1c) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000633000)={0x7, {{0xa, 0x3, 0x9, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x7}, 0x80000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x1, [{{0xa, 0x2, 0x6, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x110) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) recvfrom$inet6(r2, &(0x7f0000001000-0x10)=""/16, 0x10, 0x10141, &(0x7f0000001000-0x1c)={0xa, 0x0, 0x100000000, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x200}, 0x1c) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/context\x00', 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000bd8000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000ad1000)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00007d3000-0x14)={0x0, 0x130f, 0x6ee, 0x403, 0xff, 0x7}, &(0x7f0000f05000)=0x14) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getpeername$inet6(r2, &(0x7f0000001000)={0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}, &(0x7f0000000000)=0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000449000-0x8c)={r4, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000cfe000-0x8)={0x0, 0x0}) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = syz_open_dev$usbmon(&(0x7f00006e4000-0xd)='/dev/usbmon#\x00', 0x5, 0x200) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xffffffffffffffff) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) fcntl$dupfd(r0, 0x0, r0) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x0}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x0}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05090976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) pipe2(&(0x7f00004d6000-0x8)={0x0, 0x0}, 0x80000) sendto$llc(r1, &(0x7f00007ce000+0xf82)="5d4502865616a9a9c0c3f7e45a62ff6bda244d87c1842de07df924346664e86da06e0b5bf7050247fc88193b4ce78a93218a8f1af105a38b658baa3984a5c33c4efab80db4279223250c99e231169e57cb64937d1802c59829c3bc23b9f6dcbef9c773ad0453f115a0214737ae857c41196df525fab90b6620f0728a088b5808df95a38a988b14f71e544b3f7def7b88c0001b2fd9c8a7955ba4fa68726405f02154ea59a9453f5fa8422725b005c1030501e1b31e09bb22ee8bf44dd83d5a531a41209ab8e6f919f7152c7c85eb9d3cea281ed2537a251627487605219754cc6481cf2917e3b56c2c9d2e62", 0xec, 0x40, &(0x7f0000247000)={0x1a, 0x9, 0xc0, 0x20, 0x3, 0x5, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [0x0, 0x0]}, 0x10) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x0, 0x4, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a7d470201000000ad1aca0635bec2bcee2461bf5b7a132d467b9cccb04cc1d1c89906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = syz_open_procfs(0x0, &(0x7f0000d55000-0x3)='ns\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000276000-0x4)=0x6, 0x4) 2018/01/19 21:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = dup3(r0, r0, 0x80000) accept4$vsock_stream(r1, &(0x7f0000a74000)={0x28, 0x0, 0x2711, @any=0xffffffff, 0x0}, 0x10, 0x80000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000738000)=[@in6={0xa, 0x2, 0x800, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xff}], 0x1c) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000b92000)=@assoc_value={0x0, 0x0}, &(0x7f0000935000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00009e9000-0x8)={r2, 0x1}, &(0x7f0000a9e000-0x4)=0x8) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00001bc000)={0x8, [0x9, 0x6, 0x1ff, 0x20, 0x81, 0x6, 0x8, 0x6]}, 0x14) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00006ab000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000617000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000ec7000)='/dev/hwrng\x00', 0x48000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f000088c000-0x50)={0x2, 0x4, 0x7, 0x0, 0xd, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 2018/01/19 21:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000052c000-0xb)='/dev/loop#\x00', 0xffffffffffff55f8, 0x200) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000898000-0x8)={0x0, 0x0}, 0x84800) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000d08000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000b2c000-0x20)={@generic="4d3500239fafecc79e0581d85553f904", @ifru_flags=0x200}) r3 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r3, 0x0) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000001000-0x4)='./file0\x00', &(0x7f0000001000)=[&(0x7f0000001000-0x15)='/proc/self/net/pfkey\x00', &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00', &(0x7f0000000000)='\x00', &(0x7f0000001000-0x3a)='vmnet1#%selinux@vboxnet0ppp0vmnet0^posix_acl_accesssystem\x00', &(0x7f0000001000)='\x00', &(0x7f0000000000)='\'/[cpuset%A\x00'], &(0x7f0000002000-0x10)=[&(0x7f0000001000)='/proc/self/net/pfkey\x00', &(0x7f0000002000-0x15)='/proc/self/net/pfkey\x00'], 0x1000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000bfb000)='/selinux/checkreqprot\x00', 0x511001, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x10000) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000b2e000-0x6)={0x7, 0xc2, 0x5}) mmap$binder(&(0x7f0000a76000/0x1000)=nil, 0x1000, 0x8, 0x10, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f000074a000)={0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000219000)={r2, 0x0, 0x0, 0x0}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000fda000-0x4)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000aa6000)={0x124, 0x0, &(0x7f0000635000-0x124)=[@clear_death={0x400c630f, 0x4, 0x4}, @transaction={0x40406300, {0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, &(0x7f0000172000)=[], &(0x7f0000660000)=[0x20, 0x28, 0x38, 0x0, 0x60]}}, @enter_looper={0x630c}, @request_death={0x400c630e, 0x0, 0x4}, @clear_death={0x400c630f, 0x0, 0x4}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x50, &(0x7f0000cba000-0x20)=[@fda={0x66646185, 0x6, 0x4, 0x29}], &(0x7f000005a000+0x699)=[0x666393add1ab9115, 0x70, 0x48, 0x30, 0x28, 0x30, 0x0, 0x48, 0x78, 0x20]}, 0x9}}, @increfs_done={0x40106308, r3, 0x3}, @transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x48, &(0x7f0000176000)=[], &(0x7f00000be000)=[0x78, 0x5c12046ddb031f16, 0x0, 0x0, 0x30, 0x30, 0x28, 0x18, 0x18]}, 0x0}}], 0x2a, 0x0, &(0x7f0000899000-0x2a)="c586bb15e1b7353f14debcbf8016889195095731728461f69614cae54fc2cdb7c36f07a767f7cdf60515"}) mknod$loop(&(0x7f000085c000-0x8)='./file0\x00', 0xc020, 0x1) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) tee(r0, r0, 0x31d8, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f4ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) syz_open_dev$urandom(&(0x7f0000f85000)='/dev/urandom\x00', 0x0, 0x4000) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000c28000-0x60)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/63, 0x0}, &(0x7f0000939000)=0x60, 0x0) fcntl$setpipe(r0, 0x407, 0x8001) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc, 0x3, 0x5, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "04f55874a1451ab937959c36a78f59d3cff48be79f13fab1ca92c256b1c7d9ee", [0x7, 0xffffffffffffffff]}) 2018/01/19 21:31:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) munlockall() r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f000049b000)=0x2000000000000000, 0x7) r1 = socket$inet(0x2, 0x2, 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000019d000-0x18)={0x0, 0x1ff, 0x30, 0x7, 0x200}, &(0x7f0000167000-0x4)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000ef1000)={r2, @in={{0x2, 0x2, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2, 0x20, 0x0, 0x3, 0x6}, &(0x7f00002f2000-0x4)=0xa0) 2018/01/19 21:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013f40a707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "7f1800000000005600019c95a735060000108d029f0000000000000200c7d9ee", [0x0, 0x3ffc]}) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0xfff, 0x5, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05187574a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f000036a000-0xc)='/dev/rfkill\x00', 0x2002, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000310000)=0x7fff) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000e7000)=0x0, &(0x7f000053f000)=0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00001cb000-0x98)={0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x16, 0x4, "59339191f366654b5011d3e71fbd792e8add5cd04c8949fdb5ca8bd0a58c887e798b80f7044749456b6f7025ca061f7876b72ab01edca9005adde84d403f4f65", "3ea8825e946a4454ec7f90e0825287bc3e1c366434e01e66925dc23eb7a974e0", [0x100000001, 0x7], 0x0}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00006f3000-0x9)='/dev/ppp\x00', 0x4000, 0x0) sendto$inet6(r1, &(0x7f000075e000)="87f71595e25b03cd1819a18c72fc752d593d04b0385339c6405af288f6a637b27b99a4e59d951238a126c8c89ffcd4279715d2fe396072430f078d809a0b142d50", 0x41, 0x4008000, &(0x7f00009d0000-0x1c)={0xa, 0x2, 0x400, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7ff}, 0x1c) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000124000-0x4)=0x3ff) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000393000-0x5c)={{0xa, 0x1, 0x5e, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc}, 0x2}, {0xa, 0x0, 0x7, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0xfffffffffffffffd}, 0x3, [0x1, 0x1, 0x6, 0x5db, 0x9b83, 0x7, 0x2, 0x9]}, 0x5c) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000b48000-0x4)=0x0) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x0}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005a5000)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f000015b000)={0x5, 0x3}) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) write$selinux_access(r1, &(0x7f0000afd000-0x31)={'system_u:object_r:var_run_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x37, 0x34, 0x0}, 0x31) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000b5f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c34000)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000cdd000)=r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000a8c000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000b03000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, [0x0, 0x0]}, &(0x7f0000e11000-0x4)=0x14) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000022000)='/dev/rfkill\x00', 0x80, 0x0) setsockopt$inet_int(r0, 0x0, 0x3b, &(0x7f00000a8000-0x4)=0x3f, 0x4) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = syz_open_dev$usbmon(&(0x7f00007d0000)='/dev/usbmon#\x00', 0x40, 0x0) r2 = open$dir(&(0x7f000020f000-0x8)='./file0\x00', 0x80, 0x10) renameat2(r1, &(0x7f0000758000)='./file0\x00', r2, &(0x7f0000309000)='./file0\x00', 0x3) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) modify_ldt$read(0x0, &(0x7f0000722000)=""/101, 0x65) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000eeb000)='/proc/self/net/pfkey\x00', 0x100, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000cb1000-0x4)='tls\x00', 0x4) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) fcntl$setpipe(r0, 0x407, 0x1000) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f00003a3000-0x15)='/dev/pktcdvd/control\x00', 0x200, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000b95000-0x38)={&(0x7f00006b6000)=@ll={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, 0x14, &(0x7f000011a000)=[{&(0x7f0000d99000-0x3a)=""/58, 0x3a}, {&(0x7f0000b6f000)=""/210, 0xd2}, {&(0x7f000036b000-0x85)=""/133, 0x85}, {&(0x7f0000660000-0xbb)=""/187, 0xbb}, {&(0x7f0000a6c000-0x50)=""/80, 0x50}, {&(0x7f0000b1f000-0x5c)=""/92, 0x5c}, {&(0x7f0000120000)=""/224, 0xe0}, {&(0x7f0000301000-0x4b)=""/75, 0x4b}, {&(0x7f0000da8000)=""/132, 0x84}], 0x9, &(0x7f000055a000)=""/85, 0x55, 0x40}, 0x40000002) sendto$packet(r1, &(0x7f000063b000-0xcf)="9e5cd03503d00af5a31e63fde5ddc0c56ea8acb942aca4828c3d4fbf0620735f12d90f63b0d4671157ccb1d624a3a9ff539284f60671c14d17722f10558bbe0ac1af87edc5df0295270a29da312b670e9ac6c500caa19c535423432a29ed8872bd717f67ce8a1230572676e9c6a3a409e81a8e754930523d90fdb43e5b17e307fc3d965e400f868c1e489a0139cf33bc540e8c0045efd17512cf25171b67f94248bde8a1362d78a5de8b8bd34a6657a2e74efe8d017f757a2b5cc8642f8bfb27ecb10be2432c9eb71c4545770b87cb", 0xcf, 0x4, &(0x7f0000e8b000)={0x11, 0x1f, r2, 0x1, 0x4, 0x6, @random="21dd7b113292", [0x0, 0x0]}, 0x14) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioperm(0x6, 0x6, 0x4) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a08000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ptrace$getsig(0x4202, 0x0, 0x1d, &(0x7f0000207000-0x10)={0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000f2000-0x4)=0x0) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x8040) ioctl$void(r0, 0xc0045c7f) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000f06000-0x10)='/selinux/status\x00', 0x0, 0x0) 2018/01/19 21:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000193000-0xe8)={0x0, 0x0, 0x0, 0xffffffff, 0x4, 0x0, 0x0, 0x1a, 0x10, "6710ac6e37fa6c56292d034f000e8bc173a777aac08e709a6f1e88918b4c71801aab780c9558be5ebf5a51dca62f035089a149850ef061b459bc7df6283eb3ff", "8b4c58acf89ad957e355dd1adfd544d633ffdb3587ed247aff55084393bf6918cdfe9e27766a47a677b4fff6dd8df9c7d44420cbb6172052058f6e2f253d311a", "a8489f5cbad4f49e3646574f5269b46959b359840b4c91b5353b8126f5945bfd", [0x4, 0x9]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000303000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x1, 0x340) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f000030f000-0x8)={0x0, 0x0}) r2 = memfd_create(&(0x7f0000953000-0x1)='\x00', 0x2) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000560000-0x4)=0x8, 0x4) getsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f00008fd000)=""/107, &(0x7f0000027000-0x4)=0x6b) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000077d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fcd000-0x4)=0xc) fcntl$setown(r2, 0x8, r3) fcntl$getownex(r2, 0x10, &(0x7f0000fcf000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f000016c000-0x10)={&(0x7f0000fcf000)=""/4096, 0x1000}) pwritev(r1, &(0x7f0000a52000)=[{&(0x7f0000ab1000+0x770)="93762ebf71a44fe90679ec8b61a43b9eacfe43760ded4531ef02c0ba8198a45d2ca97d36b5f3a1ba4b56b0d2194d90295bfe0bc137e9fd331af0fbb6a1f4b0ba2090d17cea18e2b992961f76f8bbd936e8771c2fcc7a7493219e661622e50701c7cd19cf29de327f182d2d1164b0ce5ab000b96914a9d938fb4f0a8b054bb56765f791998ad6f7aad9f7fc569730a491141a9bfb93f0a72b2c2d748f2131b6", 0x9f}], 0x1, 0x0) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f000058a000)='attr\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ipx(r0, &(0x7f0000001000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000002000-0x4)=0x1a5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x1, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000001000-0xc)='/dev/rfkill\x00', 0x40, 0x0) getsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000fb6000)=""/219, &(0x7f0000d24000)=0xdb) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x8, 0x7) finit_module(r1, &(0x7f0000422000)='systemppp0}{}(\\\x00', 0x1) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0xfffffffffffffffc, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) pipe2(&(0x7f0000387000-0x8)={0x0, 0x0}, 0x800) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00009c6000-0x4)=0x0, &(0x7f0000826000)=0x4) 2018/01/19 21:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000baa000)='/selinux/member\x00', 0x2, 0x0) r1 = signalfd(r0, &(0x7f00004ac000)={0x301}, 0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000bc7000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfffffffffffffffd, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$TCSETSW(r1, 0x5403, &(0x7f000017e000-0x4)={0x100000000, 0x7fff, 0x7f, 0x1, 0x5, 0x9, 0x4a, 0x2, 0x6, 0x705, 0x0, 0x0}) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000068f000-0xb)='/dev/loop#\x00', 0xfffffffffffffffd, 0x80000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2ab7470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x1, 0x0]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000415000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000d91000)={0x3, 0x4, 0x9, 0x1, 0x3, 0x8}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000902000-0x8)={0x0, 0x9, 0xa66}, &(0x7f000093a000)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000be3000-0x8)={r2, 0x401}, &(0x7f00002c5000-0x4)=0x8) 2018/01/19 21:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f0000459000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = dup3(r0, r0, 0x7fffd) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000a36000)={0x5, 0xfffffffffffffffc, 0xe9}) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000a58000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$ax25(r1, &(0x7f0000c09000)={0x3, {"c3710e32574b30"}, 0x6}, 0x10) 2018/01/19 21:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x100) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) r1 = syz_open_dev$mice(&(0x7f0000360000-0x10)='/dev/input/mice\x00', 0x0, 0x480000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00007e5000)={0x76e8}, 0x4) eventfd2(0x8000, 0x1) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000d4a000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = syz_open_dev$loop(&(0x7f0000ea2000-0xb)='/dev/loop#\x00', 0x5, 0x1000005) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r3 = syz_open_dev$mice(&(0x7f0000953000-0x10)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TTUNGETFILTER(r3, 0x801054db, &(0x7f00005c4000)=""/186) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x80, 0x400) getpeername$ax25(r0, &(0x7f0000ff1000)={0x0, {""/7}, 0x0}, &(0x7f00009f2000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001000-0x10)='fdinfo\x00') getdents(r1, &(0x7f0000003000-0x3c)=""/60, 0x3c) renameat(r1, &(0x7f0000004000-0x2)='./file0\x00', r1, &(0x7f0000004000-0x8)='./file0\x00') syz_open_dev$loop(&(0x7f0000d42000-0xb)='/dev/loop#\x00', 0x7, 0x0) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000ed9000-0xc)='/dev/rfkill\x00', 0x488400, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) clock_settime(0x78636887d652aef6, &(0x7f0000e36000)={0x77359400, 0x0}) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f00005c7000-0x10)={0x8, &(0x7f00005b1000)=[0x100000001, 0x5, 0x4f62, 0x401, 0x7, 0x1, 0x843, 0x7]}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = creat(&(0x7f00004b7000)='./file0\x00', 0x92) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000849000-0xb)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f000063f000)=0xb) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) socketpair$inet6(0xa, 0x3, 0x3, &(0x7f00003cd000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f000063a000)={0x0, 0x8}, &(0x7f000069f000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00002fe000)={r3, 0xfffffffffffffff9}, &(0x7f0000e5c000)=0xffffff82) 2018/01/19 21:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) getgid() mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) readahead(r0, 0x1, 0x8) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000481000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x8, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000893000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f000074b000-0x4)=0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = accept$packet(0xffffffffffffff9c, &(0x7f0000d14000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000752000-0x4)=0x14) getsockname$packet(r2, &(0x7f000032b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000ff8000-0x4)=0x14) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00007cd000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f00001b9000)={&(0x7f0000a02000/0x1000)=nil, 0xad, 0x3, 0x1, &(0x7f00004ec000/0x1000)=nil, 0x7fff}) 2018/01/19 21:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x17, 0x800, 0xfffffffffffffffd, &(0x7f0000824000)={0x0, 0x0}) r2 = socket$pptp(0x18, 0x1, 0x2) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000f15000-0xc)={0x10000004, 0x0}) r3 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003e2000-0xc)='/dev/rfkill\x00', 0x8240, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000c4000-0x14)={0x101, 0x80000000, 0x7fffffff, 0xffffffff, 0x1}, 0x14) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r3, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:01 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x12, 0x0, 0xc, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f000041b000-0x8)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000fc2000-0x4)=0xffff, 0x4) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000c48000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f00002d2000-0x4c)={0x7ff, 0xfffffffffffffff7, 0x20, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000de5000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) fadvise64(r0, 0x0, 0x0, 0x7) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0xc9e6, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) prctl$intptr(0x1d, 0xb3) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)="", 0x0, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = memfd_create(&(0x7f000059d000)="e7776c616e31", 0x3) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000e2000)={0x0, 0xab, "603328520f286215f11993f904a962b0ceab1fa8e0f1bc95e991b5a1a6410720505428653e139940a4ab4c4309ed5e2e8cd3cfc280737f36dbad73b0c7fd23ae8ec7c2efcdd3b2532a9e0353aed7660faf8bffd7e69a8e7e0ba0d73ff6c20d82ac2c15f6d00f95b65724c1c03c9ecf9ab51da06c2d158860cd2b407e159f5b85c2ccaf1e719b93c4fec6e36b2504dfb8fa1b5d16397e0687f41df5380f6e9bfbea079b20250d1263e17689"}, &(0x7f00007c5000-0x4)=0xb3) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00004b4000-0x8)={r2, 0x4}, &(0x7f0000e0f000-0x4)=0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = creat(&(0x7f00001a7000-0x8)='./file0\x00', 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000716000-0x6)={{{@in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @multicast1=0x0}, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00003bb000-0x4)=0xe8) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) clock_nanosleep(0x6, 0x1, &(0x7f000061d000)={0x77359400, 0x0}, &(0x7f000097f000)={0x0, 0x0}) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b9c132d467b7accb04cc1d1ae9906d7ca01be8cb136fad1ed0294", "f6185874a1451ab9379580000000001e00008ce79f03fab1ca010756b1c7d9ee", [0x1b8e, 0xffffffffffffffff]}) getcwd(&(0x7f0000660000-0xd7)=""/215, 0x164) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)="", 0x0, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:01 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x10, 0x3, 0xfffffffffffffff9, &(0x7f0000035000-0x8)={0x0, 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000a2b000-0xc)={0x40000000, 0x0}) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:01 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x44, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x1, 0x1) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) getpeername(0xffffffffffffff9c, &(0x7f0000f2c000-0x26)=@pppol2tp={0x0, 0x0, {0x0, 0x0, {0x0, 0xffffffffffffffff, @remote={0x0, 0x0, 0xffffffffffffffff, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0}}, &(0x7f000019b000-0x4)=0x26) ioctl$sock_ipx_SIOCGIFADDR(r2, 0x8915, &(0x7f0000b57000+0x62)={"3bf3dc5373662121223e2e499ed7f5dc", {0x4, 0x9, 0x5, "7b31fbc44a16", 0x6, 0x0}}) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f00003db000)={@generic=""/16, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000348000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000de1000)=0xc) ptrace$setregset(0x4205, r3, 0x202, &(0x7f000077e000-0x10)={&(0x7f00004ab000)="9a5c6caaa5e5c45063b4ce462643feea2d00ab0c224674a1ec082c22733a8691396bd692317761616450d6da46eea8f3ce2725f20f512813e1dd4366a97bb6ec8311d8064965ed9a89002bef689ed5d0d7bbd19f6ce5524f04168482ae1b4e1cd2e4960236c518c76b99a3539b3ac64dd793ee63a3c2e479da394601b95ddefbfbae0df1d2a56dbb3595c85593a2cfb54f", 0x91}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00008d3000)='/dev/loop-control\x00', 0x4000, 0x0) 2018/01/19 21:31:01 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002e3000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000423000-0xc)='/dev/autofs\x00', 0x42, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000c46000)={0x0, 0x0, 0x10}, &(0x7f0000df0000)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000398000-0x10)={0x3de, 0x8, 0x8, 0x7f, r2}, &(0x7f0000840000-0x4)=0x10) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:01 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:01 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000096a000-0xb)='/dev/loop#\x00', 0x10000, 0x2000000000000883) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KDSETMODE(r1, 0x4b3a, 0xfffffffffffffffb) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)="", 0x0, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) openat$ppp(0xffffffffffffff9c, &(0x7f0000a6d000)='/dev/ppp\x00', 0x20000, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = accept4$packet(r0, &(0x7f0000007000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00002c7000)=0x14, 0x800) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00003f1000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000075000+0x58a)=0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f000090b000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, @ifru_flags=0x9000}) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000058c000-0xb)='/dev/loop#\x00', 0x1, 0x200004) pipe(&(0x7f0000ea6000-0x8)={0x0, 0x0}) recvfrom$unix(r1, &(0x7f0000bc2000)=""/186, 0xba, 0x2000, &(0x7f0000663000)=@file={0x0, './file0\x00'}, 0xa) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00006ab000)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000c8f000-0xb0)={{0x0, 0x0}, ""/64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000ef7000)={0x5, 0x9, 0x6, 0x3f}) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) getsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000135000-0x8)={@broadcast=0x0, @empty=0x0}, &(0x7f00001bd000)=0x8) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f0000f90000)=0x0, &(0x7f000002a000)=0x0) [ 55.946616] loop_reread_partitions: partition scan of loop0 ((—±q‰}ë°‡Äîê’aþ˜ø¤RpP¨}Cñ˜oìÌÄIK£`-<žûñ1m©1‰¿¾ê³&ê¿­µ@,¾) failed (rc=-13) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000fc4000)=""/239, 0xef, 0x0) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00003b2000-0xe)='/dev/keychord\x00', 0x80000, 0x0) write$eventfd(r0, &(0x7f0000b7b000-0x8)=0x10000, 0x8) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x0, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000321000-0xe)='/dev/keychord\x00', 0x406000, 0x0) ioctl$sock_ipx_SIOCAIPXITFCRT(r1, 0x89e0, &(0x7f00004a5000-0x4)=0x5) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4000000, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000bc1000)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r1 = open(&(0x7f0000dab000)='./file0\x00', 0x20c2, 0x1) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f000080f000-0x14)={@loopback={0x0, 0x0}, 0x0}, &(0x7f00002d4000)=0x14) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000bba000)=0x0, &(0x7f000004b000-0x4)=0x4) getpeername$packet(r1, &(0x7f0000d7b000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f000015b000-0x4)=0x14) sendmsg$nl_route(r1, &(0x7f00009c9000)={&(0x7f00005f3000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000d4a000-0x10)={&(0x7f000083f000)=@mpls_getnetconf={0x44, 0x52, 0x301, 0x4, 0x3, {0x1c}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1ff}, @NETCONFA_IFINDEX={0x8, 0x1, r2}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x0}, @NETCONFA_IFINDEX={0x8, 0x1, r3}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008000}, 0x10) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000e67000)='/dev/loop#\x00', 0x101, 0x801) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000c71000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1f, &(0x7f0000d18000)=0x0, &(0x7f0000b3b000)=0x4) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00001e4000-0x1e)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f00003cd000)={0x0, 0xfffffffffffffffd, 0xae, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00005fd000)='/dev/loop#\x00', 0x0, 0x181002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000b5a000)='/dev/loop#\x00', 0x0, 0x20004000000006) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c97000-0x15)='/proc/self/net/pfkey\x00', 0x141080, 0x0) r1 = add_key(&(0x7f0000720000-0xa)='encrypted\x00', &(0x7f000042f000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00005db000)="19c217ddced0a3cda9ce9c1da3b22f93f6473656d51fffe4204e0c672137d7cb9aa66f7c0307fc5659bad0827f52973c5645171742c057b1d9afa471318a85bddcd8aac3583b667a76b668d17450959653f2ac4f47e4bd66ed393aecabc8e413eefa8f03e0950de02ebaf4d59d755a03010dcc0c20c92c95f754d3a531b0a14d567cd53b638f83f2f7e75e4a7665993f00822544ef5ff8a1c5f34d7dea9d1ab516d567a7d61c2d376a58f99685651a26c12a1a4af45e2dd02445ce", 0xbb, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000595000)='cifs.idmap\x00', &(0x7f0000d5e000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f0000ea5000)="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", 0x1000, 0xfffffffffffffff8) keyctl$unlink(0x9, r1, r2) setsockopt$ax25_int(r0, 0x101, 0xe, &(0x7f0000819000)=0x4, 0x4) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000a43000-0x15)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000c0b000)={0x0, 0xd0, "da547a45d61358c6cb16b64bb1748335d1d847a6c25be2d24aafbc090253d6f6cefef387822178d75adee2ca11d86974d4cce85afc1213925840761f44a5b117bcb77220b64be0a580ca6d776a9d0c9a739f209d9d01c566ec202e8d14ea3b8a779bc59be0b619c105d12ba65b523f416c5db36a93aec969ec74f23a230c7a37ab8a510a7b638aedb2e2e4aadb67164ee37c7cb283d564653399624de0094b92dd2909677da8353127875646065f0b4f563252ea2fbfbea2ae71035d287edd5abdaaf386cd7c1a5ffe64fc002d818d9f"}, &(0x7f0000ba2000-0x4)=0xd8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00009eb000-0xca)={r2, 0xc2, "ab823b860342e88dacd46e745879d7d4f97c377d5ca4b8ab0ab3c4f885f36a34b54401036d2e6ce8cb9352f8a06ace3655880be98ef0656efadcab208cea6936f9002f9da0f409ee7e5bdbff95db314e39d78ba58bf9df6ecc8b69d354fcf03e8081ce3ddb5bd10275bd7a13a09f3681fe0e9ec41d50c3bb68417a92e8f6b0c0589b85fe82dcb5f7ee40f9de13094c63f10a02aa54e9a724d7f86bc441d07dddd2b2e7bc452de65faf4ac73982f707056f32fea03f317edcd8fe14500c998a89e19b"}, &(0x7f0000055000)=0xca) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) connect$vsock_stream(r1, &(0x7f00001bf000)={0x28, 0x0, 0x2710, @reserved=0x1, 0x0}, 0x10) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000c05000-0x4)=0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000da2000-0x28)={0x401, 0x200, r5, 0x3, r4, 0x4, 0x5, 0x41c}) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000f24000-0x160)={{{{0x2, 0x1, @rand_addr=0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x1, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x3}, 0x32}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2, 0x8, 0x7, "cbf00278c7128939bcba683f09b78a790fc43d43042dbd103db7ac1908c21834f29513a06e3453d7890771b4fee20649ee8c9470b9e95abeba3708708609beeaac9cf841a06153e30e4de208c2c940f0"}, 0x160) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x0, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000073e000-0x19)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000c79000-0x8)={0x2, [0x3, 0x2]}, &(0x7f00000a3000)=0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x34, {0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x0, 0xbc55]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4f3f76dae70592d43759640000ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f53ae0976b5574985c3bde225e3d80321ced3c9637228a977d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb1361ed1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x200000, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000ae5000-0x5)={0x5, &(0x7f0000bc1000-0x28)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f000093d000-0x40)={r1, 0x9, &(0x7f0000bad000-0x24)=[0x7, 0x0, 0xfffffffffffffff9, 0x7, 0x5, 0x2, 0x4, 0x7, 0x1], &(0x7f0000b94000)=[], 0x41, 0x9, 0x2, &(0x7f0000f48000-0x24)=[0xd8c8, 0x400, 0x1, 0x8000, 0x3, 0x4, 0x6, 0x1, 0x3], &(0x7f00008f0000-0x10)=[0x8530000000000000, 0x8, 0x5, 0x7], 0x0}) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000903000-0x20)={0x80000001, 0xffffffff, 0x8, 0x1, 0x9, 0x1ff8000000000, 0x1, 0xac70, 0x0}, &(0x7f0000515000)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00004b8000)={r1, 0x2}, 0x6) r2 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r2, r2, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000d79000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003ef000-0xa)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000d28000-0x10)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00007d4000)=""/4096) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) syz_open_pts(r1, 0x301301) lseek(r1, 0x0, 0x2) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x0, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$urandom(&(0x7f0000bc3000)='/dev/urandom\x00', 0x0, 0x100) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056c000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffffffffffd, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = accept$inet(r0, 0x0, &(0x7f000041b000)=0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00004ea000)=@generic={0x2, 0x0, 0x8000}) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x1a9) setns(r0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, "4b3f76dae75392d437bab96323c0013fbca707ff5b65b7a0d7ec17b1ee67a7e8134b05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fa91eddf94", "051858d3a1451ab937959c5a04846a74cf148ce79fc708b2ca92c256b103d9d3", [0x0, 0x3]}) pipe2(&(0x7f00000c6000-0x8)={0x0, 0x0}, 0x80800) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000f5d000-0x4)=0x969c, 0x4) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x0, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000001000-0x12)='/dev/input/event#\x00', 0x1, 0x40000) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x62000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = add_key$user(&(0x7f0000e35000-0x5)='user\x00', &(0x7f0000787000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f2a000-0x17)="a0d8b6e866cf25aef824d68fcfb02d79cf188ec230dac3", 0x17, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00003d4000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) keyctl$invalidate(0x15, r1) keyctl$revoke(0x3, r1) openat$keychord(0xffffffffffffff9c, &(0x7f0000766000)='/dev/keychord\x00', 0x105000, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x10003, 0x800000000181000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) socketpair(0x1f, 0x6, 0xffffffff, &(0x7f000068f000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000389000-0x8)={0x0, 0x0}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000963000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000112000-0x4)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000455000)=r4) r5 = gettid() ioprio_set$pid(0x3, r5, 0x7fff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000091000-0xc)={r2, 0x80000, r3}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x0, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) socket$inet(0x2, 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000b69000-0x8)=0x0, 0x9) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x0, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000074d000-0xa)='/dev/ptmx\x00', 0x2400, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000e12000)={0xc6f, 0xef5, 0x8}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x240100) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000001000)=@req={0x4, 0x8000, 0x6, 0x5}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000001000-0xb)='/dev/loop#\x00', 0x1, 0x20181001) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x17, 0x0, 0x0, "4b3f7665e739a2d437bab96323ac013fbca707ff5bdab7a0d7ec02b1ee87af85000400000976b5574385c3bde225e3d80338e0d3c92f7228b277d9cb7eb058c0", "00000000000700070000000000000007aa2a99470272841c25ad1aca8935bec2bcee2461065b7a132d467b9cccb037c1d1000806d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x9, 0x3ff]}) 2018/01/19 21:31:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x0, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000387000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$nfc_llcp(r0, &(0x7f0000e92000)={0x27, 0x100, 0x9, 0x0, 0x6, 0x2, "ceb9ab5ddacbdb387d25b4d8b0b8fce9f0fc8e49f5f58c63f8004b3871c04a3f0a9b0865ee33ddc22c4c8b71ac2e8dea79c14e3bd4b2db449a119c3ae0105d", 0x401}, 0x60) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x2, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000510000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:02 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f000010b000-0x15)='/proc/self/net/pfkey\x00', 0x200001, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f000045d000-0x4)=0x6, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000692000-0x1c)={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @loopback=0x0}, 0x0}, &(0x7f0000d44000)=0x1c) ioctl(r0, 0x24, &(0x7f0000e01000-0x2b)="5ef6039d2c9bd5112df766e7aceaeb15094c5e27f51a17aba6c57f9b1ccabb53ace80bd03fce1af30da194") r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:02 executing program 2: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) stat(&(0x7f00006b3000)='./file0\x00', &(0x7f0000ea3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000a1c000)='./file0\x00', &(0x7f0000e46000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000167000)='/dev/loop#\x00', 0x0, 0x4000000000) fcntl$setlease(r0, 0x400, 0x3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000752000)={0x0, 0x0, 0x0, 0x16, 0x7, 0x0, 0x3, 0x12, 0x4, "48cb263638ab68f8fff8fa51c12347ac30b89df73b55190f5cea41ebd65c1d7e069532695590f2c1b8dcae2c97e22daf4a30bdc77ca46d46f37840a6d6c5182f", "7a908df611ba6e90d5718ac51d3a7327e84526145c407f7047894cfd4941410a3c49a7cca8ef09d98398c9d5be2ce624ff1115888516de06e8e81d761f03bd83", "e7e1da7d6d1580c37b8a5138e01b66f6a793213e0a726ca752cfc0b45c337ed4", [0x10000000101, 0x462853e7]}) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000a5000-0x38)=[{0x6, 0xfffffffffffffff9}, {0x8, 0x9}, {0x8, 0xffffffffffffffc0}, {0x3, 0xe3}, {0xe, 0x9}, {0x4, 0x1}, {0x0, 0x1}], 0x7) 2018/01/19 21:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000f14000-0xb)='/dev/loop#\x00', 0x8001, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00006fd000-0x8)={0x0, 0x0, 0x0, 0x0}, &(0x7f0000de8000-0x4)=0x8) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x0, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x4, 0x7fffffff) flock(r0, 0xf) r1 = accept$inet(0xffffffffffffff9c, &(0x7f00000e1000)={0x0, 0xffffffffffffffff, @rand_addr=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a98000)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000964000)=@assoc_value={0x0, 0x4}, &(0x7f000089c000)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f000018a000-0x98)={r2, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x1, 0x6}, &(0x7f0000836000-0x4)=0x98) r3 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000805000)={{{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, @in=@rand_addr=0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@empty=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00001e9000-0x4)=0xe8) r5 = add_key(&(0x7f0000182000-0xa)='encrypted\x00', &(0x7f00007bc000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000d74000-0x20)="e0a2be64d230650668a960a11b11d81b2874c2ca6db81d25f5ea66b5c8c479f7", 0x20, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r4, r5) fcntl$setown(r0, 0x8, r3) r6 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r6, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f000085e000)='/selinux/enforce\x00', 0x60000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000035c000-0x28)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000b65000-0x4)=0x28) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x3, 0x100) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00006e4000-0x28)={0x8, 0x16, 0x2, 0x200, "12036b9e962bba9032a171e1270d3188024c07d0acc9a585f701257f46fad73c"}) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000241000-0x8)={0x0, 0x0}, 0x80800) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b0c000)={0x6, &(0x7f0000878000-0x30)=[{0xe22, 0x8001, 0xfd, 0x5}, {0x81, 0x5, 0x1ff, 0x77d5ecdb}, {0x7, 0x100000000, 0x4, 0x8}, {0x0, 0x3f, 0xe9, 0xc84}, {0x4, 0x2f, 0x2, 0x0}, {0x1, 0x9, 0x9, 0x3}]}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000f4f000)={0x0, @in6={{0xa, 0x2, 0x6, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x101}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xffffffffffffffff, 0x2, 0xffffffff, 0x9, 0x0}, &(0x7f000020c000)=0xa0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00004c4000)=@assoc_id=r1, &(0x7f00005b5000)=0x4) syz_open_dev$loop(&(0x7f0000707000-0xb)='/dev/loop#\x00', 0x0, 0x800000181001) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x0, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 7: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000b9d000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000001000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TTUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/214) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000c20000-0x10)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 6: r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) r3 = creat(&(0x7f000001b000-0x8)='./file0\x00', 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000001b000)={@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r3, &(0x7f0000002000-0x38)={&(0x7f0000002000-0xc)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001000)={&(0x7f000001d000-0x13e8)={0x13e8, 0x10, 0x20, 0x1, 0x1, {0x19, 0x0, 0x0}, [@typed={0x14, 0x3f, @str='/dev/loop#\x00'}, @nested={0x30c, 0x49, [@generic="49efc09f2d36a569897526e0043a5e936a08574db02f60387f58832fe2915fae6dbd5a4f2f6e40c48f0468afec8a256ceafb589089c0dd156ffd527949b8fd77a8d299b351907d4fef9ef43ab6d80c3166f8c610b55e0ffb2ae5a5184410685888b48c56b9c7f8a79878344798ecdd5b4f5fa4d7baefa9c2b58b3bd99a509ee284cecc7cdd806f754c8df6abcb1b35cea5c74646d8f00df5a26ee71ca4162c7d20a34217944c82a4c45614a6b4513fd45967b346d6edd096b2253a59a76ca689f96691af8f2f9b3e4b01e26f3e720852d8322ea5fdac414fb2753c", @generic="b013e57f9ebb3f50b06aeef34f03390f3c6c2b69a8bc84866e0b7c227a6bd1a46fbd3ea45a23e91d5994cf3195e71bce23289f2b08d5855fb1aebecf498cce6d419b63697debbc06bb1d87b721dabffbb8d9301127018ead679640c29edbf7e97961626e6d2eabc9b568cce74cfc205ffea484aee92849cd7438bc3f1be51e634a062fed0367f3e0daf59f7be0c7e01dcb9c033150d3c094d78bb22cd7aebcea834753e5101d2c3556e29f46bd27326229e6b21a9a7bba7870c2f0c2c749634bb8b7791e0d75e571f8430dda5334d092a97b1142488f54e1110d8aa91a0e49cf223bfa34", @typed={0xc, 0x23, @uid=r1}, @generic="3826073920729c6fc6a17decc2262f8bfa21ccedc6bd9bb8f3d3cd8c51d54b920c248842dca178f0090f57eea4003d61fc7fa9be8ddfa79fc30757ad469c9117660d396131fc1c304ea7b2b63c699f8a69e535a9a901446ece8244b4760e1053", @typed={0xdc, 0x94, @binary="e0e4342fecd21c5b5c945b3dfbbf1c04fcba5fc05a2395472a6209c581be6abc433b4894444e175fef36fdade31f20207df7b50f863bb39754195a4d23aac2593fcb385a5d8180410158668f1adcc338e2566e43ab7599dd094ac6dff1bf06df2fd9d1b94ccdeb0c37c75f61e4fc7d226f7d1eaf402fc2d4f56d2229b2f3984538ea32309e9902564d88aa86bff1b2fb262b729b9f0be13a583a027113e668975a424823a5393eb9957d85ad69483ae2d64b918a6d7664eb2ec19034a4b75c0aff4aadf418622758a62c0733b61ea45a4e2c47"}]}, @generic="38ea503f71b21a01472fade0a6ad2e40a796a977ac33de8c6ec0b0058f6f9744871527845b1e3e03a7b332579af5accc925738d4dfccd35dbebc0f4c0f9ed8a956a2ca68117db86790c173b9f8031b7d0db2a1bf313b5a68d939e06bda739c1ad376109ef5cdf66fee8d62185a1f8c72f8ba5271a1126ffd6abd1219fb49815e102da997", @generic="f6d3adb243b9ddb1d92063937116ae2ceee066ded35d80a27417b8816f849f7cc91be16d76ac0cb2a822a3aeea", @generic="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"]}, 0x13e8}, 0x1, 0x0, 0x0, 0x880}, 0x4000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={&(0x7f000001a000)={0x10, 0x0, 0x0, 0x8180000}, 0xc, &(0x7f0000000000)={&(0x7f0000001000-0x3e0)=@expire={0x3e0, 0x18, 0x80c, 0x5, 0x3, {{{@in6=@loopback={0x0, 0x1}, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @remote={0xac, 0x14, 0x0, 0xbb}}, 0x1, 0x8, 0x1, 0x1d12, 0xa, 0x0, 0x20, 0x2b, r4, r1}, {@in=@dev={0xac, 0x14, 0x0, 0x11}, 0x2, 0x33}, @in6=@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, {0xfffffffffffffffd, 0x6, 0x1, 0x1, 0x7, 0x4, 0x4, 0x6}, {0xfffffffffffffffd, 0x239, 0x2, 0x7}, {0x20, 0x1, 0x7}, 0x1, 0x3, 0x2, 0x0, 0x5, 0x8c}, 0x1f}, [@algo_comp={0xfc, 0x3, {{'lzs\x00'}, 0x598, "10bf1a4e98521821818e5137b53b3b7d47faca187d493058b08e87de2d35deea15063e9392a98295c1a191cf55dc3a1c8ab38e69fa503fc8e4b4bdd3f5220230b54364595fd2fe5ece167bc50349b39917a70eeea6bab98f87497ae5f80d59c7a58e7e0d0372dedfe76f98d6b189aea69427d6e97e725d1b8d0faf1a53905ffad848889a08c475e818cca4afce8aca1d85e13eb4ff4b79c37b8654b0ca761b98702e706222af8de05fc2b36af565f8341479bb"}}, @sec_ctx={0x108, 0x8, {0x102, 0x8, 0x1, 0x21, 0xfa, "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"}}, @sa={0xe8, 0x6, {{@in6=@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @in=@empty=0x0, 0x0, 0x75e, 0x2, 0x0, 0xd085ad54c64cb608, 0x20, 0xa0, 0x9a49a3af1f4c3f80, 0x0, r2}, {@in=@local={0xac, 0x14, 0x0, 0xaa}, 0x0, 0x7f}, @in=@local={0xac, 0x14, 0x0, 0xaa}, {0xe7, 0x100000001, 0x986, 0x2b, 0x7ff, 0x1, 0x3, 0x4f42}, {0x7, 0x4b94, 0x8000, 0x800}, {0x3, 0x101, 0x5}, 0x4, 0x4, 0x2, 0x0, 0x9, 0x8}}]}, 0x3e0}, 0x1, 0x0, 0x0, 0x10}, 0x1) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000000)=[{r0, 0x40, 0x0}, {r0, 0x200, 0x0}], 0x2, &(0x7f000001d000-0x10)={0x77359400, 0x0}, &(0x7f000001a000)={0x100}, 0x8) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000c4c000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00002d3000-0xb)='/dev/loop#\x00', 0xffeffe, 0x100000021fffd) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000216000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r2 = socket(0x4, 0x3, 0x10000) bind$ax25(r2, &(0x7f000015f000)={0x3, {"860890a336e901"}, 0xa3}, 0x1e6) 2018/01/19 21:31:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000a01000-0x10)='/selinux/create\x00', 0x2, 0x0) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x0, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00006a5000-0xb)='/dev/loop#\x00', 0x0, 0x3ff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = add_key$user(&(0x7f0000e35000-0x5)='user\x00', &(0x7f0000787000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f2a000-0x17)="a0d8b6e866cf25aef824d68fcfb02d79cf188ec230dac3", 0x17, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00003d4000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) keyctl$invalidate(0x15, r1) keyctl$revoke(0x3, r1) openat$keychord(0xffffffffffffff9c, &(0x7f0000766000)='/dev/keychord\x00', 0x105000, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = syz_open_dev$sg(&(0x7f0000fe3000)='/dev/sg#\x00', 0x3, 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000abd000-0x58)={0xfffffffffffffff8, 0x8, 0x7, 0x7, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000862000)='/selinux/mls\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000609000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000a9d000)=0x14) recvfrom$packet(r2, &(0x7f00008a2000)=""/110, 0x6e, 0x40002160, &(0x7f000018d000-0x14)={0x11, 0x15, r3, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0x0, 0x0]}, 0x14) 2018/01/19 21:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000b3d000)='/dev/input/mice\x00', 0x0, 0x210000) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0x0, 0x802) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000ff0000-0x60)={0x0, 0x16, 0x0, @thr={&(0x7f0000000000+0xc89)="9cbb42b244df6f472ca45c0dbc0da67c19a1c2fe293ecc25e6238928ba9b96eb3c1c979c4894f08e300a4d49b242ff8f9c46d72061f712d6a6edcbac6888a7093995822c9108ef3f12286536d7772b11b646aa82e44a86be0d4ca5fb7432daa07878e50a5e247b49edbd623a60f8fc984c6b290279179899c151bef6faab763edab7af60d232b7aa53f707e37b483793102e9af6d7da8575d0975350517cfa2f088fe041c98ea90732df23e531b25809c43ee956e903", &(0x7f0000001000-0xa7)="e6d5fab51d0101b587e74302dddc6654c346a6e406b64eb21aac7c6cbf1803b20cc3bae3d062a950dbfc8a60523e34c399ed986d18408385f9d3032aff3eecc9e70d23d98105faeadf61e28413a5b7f671c64b97fa778a11d1a7821a8d2dae1df8d7faac7f37d2df003a305575afc455e9e5c4812c8ff897308f9f3fd426617a94e0e894299ed70d9ed01475c2fd8384414cf9feaae82a020749c3e4dd6f6de2c37a23975889c1"}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001000-0x4)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00003ab000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000011e000)={0x0, 0x0, 0x0}, &(0x7f0000688000-0x4)=0xc) recvfrom$ax25(r1, &(0x7f0000c70000)=""/210, 0xd2, 0x12000, &(0x7f0000116000)={0x3, {"fcd74e78d8eda4"}, 0x7}, 0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f00009f2000-0x18)='/selinux/avc/hash_stats\x00') 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = add_key$user(&(0x7f0000e35000-0x5)='user\x00', &(0x7f0000787000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f2a000-0x17)="a0d8b6e866cf25aef824d68fcfb02d79cf188ec230dac3", 0x17, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00003d4000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) keyctl$invalidate(0x15, r1) keyctl$revoke(0x3, r1) openat$keychord(0xffffffffffffff9c, &(0x7f0000766000)='/dev/keychord\x00', 0x105000, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000f85000-0x4)=0x0, 0x80800) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00003c7000-0x4)=0x5, 0x4) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000d10000-0x10)={0x0, 0x799, 0x4, 0x3ff}, &(0x7f0000e23000-0x4)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000a18000-0xc)={r1, 0x8, 0x30}, 0xc) r2 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sync_file_range(r2, 0x0, 0x8ea9, 0x4) sendfile(r2, r2, &(0x7f0000d14000)=0x0, 0x7) r3 = syz_open_dev$sg(&(0x7f00005be000)='/dev/sg#\x00', 0xffffffffffffff80, 0x0) recvmsg$netrom(r3, &(0x7f0000367000)={&(0x7f000025a000)=@full={{0x3, {"f1c7b01bbd8d22"}, 0x5}, [{"d59e6b5fdce286"}, {"59e6b79fbe96b7"}, {"60e933a741fa37"}, {"6aeb985447779a"}, {"dee28229adf607"}, {"185aac1ac892d0"}, {"78dbfc7f8a5a53"}, {"08e21a941bbad8"}]}, 0x48, &(0x7f00000c0000)=[{&(0x7f00006a0000-0xf9)="79a484f8e1b8ad2285f2af110a87944dfe3e90f258e434e0c9bb359c25d2c728236fab0b750cf681a9ea8a0f99938326bc0a69f5373dbc0298f790b7f4ca8fdc27d092402ebbb7d90ef9ccd9dc2e11c98ee88c577bea053b06ff5cd5529c094a9f4cd6df497f4e7ee0903900f7b80eafd4ff6a0a5875b2890ff7b1a5f3f70b9ff52b219e37be73fface1be7ecd29b02e8421b4720e7ab7086884a7bb9427d35bf49f0a94380403c5dbaea3bedbddcd435d46806b896d469d6ee9dfad9dd3443565070858fbc791d511196e6ec385f28120fb84780e26a283389e16fdfac756ff6a5ec9637a2765ed52bdbb79edc0e4d2bbf4c17f770f7e151c", 0xf9}], 0x1, &(0x7f0000ae6000-0x1010)=[{0x1010, 0x10f, 0x1, "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"}], 0x1010, 0x40880}, 0x2) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = add_key$user(&(0x7f0000e35000-0x5)='user\x00', &(0x7f0000787000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000f2a000-0x17)="a0d8b6e866cf25aef824d68fcfb02d79cf188ec230dac3", 0x17, 0xffffffffffffffff) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00003d4000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) keyctl$invalidate(0x15, r1) keyctl$revoke(0x3, r1) openat$keychord(0xffffffffffffff9c, &(0x7f0000766000)='/dev/keychord\x00', 0x105000, 0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0xffffffffffffffff, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:02 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00003be000)='/dev/sequencer2\x00', 0x42c102, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f000050f000)={&(0x7f0000001000-0x20)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001000-0x10)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000001000-0x14)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00005bb000-0x14)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x4, 0x5, 0x5, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 7: r0 = syz_open_dev$evdev(&(0x7f000064c000)='/dev/input/event#\x00', 0x10001, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001000-0x18)={0xaa, 0x48, 0x0}) clone(0x0, &(0x7f0000428000-0x26)="", &(0x7f0000fa4000)=0x0, &(0x7f0000ec1000-0x4)=0x0, &(0x7f000066b000)="") getpid() getrandom(&(0x7f0000001000-0x52)=""/82, 0x52, 0x0) mmap(&(0x7f0000000000/0x10000)=nil, 0x10000, 0x0, 0x32, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000009000/0x2000)=nil, 0x2000, 0x1) madvise(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000026c000)='./file0\x00', 0x8) sendmsg$nfc_llcp(r0, &(0x7f000005c000)={&(0x7f00000bf000)={0x27, 0x2000000000000, 0x7f, 0x1, 0xfffffffffffffeff, 0x3d5be3ad, "156f786866ca036e064cf4bc248efc1c2de207cad28e69880a295f279714c59b6f0e5beb14baebbd11afb1177936e78221baa7e80a0558e2a35604d416d857", 0xcd}, 0x60, &(0x7f0000048000-0x80)=[{&(0x7f00008e6000)="d1c466194b293bef9628a92ae7155ec637bb4eac71f6b15d3c7ca8c082f79b1c296dd6c61fcb0d07760b9c211c24e2ad3a0269900bdfa21ae93f6d38be2fd2e9f41f17de08e8212b37dece5d3f2a75a1ca667253462f5ccca5be8f58be15a27b53d321ebe75e77", 0x67}, {&(0x7f00007ce000-0xa0)="ca5b1fd88ef48ad4b7f28e90f4200bf997b1731febfed07ef0dfe805304d37a95ddbb84d190ded1babdd061879b854d162c81bcbc01222476a8550dd0ad32b1ac11921356e8fb36274b01f0380cf21c7f6aa66ba018b33bbdd998b57f39ea33de3c65f6d27f12aa10e8ef54f53ed251b066808d8ff7c99619178cbeca87689e57ffbc74e41b4ab28edf710f61de70a8f738c508f8ff49c60ba7234bab4e05a4e", 0xa0}, {&(0x7f000073e000)="4214ba7735c7fe616d9d0b3c9fc6b7d739cd1212d4be2c09df907fe40f8ae89f0ab1dd33027ee385adc59a5f8ecf2eacb87f27c2a0b5693d082280758abc58e54207cb51", 0x44}, {&(0x7f0000ec9000-0x9c)="a650050335656a378d9b1f0460739cda301aae2dd6781711ccdef71c76cc5f6d0518e60926e22d11a5e137633dc6abaf850bbbf6a0e5e5960de950eecb0e543519db4c21c58a5934fc7ac68775541bb1576d8888a853ba00588f28bb30500175c94df5f4c2d4a36f32c8e21edf1e5f8040b4770a4f130ede6001049e652f79a88d40629b87d2c5c9f75aaafa882d47c33df711752a20d90eb6cad4ff", 0x9c}, {&(0x7f0000ecf000-0xab)="c4fe77ef6da974d6a5c0dcaf6e624bba3a4604c944c5b2d033db9b85b84e609b5721ea9b19606ff6c141075567e977c66b6337db7d72a8dc6dfee97818c7f13f31fb88c0cf212c6c841b0d843b68511b9e34a4a785d2395f8b018da0dc264ef763dc5c81beff8e3006417e06b99784bbafcb3bf0b316a9844c7c41dd1b5d5d27b5cb57434fdd3197ecff938269808929fb9343294bbe1d8484514d7c33e46db4dea5ebbffdc39ef60b7c26", 0xab}, {&(0x7f00009d9000)="eeec2cfdad7a2bd7922d33e3736f6c1003dc7b75a5e8b706aae41a42a13f256cce83b75e782624567213002a5817f22797f54de48ccf40ea09ceb266220568f8b0b495bfe174d461c373408218250513dd", 0x51}, {&(0x7f0000a93000-0x78)="3b1bb209f4b8958bd3ccf96d07a3d01e25f5a841acd13659f621f44890fdffa24b5b8bce3929f63127fbc448dbc6ba6ffeec1095f57b83f0e0ce4362b374df0421a75aa75f02fd47ed077f3c3d6cf80f247c7b39f58ecadbde6c2dc39944e68dab9345b56dfa2a89b3bd70f9a0c3d3b90565cd3fdf7456a3", 0x78}, {&(0x7f000095e000)="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", 0x1000}], 0x8, &(0x7f00004ac000-0xe0)={0xe0, 0x0, 0x3, "9089f7ede214922f72582253715cad6ec7cde8e750dfc86052728340230ccd2e59631cd6f6373b206066b723ad43be76c34d6dcf51aa512a7ab5ba35d46919cdb1431dacdd09096da81a7d2c402a757c0d58a0bb2163f735834b4bd17e29645459f0946d012c57fde388eb4973aed5f0723991ccb578e53420f598f8f0ce1ad9687e5fed13c28427b4ff664c785d10bae3549a5ecc8338df38a8c11f72700e3ff9de42838e4027c3ed75640f5a3efb0afe1297fdbc6f98b623c48b7c05e5c8db82670254ca35c779f2d239f9ef"}, 0xe0, 0x4}, 0x40000) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x2, 0x10004) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000006f000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f00008a0000-0x10)={0xa1, 0x0}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00008fd000)={0x0, 0x0}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000f20000)=@generic="9c26c08c87f9ee3547be35e073f7a19e") 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000c2b000-0xc)='/dev/rfkill\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000031e000-0x10)='/dev/sequencer2\x00', 0x2, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000440000-0x24)={0x2, 0x3, 0x7, 0x6d8c, 0x2, 0x5, 0x9, 0x80000001, 0xb6de, 0x8, 0x9, 0x1000}) ioctl$sock_ipx_SIOCAIPXPRISLT(r2, 0x89e1, &(0x7f0000f15000-0x4)=0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000eee000)={0x0, 0x0, 0x0}, &(0x7f0000d2d000-0x4)=0xc) timer_create(0x7, &(0x7f0000284000-0x60)={0x0, 0x30, 0x2, @tid=r3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000d21000-0x4)=0x0) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00008fe000-0xc)='/dev/autofs\x00', 0x80000, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f000076c000)=""/78) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000077d000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000fcd000-0x4)=0xc) fcntl$setown(r2, 0x8, r3) fcntl$getownex(r2, 0x10, &(0x7f0000fcf000-0x8)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) ptrace(0x4207, r4) ptrace$getregset(0x4204, r4, 0x202, &(0x7f000016c000-0x10)={&(0x7f0000fcf000)=""/4096, 0x1000}) pwritev(r1, &(0x7f0000a52000)=[{&(0x7f0000ab1000+0x770)="93762ebf71a44fe90679ec8b61a43b9eacfe43760ded4531ef02c0ba8198a45d2ca97d36b5f3a1ba4b56b0d2194d90295bfe0bc137e9fd331af0fbb6a1f4b0ba2090d17cea18e2b992961f76f8bbd936e8771c2fcc7a7493219e661622e50701c7cd19cf29de327f182d2d1164b0ce5ab000b96914a9d938fb4f0a8b054bb56765f791998ad6f7aad9f7fc569730a491141a9bfb93f0a72b2c2d748f2131b6", 0x9f}], 0x1, 0x0) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000089e000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00001cc000)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000a1c000)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000a8000-0xa0)={r2, @in={{0x2, 0x0, @empty=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x2e9, 0x1, 0x5, 0x5, 0x10}, 0xa0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00007bb000-0x8)={r3, 0x6, 0x9f4e}, 0x8) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000dd8000-0xbc)={0x7, 0x2, 'client0\x00', 0xffffffff80000001, "c081a204ceab7331", "0f20144c030dacb8044c316df740d1feac245344a37fc79dccdbb009c180b058", 0x100000001, 0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x5, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000b5f000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000c34000)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000cdd000)=r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x200000000000, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000066d000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00007f4000)={0x1000, &(0x7f0000709000-0x1000)=""/4096}) fallocate(r1, 0x1, 0x3, 0x20000000000000) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013f40a707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "7f1800000000005600019c95a735060000108d029f0000000000000200c7d9ee", [0x0, 0x3ffc]}) 2018/01/19 21:31:02 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) fchmod(r0, 0x69) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000816000-0x1c)=[@in6={0xa, 0x1, 0x1d, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x7}, 0x1f}], 0x1c) 2018/01/19 21:31:02 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000083d000-0xb)='/dev/loop#\x00', 0x1, 0x20000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:02 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x3, 0x7) 2018/01/19 21:31:02 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) eventfd2(0x1, 0x80001) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:02 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013f40a707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "7f1800000000005600019c95a735060000108d029f0000000000000200c7d9ee", [0x0, 0x3ffc]}) 2018/01/19 21:31:02 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 2018/01/19 21:31:03 executing program 7: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) timer_create(0x7, &(0x7f00003b4000-0x60)={0x0, 0x7, 0x0, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00001ca000-0x4)=0x0) timer_getoverrun(r1) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000425000)='/dev/rfkill\x00', 0xb4201, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000241000-0x2f)=""/47) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) pipe(&(0x7f0000147000)={0x0, 0x0}) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f00000b7000-0x1a)=""/26) 2018/01/19 21:31:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigpending(&(0x7f000079d000)={0x0}, 0x8) r0 = syz_open_dev$loop(&(0x7f0000ff8000)='/dev/loop#\x00', 0x2, 0x4000000009) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00003b2000-0x10)=[@in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000f22000-0x11)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000ba1000-0x4)=0x0, &(0x7f0000c58000-0x4)=0x4) 2018/01/19 21:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000026c000)='./file0\x00', 0x8) sendmsg$nfc_llcp(r0, &(0x7f000005c000)={&(0x7f00000bf000)={0x27, 0x2000000000000, 0x7f, 0x1, 0xfffffffffffffeff, 0x3d5be3ad, "156f786866ca036e064cf4bc248efc1c2de207cad28e69880a295f279714c59b6f0e5beb14baebbd11afb1177936e78221baa7e80a0558e2a35604d416d857", 0xcd}, 0x60, &(0x7f0000048000-0x80)=[{&(0x7f00008e6000)="d1c466194b293bef9628a92ae7155ec637bb4eac71f6b15d3c7ca8c082f79b1c296dd6c61fcb0d07760b9c211c24e2ad3a0269900bdfa21ae93f6d38be2fd2e9f41f17de08e8212b37dece5d3f2a75a1ca667253462f5ccca5be8f58be15a27b53d321ebe75e77", 0x67}, {&(0x7f00007ce000-0xa0)="ca5b1fd88ef48ad4b7f28e90f4200bf997b1731febfed07ef0dfe805304d37a95ddbb84d190ded1babdd061879b854d162c81bcbc01222476a8550dd0ad32b1ac11921356e8fb36274b01f0380cf21c7f6aa66ba018b33bbdd998b57f39ea33de3c65f6d27f12aa10e8ef54f53ed251b066808d8ff7c99619178cbeca87689e57ffbc74e41b4ab28edf710f61de70a8f738c508f8ff49c60ba7234bab4e05a4e", 0xa0}, {&(0x7f000073e000)="4214ba7735c7fe616d9d0b3c9fc6b7d739cd1212d4be2c09df907fe40f8ae89f0ab1dd33027ee385adc59a5f8ecf2eacb87f27c2a0b5693d082280758abc58e54207cb51", 0x44}, {&(0x7f0000ec9000-0x9c)="a650050335656a378d9b1f0460739cda301aae2dd6781711ccdef71c76cc5f6d0518e60926e22d11a5e137633dc6abaf850bbbf6a0e5e5960de950eecb0e543519db4c21c58a5934fc7ac68775541bb1576d8888a853ba00588f28bb30500175c94df5f4c2d4a36f32c8e21edf1e5f8040b4770a4f130ede6001049e652f79a88d40629b87d2c5c9f75aaafa882d47c33df711752a20d90eb6cad4ff", 0x9c}, {&(0x7f0000ecf000-0xab)="c4fe77ef6da974d6a5c0dcaf6e624bba3a4604c944c5b2d033db9b85b84e609b5721ea9b19606ff6c141075567e977c66b6337db7d72a8dc6dfee97818c7f13f31fb88c0cf212c6c841b0d843b68511b9e34a4a785d2395f8b018da0dc264ef763dc5c81beff8e3006417e06b99784bbafcb3bf0b316a9844c7c41dd1b5d5d27b5cb57434fdd3197ecff938269808929fb9343294bbe1d8484514d7c33e46db4dea5ebbffdc39ef60b7c26", 0xab}, {&(0x7f00009d9000)="eeec2cfdad7a2bd7922d33e3736f6c1003dc7b75a5e8b706aae41a42a13f256cce83b75e782624567213002a5817f22797f54de48ccf40ea09ceb266220568f8b0b495bfe174d461c373408218250513dd", 0x51}, {&(0x7f0000a93000-0x78)="3b1bb209f4b8958bd3ccf96d07a3d01e25f5a841acd13659f621f44890fdffa24b5b8bce3929f63127fbc448dbc6ba6ffeec1095f57b83f0e0ce4362b374df0421a75aa75f02fd47ed077f3c3d6cf80f247c7b39f58ecadbde6c2dc39944e68dab9345b56dfa2a89b3bd70f9a0c3d3b90565cd3fdf7456a3", 0x78}, {&(0x7f000095e000)="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", 0x1000}], 0x8, &(0x7f00004ac000-0xe0)={0xe0, 0x0, 0x3, "9089f7ede214922f72582253715cad6ec7cde8e750dfc86052728340230ccd2e59631cd6f6373b206066b723ad43be76c34d6dcf51aa512a7ab5ba35d46919cdb1431dacdd09096da81a7d2c402a757c0d58a0bb2163f735834b4bd17e29645459f0946d012c57fde388eb4973aed5f0723991ccb578e53420f598f8f0ce1ad9687e5fed13c28427b4ff664c785d10bae3549a5ecc8338df38a8c11f72700e3ff9de42838e4027c3ed75640f5a3efb0afe1297fdbc6f98b623c48b7c05e5c8db82670254ca35c779f2d239f9ef"}, 0xe0, 0x4}, 0x40000) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x2, 0x10004) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f000006f000)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f00008a0000-0x10)={0xa1, 0x0}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00008fd000)={0x0, 0x0}) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000f20000)=@generic="9c26c08c87f9ee3547be35e073f7a19e") 2018/01/19 21:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000620000)='/dev/ptmx\x00', 0x2080, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000afd000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 7: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000d4b000)=0x0) ioprio_get$pid(0x3, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e42000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000617000)={0x0, @in6={{0xa, 0x2, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x200}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00005ed000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f000036f000)={r2, 0x100, 0xfffffffffffffeff}, 0x8) r3 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x200000000000, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000066d000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00007f4000)={0x1000, &(0x7f0000709000-0x1000)=""/4096}) fallocate(r1, 0x1, 0x3, 0x20000000000000) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000f4a000-0xf)='/dev/sequencer\x00', 0x10000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f000062a000-0x2)="fcff", 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f000052c000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000ffa000)={{&(0x7f00003b2000/0xc00000)=nil, 0xc00000}, 0x1, 0x0}) ioctl$UFFDIO_UNREGISTER(r2, 0xc020aa04, &(0x7f0000027000)={&(0x7f0000681000/0x1000)=nil, 0x1000}) connect$ipx(r1, &(0x7f0000a87000-0x10)={0x4, 0x401, 0x4, "33a0b3d89c42", 0x8, 0x0}, 0x10) getsockopt(r1, 0x2, 0x3, &(0x7f00001d2000)=""/87, &(0x7f0000a3f000)=0x57) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000b95000)='/selinux/enforce\x00', 0xf82c4c30f1ff1007, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x5) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r2 = creat(&(0x7f00006ec000)='./file0\x00', 0x102) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00004fc000)={0x0, 0x5}, &(0x7f00005ad000)=0x8) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000b00000-0x50)={@common='gre0\x00', @ifru_names=@syzn={0x73, 0x79, 0x7a, 0x0, 0x0}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000ffa000-0x8)={r3, 0x2}, &(0x7f0000c0e000)=0x8) 2018/01/19 21:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00009eb000)='/dev/rtc\x00', 0x10a00, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000379000-0xfe)=""/254) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000a70000)=0x0) r2 = memfd_create(&(0x7f0000b8e000-0xb)='/dev/loop#\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f000073e000-0xb0)={{0x1f, 0x8}, 'port1\x00', 0x2, 0x40000, 0x7, 0x7f, 0x8, 0x0, 0x40, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000d10000-0x8)={0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00007fb000+0xcb6)=0x0) msync(&(0x7f00009e5000/0x3000)=nil, 0x3000, 0x2) rt_tgsigqueueinfo(r1, r3, 0xf, &(0x7f0000f7a000)={0x1d, 0x2, 0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00008e6000-0x10)={0x0, 0x0}, 0x10) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000745000-0xd)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000cd000-0x10)={0x0, 0x2c, &(0x7f0000fc0000)=[@in6={0xa, 0x0, 0x6, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0xfffffffffffff000}, @in={0x2, 0x3, @rand_addr=0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f0000a8e000-0x4)=0x10) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00001c1000-0xc)={r2, 0x15, 0x30, 0x4, 0xc000000000000}, &(0x7f0000562000)=0x18) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:03 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000d4b000)=0x0) ioprio_get$pid(0x3, r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e42000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000617000)={0x0, @in6={{0xa, 0x2, 0x8, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x200}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00005ed000-0x4)=0x8c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f000036f000)={r2, 0x100, 0xfffffffffffffeff}, 0x8) r3 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00005ea000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) modify_ldt$write2(0x11, &(0x7f00008a5000-0x10)={0x40, 0x20100000, 0x0, 0xffffffffffffffff, 0x7, 0x9, 0x6, 0x60efb37f, 0x1, 0x7}, 0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x109000, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001000-0xc)={0x0, 0x1, 0x2, [0x0, 0x200]}, &(0x7f0000000000+0x8f0)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001000-0x10)={r1, 0x7ff, 0x80000000, 0xc5}, 0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r2, r2, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x200000000000, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000066d000-0xa)='/dev/ptmx\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00007f4000)={0x1000, &(0x7f0000709000-0x1000)=""/4096}) fallocate(r1, 0x1, 0x3, 0x20000000000000) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000e05000)='/dev/autofs\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000633000+0x200)={{0x80, 0x3}, 0x1, 0x100, 0xb9db, {0x3, 0x0}, 0x77fd4f6f, 0x963, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/01/19 21:31:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) stat(&(0x7f00004ce000-0x8)='./file0\x00', &(0x7f00009a8000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) sysfs$3(0x3) 2018/01/19 21:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = dup(r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000ecd000-0x2c)={0x0, 0x24, "3a95b533bac7648bf32fafe7e8845f65770604ab57a8aa1cebf63464e631ee54be3a6492"}, &(0x7f0000de8000)=0x2c) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000c34000)={r2, 0xff}, 0x8) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000402000-0x50)={@common=""/16, @ifru_names=@generic=""/16}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000f26000)='/dev/ppp\x00', 0x121000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000528000)={0x0, 0x9}, &(0x7f0000015000)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000e1c000)={r2, 0x8000}, &(0x7f0000055000)=0x8) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xe909b52070667bcf) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00001f8000)='/dev/sg#\x00', 0x7, 0x4000) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000885000)={0x0, 0x4, 0xfffffffffffffffe, {0x0, 0x1}, {0x8000, 0x47}, @const={0x7ff, {0x6, 0x9, 0x5, 0x6}}}) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00005ea000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) modify_ldt$write2(0x11, &(0x7f00008a5000-0x10)={0x40, 0x20100000, 0x0, 0xffffffffffffffff, 0x7, 0x9, 0x6, 0x60efb37f, 0x1, 0x7}, 0x10) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x0, 0xbc55]}) 2018/01/19 21:31:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) modify_ldt$write(0x1, &(0x7f0000f23000-0x10)={0x200, 0x100000, 0xffffffff, 0x7a6, 0x401, 0x8, 0xd425, 0x8, 0x8, 0x0}, 0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = dup(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00003ac000)='/dev/vga_arbiter\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000b2c000-0x98)={0x0, @in6={{0xa, 0x1, 0x3, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x8000, 0x661}, &(0x7f000090e000)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f000004f000)={0xffffffffffffffa2, 0x1, 0x7c7, 0x2, r2}, 0x10) setsockopt$inet6_dccp_int(r1, 0x21, 0xf, &(0x7f0000ff2000-0x4)=0x1, 0x4) ioctl$LOOP_CLR_FD(r0, 0x4c01) fcntl$notify(r1, 0x402, 0x4) 2018/01/19 21:31:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f0000b7c000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000e1e000)={0x0, @in6={{0xa, 0x0, 0x7ff, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5, 0x8}, &(0x7f0000a2a000)=0x98) r3 = socket$inet(0x2, 0x2, 0x46f) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000f1a000-0x20)={@generic="8b7af852f292d43ff0887509778b3cb0", @ifru_addrs={0x2, 0x0, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f000068f000)={r2, 0x8dd0}, 0x8) r4 = syz_open_dev$sg(&(0x7f000053b000-0x9)='/dev/sg#\x00', 0x3, 0x240041) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000d2e000-0x10)={0x80, 0x8005, 0x5, 0x101, r2}, &(0x7f00008ab000)=0x10) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000db3000)={r2, 0x6}, &(0x7f00001d8000)=0x8) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000946000)='/dev/rtc\x00', 0x400, 0x0) ioprio_set$uid(0x200003, r5, 0x9) ioctl$KDDELIO(r1, 0x4b35, 0x89) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000bd7000)={r2, @in={{0x2, 0x3, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0x5, 0x5, 0xd0e, 0x0}, &(0x7f0000fb4000)=0xa0) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000a85000)='/selinux/member\x00', 0x2, 0x0) fcntl$getflags(r0, 0x1) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x0, 0xbc55]}) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x0, 0xbc55]}) 2018/01/19 21:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f000021f000-0xc)='/dev/rfkill\x00', 0x200, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a9b000-0xe8)={0x0, 0x0, 0x0, 0x7fff, 0x3, 0x0, 0x1, 0x1, 0x10, "cd3ed4d01f9673d1de9b24b2134526c0228f17f8a675e04a40fb847b8e72f8b5d961c4d56554893bffccdb3c8c09d965a4e8fa029b8e9b747d49a50dfee36fba", "0a97506f44a571facac72938afa2f5dfebe298e2d40e6393f78faf29b0be28f13ad5ffb968c9a3ccd1b5bc4b093fe3372ed49787bedc8adabd51a715e789c3cd", "94db4e6d1a8cac564266abfcce173432fd8a2493c583c89d6b120831406d9c7b", [0x700000000, 0x4]}) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f000011b000-0xe8)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000807b2064ee985650af5aa2a99470272841c01001aca8935bec2bcd32461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8c3136fa0010df94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fa9000-0x88)={0x6, {{0xa, 0x3, 0xffff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x1f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x88) fstat(r0, &(0x7f00001a9000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00009a4000-0x18)={0x0, 0x1, 0x8, [0x7, 0x9dbf, 0x7fff, 0xfffffffffffffffe, 0x9, 0x10001, 0xadd, 0x400]}, &(0x7f0000b11000)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f000018f000)={r2, @in6={{0xa, 0x1, 0x582, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0xfffffffffffffffe}, 0xa0f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x7f, 0x80000001, 0xff, 0x3, 0x400}, &(0x7f0000787000)=0xa0) 2018/01/19 21:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) tee(r0, r0, 0x31d8, 0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0x0]}) 2018/01/19 21:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) syz_open_dev$tun(&(0x7f00003e7000)='/dev/net/tun\x00', 0x0, 0x400) 2018/01/19 21:31:03 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00005d9000-0x1d)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={@generic="17f577408f7ebedb41aedb5449d4c2c2", @ifru_ivalue=0x4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00001d3000)='/selinux/enforce\x00', 0x200000, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f00006fa000)={@empty=0x0, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000f71000-0x4)=0xc) recvfrom$packet(r2, &(0x7f0000b6d000-0x43)=""/67, 0x43, 0x10020, &(0x7f0000087000-0x14)={0x11, 0x0, r3, 0x1, 0x8, 0x6, @remote={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xbb}, [0x0, 0x0]}, 0x14) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f000045d000)='/dev/ppp\x00', 0x101400, 0x0) fcntl$dupfd(r4, 0x0, r1) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f00003de000)={0x400000000000, 0x10000, 0xfffffffffffffffc, 0x2, 0x1, 0x100000001}) 2018/01/19 21:31:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = accept(0xffffffffffffffff, &(0x7f0000800000)=@generic={0x0, ""/126}, &(0x7f0000bce000)=0x80) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f000030c000-0x4)=0x0) 2018/01/19 21:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f4ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) syz_open_dev$urandom(&(0x7f0000f85000)='/dev/urandom\x00', 0x0, 0x4000) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x0, 0xbc55]}) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0x0]}) 2018/01/19 21:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000878000-0x11)='/selinux/enforce\x00', 0x248000, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000ead000)=0x0, &(0x7f0000380000)=0x4) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae09760000000000000000e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000333000-0xb)='/dev/loop#\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000994000)='ns/ipc\x00') socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f00005ea000-0x8)={0x0, 0x0}) syz_open_dev$binder(&(0x7f00005a8000-0xd)='/dev/binder#\x00', 0x0, 0x800) ioctl$sock_netrom_SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000a3e000)=0x0) getresuid(&(0x7f00005ef000)=0x0, &(0x7f000000d000-0x4)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:03 executing program 6: mmap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000007000)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000009000-0x44)={'system_u:object_r:faillog_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x0, 0x0, 0x0}, 0x49) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x0, 0xbc55]}) 2018/01/19 21:31:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) syz_open_dev$mice(&(0x7f0000a4b000-0x10)='/dev/input/mice\x00', 0x0, 0x8100) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0x0]}) 2018/01/19 21:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000d82000)='/dev/loop#\x00', 0x5, 0x500) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = socket(0x9, 0x80003, 0x9) ioctl$TUNSETPERSIST(r0, 0x400454cb, &(0x7f0000060000)=0x15) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000b7a000-0x8)={0x0, 0x3ff}, &(0x7f0000296000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000bd1000-0x8)={r2, 0x8001}, &(0x7f000020a000)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000267000)={r2, 0x2e, "a20404188a6f3c4e916f38d06d9085e43ea98331fc70dbf0be281e986d196fa2644f1d28dc50536f87720822f135"}, &(0x7f000035b000)=0x36) 2018/01/19 21:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f000069c000-0x8)=0x0, 0x7) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x0, 0xbc55]}) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0x0]}) 2018/01/19 21:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000888000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000e54000)={0x0, @in={{0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x3, 0x60, 0x1, 0x100, 0x1}, &(0x7f00007df000)=0xa0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000007000-0x6)={r2, 0x0}, &(0x7f0000d8c000-0x4)=0x6) 2018/01/19 21:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0xfffc, 0x4000000002) r0 = openat(0xffffffffffffffff, &(0x7f0000e68000)='./file0\x00', 0x0, 0x88) accept$llc(r0, &(0x7f0000172000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f0000627000-0x4)=0xfffffffffffffe8e) sendfile(r0, r0, &(0x7f0000125000-0x8)=0x0, 0xf743) 2018/01/19 21:31:03 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) syz_open_dev$mice(&(0x7f0000a4b000-0x10)='/dev/input/mice\x00', 0x0, 0x8100) 2018/01/19 21:31:03 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000702000)='\\\x00', 0x2) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000a9a000-0x10)={0x3, 0x3c, &(0x7f0000449000)="0a97737bff68b077f5265df1c2f2d22a3cc30300a8313f2ee24dec1fd8d864bc9c244d8945e9b80167bb7ad5a4b417a146996758abd12dcc4cd03745"}) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r2 = socket(0x5, 0x5, 0xe93) sendto$unix(r0, &(0x7f00003d9000)="290cb6db748552efda7103975d8a2390081cca68f3ce04f2d461091637ee4011419354bf733a569feca635a36f51afdd528a2a896f8be6d7ac7c1a011211339659dcc096b5dac7c970ec4e1b36ea14798722b63bff6afbf9364950bfadd2a2efd47e949d77f4be3d16ce8c5b438d41f01cc6346d7917a26efc127fc24b051a07b8f19e6cadb48d0d8c06d44eced3210197f4f84241febf26f951", 0x9a, 0x4, &(0x7f00006fd000-0xa)=@file={0x1, './file0\x00'}, 0xa) getsockname$unix(r2, &(0x7f0000880000-0x8)=@abs={0x0, 0x0, 0xffffffffffffffff}, &(0x7f000095f000-0x4)=0x8) r3 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000d0a000-0x15)='/dev/pktcdvd/control\x00', 0x10200, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x3ff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0x0]}) 2018/01/19 21:31:03 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f00008c5000-0x10)='/dev/input/mice\x00', 0x0, 0xc01c0) faccessat(r2, &(0x7f00002bd000)='./file0\x00', 0x1, 0xa00) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f00001d3000)=0x0, &(0x7f0000be5000-0x4)=0x0, &(0x7f000076f000)=0x0) fcntl$setsig(r1, 0xa, 0x3b) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x101) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000ccb000)='/dev/input/event#\x00', 0x100, 0x2000) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00002a8000-0x4)=0x8) ioctl$TIOCEXCL(r0, 0x540c) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) timerfd_create(0x5, 0x80800) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000fec000)=0x1) 2018/01/19 21:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00006d9000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f000032f000)={0x3, 0x49, 0x619, {0x0, 0x1c9c380}, 0x8, 0x400, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00007b4000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f000066f000-0x8)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00008f5000-0xa0)={0x0, @in={{0x2, 0x0, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6, 0xdeb8, 0x1, 0xfff, 0x10}, &(0x7f0000659000-0x4)=0xa0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00009ef000+0x3cd)={r1, 0x100}, &(0x7f0000e1a000)=0x8) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000e0a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x101) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)=0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000ccb000)='/dev/input/event#\x00', 0x100, 0x2000) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f00002a8000-0x4)=0x8) ioctl$TIOCEXCL(r0, 0x540c) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) timerfd_create(0x5, 0x80800) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000fec000)=0x1) 2018/01/19 21:31:03 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00007a8000)={0x0, 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000037b000-0xa)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x80000) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) 2018/01/19 21:31:03 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x0, "4b3f76dae75392d437bab963189f013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0x0]}) 2018/01/19 21:31:03 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x5000)=nil, 0x5000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000003000)=""/195) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:03 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00001c0000-0x11)='/selinux/enforce\x00', 0x1, 0x0) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0x0]}) 2018/01/19 21:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) chmod(&(0x7f0000790000)='./file0\x00', 0x84) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) syz_open_dev$loop(&(0x7f0000fcf000)='/dev/loop#\x00', 0x7, 0x8840) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) fcntl$addseals(r0, 0x409, 0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000f36000)='/proc/self/net/pfkey\x00', 0x80, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000718000)=0x7, 0x4) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000ba5000)=0x80000000000000, 0x4) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f000066d000)='/dev/autofs\x00', 0x2800, 0x0) sendmsg$key(r2, &(0x7f0000630000)={0x0, 0x0, &(0x7f000060f000)={&(0x7f0000fa3000)={0x2, 0xd, 0x4, 0x5, 0x2, 0x0, 0x5, 0x2, []}, 0x10}, 0x1, 0x0, 0x0, 0x0}, 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$sock_ipx_SIOCIPXNCPCONN(r2, 0x89e3, &(0x7f0000ade000)=0x432) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000f62000)={0x2}, 0x1) 2018/01/19 21:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000708000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000f6000-0xa0)={0x0, @in6={{0xa, 0x1, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x9}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x9, 0x155, 0x6c, 0x4, 0xa0}, &(0x7f00007a4000-0x4)=0xa0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000cd0000-0x18)={r1, 0x7, 0x0, 0x1, 0x3}, &(0x7f0000aa5000-0x4)=0x18) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f0000355000)='/dev/ptmx\x00', 0x20004, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000966000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0xea, 0x40001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 7: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$ipx(0xffffffffffffff9c, &(0x7f0000001000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000f8c000-0x4)=0x10, 0x800) preadv(r0, &(0x7f000011d000)=[{&(0x7f0000bb0000-0x1000)=""/4096, 0x1000}], 0x1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$llc(0xffffffffffffffff, &(0x7f000053d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f0000280000)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00007b0000-0x11)='/dev/vga_arbiter\x00', 0x44000, 0x0) r2 = dup(r1) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f000094b000)=0x5, 0x4) r3 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000f70000)=0x0, &(0x7f00004cb000-0x4)=0x4) syslog(0x9, &(0x7f0000277000)=""/0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) sendto$inet(r1, &(0x7f00005b4000-0xba)="c57776e84f9772e75937c6a3475028ce176673417df2be428268b92204156add03f657dab4530a56ebd7adfce1bfa75a8498b0f41da2cd85667ca369e0133fda6dbfddc16ecbc8e77d9ceda76937d031a7430fac5826455830b173879020aa36225f5e1f00d0e63f393f1e29daee1f1dff14fa2002fee390511e8bc9404fec41bcddc5ef2558f75ae02b3fbe4e710f42df8af982a52da90c2d0bc69975db8c2ffa354b9a541cd2fc23ca82d60c1d3e02660a75e1c33ce13b24ae", 0xba, 0x24004840, &(0x7f0000365000-0x10)={0x2, 0x0, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00009e8000-0x5)=""/5) ioctl$KDDISABIO(r1, 0x4b37) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x2, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) fcntl$setstatus(r0, 0x4, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f000079d000)=0x101) 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = syz_open_procfs(0x0, &(0x7f0000b57000)='maps\x00') r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00006bb000)='/selinux/enforce\x00', 0x20040, 0x0) fanotify_mark(r1, 0x8, 0x10000, r2, &(0x7f0000e63000)='./file0\x00') ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) r3 = add_key(&(0x7f0000cd9000-0x4)='asymmetric\x00', &(0x7f0000f38000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000080d000)="b5c701a6593739042c64854a9ae6a2ee164e799030dc1d5688fa63662448d6dd4789295b11e0f7862a5e5e22bc819e762a5afdc6fcba019e34ba8e3c811f7ba617e4202da15816c4a98b5ffdefd58edc3cb82d60e3b0427cc9da07723e21f8c5457a5eb0bd3c612f6fd102503668fc38f2334664b840ad950c3f11d587f5630a2531eb56f5698e7489f1a969b1b9d8ebece350e98056a3a273ff1f23ba3061ac957ab6a9f53b1cd49663a2b0205fedc4aeb71561b0057e11a7b91d914332093721bc4ee6426b79aa", 0xc8, 0xffffffffffffffff) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) keyctl$get_keyring_id(0x0, r3, 0x0) 2018/01/19 21:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x87a, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000a62000)=0xfffffffffffffffb, 0x4) bind$inet6(r0, &(0x7f0000994000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) connect$inet6(r0, &(0x7f0000f70000-0x1c)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @loopback=0x7f000001}, 0x0}, 0x1c) getrusage(0xffffffffffffffff, &(0x7f0000a1e000)={{0x0, 0x0}, {0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x1, 0x80002, 0xc000000000000000, &(0x7f0000df0000)={0x0, 0x0}) getpeername$ipx(r1, &(0x7f0000ce9000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000c8f000-0x4)=0x10) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f00009e8000-0x5)=""/5) ioctl$KDDISABIO(r1, 0x4b37) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x2, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) fcntl$setstatus(r0, 0x4, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f000079d000)=0x101) 2018/01/19 21:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000951000-0xec)=""/236) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) socketpair(0x9, 0x800, 0x6, &(0x7f0000089000)={0x0, 0x0}) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f00008ae000-0x4)=0x80, 0x28f4a8ea2854d45b) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000dcc000)={0xfff, 0x1, 0xffffffff, 0x7, 0x2972a6d}, 0x14) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000bb3000)='/dev/loop#\x00', 0x1, 0x4000001006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000eab000)={0x0, 0x0}) r1 = openat(0xffffffffffffffff, &(0x7f0000b80000)='./file0\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f000055c000)={0x0}, &(0x7f000096d000)=0x4) fadvise64(r0, 0x0, 0x7, 0x5) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x40000) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00007f1000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00001c8000)=0x0, &(0x7f000035d000)=0x4) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000f25000-0x8)={0x0, 0x0}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f0000591000-0x8)={r4, 0x0}) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00004e7000-0x11)='/selinux/enforce\x00', 0x80002, 0x0) recvfrom$llc(r5, &(0x7f0000429000)=""/229, 0xe5, 0x0, &(0x7f00000e5000)={0x1a, 0x0, 0x8, 0x2, 0x7fff, 0xffffffffffffff00, @local={[0xaa, 0xaa, 0xaa, 0xaa], 0x0, 0xaa}, [0x0, 0x0]}, 0x10) 2018/01/19 21:31:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) read(r1, &(0x7f000049c000-0x1000)=""/4096, 0x1000) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x286) r2 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r2, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r2, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001000-0x10)='/selinux/status\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) pwritev(r0, &(0x7f000054c000-0x30)=[{&(0x7f0000948000)="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", 0xfe}, {&(0x7f0000c38000)="354bc918ee98b5478d4748597b2f435e3cbf88e20b903651d4603ea7a941d5cddb0c0d609c30eb88c45ef2e572151fdb230973ba0556f0cf5d949b6d2b18f3796bcc9e34b412882455d471b3329199feb180518c1d6d50", 0x57}, {&(0x7f0000441000)="88c113a2d905d0ed3071752e90c0b22b22743b9e2a5797fa9e3e7b", 0x1b}], 0x3, 0x0) eventfd2(0x400, 0x8820) r1 = dup(r0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000271000-0x18)={0x9, 0x7, 0x81, 0xa0000, 0x80000000, 0x800}) 2018/01/19 21:31:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x40000000000000, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000c59000)='/dev/usbmon#\x00', 0x401, 0x0) connect$netlink(r0, &(0x7f0000481000-0xc)=@unspec={0x0, 0x0, 0x0, 0x0}, 0xc) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x5, 0x80002, 0x5, &(0x7f0000361000-0x8)={0x0, 0x0}) r2 = syz_fuse_mount(&(0x7f0000109000-0x8)='./file0\x00', 0xa000, 0xffffffffffffffff, 0xffffffffffffffff, 0x338, 0x80) ioctl$LOOP_SET_FD(r0, 0x4c00, r2) r3 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) timer_create(0x7, &(0x7f0000db6000-0x60)={0x0, 0x3d, 0x2, @tid=0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00005f8000)=0x0) clock_gettime(0x0, &(0x7f00002d2000-0x10)={0x0, 0x0}) syz_open_dev$sndseq(&(0x7f00005eb000-0xd)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00005bd000)={0x0, 0x658700000000, 0x5}, &(0x7f0000f1c000)=0x8) clock_gettime(0x0, &(0x7f0000b10000)={0x0, 0x0}) setitimer(0x2, &(0x7f000033c000)={{0x77359400, 0x0}, {r8, r9/1000+30000}}, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000d28000)={r7, 0xfffffffffffffbff}, 0x8) timer_settime(r4, 0x0, &(0x7f0000351000)={{r5, r6+30000000}, {0x0, 0x0}}, &(0x7f00004fa000)={{0x0, 0x0}, {0x0, 0x0}}) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000294000)=""/0) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000914000)='/dev/rfkill\x00', 0x80, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00007a3000-0x4)=0xb8, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pipe(&(0x7f00002c8000-0x8)={0x0, 0x0}) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f000036a000)=0x8, &(0x7f000064d000)=0x4) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) timerfd_create(0x2, 0x800) 2018/01/19 21:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x4, 0x7fffffff) bind$inet6(r0, &(0x7f00007b7000-0x1c)={0xa, 0x1, 0x8, @loopback={0x0, 0x1}, 0x26b}, 0x1c) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = dup(r0) ioctl$sock_ipx_SIOCIPXCFGDATA(r1, 0x89e2, &(0x7f0000138000-0x4)={0x0, 0x0}) 2018/01/19 21:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000665000-0x40)={0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) mq_notify(r0, &(0x7f00003da000)={0x0, 0x0, 0x1, @thr={&(0x7f0000ce6000-0x26)="", &(0x7f0000c51000)=""}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) read(r0, &(0x7f0000de8000)=""/206, 0xce) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000409000-0x15)='/proc/self/net/pfkey\x00', 0x680, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000929000-0xe)='/dev/keychord\x00', 0x200400, 0x0) write$selinux_access(r2, &(0x7f0000d65000)={'system_u:object_r:ipmi_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x38, 0x38, 0x0}, 0x35) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000c21000-0xc)='/dev/rfkill\x00', 0x200400, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000772000-0x4)=0x0, &(0x7f0000cec000-0x4)=0x4) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000ea000-0x98)={0x0, @in6={{0xa, 0x0, 0x45, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x8}, &(0x7f000035c000-0x4)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000c2a000)={r3, 0x101, 0x10}, 0xc) shutdown(r1, 0x0) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000ade000)=0x0, 0x800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f00009ea000)={0x0, 0x100}, &(0x7f000017c000-0x4)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f000062a000-0x20)={0x0, 0xffff0000000000, 0x4, 0x7f, 0x80000001, 0x2, 0x1ff, 0x8, r2}, &(0x7f0000b8c000-0x4)=0x20) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat(0xffffffffffffffff, &(0x7f0000e4f000)='./file0\x00', 0x400, 0x40) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00005ba000-0xcc)={0x0, 0xc4, "fd4c81bddbbf6a8d3228a6a222e537fbe39b5f3b2ddebc0e7636c5b506f828bb76248c553ac55849d2fdb48889f358d19fb36b4aae212862fd1201233ec26cf714f3cceda36ae91c1ad66a0c6742351f478f0d702974be69bf6d207768035b17d40f2af974bd785f77383d8076a5f0489ab88958f8431e01f319279d20b43d946a695022efe2680911aab3c852c84f2fd120091bd5f42f3633413586912208cecb91d7532460210828d1208097bbbd9c714d42f72bd2edee08544ea3959837c30e2dcc68"}, &(0x7f0000abe000)=0xcc) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f000070e000)={r2, 0x9ab}, 0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) fgetxattr(r0, &(0x7f000005f000)=@random={'system.', '::eth1-eth0procppp0\'\x00'}, &(0x7f0000dbd000)=""/187, 0xbb) r1 = syz_open_dev$sg(&(0x7f0000f96000)='/dev/sg#\x00', 0x2ab, 0x400) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000359000)=0x3) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000386000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00007c9000-0x24)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000f27000-0xf)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:04 executing program 5: pipe2(&(0x7f0000102000)={0x0, 0x0}, 0x80800) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x80, 0x180001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000d2d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/32, [0x0, 0x0], 0x0}) 2018/01/19 21:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000afe000)='/dev/loop#\x00', 0x0, 0x200000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) r1 = creat(&(0x7f0000e03000)='./file0\x00', 0x80) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000cef000-0x18)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpeername$ipx(r2, &(0x7f0000155000)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000882000)=0x10) lgetxattr(&(0x7f000094f000)='./file0\x00', &(0x7f0000940000-0xf)=@random={'os2.', '/dev/loop#\x00'}, &(0x7f0000031000)=""/0, 0x0) 2018/01/19 21:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) syz_open_dev$loop(&(0x7f0000da2000)='/dev/loop#\x00', 0x1, 0x1a1300) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000e8000)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000f9a000-0xb)='/dev/loop#\x00', 0x0, 0x200000101) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000586000-0x98)={0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0xb, 0x10, "b74fc7edd1d7a98c86318349a8f1b24c4f5be1f51df9b82e0ab379e7ef3108cf1c5cc24d09d5616f3f5bc85497a66ac36e81ea4b92aca774681c112a22e79f3b", "dcef3af202b38e3f96ff945bcfe8be63eb87b79a948f1b77e8dc21e9b167461b", [0xb1, 0xd820], 0x0}) r1 = open(&(0x7f0000007000-0x8)='./file0\x00', 0x22003, 0x8b9176a3c0d58d0c) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000a77000)=0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00008f5000)='/selinux/enforce\x00', 0x101100, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000e5000)=0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) accept$llc(r2, 0x0, &(0x7f0000561000)=0x0) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000a0b000-0x4)={0x0}, &(0x7f0000c6e000-0x4)=0x4) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) socketpair$inet(0x2, 0x80a, 0x5, &(0x7f0000a13000)={0x0, 0x0}) 2018/01/19 21:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000613000)='/dev/loop#\x00', 0x8000000000000, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00008dc000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f000006f000-0x10)={0x200000000000007c, &(0x7f0000c5a000-0x30)=[{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f000049c000)={r2, 0x2}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r3, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r3, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendto(0xffffffffffffff9c, &(0x7f000008b000)="a211e76a8563a8cd268f5c9e3d6300522092ea5677fc312fd93f01a57170f98fccce350d92bc61e1c4e09b3aa2f1d8ea1020a9d545c74fcfdeb9d74cdf1cdb3d83f85e54c97fd66c10bd58ce73ffb8af69a37256bd4b66339e697857da5ebbce6254a366706398190ec44b2bc537928990f075003643b528315fb148fa48cf4bb8403aa7a87d96186f7bcf65f592d056327f9c8f2cb4fbdc62fb16769cb5f647b22990d91f9a7963f5ce70815090cac7e056076e1665eac65fcd677363535b2f4f07949188a3437019f77f49e3a7df", 0xcf, 0x80, &(0x7f0000807000-0x60)=@nfc_llcp={0x27, 0x7, 0x8000, 0x2, 0x6, 0x20, "d9f8ae7c45b35cd48799882b795d55dec6c78bbca6783719a997619ad96adda14d019fe90cc8428659b10f8c67449c5b538e1df1449eb8a06cccf3c81a7bf2", 0x9}, 0x60) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) r4 = add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x65, &(0x7f000018c000)=[@in={0x2, 0x2, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x8, @loopback={0x0, 0x1}, 0xe5}, @in={0x2, 0x2, @rand_addr=0x100, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x1, 0x9, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x2}, @in={0x2, 0x1, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x2, @rand_addr=0x80000000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}], 0x88) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) fremovexattr(r3, &(0x7f0000ec7000)=@known='system.posix_acl_access\x00') request_key(&(0x7f0000624000)='encrypted\x00', &(0x7f0000fd6000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f0000251000)='vboxnet0{-securitykeyring%\x00', r4) 2018/01/19 21:31:04 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000001000-0x8)='./file0\x00', 0x400100, 0x5) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000cff000)=0x14, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGETD(r2, 0x5424, &(0x7f00009a9000)=0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000c4b000-0x15)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000d61000)={@common='ifb0\x00', @ifru_ivalue=0x8}) r2 = accept4$llc(0xffffffffffffffff, &(0x7f000059f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0]}, &(0x7f0000577000)=0x10, 0x80000) pipe2(&(0x7f00006a4000)={0x0, 0x0}, 0x80000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000035c000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00009d2000-0x4)=0x14) r5 = accept4(r2, &(0x7f000034e000)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast1={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, &(0x7f0000b63000-0x4)=0x32, 0x80000) getsockopt$llc_int(r5, 0x10c, 0x7, &(0x7f00003c2000-0x4)=0x0, &(0x7f0000650000)=0x4) syz_open_dev$sg(&(0x7f0000a99000-0x1)='/dev/sg#\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f0000467000-0x4)=0x0, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 2018/01/19 21:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000df0000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/64, ""/64, ""/32, [0x0, 0x0]}) r1 = memfd_create(&(0x7f00006a3000)='/dev/loop#\x00', 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000c88000)={0x0, @in6={{0xa, 0x2, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xfffffffffffffffe}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x5, 0x4, 0x1f, 0x1f, 0x2, 0x0, 0x7, 0xff, 0x10000, 0xffffffff, 0x4, 0x1, 0x6, 0x9, 0x0]}, &(0x7f00007ae000-0x4)=0x108) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000123000-0x8)={r2, 0xede0, 0x3b5f}, 0x8) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x5c61a4e0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, "4b3fdbdae753a9d437bab9632300043fbca707ff5b65b75ed7ec02b9ee67af85ab3f05ae0976b5574485c3bde225e3c80338ced3c92f7228b277d9cb7eb058c0", "0000000017000007b2064ee985650ef5aa2a19470272840a25ad1aca8935bec2bcee2461de5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0xffff, 0xfffffffffffffffe]}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000bf6000)={r2, 0x82, "cc8855543e74fa19d8277103a4dcc6fa73d067d574c1afef07b7a89a3853e4a3782ba995991986cf42c9d5992820cd6d9d96b311760f5bedb8cb8881d0efde5d6f9f4e70ac5b2b8552284513c7098c93a1e751969752fa5be6e62e2f632d9d71a9f12202fda4fad0a116e61c6c9e114763cdf4c2e577c183d5d8aaa31e91f3ab1bb4"}, &(0x7f0000497000)=0x8a) 2018/01/19 21:31:04 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000f25000)='/selinux/mls\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_ipx_SIOCIPXNCPCONN(r0, 0x89e3, &(0x7f0000001000-0x2)=0x2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) bind$ipx(r0, &(0x7f0000543000)={0x4, 0xdb, 0x8, "f0a1fdc990e0", 0x4, 0x0}, 0x10) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001000-0x11)='/selinux/enforce\x00', 0x240, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000001000-0x1)=0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept$ipx(r0, &(0x7f0000002000-0x10)={0x0, 0x0, 0x0, ""/6, 0x0, 0x0}, &(0x7f0000000000)=0x10) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000de000-0xa)='/dev/ptmx\x00', 0x10040, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f00006cf000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = add_key(&(0x7f0000001000-0x12)='.request_key_auth\x00', &(0x7f0000444000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000a59000-0xd)="53b9331bfe24782766c1d330b0", 0xd, 0xfffffffffffffffb) keyctl$read(0xb, r0, &(0x7f0000c55000)=""/185, 0xb9) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r1, r1, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000ef7000-0x10)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00002a6000)={0x0, 0x1a, &(0x7f0000ef4000)=[@in={0x2, 0x1, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x2, 0x3, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x23}]}, &(0x7f000093a000-0x4)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000299000)=@int=0x8, 0x4) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000174000)={r2, 0xe9, "1e562e537fe33921df4b699648a59c7e609fd428df78cf736319b25aa3dedb996bbd47b109a782380d9d1fa0f429b1e69cae42486a12726a69641afde6485af30dbc5e181f0e028d1aab543b60b4b1ab574ba238177670186091f424cbd7cf24416e3265e2c555cc839013e39826f349f6621341ed6a5de7be3b934b0c3ab5d2fb60f53cb208c141146e3a1a9c66845f58446bbdaa55cdc6f544f3637c0427b9ae36b26bc5db80e73ef0122932fb73a3f35a8ddfc16c59745a7b96c5f2f77e6666650ca1b167d2922423fac1cbe33b5b24fae8de5531c3308ab4ccf04dbf4c5fe9a351307969b97721"}, &(0x7f0000ad8000-0x4)=0xf1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f0000388000)={0x0, 0x0}) 2018/01/19 21:31:04 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000473000)='/dev/loop#\x00', 0x9530, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) socket$inet_icmp(0x2, 0x2, 0x1) 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00005eb000-0xb)='/dev/loop#\x00', 0x0, 0x40002000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) r1 = dup3(r0, r0, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0xff) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f000098f000-0x8)={0x0, 0x8c6}, &(0x7f0000481000-0x4)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000b3e000-0x15)={r2, 0xd, "17b0462354fb715c2d404c5ede"}, &(0x7f000097f000)=0x15) 2018/01/19 21:31:04 executing program 6: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001000-0x10)=[{&(0x7f00004e0000)="494ede508f3b931c17f07c405e0fb9a32cfa47f59f92a21f44ee35042012175f601b7e8dfd1e01", 0x27}], 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) accept4(r0, 0x0, &(0x7f0000001000)=0x0, 0x800) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000a3000-0xa)='/dev/ptmx\x00', 0x80, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r1, 0x0) getresuid(&(0x7f0000960000-0x4)=0x0, &(0x7f0000591000-0x4)=0x0, &(0x7f000016c000)=0x0) fcntl$setstatus(r2, 0x4, 0x4000) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) syz_extract_tcp_res$synack(&(0x7f0000b36000)={0x0, 0x0}, 0x1, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$llc(0x1a, 0x3, 0x0, &(0x7f0000a8d000-0x8)={0x0, 0x0}) accept$llc(r0, &(0x7f00007a7000-0x10)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f00003fd000-0x4)=0x10) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 3: open$dir(&(0x7f0000c39000-0x8)='./file0\x00', 0x40000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00006d6000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eefe9261ea000000047050ba7d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290bf8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) dup(r0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00004ca000-0x8)={0x0, 0x0}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000a83000)={{0xa, 0x2, 0x5, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x6}, {0xa, 0x2, 0x6, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xd}, 0x100}, 0x5, [0x2, 0xb3, 0x2, 0x200, 0x0, 0x5, 0x9, 0x6]}, 0x5c) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000a4f000-0x11)='/dev/vga_arbiter\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00004ef000)={0x0, 0x56, "3fca041ad136e1472ba723ab3e3b71895db1914cb1401e4ec5e2c4ff96b82618a5026c7fb9c6da2cae8be4c20e5de3fe0d17989041a3b08834312e45f60618e694722c4f8d07aabbe5b9336002ba1abb69ae01974643"}, &(0x7f0000011000-0x4)=0x5e) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000173000-0x10)={0x3, 0x1, 0x100000001, 0x80000000, r2}, 0x10) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000cb8000)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000f44000-0x48)=[@in6={0xa, 0x2, 0x8, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0xff, 0xff], @rand_addr=0x1}, 0x1000}, @in={0x2, 0x0, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x80, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x8}], 0x48) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000073a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffd, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000002b2064ee985650af5aa2a99470272841c000050d18935bec2000000000000000700000000ffaf4cc1d1ae9916d7ca01be8cb136fad1e1df94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 4: socketpair$packet(0x11, 0x2, 0x300, &(0x7f00002c5000)={0x0, 0x0}) fcntl$getflags(r0, 0x408) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000db5000)='/dev/loop#\x00', 0x5cb866aa, 0x600181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000c71000)='/dev/sequencer\x00', 0x80, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000152000-0x24)={@empty=0x0, @remote={0xac, 0x14, 0x0, 0xbb}, 0x0, 0x5, [@multicast2=0xe0000002, @multicast2=0xe0000002, @multicast1=0xe0000001, @empty=0x0, @remote={0xac, 0x14, 0x0, 0xbb}]}, 0x24) 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4$packet(0xffffffffffffff9c, &(0x7f0000c0f000-0x14)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={[0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, [0x0, 0x0]}, &(0x7f000018f000)=0x14, 0x80800) getsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f000029f000)=0x0, &(0x7f0000839000)=0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f000041b000-0xb)='/dev/hwrng\x00', 0xffff, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000b32000-0x4)=0x0) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000793000-0x11)='/selinux/enforce\x00', 0x1, 0x0) r1 = open(&(0x7f0000735000-0x8)='./file0\x00', 0x8000, 0x80) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000634000-0xc)={0x201c, 0x0}) r2 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r2, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r2) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2000000000001, 0x0) prctl$setfpexc(0xc, 0x0) bind$inet6(r3, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r3, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000015000)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = getpid() ioprio_set$pid(0x2, r1, 0x9) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f000087a000)={0x0, 0x80000, 0xffffffffffffffff}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000b8d000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000ac000-0x10)='/selinux/status\x00', 0x0, 0x0) dup3(r0, r2, 0x80000) r3 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x1f, 0x181001) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) getsockopt$sock_buf(r2, 0x1, 0x3f, &(0x7f0000ad9000-0x9)=""/9, &(0x7f00007d7000-0x4)=0x9) 2018/01/19 21:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f000075c000)='/dev/sg#\x00', 0x7fff, 0x800) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000b2d000-0xe)={0x5, [0x401, 0x2, 0xeef, 0x0, 0x8]}, 0xe) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) readlinkat(r0, &(0x7f0000fbf000-0x8)='./file0\x00', &(0x7f000020b000-0x13)=""/19, 0x13) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00005e5000-0x8)={0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000fd2000-0x4)=0x0) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000f70000-0x10)={0x1, &(0x7f00004b3000-0x8)=[{0x0, 0x0}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000002000-0x8)={r1, 0x2b}) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r2, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r2, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000434000-0x4)=0x0) 2018/01/19 21:31:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) ioctl(r1, 0x1f, &(0x7f0000d9c000-0xe2)="8906858608884fae3f145cce4932ec96a90148b966bbf996be08b3af511a96b6d5e9df78c25e40f8248aa37d2ff427294bbaa7b7fd90653377486756799781f9cd17d20b1f12439880c7c2c6f4e1c0a0e5f7536f82f37f72f088897a119129aa81668c2c6f7875fab992618b4c25f52032be9cf385ccebb2976cfdc4ce1964d20096120a8a162a0581f4e218a7cd00e32759987e138a1aa05657a1c79e4c6b33cc19c9dd70f13f2c4fce640bf7abe5ca5f05a667715d3bee0fd1f4f325904dc25e44898d8979251ff1e64828a0e53c2f81892a5d4aa3377dbe24fd3c1aed94ea3ed1") r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00007d0000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPOEIOCDFWD(r2, 0xb101, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000144000-0x9)='/dev/rtc\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000ea1000)={0x0, 0x0}, &(0x7f000041e000-0x4)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000f36000)={r4, @in6={{0xa, 0x2, 0x7fff, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x7}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x100000001, 0x4}, &(0x7f0000e47000)=0x98) r5 = syz_open_dev$usbmon(&(0x7f0000e0d000-0xd)='/dev/usbmon#\x00', 0x8000, 0x400) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000899000-0x4)=0x7fffffff) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000382000-0x9)='/dev/rtc\x00', 0x30400, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r6, 0x40485404, &(0x7f00000fa000-0x48)={{0x3, 0x3, 0x5, 0x0, 0x9}, 0x0, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r7 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000bf7000)=0x0, 0x80000) getpeername(r7, &(0x7f0000860000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @mcast2={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x0}}}, &(0x7f0000c5a000-0x4)=0x32) 2018/01/19 21:31:04 executing program 4: socket$pppoe(0x18, 0x1, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x100, 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000001000)=0x0, &(0x7f0000002000-0x4)=0x0) r2 = getegid() fchown(r0, r1, r2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000001000-0x4)=0x0, &(0x7f0000000000)=0x4) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000314000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:04 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) times(&(0x7f0000001000-0xd)={0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000002000-0x16)='/selinux/checkreqprot\x00', 0x84100, 0x0) ioctl$KDDISABIO(r0, 0x4b37) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000862000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000262000-0x9)='/dev/rtc\x00', 0x204800, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00008ce000-0x20)={@common='vlan0\x00', @ifru_flags=0x2000}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000fae000-0x20)={0x0, 0x0, 0x1, 0xfff}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0106438, &(0x7f0000072000)={0xfb38, r2}) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000781000-0x10)='/dev/sequencer2\x00', 0x400, 0x0) write(r0, &(0x7f0000697000)="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", 0x1000) openat$rtc(0xffffffffffffff9c, &(0x7f0000b75000)='/dev/rtc\x00', 0x8201, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000e0c000-0x6)={0x0, 0xa5c3}, &(0x7f0000713000)=0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00002bd000-0x10)={r1, 0x68, &(0x7f0000fb2000-0x68)=[@in6={0xa, 0x2, 0x1f, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0xd2a1}, @in={0x2, 0x3, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x0, 0x11}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @in6={0xa, 0x3, 0x1, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, @in={0x2, 0x3, @dev={0xac, 0x14, 0x0, 0x12}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, &(0x7f00006fa000-0x4)=0x10) syz_open_dev$loop(&(0x7f0000841000-0xb)='/dev/loop#\x00', 0x9129, 0x4040020ffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup(r1) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) r3 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r3, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r3, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000aa6000-0x11)='/selinux/enforce\x00', 0x900, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:04 executing program 7: r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000e01000)='/proc/self/net/pfkey\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000000)=0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000e33000-0x10)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCSBRK(r2, 0x5427) 2018/01/19 21:31:04 executing program 4: socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000a4000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sched_rr_get_interval(r2, &(0x7f0000001000-0x10)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl(r1, 0x0, &(0x7f0000001000-0x37)="608999c51d468426bf3fdf3f600f5fad9a7173e936e0151c0bf5379955a926fb1ddb1269fc0951174fae979b0f976177549bed985855f2") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x4, 0x0]}) 2018/01/19 21:31:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000b4000)='/dev/rtc\x00', 0x200202, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000061000)={&(0x7f0000e6b000-0x14)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000c17000)=[0x0], &(0x7f0000d96000-0x4)=[0x0], &(0x7f000012b000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x1, 0x1, 0x7, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) getuid() 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff20001eb2ecb3fbd70ac", [0x4000006, 0xbc55]}) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000eba000)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f00001ae000)={0x5f0, 0xffff, 0x0, 'queue0\x00', 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x3) 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000002, 0xd, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0x9]}) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f00001ff000-0x4)=0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000f07000)=0x0, &(0x7f0000c21000-0x4)=0x4) r2 = syz_open_procfs(0x0, &(0x7f000057b000)='net/arp\x00') getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000b4000-0x8)=@assoc_value={0x0, 0x7fffffff}, &(0x7f000007e000-0x4)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000652000)={r3, @in6={{0xa, 0x0, 0x3, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x6}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x8c) syz_open_dev$loop(&(0x7f00007a4000-0xb)='/dev/loop#\x00', 0x5, 0x101000) 2018/01/19 21:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000ee000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000f4a000-0x4)=0x6, 0x4) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000789000-0x8)='/dev/vga_arbiter\x00', 0x400007fff, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000a5000)={0xffffffff, 0x1, 0x0, 0xa9, 0x9}, 0xc) setsockopt$ipx_IPX_TYPE(r2, 0x100, 0x1, &(0x7f000061b000-0x4)=0x10000, 0x4) 2018/01/19 21:31:04 executing program 6: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000001000-0x8)='./file0\x00', 0x0, 0x4) renameat(r0, &(0x7f0000001000-0x8)='./file0\x00', r0, &(0x7f0000000000)='./file0\x00') r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000deb000-0x4)=0xff, 0x4) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) syz_open_dev$sg(&(0x7f0000362000-0x9)='/dev/sg#\x00', 0x7ff, 0xe03) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000270000)={@empty=0x0, @broadcast=0xffffffff}, 0x8) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r2, 0x0) recvmsg$netrom(r0, &(0x7f0000a22000)={&(0x7f00006c5000-0x10)=@ax25={0x3, {"60e1c6f54d92d5"}, 0x7}, 0x10, &(0x7f0000d46000)=[{&(0x7f00006ae000-0xa7)="98d9a4f597e30e7d231d3b06d5441e4e42b5c3d4774102058d3d11fab42a9e990e905fef657054af2c724087a9c4f38b5a2941d6f220543fd27b1f209e15027f576aad53a77b340aed3e8dc16792dffa9aacf1f9f9b9163afd4960e64942cd9d17cd0723f1e65174e256a92bc29df7ec97a4ade06207f0e09b2f2ca00730b847ed2691540d66e76599e0ec08f3e23991a2bc9c7603c6b4da6b75b961af296989c4b40da869abe2", 0xa7}, {&(0x7f00009ff000)="17a3c714f6109b0c856784e80ad38e58e780f8695b20226587c0105b5e837d7442430cb4678a720f51baf995f016e9f51a2d134b77a7f1dd653ffea4303421", 0x3f}, {&(0x7f0000b24000-0x35)="c1229a1ad0a52d04c9b6c143dcf88707cffe484071e726d4eeb2ab44c71bde1609dcd5efc0941ed3003bff0a360ab93855b39f8364", 0x35}, {&(0x7f0000347000-0x81)="713ca281b83f7f160a9d153b585b6ea6c0474e22324cfe52beaa1b774c952c50c849013bc992b1dc731454b5d8ac6e4807ca3c03f2f64c10d19efcc686157384ff5b47d5ad58f3631bd2c991c7d4566cd694916634d7d7c581f287526905f858c30ec5c4b448a981e49b2531cb31fcc440367e551d673e0d24e74a66b959f0e45b", 0x81}, {&(0x7f0000476000-0x26)="2c3817995790044dddbabb2b53f583688e02720e0587de919dba73642f13c3aff4a840d47c07", 0x26}, {&(0x7f00001be000-0x5e)="33bd77d4e42a26ee174d259faa417454ccf7ef5f5ef06d38e135d748f22bd60f808b2f774f60d61a62955f5484785dd66268fde5b7a445d59ac48702f047e90a242c9b095b9cf530f3e7fb9611a390f8083c0a41329559678a7db555bb6b", 0x5e}, {&(0x7f0000f6c000-0x9b)="2abdfb86f05e2e5f78f62029141880ded4f0434f91d30a456584b5f099146e8748bf819278d314b3448d26187fb8b5cbc351d3a48a03981027af9ef456650d4758d37082f604075b0030c920ec8f76adc9e5d6325ace8826976ec58d1c2e629c50fc18a6126f59f26456203118010e6138c73b2147b019403a2729de38f2557317138a8b7cad3a2f0f7ab1a8c2f7a264cb95f353aa34b47f98ce73", 0x9b}, {&(0x7f00000a8000-0xbd)="5b90a56d5df44d138954a400ef5aedd7aadf00598c07864ed4aafd19800598c90ad214b2526cec880ace9d24779cca84d4c75b026d68edad6bf85540bd891f4b3e655631f8470576328bf5bf8bb70e19ac57eec6e4fee58c2cd1a44480e4fb1e97d4580cbab2d7e3c9803e5b828e71b5fa62298bb915efa255efa831e316c81e45d769237f86b5892c9f9307a2f044770953a066780f13be7a97e051d56c544f28905867d33b1982635120ad95e42352f5e8acda5272ae1c487eec5238", 0xbd}], 0x8, &(0x7f0000c8e000)=[{0x50, 0x100, 0x7, "0f6450ce7ebfdea1f92e9323230f4e1f32d7c401a85d239d40966ffe8c90e5b88feadd1c525004a606a40c17dc99cf67e5be1d45bdaf2c0c42a79337709a"}, {0x70, 0x112, 0x5, "b88e4a08a9c1682e6812bff546b9b37dece28ff5cf4b69a631d1e0a32aa5b7a049a744352293a7e02bcdf7e3cce3e1fe06a720cf2769036d7dc88b12e15d7518ee208991beb3375f9b383f9b6e3ceb83a82600809d9b34e043ec"}], 0xc0, 0x20044884}, 0x40000040) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000131000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034b000-0x5c)=""/1, 0x1}], 0x1, &(0x7f0000c23000-0x60)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x1, 0x0) getsockname$packet(r2, &(0x7f00009ed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00004d8000)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00008ab000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9, r3}) setsockopt(r2, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r2, 0x40000000000006, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 7: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x8, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000fc8000)=0x0, 0x80000) close(r1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00002e6000)={0x0, 0x2, 0x3, [0x7, 0xf44, 0x1ff]}, &(0x7f00005db000-0x4)=0xe) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000100000-0xd0)={r2, 0xc8, "628e41aec7d2955d67724debdd4a86e8967ff1e893189f7e44e2656cc129955ccff15dee88fd94a9fb1f44055e206ed4b48ec1e364916af9581104a302dbfec2f38f07bcba578c26a55b716e321fdada54827f7bab37f7f002ad0f69ffb58155e81dd70c8c947aadc156811551ab8fd178f616a98e7a813aaba5aabc9789a830a6f50f147c36ea316d13962ba1489b6b9ecbdd9347172cfa1a7852700726ebe16dbf594c07d9e3b026ffbb8f0bf950004f8b025fee2502ea183cb7d3889bf5e97118f086b1189c35"}, &(0x7f0000fcb000)=0xd0) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000486000)=0x0, 0x7) 2018/01/19 21:31:04 executing program 4: pipe(&(0x7f0000c4b000-0x8)={0x0, 0x0}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00006cb000-0x28)=[&(0x7f0000001000-0x1)='\x00', &(0x7f000057b000)='\\^%cpusetem1\x00', &(0x7f0000001000-0x7)='vmnet1\x00', &(0x7f0000000000)='$GPL/vmnet1em0*lo\'\\vmnet1\x00', &(0x7f0000622000-0x2)='$\x00'], &(0x7f0000f21000)=[&(0x7f0000001000-0x18)='.cpusetsecurityvboxnet0\x00', &(0x7f000081e000)="a900", &(0x7f0000000000)='\x00', &(0x7f00005d2000-0x1)='\x00'], 0x1000) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001000-0xc)={0x0, @broadcast=0x0, @multicast2=0x0}, &(0x7f0000a54000)=0xc) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_fuseblk_mount(&(0x7f000031e000-0x8)='./file0\x00', &(0x7f00002ae000)='./file0\x00', 0x2000, 0x0, 0x0, 0x6, 0x5, 0x200000) signalfd4(r2, &(0x7f00003f1000)={0x9}, 0x8, 0x80800) r3 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x20, 0x0, 0x0, 0x0, 0x4000000000000000, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650600000000000000841c25ad1a000035bec2bcee2480bf5b7a132d467b9cccb04cc1d1ae990000000000000000fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x2, 0x6]}) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2000000000001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000233000)={0x0, 0x0, 0x0}, &(0x7f00009e0000-0x4)=0xc) sendmsg$nl_generic(r2, &(0x7f0000ba7000-0x38)={&(0x7f0000f19000)={0x10, 0x0, 0x0, 0x1400800}, 0xc, &(0x7f0000c2d000-0x10)={&(0x7f0000647000)={0x170, 0x3a, 0x100, 0x2, 0x0, {0x1d, 0x0, 0x0}, [@nested={0x110, 0x2c, [@generic="e117cdb6f7c8f0f7b1a031925282edc122b3404e665ea1031e51ac6ed806460465603ffe3351d611ff072efe4ed1c3d9105e9db4f95f15186793f38888f2af4f21806c1076f4e34899aa619c631a552d881eff2c3ee7483363a5778925529b2850095f819ed422b44a2f2cd8f54349fbcc22d4cabae1d67ce6ae00b86384a1c33f93e18490", @typed={0x64, 0x40, @binary="32539905e0f988184dc2b111d4aabf2e4464f0a7a839370f9e69a79531ad899c6a91e088a84cbe66c61f64a3a1b715ab08e2276bf2a6c1bb96504f4e146076abdad9ed4eb92c91d6011dae48ca77bf4702c22c27dbc054a6b7eb95"}, @typed={0x8, 0x29, @void=""}, @typed={0x8, 0x83, @void=""}, @typed={0x10, 0x43, @u64=0x449}]}, @generic="a0be28be5e240385ed81d2f456b33ce391d67898826834544d32eac92536979f11002014d8e6e1221a07c9ed6370083ab0ae", @typed={0xc, 0x0, @fd=r0}, @typed={0xc, 0x82, @pid=r3}]}, 0x170}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$inet6(r2, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000431000)={@common='dummy0\x00', &(0x7f0000988000)=@ethtool_test={0x1a, 0x97, 0x7fff, 0x7, [0x0, 0x3, 0x6, 0xd73, 0xfffffffffffffffc, 0x8, 0x5d]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) sendto$inet6(r2, &(0x7f00000e5000-0x1)="a1", 0x1, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00005f1000)='/dev/rtc\x00', 0x200c0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000ee9000)={0x6, &(0x7f0000474000)=[0x6605, 0x425, 0x7, 0xdd3, 0x7, 0x80000001]}) fadvise64(r1, 0x0, 0xfffffffffffffffe, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00009f8000)={{{@in=@multicast1=0x0, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, {{@in6=@dev={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xffffffffffffffff, 0x0}, 0xffffffffffffffff, 0x0}, 0x0, @in=@multicast1=0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f00005ec000)=0xe8) lsetxattr(&(0x7f0000987000-0x8)='./file0\x00', &(0x7f0000621000-0x11)=@random={'system.', '/dev/ptmx\x00'}, &(0x7f0000ad1000-0x10)='dummy0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x10, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00007bf000)={@loopback={0x0, 0x1}, 0x2, r5}) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:04 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) sync() ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00005f5000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f000051e000)={0x0, 0x80000, 0xffffffffffffff9c}) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f00008f8000-0xe)='/dev/keychord\x00', 0x2502, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000bb1000)={r2, 0x80000, r3}) 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000d76000-0xb)='/dev/loop#\x00', 0xfffffffffffffffe, 0x82100) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) 2018/01/19 21:31:04 executing program 7: r0 = syz_open_dev$sg(&(0x7f0000dd8000)='/dev/sg#\x00', 0xff, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f000047d000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000cab000)='/selinux/policy\x00', 0x0, 0x0) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f000086f000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f000087e000-0x4)=0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75292d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d8b338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x4) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00003a9000-0x4)={0x0}, &(0x7f000045e000-0x4)=0x4) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) 2018/01/19 21:31:04 executing program 5: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x43, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mq_notify(r0, &(0x7f0000000000)={0x0, 0x25, 0x4, @tid=r1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) sendfile(r0, r0, &(0x7f0000d14000)=0x0, 0x7) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000c52000-0xd)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1) accept4$nfc_llcp(r1, 0x0, &(0x7f00008d7000)=0x0, 0x800) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f28000)={0x30000000, 0x0}) 2018/01/19 21:31:04 executing program 4: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000002000-0x32)=@pppol2tpin6={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @local={0x0, 0x0, 0xffffffffffffffff, 0x0}}, 0x0}}}, &(0x7f0000000000)=0x32, 0x80000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000001000-0xa0)={0x0, @in={{0x2, 0x3, @loopback=0x7f000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x80000001, 0x0, 0x1, 0x4, 0x1}, &(0x7f0000001000-0x4)=0xa0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000003000-0x4)=0x0, &(0x7f0000003000-0x4)=0x0, &(0x7f0000003000-0x4)=0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x2, 0x0, 0x5, 0x5, r2}, 0x10) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0x6, 0x60) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000003000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000068000-0x4)=0x3a9) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000003000-0xc)={@dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, @dev={0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0}, &(0x7f0000002000-0x4)=0xc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000003000-0x18)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1}, 0x1, r4}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) rt_sigaction(0xc, &(0x7f000021c000-0x20)={0xcc, {0x9}, 0x80000001, 0x902a}, &(0x7f0000cc0000-0x20)={0x0, {0x0}, 0x0, 0x0}, 0x8, &(0x7f00008b5000-0x8)={0x0}) r5 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f000062d000)={0x0, 0x0, 0x0, {0x0, 0x0}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000e03000-0x90)={0x9a4c, {{0x2, 0x2, @multicast1=0xe0000001, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x90) 2018/01/19 21:31:04 executing program 6: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000131000)={0xaa, 0x0, 0x0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1, 0x0}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034b000-0x5c)=""/1, 0x1}], 0x1, &(0x7f0000c23000-0x60)=[{&(0x7f00007a9000)=""/1, 0x1}], 0x1, 0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x1, 0x0) getsockname$packet(r2, &(0x7f00009ed000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random=""/6, [0x0, 0x0]}, &(0x7f00004d8000)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00008ab000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x9, r3}) setsockopt(r2, 0x6, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a15eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d113b514dbdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) setsockopt(r2, 0x40000000000006, 0xe, &(0x7f0000902000)="020008000000000000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c470502e9337b3e7298fc74e81b1058d02f9b14732017e2466a9fc43aea71263335960415800020f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802ad72fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) alarm(0x200) r0 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f000056f000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, "2897b171897debb0878fc4eeea9261fe98f8a4527050a87d43f1986f0716ecccc4494ba3602d3c9e1cfbf1316da93189bfbeeab326eabfadb5402c130290be8d", "1150e30b0462e09662cbc6f1b4701303f745b6c3bbcf91610aa73ace4a48d3312df81f775001ea50d1b1596122819486ba100062b66afa3dc43159b46e2744f0", "0a09fa0202519363b6331994b06f93019d57037eacaff201baeb2ecb3fbd70ac", [0x6, 0xbc55]}) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1) setsockopt(r0, 0x3, 0x100000000, &(0x7f0000be1000-0x4a)="e70d68efe7f94411ae823438df9bd06d81a41265738324a90c0a76c423ebfcadc4a73b3d31897e358a806e5b6450baecb91b8a2f5fc4c8c63ef5dc8616cab85ae41bdfff6240fde4dfc8", 0xffffffffffffff50) r1 = dup3(r0, r0, 0x80000) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000e42000-0x4)=0x0) getsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000e15000)=""/11, &(0x7f0000f0a000)=0xb) 2018/01/19 21:31:04 executing program 7: r0 = accept(0xffffffffffffffff, &(0x7f0000432000)=@in6={0x0, 0xffffffffffffffff, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [0x0, 0x0], @broadcast=0x0}, 0x0}, &(0x7f0000eb6000)=0x1c) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$pktcdvd(0xffffffffffffff9c, &(0x7f0000001000-0x15)='/dev/pktcdvd/control\x00', 0x103080, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000885000)={0x7, 0x2, 0x4, 0x15bd, 0x1000, 0x6fda, 0x6, 0x9, 0x3703, 0x8, 0x0, 0x5}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000001000-0xc)=@sack_info={0x0, 0x1, 0xb0}, &(0x7f0000500000)=0xc) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r3 = getpid() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000001000)={0x2, 0x3, 0xfffffffffffffffb, 0xec, r3}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00002d4000)={r2, 0x53, "125f681cb07744249928bcbd1ed12194302973492d73b117efe3ed1945e7ad6fdc83add1b1e27002917975c6684a0972be807a3f02cb194feb21b49d06d6a4b846cd6692995b543f9dfba09d0ca23a909a147c"}, &(0x7f0000001000-0x4)=0x5b) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f000071c000-0xb)='/dev/loop#\x00', 0x0, 0x181001) clock_settime(0x5, &(0x7f0000835000-0x10)={0x0, 0x989680}) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000a5a000-0xe8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, "4b3f76dae75392d437bab96323ac013fbca707ff5b65b7a0d7ec02b1ee67af85a63f05ae0976b5574985c3bde225e3d80338ced3c92f7228b277d9cb7eb058c0", "0000000000000007b2064ee985650af5aa2a99470272841c25ad1aca8935bec2bcee2461bf5b7a132d467b9cccb04cc1d1ae9906d7ca01be8cb136fad1eddf94", "05185874a1451ab937959c36a78f6ad3cf148ce79f03fab1ca92c256b1c7d9ee", [0x0, 0x0]}) 2018/01/19 21:31:04 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000fb000-0xb)='/dev/loop#\x00', 0x0, 0x4000000006) openat$ptmx(0xffffffffffffff9c, &(0x7f00001ae000)='/dev/ptmx\x00', 0x610000, 0x0) mmap(&(0x7f000001a000/0x4000)=nil, 0x4000, 0x7, 0x51, r0, 0x0) getresuid(&(0x7f0000012000-0x4)=0x0, &(0x7f000001a000)=0x0, &(0x7f000002a000)=0x0) close(r0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00002b6000-0x78)={0x2, 0x78, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000)=0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) bind$inet6(r1, &(0x7f00003fa000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c) sendto$inet6(r1, &(0x7f00007a9000-0x1)="", 0x0, 0xfffffafffffffffe, &(0x7f0000af6000)={0xa, 0x0, 0x1, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000b8e000-0x38)={&(0x7f000097b000-0xc)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000aae000)={&(0x7f0000a4b000-0xdf)=@flushsa={0x135, 0x1c, 0x738, 0x6, 0x0, {0x7f}, []}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000759000-0x10)=@common="6c6f0000000000000000000000000e00", 0x10) add_key(&(0x7f0000a5d000)='id_resolver\x00', &(0x7f00003f3000)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f0000977000-0x1)='J', 0x1, 0xfffffffffffffffd) socketpair(0x11, 0x5, 0x4, &(0x7f0000d3c000-0x8)={0x0, 0x0}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000365000)=0x0) [ 58.946514] buffer_io_error: 71 callbacks suppressed [ 58.955368] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 58.969893] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 58.980858] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 58.988705] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 59.000672] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 59.008390] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 59.016151] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 59.023772] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 59.031579] Buffer I/O error on dev loop0, logical block 9, lost async page write [ 59.039220] Buffer I/O error on dev loop0, logical block 10, lost async page write [ 112.296207] buffer_io_error: 21 callbacks suppressed [ 112.301312] Buffer I/O error on dev loop0, logical block 64, async page read INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 241.774524] INFO: task blkid:8087 blocked for more than 120 seconds. [ 241.781032] Not tainted 4.4.112-gd96d95d #31 [ 241.786067] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 241.794005] blkid D ffff8800b4f1f7a0 27528 8087 1858 0x00000006 [ 241.801539] ffff8800b4f1f7a0 ffff8800b5f1c740 ffff8800b5f1c740 0000000000000000 [ 241.809529] 0000000000000007 ffff8800b5f1c700 ffff8801db31fdb8 ffff8801db31fde0 [ 241.817516] ffff8801db31f4d8 ffff8801da3a97c0 ffff8800b5f1c740 ffff8800b4f18000 [ 241.825539] Call Trace: [ 241.828102] [] schedule+0x9a/0x1c0 [ 241.833262] [] schedule_preempt_disabled+0x13/0x20 [ 241.839834] [] mutex_lock_nested+0x306/0x850 [ 241.845874] [] ? blkdev_put+0x2a/0x550 [ 241.851379] [] ? __ww_mutex_lock+0x14f0/0x14f0 [ 241.857619] [] ? __fsnotify_parent+0xbc/0x340 [ 241.863732] [] ? locks_remove_file+0x259/0x390 [ 241.869948] [] ? fsnotify+0x5ad/0xee0 [ 241.875378] [] ? blkdev_put+0x550/0x550 [ 241.880974] [] blkdev_put+0x2a/0x550 [ 241.886326] [] ? blkdev_put+0x550/0x550 [ 241.891922] [] blkdev_close+0x8b/0xb0 [ 241.897367] [] __fput+0x233/0x6d0 [ 241.902435] [] ____fput+0x15/0x20 [ 241.907524] [] task_work_run+0x104/0x180 [ 241.913205] [] do_exit+0x871/0x2a20 [ 241.918466] [] ? touch_atime+0x185/0x2a0 [ 241.924142] [] ? release_task+0x1240/0x1240 [ 241.930098] [] ? touch_atime+0xd9/0x2a0 [ 241.935699] [] ? atime_needs_update+0x460/0x460 [ 241.941988] [] ? recalc_sigpending+0x76/0xa0 [ 241.948030] [] do_group_exit+0x108/0x320 [ 241.953709] [] get_signal+0x565/0x1660 [ 241.959240] [] do_signal+0x8b/0x1d40 [ 241.964595] [] ? fsnotify+0xee0/0xee0 [ 241.970026] [] ? setup_sigcontext+0x780/0x780 [ 241.976184] [] ? avc_policy_seqno+0x9/0x20 [ 241.982048] [] ? selinux_file_permission+0x348/0x460 [ 241.988813] [] ? rw_verify_area+0x100/0x2f0 [ 241.994768] [] ? vfs_read+0x16a/0x3a0 [ 242.000188] [] ? exit_to_usermode_loop+0xec/0x170 [ 242.006679] [] exit_to_usermode_loop+0x122/0x170 [ 242.013055] [] syscall_return_slowpath+0x1b5/0x1f0 [ 242.019629] [] int_ret_from_sys_call+0x25/0xa3 [ 242.025875] 1 lock held by blkid/8087: [ 242.029757] #0: (&bdev->bd_mutex){+.+.+.}, at: [] blkdev_put+0x2a/0x550 [ 242.039004] Sending NMI to all CPUs: [ 242.043820] NMI backtrace for cpu 0 [ 242.047442] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.4.112-gd96d95d #31 [ 242.054434] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.063757] task: ffffffff84217840 task.stack: ffffffff84200000 [ 242.069799] RIP: 0010:[] [] native_safe_halt+0x6/0x10 [ 242.078178] RSP: 0018:ffffffff84207da0 EFLAGS: 00000246 [ 242.083594] RAX: 0000000000000007 RBX: ffffffff847dc748 RCX: 0000000000000000 [ 242.091206] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffffffff842180ac [ 242.098462] RBP: ffffffff84207da0 R08: 0000000000000000 R09: 0000000000000000 [ 242.105721] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 242.112960] R13: 0000000000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 242.120226] FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000 [ 242.128434] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.134283] CR2: 0000000002005000 CR3: 00000001d25b0000 CR4: 0000000000160670 [ 242.141556] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.148807] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.156062] Stack: [ 242.158194] ffffffff84207dd8 ffffffff81027ee5 ffffffff84208000 ffffffff847dc748 [ 242.165711] 0000000000000000 0000000000000000 dffffc0000000000 ffffffff84207de8 [ 242.173208] ffffffff8102945a ffffffff84207e00 ffffffff812204d8 ffffffff84208000 [ 242.180726] Call Trace: [ 242.183277] [] default_idle+0x55/0x3c0 [ 242.188796] [] arch_cpu_idle+0xa/0x10 [ 242.194213] [] default_idle_call+0x48/0x70 [ 242.200074] [] cpu_startup_entry+0x605/0x820 [ 242.206107] [] ? call_cpuidle+0xe0/0xe0 [ 242.211696] [] rest_init+0x189/0x190 [ 242.217042] [] start_kernel+0x6b9/0x6ee [ 242.222632] [] ? thread_stack_cache_init+0xb/0xb [ 242.229021] [] ? early_idt_handler_array+0x120/0x120 [ 242.235747] [] ? early_idt_handler_array+0x120/0x120 [ 242.242464] [] x86_64_start_reservations+0x2a/0x2c [ 242.249021] [] x86_64_start_kernel+0x140/0x163 [ 242.255230] Code: 00 00 00 00 00 55 48 89 e5 fa 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb 5d c3 66 0f 1f 84 00 00 00 00 00 55 48 89 e5 fb f4 <5d> c3 0f 1f 84 00 00 00 00 00 55 48 89 e5 f4 5d c3 66 0f 1f 84 [ 242.274209] NMI backtrace for cpu 1 [ 242.277819] CPU: 1 PID: 485 Comm: khungtaskd Not tainted 4.4.112-gd96d95d #31 [ 242.285073] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.294408] task: ffff8800bacb4740 task.stack: ffff8800bb198000 [ 242.300433] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1a0 [ 242.309166] RSP: 0018:ffff8800bb19fcb8 EFLAGS: 00000046 [ 242.314591] RAX: 0000000003000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 242.321830] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fb300 [ 242.329084] RBP: ffff8800bb19fce0 R08: 0000000000000001 R09: 0000000000000000 [ 242.336341] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000246 [ 242.343577] R13: 0000000000000003 R14: ffffffff8426ec20 R15: 0000000000000002 [ 242.350853] FS: 0000000000000000(0000) GS:ffff8801db300000(0000) knlGS:0000000000000000 [ 242.359076] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 242.364959] CR2: 00007f9467b53000 CR3: 00000001d25b0000 CR4: 0000000000160670 [ 242.372209] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 242.379483] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 242.386738] Stack: [ 242.388857] ffffffff8426ec20 ffffffff847ee640 000000000001bca0 0000000000000040 [ 242.396376] dffffc0000000000 ffff8800bb19fd00 ffffffff810b99bb ffffffff839f5940 [ 242.403879] 0000000000000003 ffff8800bb19fd60 ffffffff81d10447 ffffffff8141a2f3 [ 242.411406] Call Trace: [ 242.413959] [] nmi_raise_cpu_backtrace+0x5b/0x70 [ 242.420353] [] nmi_trigger_all_cpu_backtrace+0x4a7/0x550 [ 242.427427] [] ? print_lock+0xab/0xae [ 242.432844] [] ? irq_force_complete_move+0x3b0/0x3b0 [ 242.439581] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 242.446570] [] watchdog+0x6fa/0xae0 [ 242.451812] [] ? watchdog+0xc3/0xae0 [ 242.457157] [] kthread+0x268/0x300 [ 242.462311] [] ? reset_hung_task_detector+0x20/0x20 [ 242.468958] [] ? kthread_create_on_node+0x400/0x400 [ 242.475598] [] ? kthread_create_on_node+0x400/0x400 [ 242.482227] [] ret_from_fork+0x3f/0x70 [ 242.487747] [] ? kthread_create_on_node+0x400/0x400 [ 242.494382] Code: b3 5f ff f6 c4 10 75 e1 44 89 e8 c1 e0 18 89 04 25 10 b3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 b3 5f ff <41> f7 c4 00 02 00 00 74 1a e8 3b 1f 17 00 4c 89 e7 57 9d 0f 1f [ 242.513530] Kernel panic - not syncing: hung_task: blocked tasks [ 242.519665] CPU: 0 PID: 485 Comm: khungtaskd Not tainted 4.4.112-gd96d95d #31 [ 242.526904] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 242.536227] 0000000000000000 c705c460d123043b ffff8800bb19fca8 ffffffff81d054ed [ 242.544186] ffffffff838826e0 ffff8800bb19fd80 dffffc0000000000 7fffffffffffffff [ 242.552145] ffff8800b5f1cb28 ffff8800bb19fd70 ffffffff81419dca 0000000041b58ab3 [ 242.560108] Call Trace: [ 242.562665] [] dump_stack+0xc1/0x124 [ 242.567999] [] panic+0x1aa/0x388 [ 242.572985] [] ? percpu_up_read.constprop.45+0xe1/0xe1 [ 242.579880] [] ? nmi_trigger_all_cpu_backtrace+0x3fb/0x550 [ 242.587122] [] ? nmi_trigger_all_cpu_backtrace+0x3fb/0x550 [ 242.594361] [] watchdog+0x70b/0xae0 [ 242.599603] [] ? watchdog+0xc3/0xae0 [ 242.604935] [] kthread+0x268/0x300 [ 242.610092] [] ? reset_hung_task_detector+0x20/0x20 [ 242.616723] [] ? kthread_create_on_node+0x400/0x400 [ 242.623354] [] ? kthread_create_on_node+0x400/0x400 [ 242.629988] [] ret_from_fork+0x3f/0x70 [ 242.635491] [] ? kthread_create_on_node+0x400/0x400 [ 242.642580] Dumping ftrace buffer: [ 242.646125] (ftrace buffer empty) [ 242.649805] Kernel Offset: disabled [ 242.653410] Rebooting in 86400 seconds..