[....] Starting enhanced syslogd: rsyslogd[ 13.111671] audit: type=1400 audit(1522084176.242:4): avc: denied { syslog } for pid=3650 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.8' (ECDSA) to the list of known hosts. 2018/03/26 17:09:49 fuzzer started 2018/03/26 17:09:50 dialing manager at 10.128.0.26:34387 syzkaller login: [ 30.862400] audit: type=1400 audit(1522084193.992:5): avc: denied { create } for pid=3803 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/26 17:09:54 kcov=true, comps=false 2018/03/26 17:09:56 executing program 0: r0 = syz_fuseblk_mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) 2018/03/26 17:09:56 executing program 3: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x7, 0x0, 0x2, 0x49}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x4028700f, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000080)=""/224, 0xe0) 2018/03/26 17:09:56 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f000093eee8)=[{&(0x7f00001f6000)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, 0x10, &(0x7f00000011c0)=[{&(0x7f0000000100)='n', 0x1}], 0x1, &(0x7f0000000380)=[@init={0x18, 0x84, 0x0, {0xffffffffffffffc0, 0x1, 0x41f0, 0x7fff}}], 0x30}, {&(0x7f0000957ff0)=@in={0x2, 0x0, @multicast2=0xe0000002}, 0x10, &(0x7f000093e000), 0x0, &(0x7f000093ef10)=[@sndinfo={0x20, 0x84, 0x2}], 0x30}], 0x2, 0x0) 2018/03/26 17:09:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='bbr\x00', 0x4) 2018/03/26 17:09:56 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x44}) read(r0, &(0x7f0000000000)=""/68, 0x44) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000003000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000005000/0x4000)=nil) 2018/03/26 17:09:56 executing program 2: r0 = socket(0x1f, 0x2000000000000005, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x80, {}, 0x1}, 0xe) 2018/03/26 17:09:56 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 2018/03/26 17:09:56 executing program 6: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000003c0)={'ipvs\x00'}, &(0x7f0000000400)=0x1e) [ 32.970587] audit: type=1400 audit(1522084196.102:6): avc: denied { sys_admin } for pid=3859 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.007253] IPVS: Creating netns size=2536 id=1 [ 33.019471] audit: type=1400 audit(1522084196.152:7): avc: denied { net_admin } for pid=3862 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 33.062857] IPVS: Creating netns size=2536 id=2 [ 33.100600] IPVS: Creating netns size=2536 id=3 [ 33.138324] IPVS: Creating netns size=2536 id=4 [ 33.175781] IPVS: Creating netns size=2536 id=5 [ 33.216215] IPVS: Creating netns size=2536 id=6 [ 33.249536] IPVS: Creating netns size=2536 id=7 [ 33.278807] IPVS: Creating netns size=2536 id=8 [ 35.535752] audit: type=1400 audit(1522084198.672:8): avc: denied { sys_chroot } for pid=3862 comm="syz-executor3" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 35.582906] audit: type=1400 audit(1522084198.712:9): avc: denied { associate } for pid=3864 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 35.672979] random: crng init done 2018/03/26 17:09:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000001340)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000001400)={&(0x7f0000001300)={0x10}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)={0x18, r1, 0x221, 0x0, 0x0, {0x3}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4, 0x5}]}, 0x18}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/ip6_flowlabel\x00') 2018/03/26 17:09:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x1c, 0xa, 0x100000000000006, 0x1, 0x0, 0x0, {}, [@nested={0x8, 0x1, [@generic="06"]}]}, 0x1c}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000014000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001300ff10fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 2018/03/26 17:09:59 executing program 7: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)) getgid() lstat(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000003040)) lstat(&(0x7f0000002f80)='./file0\x00', &(0x7f0000002fc0)) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000031c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffeffffe, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/03/26 17:09:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r0, r1) 2018/03/26 17:09:59 executing program 6: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000000)={"65727370616e3000000000000200"}) 2018/03/26 17:09:59 executing program 2: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000fe2000)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x0, 0x0, 0x20000000002, 0x1}, 0x20) 2018/03/26 17:09:59 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) sync() accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000000)=0x384, 0x80800) socketpair$inet(0x2, 0x80806, 0x0, &(0x7f0000000200)) 2018/03/26 17:09:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000001700)='/dev/loop#\x00', 0xfffffffffffffffd, 0x0) r1 = memfd_create(&(0x7f0000000000)='%\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 35.897109] syz-executor6 uses obsolete (PF_INET,SOCK_PACKET) [ 35.903292] audit: type=1400 audit(1522084199.032:10): avc: denied { write } for pid=5221 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/26 17:09:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x15, &(0x7f0000000040)={@dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [{[], {0x8100}}], {@llc_tr={0x11, {@llc={0x0, 0x0, "ff"}}}}}, &(0x7f0000000100)) 2018/03/26 17:09:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') pread64(r0, &(0x7f0000002440)=""/4096, 0x1000, 0x0) socket(0x0, 0x0, 0x0) [ 35.905804] audit: type=1400 audit(1522084199.042:11): avc: denied { create } for pid=5224 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/03/26 17:09:59 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)=@updpolicy={0xb8, 0x1d, 0x11, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xb8}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003b00)={'erspan0\x00'}) 2018/03/26 17:09:59 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback=0x7f000001}, 0x10) r1 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 35.907620] audit: type=1400 audit(1522084199.042:12): avc: denied { dac_override } for pid=5223 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/26 17:09:59 executing program 7: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)) getgid() lstat(&(0x7f0000002d40)='./file0\x00', &(0x7f0000002d80)) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f0000003040)) lstat(&(0x7f0000002f80)='./file0\x00', &(0x7f0000002fc0)) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) r0 = gettid() ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f00000031c0)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0xffffffffffeffffe, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000016) 2018/03/26 17:09:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2881) [ 35.912181] audit: type=1400 audit(1522084199.042:13): avc: denied { write } for pid=5224 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2018/03/26 17:09:59 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 2018/03/26 17:09:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_cache\x00') sendfile(r0, r0, &(0x7f0000301ff8), 0xffffffff) 2018/03/26 17:09:59 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6f6f6d5f61646a00aceb048ace6a7fe4299541856162c2caee4ddcec07751e2f54b9cbf0357fa60e7f8e7f6304370006f19190212c4a9e569adb10d57a4df1ac9de547a489ee151288214d250681714c92c72529697f2a774835bb6f09301d08f3c72fbbd90fe9775e40875adddc5c6c9f923b2d5899a66add2811c07319d9ddba60e2b798d5dbc662") setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000002c0)={0x0, {{0xa, 0x4e23, 0x5, @loopback={0x0, 0x1}}}, 0x0, 0x8, [{{0xa, 0x4e20, 0x20, @mcast2={0xff, 0x2, [], 0x1}, 0x2709a7bf}}, {{0xa, 0x4e22, 0xff, @dev={0xfe, 0x80, [], 0x16}, 0x2}}, {{0xa, 0x4e23, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x4}}, {{0xa, 0x4e24, 0x3}}, {{0xa, 0x4e21, 0x20, @mcast2={0xff, 0x2, [], 0x1}, 0x40}}, {{0xa, 0x4e22, 0x1}}, {{0xa, 0x4e21, 0x3f, @local={0xfe, 0x80, [], 0xaa}, 0x400}}, {{0xa, 0x4e21, 0x8, @dev={0xfe, 0x80, [], 0xa}, 0x5}}]}, 0x490) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xd, 0x20011, r1, 0x0) pwrite64(r0, &(0x7f0000000280)='-', 0x1, 0x0) 2018/03/26 17:09:59 executing program 3: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) rt_sigtimedwait(&(0x7f00004f3ff8)={0xffffffffffffffff}, &(0x7f0000a37000), &(0x7f0000685000)={0x77359400}, 0x8) [ 35.925142] audit: type=1400 audit(1522084199.052:14): avc: denied { read } for pid=5221 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 35.973447] audit: type=1400 audit(1522084199.112:15): avc: denied { net_raw } for pid=5222 comm="syz-executor6" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/03/26 17:09:59 executing program 6: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f000074f000)='syscall\x00') pread64(r0, &(0x7f0000157f23)=""/221, 0xdd, 0x0) 2018/03/26 17:09:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_cache\x00') sendfile(r0, r0, &(0x7f0000301ff8), 0xffffffff) [ 36.170531] audit: type=1400 audit(1522084199.302:16): avc: denied { execute } for pid=5302 comm="syz-executor2" path="/proc/169" dev="proc" ino=13810 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 2018/03/26 17:09:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f0000830000)=""/4096, 0x1000}], 0x1, 0x0) 2018/03/26 17:09:59 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000deaff6)='numa_maps\x00') readv(r0, &(0x7f00000f9000)=[{&(0x7f0000242000)=""/2560, 0xa00}], 0x1) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/146, 0x92}], 0x1) 2018/03/26 17:09:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000240)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00') 2018/03/26 17:09:59 executing program 7: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 2018/03/26 17:09:59 executing program 2: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() capget(&(0x7f00000016c0)={0x19980330, r0}, &(0x7f0000001700)) 2018/03/26 17:09:59 executing program 3: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/03/26 17:09:59 executing program 1: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') 2018/03/26 17:09:59 executing program 7: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x0) 2018/03/26 17:09:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/255, 0xff}], 0x1, 0x0) 2018/03/26 17:09:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900020002e7fcffffffa3a20404ff7e", 0x24}], 0x1}, 0x0) [ 36.302083] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) [ 36.339160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 2018/03/26 17:09:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000ef5000)={0xa, 0x2}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000c7a000), 0x0, 0x30000001, &(0x7f0000b23000)={0xa, 0x2}, 0x1c) sendto(r0, &(0x7f0000fca000), 0xfdbf12558da8f98b, 0x0, &(0x7f0000ec6f80)=@generic={0x0, "8921ef79394a92d7c3e502b2429f21f76f854ff1ff288cddc58d6adfd9b41c0428c73faa536977e8159391da5b5693610a5c3b99a7749776a4fa9fe9256804488862269804a60a2e793127079bcf9b9e7ec52d6fd2b6d28138b24ab90cec254620a715c57ebc136f04080036cfbfea78f5a737fa0892ab39813f23d30a5a"}, 0x80) 2018/03/26 17:09:59 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r0, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) fallocate(r0, 0x3, 0x0, 0x5) 2018/03/26 17:09:59 executing program 1: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r0, r2, &(0x7f000000a000), 0x2) 2018/03/26 17:09:59 executing program 2: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000680)={0x11, @multicast2=0xe0000002, 0x0, 0x0, 'lc\x00', 0x0, 0x8, 0x2c}, 0x2c) 2018/03/26 17:09:59 executing program 7: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0xb28, [0x20000200, 0x0, 0x0, 0x20000c08, 0x20000c38], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bcsf0\x00', 'bond0\x00', 'ip6_vti0\x00', 'ifb0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @link_local={0x1, 0x80, 0xc2}, [], 0x9a0, 0x9a0, 0x9d8, [@among={'among\x00', 0x898, {{0x0, 0x14ac00000, 0x0, {[], 0x3, [{[], @multicast2=0xe0000002}, {[], @rand_addr}, {[], @rand_addr}]}, {[], 0x7, [{[], @dev={0xac, 0x14, 0x14}}, {[], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @dev={0xac, 0x14, 0x14}}, {[], @rand_addr}, {[], @broadcast=0xffffffff}, {[], @multicast2=0xe0000002}, {[], @remote={0xac, 0x14, 0x14, 0xbb}}]}}}}, @stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x7, 0x0, 0x0, 'ip_vti0\x00', 'teql0\x00', 'vlan0\x00', 'gre0\x00', @random="6631168998f8", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}]}]}, 0xb5c) 2018/03/26 17:09:59 executing program 3: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000085000)='./control\x00', 0x28042, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000273ff6)='./control\x00', 0x80000c12) readv(r1, &(0x7f0000b25000)=[{&(0x7f0000fb2000)=""/128, 0x80}], 0x1) writev(r0, &(0x7f0000ecc000)=[{&(0x7f00000d9000)="f9", 0x1}], 0x1) 2018/03/26 17:09:59 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa2830020200a000900020002e7fcffffffa3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/03/26 17:09:59 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) [ 36.348242] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 36.358368] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 2018/03/26 17:09:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}, 0xa00000400, 0xffffbffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/03/26 17:09:59 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000421000), 0x8) r1 = dup(r0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r3, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) r5 = dup2(r3, r4) fcntl$setown(r5, 0x8, r2) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)) tkill(r2, 0x16) 2018/03/26 17:09:59 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000000400)='ubifs\x00', 0x1004, 0x0) chroot(&(0x7f0000000080)='../file0\x00') 2018/03/26 17:09:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 2018/03/26 17:09:59 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2=0xe0000002}, 0x4}}, 0x2e) sendmsg$nl_crypto(r0, &(0x7f000037ffc8)={&(0x7f00009dd000)={0x10}, 0xc, &(0x7f00002ceff0)={&(0x7f000097b000)=@delrng={0x10, 0x14}, 0xfff1}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) listen(r0, 0x40000000000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 36.418844] audit: type=1400 audit(1522084199.552:17): avc: denied { net_bind_service } for pid=5347 comm="syz-executor4" capability=10 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.431667] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 36.432012] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 36.479288] IPv4: Oversized IP packet from 127.0.0.1 2018/03/26 17:09:59 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20013, r0, 0x0) 2018/03/26 17:09:59 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 7: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000000080)=[{}, {}], 0xfcf2) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 2018/03/26 17:09:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf}, 0xc, &(0x7f00004ca000)={&(0x7f0000690000)={0x14, 0x0, 0x6, 0x1}, 0x14}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000384ff7)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000e9f000)) 2018/03/26 17:09:59 executing program 6: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write(r0, &(0x7f00000001c0)='0x2', 0x3) 2018/03/26 17:09:59 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541a, &(0x7f0000062000)) 2018/03/26 17:09:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='numa_maps\x00') preadv(r0, &(0x7f00000014c0)=[{&(0x7f0000000100)=""/203, 0xcb}, {&(0x7f0000001300)=""/95, 0x5f}, {&(0x7f0000001380)=""/41, 0x29}, {&(0x7f0000001400)=""/160, 0xa0}], 0x4, 0x0) 2018/03/26 17:09:59 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 2018/03/26 17:09:59 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000079cff8)='./file0\x00', 0x0) r0 = open(&(0x7f0000e70000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 2018/03/26 17:09:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000000000)={&(0x7f0000000400)=@getlink={0x30, 0x12, 0x209, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, [@IFLA_INFO_KIND={0xc, 0x1, 'user{\x00'}]}]}, 0x30}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000100)='/vmnet0\x00', 0x11f, 0x0) 2018/03/26 17:09:59 executing program 4: nanosleep(&(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000000)) mlockall(0x1) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) mprotect(&(0x7f000008b000/0x3000)=nil, 0x3000, 0x0) 2018/03/26 17:09:59 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"d202b999cf85000000000088f301e710", 0x102}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x20000000000002ac, &(0x7f0000000140)}) 2018/03/26 17:09:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x5, &(0x7f0000ffe000/0x1000)=nil) 2018/03/26 17:09:59 executing program 3: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x0, 0xffff, 0x4) ftruncate(r0, 0x0) 2018/03/26 17:09:59 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000ff0)=[{&(0x7f00000000c0)="2300000024009115460700000009e001010000c2001000000b40000000000000323853", 0x23}], 0x1}, 0x0) 2018/03/26 17:09:59 executing program 2: 2018/03/26 17:09:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 1: 2018/03/26 17:09:59 executing program 3: 2018/03/26 17:09:59 executing program 5: 2018/03/26 17:09:59 executing program 1: 2018/03/26 17:09:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000017fdc)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 2018/03/26 17:09:59 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000fcdfe8)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x72) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000c22ff0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 2018/03/26 17:09:59 executing program 5: 2018/03/26 17:09:59 executing program 7: 2018/03/26 17:09:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 1: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000080)={@rand_addr, @multicast1}, &(0x7f0000000040)=0xc) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 2018/03/26 17:09:59 executing program 7: 2018/03/26 17:09:59 executing program 5: 2018/03/26 17:09:59 executing program 4: 2018/03/26 17:09:59 executing program 3: 2018/03/26 17:09:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1}, 0x0) 2018/03/26 17:09:59 executing program 2: 2018/03/26 17:09:59 executing program 6: 2018/03/26 17:10:00 executing program 3: 2018/03/26 17:10:00 executing program 5: 2018/03/26 17:10:00 executing program 6: 2018/03/26 17:10:00 executing program 7: 2018/03/26 17:10:00 executing program 4: 2018/03/26 17:10:00 executing program 2: [ 36.798263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 36.829545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 2018/03/26 17:10:00 executing program 2: 2018/03/26 17:10:00 executing program 3: 2018/03/26 17:10:00 executing program 6: 2018/03/26 17:10:00 executing program 2: 2018/03/26 17:10:00 executing program 7: 2018/03/26 17:10:00 executing program 1: 2018/03/26 17:10:00 executing program 5: 2018/03/26 17:10:00 executing program 3: 2018/03/26 17:10:00 executing program 4: 2018/03/26 17:10:00 executing program 0: 2018/03/26 17:10:00 executing program 2: 2018/03/26 17:10:00 executing program 0: 2018/03/26 17:10:00 executing program 6: 2018/03/26 17:10:00 executing program 1: 2018/03/26 17:10:00 executing program 5: 2018/03/26 17:10:00 executing program 7: 2018/03/26 17:10:00 executing program 3: 2018/03/26 17:10:00 executing program 4: 2018/03/26 17:10:00 executing program 6: 2018/03/26 17:10:00 executing program 3: 2018/03/26 17:10:00 executing program 4: 2018/03/26 17:10:00 executing program 1: 2018/03/26 17:10:00 executing program 0: 2018/03/26 17:10:00 executing program 7: 2018/03/26 17:10:00 executing program 2: 2018/03/26 17:10:00 executing program 5: 2018/03/26 17:10:00 executing program 3: 2018/03/26 17:10:00 executing program 7: 2018/03/26 17:10:00 executing program 2: 2018/03/26 17:10:00 executing program 6: 2018/03/26 17:10:00 executing program 5: 2018/03/26 17:10:00 executing program 0: 2018/03/26 17:10:00 executing program 4: 2018/03/26 17:10:00 executing program 1: 2018/03/26 17:10:00 executing program 3: 2018/03/26 17:10:00 executing program 7: 2018/03/26 17:10:00 executing program 2: 2018/03/26 17:10:00 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000100)="f650aaf2115a5af2146c319c1588ed96", 0x10, 0xfffffffffffffffd) keyctl$update(0x2, r0, &(0x7f0000000140)="5fbfa0dedc36443f2807a3f7b80c5b3f83366cae748f", 0x16) 2018/03/26 17:10:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "be449820971e05a46e7f3193f48c4e10c1cb424c49f23af339988a7700ed2f8b8037b9a32de9862c620aedddf2e902c76d7034a7a0abe39879d340712cadb7"}, 0x80, &(0x7f0000000100), 0x0, &(0x7f00000012c0)}}], 0x1, 0x0) 2018/03/26 17:10:00 executing program 6: 2018/03/26 17:10:00 executing program 1: 2018/03/26 17:10:00 executing program 0: 2018/03/26 17:10:00 executing program 4: 2018/03/26 17:10:00 executing program 5: 2018/03/26 17:10:00 executing program 4: 2018/03/26 17:10:00 executing program 0: 2018/03/26 17:10:00 executing program 5: 2018/03/26 17:10:00 executing program 0: 2018/03/26 17:10:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback=0x7f000001}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x10, "937187ed09572169d84182634235aec2"}, &(0x7f0000000180)=0x18) 2018/03/26 17:10:00 executing program 2: 2018/03/26 17:10:00 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000e40fee)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 2018/03/26 17:10:00 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) pwrite64(r2, &(0x7f0000000c00)="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", 0x600, 0x0) 2018/03/26 17:10:00 executing program 5: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000033ff8)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f000010bff7)='configfs\x00', 0x1001, &(0x7f0000a06000)) r1 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") sendfile(r1, r1, &(0x7f0000000040)=0x800000, 0x408) 2018/03/26 17:10:00 executing program 0: clone(0x200, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00008c8000), &(0x7f0000828ffe)) mknod(&(0x7f0000000000)='./file0\x00', 0x1000000000001040, 0x0) execve(&(0x7f000007b000)='./file0\x00', &(0x7f0000000280), &(0x7f0000000580)) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000653ff3)='attr/current\x00') write(r1, &(0x7f0000000280), 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000a67000)='./file0\x00', 0x26102, 0x0) 2018/03/26 17:10:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=ANY=[@ANYBLOB="1c00000018002fe0192f8b4cb3a900000a0000f10000000600000000"], 0x1}, 0x1}, 0x0) 2018/03/26 17:10:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000001700)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/03/26 17:10:00 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) clock_gettime(0x0, &(0x7f0000000b80)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000b40)=[{{&(0x7f0000000040)=@rc, 0x80, &(0x7f0000000480)}}, {{&(0x7f00000004c0)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @multicast1}}}, 0x80, &(0x7f0000000ac0), 0x0, &(0x7f0000000b00)=""/43, 0x2b}}], 0x2, 0x0, &(0x7f0000000bc0)={0x0, r1+10000000}) 2018/03/26 17:10:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x109, 0x0, 0x0, {0x2}}, 0x14}, 0x1}, 0x0) 2018/03/26 17:10:00 executing program 1: pipe(&(0x7f00005db000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00005e2000)=[{&(0x7f00002ef000)="f8", 0x1}], 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000001000)) vmsplice(r1, &(0x7f00005d8000)=[{&(0x7f000021efe9)='3', 0x1}], 0x1, 0x0) 2018/03/26 17:10:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='hybla\x00', 0x6) 2018/03/26 17:10:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x8}, 0x1c) 2018/03/26 17:10:00 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000001700)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 2018/03/26 17:10:00 executing program 6: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x0) 2018/03/26 17:10:00 executing program 2: creat(&(0x7f000078dff8)='./file0\x00', 0x0) mount(&(0x7f0000340ff8)='./file0\x00', &(0x7f0000ff8ff8)='./file0\x00', &(0x7f0000426000)='tmpfs\x00', 0x0, &(0x7f0000ece000)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 2018/03/26 17:10:00 executing program 5: r0 = socket$inet(0x11, 0x40000000000803, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@pptp={0x0, 0x0, {0x0, @local}}, 0x20, &(0x7f0000000080)}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x107, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000100)=[{}, {}, {}]}, 0xe0) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)=""/228, 0xe4}, {&(0x7f0000000200)=""/201, 0xfffffffffffffc50}], 0x2, &(0x7f00000000c0)=""/34, 0x22}, 0x0) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc_llcp={0x27, 0x9, 0x0, 0x0, 0x0, 0x0, "f0aeec0d840130e5c5485e44a7627f9a8864abed4d4460dd5b1a0182c6c84a143e64f31d1c11349c949054860b9c131950a610e2736612827582530c3c1df9"}, 0x60, &(0x7f0000000380), 0x9c}, 0x0) 2018/03/26 17:10:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000002, &(0x7f0000690ffc)=0x77, 0xfc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00007f3ffb)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f0000f53fff), 0xfffffffffffffc64, 0x20000802, &(0x7f000006d000)={0x2, 0x4e23}, 0x10) 2018/03/26 17:10:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r0, &(0x7f00009fc000), 0x5fa, 0x0, &(0x7f0000357000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) 2018/03/26 17:10:00 executing program 6: 2018/03/26 17:10:00 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69}, 0x0, 0xffffffffffffffff, r0, 0x0) 2018/03/26 17:10:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x4) 2018/03/26 17:10:00 executing program 0: perf_event_open(&(0x7f0000740000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b86fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00005ee000/0x800000)=nil, 0x800000, 0x0) munlockall() 2018/03/26 17:10:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00003d1ffc)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000bc0)="1e", 0x1, 0x0, &(0x7f00000000c0)={0x2}, 0x10) 2018/03/26 17:10:00 executing program 6: mkdir(&(0x7f0000c4e000)='./file0\x00', 0x0) mount(&(0x7f0000432ff2)='./file0/file0\x00', &(0x7f00003c9000)='./file0\x00', &(0x7f000010bff7)='configfs\x00', 0x0, &(0x7f0000a06000)) r0 = syz_open_procfs(0x0, &(0x7f00000c3000)="6d6f756e74696e666f00a4") sendfile(r0, r0, &(0x7f0000000040)=0x800000, 0x408) 2018/03/26 17:10:00 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000022d000)='./file0\x00', 0x0) mount(&(0x7f0000212ff8)='./file0\x00', &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r0 = creat(&(0x7f00004c1ff4)='./file0/bus\x00', 0x0) lseek(r0, 0x0, 0x2) 2018/03/26 17:10:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f00006a9ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001fd0)={0x44, 0x0, &(0x7f0000008f04)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008fa8), &(0x7f0000004000)}}], 0x0, 0x0, &(0x7f0000008fc7)}) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) 2018/03/26 17:10:00 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000ff4)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x910000) 2018/03/26 17:10:00 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) rt_sigtimedwait(&(0x7f00004f3ff8)={0xffffffffffffffff}, &(0x7f0000a37000), &(0x7f0000685000)={0x77359400}, 0x8) 2018/03/26 17:10:00 executing program 6: r0 = socket$inet6(0xa, 0x400000000005, 0x0) sendto$inet6(r0, &(0x7f0000000900), 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) 2018/03/26 17:10:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000040)=""/91) 2018/03/26 17:10:00 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x8c2, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1, 0x3}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000289000)) mq_timedsend(r0, &(0x7f0000012000), 0x0, 0x0, &(0x7f0000036000)) [ 37.293078] audit: type=1400 audit(1522084200.422:18): avc: denied { set_context_mgr } for pid=5612 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 2018/03/26 17:10:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [], 0x1}, 0x7}, 0x1c) 2018/03/26 17:10:00 executing program 4: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6bff8)='.', &(0x7f000092f000)='./file0\x00', &(0x7f00000003c0)='fusectl\x00', 0x0, &(0x7f000002f000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) rmdir(&(0x7f0000d19000)='./file0\x00') 2018/03/26 17:10:00 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000340)='id_resolver\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a}, &(0x7f00000003c0)="9673656c696e7578657468315d23656d3000", 0xffffffffffffffff) 2018/03/26 17:10:00 executing program 6: r0 = syz_open_dev$binder(&(0x7f00006a9ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001fd0)={0x44, 0x0, &(0x7f0000008f04)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f0000008fa8), &(0x7f0000004000)=[0x0, 0x0, 0x0, 0x30]}}], 0x0, 0x0, &(0x7f0000008fc7)}) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x14, 0x0, &(0x7f0000004000)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000004000)={0x4c, 0x0, &(0x7f000000bf80)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x222, 0x118, &(0x7f0000777000)=[@fd={0x66642a85}], &(0x7f000000b000)}}}], 0x0, 0x0, &(0x7f000053f000)}) 2018/03/26 17:10:00 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"6966623000faffffffffffffff00", 0x4001}) write$tun(r0, &(0x7f0000000080)={@pi, @hdr={0x0, 0x84}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @loopback={0x0, 0x1}, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @dev={0xfe, 0x80}}}, 0x42) [ 37.329176] binder: 5612:5629 ERROR: BC_REGISTER_LOOPER called without request [ 37.345337] binder_alloc: binder_alloc_mmap_handler: 5612 20000000-20002000 already mapped failed -16 [ 37.356151] binder: BINDER_SET_CONTEXT_MGR already set [ 37.357970] binder: 5612:5629 ERROR: BC_REGISTER_LOOPER called without request [ 37.368901] binder: 5612:5618 ioctl 40046207 0 returned -16 [ 37.394920] binder: 5639:5642 ERROR: BC_REGISTER_LOOPER called without request [ 37.417372] audit: type=1400 audit(1522084200.552:19): avc: denied { call } for pid=5639 comm="syz-executor6" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 37.441962] binder: 5639:5648 got reply transaction with no transaction stack [ 37.449505] binder: 5639:5648 transaction failed 29201/-71, size 546-280 line 2926 [ 37.468763] binder_alloc: binder_alloc_mmap_handler: 5639 20000000-20002000 already mapped failed -16 [ 37.479646] binder: 5639:5647 ERROR: BC_REGISTER_LOOPER called without request [ 37.487265] binder: BINDER_SET_CONTEXT_MGR already set 2018/03/26 17:10:00 executing program 1: rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f00008ec000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) rt_sigtimedwait(&(0x7f00004f3ff8)={0xffffffffffffffff}, &(0x7f0000a37000), &(0x7f0000685000)={0x77359400}, 0x8) 2018/03/26 17:10:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f00006a9ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001fd0)={0x44, 0x0, &(0x7f0000008f04)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008fa8), &(0x7f0000004000)}}], 0x0, 0x0, &(0x7f0000008fc7)}) r1 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000003fe8)=[@register_looper={0x630b}], 0x48, 0x0, &(0x7f0000009000)="d8fc1dd16de371f1d99e3b4d488546c2bbb067efde9e55e9d1048602c19fe0b0078ade697201170fdbcc34816df860d3f87023a9d8567fa3297aac9d65b25106fc55ed85da8cb6f3"}) 2018/03/26 17:10:00 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f000009a000)='./file0\x00') chdir(&(0x7f0000cd2ff8)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f0000272ff7)='../file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x0) 2018/03/26 17:10:00 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") readv(r0, &(0x7f000005a000)=[{&(0x7f0000d1d000)=""/203, 0x755}], 0x1) mount(&(0x7f000000a000)='.', &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") 2018/03/26 17:10:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa}, 0x1c) 2018/03/26 17:10:00 executing program 4: unshare(0x20020000) mkdir(&(0x7f00001a3000)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000c6bff8)='.', &(0x7f000092f000)='./file0\x00', &(0x7f00000003c0)='fusectl\x00', 0x0, &(0x7f000002f000)) poll(&(0x7f00007a7fe8), 0x0, 0x7f) rmdir(&(0x7f0000d19000)='./file0\x00') 2018/03/26 17:10:00 executing program 6: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00004fb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "acf42f48ef6ff65ec6f1b21626c8240b1655eaf512a8d15a16e87caa0f5aec8b04eb3ef9e365c6350f55010e6f736e26332f1443385abcca5c894515b8307a8a", "3ff800000000000000015a86d4a42e53e2aa636053b1c18db1bca80a1ae0cb65adcbd3df5de03b96f78b55f6b9a12bbbb783950ee77f25fcde0df5506c142cd3", "e4391ec9e07e01113700010000000080001580d34e9ae8d3b20ac260004ca719"}) 2018/03/26 17:10:00 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, r0, 0x0) [ 37.488253] binder: 5639:5648 got reply transaction with no transaction stack [ 37.488261] binder: 5639:5648 transaction failed 29201/-71, size 546-280 line 2926 [ 37.488304] binder: 5639:5647 unknown command 76 [ 37.488311] binder: 5639:5647 ioctl c0306201 2000a000 returned -22 [ 37.518923] binder: 5639:5642 ioctl 40046207 0 returned -16 [ 37.526733] binder: undelivered TRANSACTION_ERROR: 29201 [ 37.532214] binder: release 5639:5642 transaction 3 in, still active 2018/03/26 17:10:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000017000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f00000000c0)={0x24, 0x26, 0x301, 0x0, 0x0, {}, [@nested={0x10, 0x0, [@generic="28fdf824473adbe6f7"]}]}, 0x24}, 0x1}, 0x0) 2018/03/26 17:10:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f00000001c0)=0x7ff, 0x4) sendto$inet6(r0, &(0x7f0000000200)="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", 0xf81, 0x4008000, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) sendmsg(r0, &(0x7f0000610fc8)={0x0, 0x0, &(0x7f00009f8000)=[{&(0x7f0000554000)="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", 0x7d0}], 0x1, &(0x7f0000864bb8)}, 0x0) 2018/03/26 17:10:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000b2000), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f0000490000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f0000a92000), 0x0, 0x800000020000000, &(0x7f0000303000)={0x2, 0x4e22, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x0, 0x7ffffffd, 0x10000007ffffffc}, 0x14) 2018/03/26 17:10:00 executing program 0: r0 = memfd_create(&(0x7f0000ac5000)='\x00', 0x0) write(r0, &(0x7f0000000740)='0q', 0x2) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f000038cff0), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) [ 37.550248] binder: send failed reply for transaction 3 to 5639:5647 [ 37.557136] binder: 5653:5658 ERROR: BC_REGISTER_LOOPER called without request [ 37.576757] binder: undelivered TRANSACTION_COMPLETE [ 37.583136] binder: undelivered TRANSACTION_ERROR: 29189 [ 37.587961] SELinux: unknown mount option [ 37.596728] SELinux: unknown mount option [ 37.612224] binder: undelivered TRANSACTION_ERROR: 29201 2018/03/26 17:10:00 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x200000000003) dup3(r1, r0, 0x0) 2018/03/26 17:10:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f0000000000)=@nfc={0x27}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 2018/03/26 17:10:00 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000100)={0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_getmulticast={0x14, 0x3a, 0x711, 0x0, 0x0, {0xa}}, 0x14}, 0x1}, 0x0) 2018/03/26 17:10:00 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) 2018/03/26 17:10:00 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000014000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) syz_open_dev$tun(&(0x7f0000004440)='/dev/net/tun\x00', 0x0, 0x0) 2018/03/26 17:10:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0, 0xc1a6}], 0x1, 0x0) 2018/03/26 17:10:00 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x280001, 0x0) ppoll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 2018/03/26 17:10:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, "ca296ca9459908585ef630b620e7847f885b8d3f16c148df180a8ef857dae739562ed2504dee8232e09fadc9d5f41c60614749cd3fe0baa0fc7ef20838c05b2e", "2f793a3ff0ccdd7a246d336f4ffeaed342096e9789b8cb6a7a2e6a7a0ea6bf6d5cb82bda101fd792e974035c44a6f408314c62caf4af004f84d70f8158f1119f", "b654955c3982492d2e9ebd6bdc7237836ca4758a7fce021db6c250e8446f81f5"}) 2018/03/26 17:10:00 executing program 7: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000013fe4)=@in6={0x2, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x80, &(0x7f0000013000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1f000000000000008400000002000000"], 0x10}, 0x0) 2018/03/26 17:10:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ab9ff4)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000f66ffc)=0x80000004) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fdd000)=0x2) 2018/03/26 17:10:00 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/.et/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) 2018/03/26 17:10:00 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x280001, 0x0) ppoll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, &(0x7f0000000280), &(0x7f00000002c0), 0x8) 2018/03/26 17:10:00 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) 2018/03/26 17:10:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x400080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) 2018/03/26 17:10:00 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000002000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="04630440000000000563044001"], 0x0, 0x0, &(0x7f00000004c0)}) [ 37.735234] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 37.750786] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 37.773734] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 2018/03/26 17:10:00 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x30) 2018/03/26 17:10:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e7500000000003b56f7d21943", 0x1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/03/26 17:10:00 executing program 5: r0 = memfd_create(&(0x7f00000000c0)="70726f63ae6d696d655f74797065776c616e316e6f64657600", 0x0) fcntl$setstatus(r0, 0x4, 0x42400) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) 2018/03/26 17:10:00 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f00006ba000)={0x0, 0x1c9c380}, &(0x7f0000daaff8)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlock(&(0x7f00002c5000/0x1000)=nil, 0x1000) 2018/03/26 17:10:00 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="03"]}) 2018/03/26 17:10:00 executing program 7: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000fd0ff3)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x9205, &(0x7f0000dde000)) 2018/03/26 17:10:00 executing program 6: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0xc) sendmsg(r0, &(0x7f0000001240)={&(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)="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", 0x595}], 0x1, &(0x7f0000001740)}, 0x0) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000002740)="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", 0x594}], 0x1, &(0x7f0000004740)}, 0x0) 2018/03/26 17:10:00 executing program 1: ioprio_set$pid(0x2, 0x0, 0x4000) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r0, 0x0, 0x0, 0x339) fallocate(r1, 0x3, 0x7fff, 0x1a8) 2018/03/26 17:10:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00004fb000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, "acf42f48ef6ff65ec6f1b21626c8240b1655eaf512a8d15a16e87caa0f5aec8b04eb3ef9e365c6350f55010e6f736e26332f1443385abcca5c894515b8307a8a", "3ff8000000001a0000015a86d4a42e53e2aa636053b1c18db1bca80a1ae0cb65adcbd3df5de03b96f78b55f6b9a12bbbb783950ee77f25fcde0df5506c142cd3", "e4391ec9e07e01113700010000000080001580d34e9ae8d3b20ac260004ca719"}) 2018/03/26 17:10:01 executing program 5: creat(&(0x7f000009aff8)='./file0\x00', 0x0) acct(&(0x7f0000000180)='./file0\x00') 2018/03/26 17:10:01 executing program 1: r0 = mq_open(&(0x7f000004b000)='/$cgrouplo\x00', 0x0, 0x0, &(0x7f000004b000)={0xffffffffffffffff, 0x1}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000289000)) [ 37.796887] binder: 5717:5724 Acquire 1 refcount change on invalid ref 1 ret -22 [ 37.809147] binder: BINDER_SET_CONTEXT_MGR already set [ 37.814851] binder: 5717:5724 ioctl 40046207 0 returned -16 [ 37.817386] binder: 5717:5726 Acquire 1 refcount change on invalid ref 1 ret -22 2018/03/26 17:10:01 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 2018/03/26 17:10:01 executing program 6: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x5, 0xffffffffffffffff, 0x0) 2018/03/26 17:10:01 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 2018/03/26 17:10:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e7500000000003b56f7d21943", 0x1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/03/26 17:10:01 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)="2f70726f632f303f76732f73796e635f708072736973747a6d6f646500", 0x2, 0x0) [ 37.875445] syz-executor6 (5744) used greatest stack depth: 23456 bytes left 2018/03/26 17:10:01 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000a92ff7)='net/unix\x00') sendfile(r0, r1, &(0x7f0000000300)=0xfffffc, 0x10ff) 2018/03/26 17:10:01 executing program 6: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f00000001c0), 0x8) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 2018/03/26 17:10:01 executing program 5: r0 = socket(0x1000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@ipv6_delroute={0x1c, 0x19, 0x201, 0x0, 0x0, {0xa, 0x94}}, 0x316}, 0x1}, 0x0) 2018/03/26 17:10:01 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)="2f70726f632f303f76732f73796e635f708072736973747a6d6f646500", 0x2, 0x0) 2018/03/26 17:10:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf1e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x0, @multicast1=0xe0000001, 0x4e22, 0x3, 'sh\x00', 0x6}, {@loopback=0x7f000001}}, 0x44) 2018/03/26 17:10:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, &(0x7f0000000400)) 2018/03/26 17:10:01 executing program 7: r0 = syz_open_dev$sndseq(&(0x7f0000783000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000006c0)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fdbff0)='/dev/sequencer2\x00', 0x0, 0x0) 2018/03/26 17:10:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000100)="74086e7500000000003b56f7d21943", 0x1) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000040)="aa", 0x1}], 0x1, 0x81006) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000080), 0x102000004) ioctl$LOOP_CLR_FD(r0, 0x4c01) 2018/03/26 17:10:01 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x0, &(0x7f00000003c0)) 2018/03/26 17:10:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000000040), 0x0, &(0x7f0000003ac0)=""/214, 0x7a}}], 0x1, 0x0, &(0x7f0000003c00)) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000000000)=0x31c, 0x0) 2018/03/26 17:10:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), 0x4) 2018/03/26 17:10:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x4000000004005) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb278580e4aedd886c0b629cd32c56ebff94329c3a32a4b8c171676b94083085709923fd77ead8ca0073183b09c62b90673944ded2f276e", "49710f290076931228cd8c92a1b9375555874f087c556b616155647a2732f399"}) 2018/03/26 17:10:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040005}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000a0bff0)={0x0, 0xebe}, 0x8) 2018/03/26 17:10:01 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)="2f70726f632f303f76732f73796e635f708072736973747a6d6f646500", 0x2, 0x0) 2018/03/26 17:10:01 executing program 7: symlink(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00') syz_fuse_mount(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 2018/03/26 17:10:01 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)="2f70726f632f303f76732f73796e635f708072736973747a6d6f646500", 0x2, 0x0) 2018/03/26 17:10:01 executing program 7: r0 = memfd_create(&(0x7f0000ac5000)='\x00', 0x0) write(r0, &(0x7f0000000000)='H', 0x1) execveat(r0, &(0x7f0000ff7000)='./file0\x00', &(0x7f000038cff0), &(0x7f000034bff8)=[&(0x7f0000ff7000)="00000000000000060804002000fffc0c6565643b799365005f1b76"], 0x1000) 2018/03/26 17:10:01 executing program 6: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000c00)) 2018/03/26 17:10:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00004fb000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, "acf42f48ef6ff65ec6f1b21626c8240b1655eaf512a8d15a16e87caa0f5aec8b04eb3ef9e365c6350f550e0e6f736e265abe1443385abcca5c894515b8307a8a", "3ff8000000001a0000015a86d4a42e53e2aa636053b1c18db1bca80a1ae0cb65adcbd3df5de03b96f78b55f6b9a12bbbb783950ee77f25fcde0df5506c142cd3", "e4391ec9e07e01113700010000000080001580d34e9ae8d3b20ac260004ca719"}) 2018/03/26 17:10:01 executing program 0: 2018/03/26 17:10:01 executing program 0: 2018/03/26 17:10:01 executing program 7: 2018/03/26 17:10:01 executing program 5: 2018/03/26 17:10:01 executing program 6: 2018/03/26 17:10:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x4000000004005) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4134e475824fbfaeefb278580e4aedd886c0b629cd32c56ebff94329c3a32a4b8c171676b94083085709923fd77ead8ca0073183b09c62b90673944ded2f276e", "49710f290076931228cd8c92a1b9375555874f087c556b616155647a2732f399"}) 2018/03/26 17:10:01 executing program 5: 2018/03/26 17:10:01 executing program 2: [ 41.341115] IPVS: Creating netns size=2536 id=9 2018/03/26 17:10:05 executing program 3: 2018/03/26 17:10:05 executing program 7: 2018/03/26 17:10:05 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback={0x0, 0x1}, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0x1, 0x4) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x800, @dev={0xfe, 0x80}}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000000100f8ffff01000000001000"], 0x10}, 0x0) 2018/03/26 17:10:05 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x50, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000040)=0x1e) 2018/03/26 17:10:05 executing program 1: 2018/03/26 17:10:05 executing program 6: 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 6: 2018/03/26 17:10:05 executing program 1: 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 5: 2018/03/26 17:10:05 executing program 6: 2018/03/26 17:10:05 executing program 1: 2018/03/26 17:10:05 executing program 3: 2018/03/26 17:10:05 executing program 5: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 7: 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 5: 2018/03/26 17:10:05 executing program 6: 2018/03/26 17:10:05 executing program 3: 2018/03/26 17:10:05 executing program 1: 2018/03/26 17:10:05 executing program 0: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 3: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 7: 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 0: 2018/03/26 17:10:05 executing program 1: 2018/03/26 17:10:05 executing program 3: 2018/03/26 17:10:05 executing program 5: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 6: 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 1: 2018/03/26 17:10:05 executing program 5: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 0: 2018/03/26 17:10:05 executing program 7: 2018/03/26 17:10:05 executing program 1: 2018/03/26 17:10:05 executing program 6: 2018/03/26 17:10:05 executing program 3: 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 5: 2018/03/26 17:10:05 executing program 0: 2018/03/26 17:10:05 executing program 7: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 6: 2018/03/26 17:10:05 executing program 5: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 1: 2018/03/26 17:10:05 executing program 3: 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 7: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 6: 2018/03/26 17:10:05 executing program 0: 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 1: 2018/03/26 17:10:05 executing program 5: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 3: 2018/03/26 17:10:05 executing program 7: 2018/03/26 17:10:05 executing program 0: 2018/03/26 17:10:05 executing program 5: 2018/03/26 17:10:05 executing program 3: 2018/03/26 17:10:05 executing program 6: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 7: 2018/03/26 17:10:05 executing program 3: 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 5: 2018/03/26 17:10:05 executing program 1: 2018/03/26 17:10:05 executing program 7: 2018/03/26 17:10:05 executing program 0: r0 = socket$inet(0xa, 0x5, 0x0) bind$netlink(r0, &(0x7f0000000040)={0xa}, 0x10) 2018/03/26 17:10:05 executing program 6: 2018/03/26 17:10:05 executing program 4: 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 1: 2018/03/26 17:10:05 executing program 3: 2018/03/26 17:10:05 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x10e, 0x3, &(0x7f0000000500)={{0x0, @multicast1=0xe0000001, 0x0, 0x0, 'sed\x00'}, {@loopback=0x7f000001}}, 0x3) 2018/03/26 17:10:05 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x14d0, [0x20000200, 0x0, 0x0, 0x20000c08, 0x20000c38], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bcsf0\x00', 'bond0\x00', 'ip6_vti0\x00', 'ifb0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @link_local={0x1, 0x80, 0xc2}, [], 0x9a0, 0x9a0, 0x9d8, [@among={'among\x00', 0x898, {{0x0, 0x14ac00000, 0x0, {[], 0x3, [{[], @multicast2=0xe0000002}, {[], @rand_addr}, {[], @rand_addr}]}, {[], 0x7, [{[], @dev={0xac, 0x14, 0x14}}, {[], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @dev={0xac, 0x14, 0x14}}, {[], @rand_addr}, {[], @broadcast=0xffffffff}, {[], @multicast2=0xe0000002}, {[], @remote={0xac, 0x14, 0x14, 0xbb}}]}}}}, @stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x7, 0x0, 0x0, 'ip_vti0\x00', 'teql0\x00', 'vlan0\x00', 'gre0\x00', @random="6631168998f8", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}, {{{0x7, 0x0, 0x0, 'gre0\x00', 'gretap0\x00', 'sit0\x00', 'syzkaller1\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x8f0, 0x970, 0x9a8, [@among={'among\x00', 0x858, {{0x0, 0x0, 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x4, [{}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {}, {[], @loopback=0x7f000001}]}, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x1, [{[], @loopback=0x7f000001}]}}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}, @common=@redirect={'redirect\x00', 0x8}]}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x14e8) 2018/03/26 17:10:05 executing program 4: r0 = socket$inet(0xa, 0x6, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x29, 0x1a, &(0x7f0000000000)={0x0, 'ip6_vti0\x00'}, 0x3) 2018/03/26 17:10:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5412, &(0x7f00000000c0)={0x17}) 2018/03/26 17:10:05 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f0000830000)=""/4096, 0x1000}], 0x1, 0x2) 2018/03/26 17:10:05 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x33, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000240)}}, &(0x7f0000000340)) timer_delete(0x0) 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x3, 0x14d0, [0x20000200, 0x0, 0x0, 0x20000c08, 0x20000c38], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bcsf0\x00', 'bond0\x00', 'ip6_vti0\x00', 'ifb0\x00', @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], @link_local={0x1, 0x80, 0xc2}, [], 0x9a0, 0x9a0, 0x9d8, [@among={'among\x00', 0x898, {{0x0, 0x14ac00000, 0x0, {[], 0x3, [{[], @multicast2=0xe0000002}, {[], @rand_addr}, {[], @rand_addr}]}, {[], 0x7, [{[], @dev={0xac, 0x14, 0x14}}, {[], @remote={0xac, 0x14, 0x14, 0xbb}}, {[], @dev={0xac, 0x14, 0x14}}, {[], @rand_addr}, {[], @broadcast=0xffffffff}, {[], @multicast2=0xe0000002}, {[], @remote={0xac, 0x14, 0x14, 0xbb}}]}}}}, @stp={'stp\x00', 0x48, {{0x0, {0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], 0x0, 0x0, 0x0, 0x0, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{{{0x7, 0x0, 0x0, 'ip_vti0\x00', 'teql0\x00', 'vlan0\x00', 'gre0\x00', @random="6631168998f8", [], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00'}}}}, {{{0x7, 0x0, 0x0, 'gre0\x00', 'gretap0\x00', 'sit0\x00', 'syzkaller1\x00', @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, [], @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, [], 0x8f0, 0x970, 0x9a8, [@among={'among\x00', 0x858, {{0x0, 0x0, 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x4, [{}, {[], @local={0xac, 0x14, 0x14, 0xaa}}, {}, {[], @loopback=0x7f000001}]}, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x1, [{[], @loopback=0x7f000001}]}}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}, @common=@redirect={'redirect\x00', 0x8}]}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x14e8) 2018/03/26 17:10:05 executing program 6: 2018/03/26 17:10:05 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff), 0x0, 0x0) 2018/03/26 17:10:05 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)='devtmpfs\x00', 0x200001, &(0x7f0000000000)="e996e7891844de7c2c") 2018/03/26 17:10:05 executing program 4: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xbb}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000e78fe4)={0xa, 0x0, 0x0, @ipv4={[], [0xff, 0xff], @multicast1=0xe0000001}}, 0x1c) 2018/03/26 17:10:05 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000680)={&(0x7f0000000180)={0x10}, 0xc, &(0x7f0000000640)={&(0x7f0000000380)=@updpolicy={0xb8, 0x1d, 0x11, 0x0, 0x0, {{@in=@remote={0xac, 0x14, 0x14, 0xbb}, @in=@remote={0xac, 0x14, 0x14, 0xbb}}}}, 0xb8}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 6: syz_open_procfs(0x0, &(0x7f000078e000)='net/dev\x00') 2018/03/26 17:10:05 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x840, 0x0) 2018/03/26 17:10:05 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x33, 0x0, @thr={&(0x7f0000000180), &(0x7f0000000240)}}, &(0x7f0000000340)) timer_delete(0x0) 2018/03/26 17:10:05 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff), 0x0, 0x0) 2018/03/26 17:10:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000023000)={&(0x7f0000024000)={0x10}, 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)={0x1c, 0x1f, 0xaff, 0x0, 0x0, {0x2}, [@nested={0x8, 0x1, [@typed={0x4, 0x1, @binary}]}]}, 0x1c}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 2: 2018/03/26 17:10:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f00007a9000)={0x10}, 0xc, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x1c, 0x18, 0x501, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, 0x1c}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 6: syz_open_procfs(0x0, &(0x7f000078e000)='net/dev\x00') 2018/03/26 17:10:05 executing program 0: clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000080)) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 2018/03/26 17:10:05 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff), 0x0, 0x0) 2018/03/26 17:10:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x79, &(0x7f0000908000), 0xc) 2018/03/26 17:10:05 executing program 5: timer_create(0x0, &(0x7f00000012c0)={0x0, 0x0, 0x1, @thr={&(0x7f00000011c0), &(0x7f0000001240)}}, &(0x7f0000001300)) timer_settime(0x0, 0x0, &(0x7f0000001380), &(0x7f00000013c0)) 2018/03/26 17:10:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0xa}, 0x1c) sendmsg$key(r0, &(0x7f0000006fc8)={0x20480, 0x0, &(0x7f0000006000)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@remote={0xfe, 0x80, [], 0xbb}, @in=@multicast1=0xe0000001}}]}, 0x50}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 4: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)) perf_event_open(&(0x7f000025c000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 2018/03/26 17:10:05 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff), 0x0, 0x0) 2018/03/26 17:10:05 executing program 6: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000510ffc)=0x1b) 2018/03/26 17:10:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [], 0x1}}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) 2018/03/26 17:10:05 executing program 0: r0 = socket$inet(0x2, 0x801, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10}, 0xc) 2018/03/26 17:10:05 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, &(0x7f000003cff4)) 2018/03/26 17:10:05 executing program 2: r0 = socket(0x1f, 0x2000000000000005, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xa, &(0x7f00000001c0), 0x4) 2018/03/26 17:10:05 executing program 3: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000000080)='\x00', 0xfffffffffffffffe) 2018/03/26 17:10:05 executing program 7: add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff), 0x0, 0x0) 2018/03/26 17:10:05 executing program 6: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r0, 0x107, 0xb, &(0x7f0000000000)=""/25, &(0x7f0000000240)=0x4) 2018/03/26 17:10:05 executing program 0: socket$inet(0x2, 0x2, 0x88) 2018/03/26 17:10:05 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000002d40)={0x1}, 0x8) 2018/03/26 17:10:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x48200}, 0xc) bind$netlink(r0, &(0x7f0000001000)={0x10}, 0xc) 2018/03/26 17:10:05 executing program 7: add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff), 0x0, 0x0) 2018/03/26 17:10:05 executing program 3: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x78, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000e92000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}}, 0x2}}, 0x2e) close(r0) 2018/03/26 17:10:05 executing program 0: r0 = perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000140)) 2018/03/26 17:10:05 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x10d, 0xc0, &(0x7f0000000000), &(0x7f0000000040)=0xc) 2018/03/26 17:10:05 executing program 6: socket$inet6(0xa, 0x803, 0x4000000000000001) 2018/03/26 17:10:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x10e, 0x5, &(0x7f0000000500)={{0x0, @multicast1=0xe0000001, 0x0, 0x0, 'sed\x00'}, {@loopback=0x7f000001}}, 0x44) 2018/03/26 17:10:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2}, [@RTA_GATEWAY={0x8, 0xf, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000010) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00002daff0)={&(0x7f000062d000)={0x14, 0x20, 0x80afb, 0x0, 0x0, {0x3}}, 0x14}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 6: r0 = syz_open_dev$tun(&(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"d208d7f6300000ae000000880000e710", 0x101}) 2018/03/26 17:10:05 executing program 7: add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff), 0x0, 0x0) [ 42.473659] audit_printk_skb: 3 callbacks suppressed 2018/03/26 17:10:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) sendto$unix(r1, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) close(r0) 2018/03/26 17:10:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2}, [@RTA_GATEWAY={0x8, 0xf, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 4: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x14) 2018/03/26 17:10:05 executing program 2: mkdir(&(0x7f0000b08ff8)='./file0\x00', 0x0) chroot(&(0x7f00008b4000)='./file0\x00') mount(&(0x7f0000451ff8)='./file0\x00', &(0x7f000069cff8)='./file1\x00', &(0x7f0000847000)="07e372f2", 0x0, &(0x7f000012c000)) mount(&(0x7f000097fff8)='./file0\x00', &(0x7f0000a51ff8)='./file0\x00', &(0x7f00002d6ffd)='9p\x00', 0x5000, 0x0) pivot_root(&(0x7f0000857ff8)='./file0\x00', &(0x7f0000a96ff8)='./file0\x00') 2018/03/26 17:10:05 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff), 0x0, 0x0) [ 42.473672] audit: type=1400 audit(1522084205.602:21): avc: denied { bind } for pid=6208 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/26 17:10:05 executing program 1: r0 = socket$inet(0xa, 0x5, 0x0) bind$netlink(r0, &(0x7f0000000040)={0xa}, 0x1c) bind$netlink(r0, &(0x7f0000000000)={0x10}, 0xc) 2018/03/26 17:10:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2}, [@RTA_GATEWAY={0x8, 0xf, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) [ 42.475581] audit: type=1400 audit(1522084205.602:22): avc: denied { setopt } for pid=6207 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 2018/03/26 17:10:05 executing program 6: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000042a000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000bd2000)) 2018/03/26 17:10:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) 2018/03/26 17:10:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2}, [@RTA_GATEWAY={0x8, 0xf, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) sendto$unix(r1, &(0x7f00004b9000), 0x0, 0x0, 0x0, 0x0) close(r0) 2018/03/26 17:10:05 executing program 1: stat(&(0x7f0000000400)='./control/file1\x00', &(0x7f0000000440)) close(0xffffffffffffffff) 2018/03/26 17:10:05 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl(r0, 0x8b2b, &(0x7f0000000240)) 2018/03/26 17:10:05 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x84, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x3) 2018/03/26 17:10:05 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff), 0x0, 0x0) 2018/03/26 17:10:05 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2}, [@RTA_GATEWAY={0x8, 0xf, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00003bd000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a}, &(0x7f0000facfff), 0x0, 0x0) 2018/03/26 17:10:05 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001f88)={0x200000000000001, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, r0, 0x0) 2018/03/26 17:10:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000680)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000ffb000/0x5000)=nil, 0x5000, 0x0, 0x12, r0, 0x0) 2018/03/26 17:10:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2}, [@RTA_GATEWAY={0x8, 0xf, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f000045cffd)='ns\x00') getdents(r0, &(0x7f0000000fd6)=""/24, 0x18) 2018/03/26 17:10:05 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x6000)=nil, 0x6000, 0x0, 0x11, r0, 0x0) 2018/03/26 17:10:05 executing program 4: r0 = syz_open_dev$urandom(&(0x7f0000c4f000)='/dev/urandom\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42c01) r1 = syz_open_dev$random(&(0x7f0000000ff4)='/dev/random\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000ca9ff8)=0xffffffffffff8001) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000000)={0x6}) 2018/03/26 17:10:05 executing program 0: ioprio_get$pid(0x1, 0xffffffffffffffff) 2018/03/26 17:10:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r1, &(0x7f0000005940)=[{{0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)=""/86, 0x56}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/03/26 17:10:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f0000925000)="e0", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000f96000)={0x9}, 0xfe53) close(r0) 2018/03/26 17:10:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) 2018/03/26 17:10:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/group.stat\x00', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f00000000c0)=ANY=[], 0x68) write(0xffffffffffffffff, &(0x7f0000000240)="f3", 0x1) 2018/03/26 17:10:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x2}, [@RTA_GATEWAY={0x8, 0xf, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000564000)=@abs, 0x6e, &(0x7f0000451ff0)=[{&(0x7f0000007000)="002a932f01000000cf960802e02348f800000000001c0003f2a576", 0x1b}], 0x1, &(0x7f00001f9fe0)}, 0x0) r0 = syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000007000)={0x0, 0x0, 0x80da14, 0x8001, 0x20000000}) ioctl(r0, 0x2285, &(0x7f0000007000)='S') 2018/03/26 17:10:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f000000d000)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f000000d379)={&(0x7f000000c1a8)={0x20, 0x14, 0x21, 0x0, 0x0, {0x2}, [@nested={0xc, 0x0, [@typed={0x8, 0x6, @ipv4=@loopback=0x7f000001}]}]}, 0x20}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x401, 0x0, 0x0, {0xd}}, 0x14}, 0x1}, 0x0) [ 42.741452] binder_alloc: binder_alloc_mmap_handler: 6288 20ffb000-21000000 already mapped failed -16 [ 42.752937] binder_alloc: binder_alloc_mmap_handler: 6288 20ffb000-20ffd000 already mapped failed -16 2018/03/26 17:10:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x2}, [@RTA_GATEWAY={0x8, 0xf, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 4: getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) 2018/03/26 17:10:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00003b8ffc)=0x51) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000002c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000062000)={0xfffffdfd}) 2018/03/26 17:10:05 executing program 6: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f000000c000)='tmpfs\x00', 0x0, &(0x7f0000000100)) mkdir(&(0x7f0000000080)='./file0/control\x00', 0x0) 2018/03/26 17:10:05 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r1, 0x5412, &(0x7f00000000c0)={0x1c}) 2018/03/26 17:10:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0x2}, [@RTA_GATEWAY={0x8, 0xf, @dev={0xac, 0x14, 0x14}}]}, 0x24}, 0x1}, 0x0) 2018/03/26 17:10:05 executing program 4: clock_getres(0x6, &(0x7f0000000180)) 2018/03/26 17:10:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$setmm(0x23, 0x5, &(0x7f0000ffe000/0x1000)=nil) 2018/03/26 17:10:06 executing program 2: r0 = socket(0x15, 0x80005, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x114, 0x2710, &(0x7f0000000040), &(0x7f0000000ff8)=0x4) 2018/03/26 17:10:06 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6}, 0x14) syz_emit_ethernet(0x56, &(0x7f0000000000)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "6328c5cd4b601a16b0b29a339cbdd8c76492d94405e86ee297ced571bf12e001a8e0edee037b4a15e43b711c1bf34419bdb00c3342326a7c0a24104b57647bf0"}}}}, &(0x7f0000000080)) 2018/03/26 17:10:06 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r1, &(0x7f0000005940)=[{{0x0, 0x0, &(0x7f0000004180), 0x0, &(0x7f0000004240)=""/86, 0x56}}], 0x1, 0x0, 0x0) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 2018/03/26 17:10:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2}}, 0x1c}, 0x1}, 0x0) 2018/03/26 17:10:06 executing program 6: r0 = memfd_create(&(0x7f0000000040)='userloppp1ptoc\'\x00', 0x6) fcntl$addseals(r0, 0x409, 0xa) 2018/03/26 17:10:06 executing program 7: r0 = socket$inet(0xa, 0x803, 0xb7) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x29, 0x1a, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) 2018/03/26 17:10:06 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCINQ(r0, 0x5452, &(0x7f0000000000)) 2018/03/26 17:10:06 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000003640)={&(0x7f0000003300)={0x10}, 0xc, &(0x7f0000003600)={&(0x7f0000003340)={0x50, r0, 0x401, 0x0, 0x0, {0x9}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'rose0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1={0xff, 0x1, [], 0x1}}]}]}, 0x50}, 0x1}, 0x0) 2018/03/26 17:10:06 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x10e, 0xa, &(0x7f00000001c0)={{0x1003, @broadcast=0xffffffff, 0x0, 0x0, "738bf7fcb3e76b0000000000000000f8"}, {@broadcast=0xffffffff}}, 0x44) 2018/03/26 17:10:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2}}, 0x1c}, 0x1}, 0x0) 2018/03/26 17:10:06 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000080)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e280000000b0a43ba5d8060000000060000000029ec2400020cd37ed01cc0730ec279b2fcbf4042d1", 0x4c}], 0x1}, 0x0) 2018/03/26 17:10:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x1c, 0x18, 0x101, 0x0, 0x0, {0x2}}, 0x1c}, 0x1}, 0x0) 2018/03/26 17:10:06 executing program 1: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') syz_fuse_mount(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 2018/03/26 17:10:06 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @random="6c9eee2d7bec", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, @multicast2=0xe0000002, @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @broadcast=0xffffffff}}}}, &(0x7f0000000140)) 2018/03/26 17:10:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f000000cff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100), 0xf, 0x0, &(0x7f0000000000)="62d6e104000000d4327af178305d6f"}) [ 42.951497] binder: 6384:6385 ioctl c0306201 20000000 returned -14 [ 42.958507] nla_parse: 1 callbacks suppressed [ 42.958513] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. 2018/03/26 17:10:06 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) dup3(r0, r1, 0x0) 2018/03/26 17:10:06 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x6042, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 2018/03/26 17:10:06 executing program 5: 2018/03/26 17:10:06 executing program 6: r0 = syz_open_procfs(0x0, &(0x7f0000003600)='net/protocols\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000f5c000)=[{&(0x7f0000979000)=""/4096, 0x1000}], 0x1) 2018/03/26 17:10:06 executing program 1: pipe2(&(0x7f0000989000)={0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = creat(&(0x7f000009aff8)='./file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"410f44be5f55ea719cbb6635"}}], 0x30) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00006b3ff0)='./file2\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') lstat(&(0x7f0000003180)='./file1\x00', &(0x7f00000031c0)) dup2(r0, r1) 2018/03/26 17:10:06 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@init={0x18, 0x84, 0xf}], 0x30}, 0x0) 2018/03/26 17:10:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x802, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f00000b2000)=0xffffffffffffffff, 0x4) sendto$inet(r0, &(0x7f00005c9000), 0x252, 0x800000020000000, &(0x7f0000303000)={0x2, 0x0, @loopback=0x7f000001}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000965fec)={0x0, 0x800000000000852b, 0xffff}, 0x14) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000480)="b8", 0x1}], 0x1) 2018/03/26 17:10:06 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f7379732f6e65742f697076342f76732f73796e635f7468726573686f6c6400bf7956050224b756c63bfc477378350232509b7b38b3adffa319e718e9db27a59ed4e8720bc4cdfb78", 0x2, 0x0) write(r0, &(0x7f00000000c0)='\t8\t\x00', 0x4) 2018/03/26 17:10:06 executing program 5: add_key(&(0x7f00000012c0)='pkcs7_test\x00', &(0x7f0000001300)={0x73, 0x79, 0x7a}, &(0x7f0000001340), 0x0, 0xfffffffffffffffc) 2018/03/26 17:10:06 executing program 0: clock_adjtime(0x0, &(0x7f0000000980)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001}) 2018/03/26 17:10:06 executing program 6: r0 = syz_open_dev$binder(&(0x7f0000f5b000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x4, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, &(0x7f0000009000)}) 2018/03/26 17:10:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000ee4ff0)={0x77359400}, 0x10) 2018/03/26 17:10:06 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00005d6000)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) dup3(r0, r1, 0x0) 2018/03/26 17:10:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000966ffc)=0x3, 0x4) listen(0xffffffffffffffff, 0x0) 2018/03/26 17:10:06 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./control\x00', &(0x7f0000000080)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') ftruncate(r1, 0x0) close(r0) 2018/03/26 17:10:06 executing program 1: r0 = memfd_create(&(0x7f000001afe5)="7d7d9574686f5e707230630100000400001e0070ff6f630ff8", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20001) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000042000)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000036000)=[{0x0, 0x3, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000027fb0)={0x0, @time={0x77359400}}) 2018/03/26 17:10:06 executing program 7: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@init={0x18, 0x84, 0xf}], 0x30}, 0x0) 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001100094700bb61e1c30500800700001702000000450000000000800019001a00000000000000000ff4000000fd17e9ffff06060400", 0x39}], 0x1) 2018/03/26 17:10:06 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) 2018/03/26 17:10:06 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syz_fuse_mount(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0xc0) 2018/03/26 17:10:06 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') preadv(r0, &(0x7f0000b24fb0)=[{&(0x7f0000830000)=""/4096, 0x1000}], 0x1, 0x0) 2018/03/26 17:10:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='task\x00') getdents64(r0, &(0x7f0000000000)=""/249, 0xffffffff00000018) 2018/03/26 17:10:06 executing program 7: syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) 2018/03/26 17:10:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000910000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5428, &(0x7f0000000000)) [ 43.192340] binder: 6419:6435 transaction failed 29189/-22, size 0-0 line 3010 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001100094700bb61e1c30500800700001702000000450000000000800019001a00000000000000000ff4000000fd17e9ffff06060400", 0x39}], 0x1) 2018/03/26 17:10:06 executing program 6: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mount(&(0x7f0000000040)='./control\x00', &(0x7f0000000080)='./control\x00', &(0x7f0000000100)='xfs\x00', 0x21000, &(0x7f00000001c0)) rmdir(&(0x7f000015dff6)='./control\x00') close(0xffffffffffffffff) [ 43.240155] binder: undelivered TRANSACTION_ERROR: 29189 2018/03/26 17:10:06 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./control\x00', &(0x7f0000000080)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') ftruncate(r1, 0x0) close(r0) 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001100094700bb61e1c30500800700001702000000450000000000800019001a00000000000000000ff4000000fd17e9ffff06060400", 0x39}], 0x1) 2018/03/26 17:10:06 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa}) mincore(&(0x7f0000002000/0x4000)=nil, 0x4000, &(0x7f0000000100)=""/4096) 2018/03/26 17:10:06 executing program 6: mount(&(0x7f0000000040)='.', &(0x7f0000000080)='.', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000280)) 2018/03/26 17:10:06 executing program 0: r0 = syz_open_dev$tun(&(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'bcsh0\x00', 0x1002}) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8943, &(0x7f0000000180)={'bcsh0\x00'}) 2018/03/26 17:10:06 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) 2018/03/26 17:10:06 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./control\x00', &(0x7f0000000080)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') ftruncate(r1, 0x0) close(r0) 2018/03/26 17:10:06 executing program 7: syz_emit_ethernet(0x7ffff, &(0x7f00000000c0)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @remote={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xbb}, [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback=0x7f000001, @remote={0xac, 0x14, 0x14, 0xbb}}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) 2018/03/26 17:10:06 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00008f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001100094700bb61e1c30500800700001702000000450000000000800019001a00000000000000000ff4000000fd17e9ffff06060400", 0x39}], 0x1) 2018/03/26 17:10:06 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2), 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00009db000)='./file1\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./control/file0\x00') dup2(0xffffffffffffffff, r0) 2018/03/26 17:10:06 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast=0xffffffff}, 0x10) sendto$inet(r0, &(0x7f000061af66), 0xfffffffffffffd8f, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x5, 0x4) sendto$inet(r0, &(0x7f0000000000)="93", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) 2018/03/26 17:10:06 executing program 1: writev(0xffffffffffffffff, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001100094700bb61e1c30500800700001702000000450000000000800019001a00000000000000000ff4000000fd17e9ffff06060400", 0x39}], 0x1) 2018/03/26 17:10:06 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffffffffffff}) 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001100094700bb61e1c30500800700001702000000450000000000800019001a00000000000000000ff4000000fd17e9ffff06060400", 0x39}], 0x1) 2018/03/26 17:10:06 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') dup3(r0, r1, 0x0) 2018/03/26 17:10:06 executing program 4: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x40086310}], 0x0, 0x0, &(0x7f0000000f4d)}) 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0), 0x0) 2018/03/26 17:10:06 executing program 7: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f000078dff8)='./file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2), 0x0) link(&(0x7f0000f3bff8)='./file0\x00', &(0x7f00009db000)='./file1\x00') rename(&(0x7f0000000040)='./control/file0\x00', &(0x7f0000000000)='./file0\x00') rename(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='./control/file0\x00') dup2(0xffffffffffffffff, r0) 2018/03/26 17:10:06 executing program 6: r0 = epoll_create1(0x0) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000cf7ff4)) 2018/03/26 17:10:06 executing program 0: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000f9eff4)) 2018/03/26 17:10:06 executing program 5: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000007d000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) rt_sigprocmask(0x0, &(0x7f00001b6ff8)={0xfffffffffffffffe}, 0x0, 0x8) r2 = memfd_create(&(0x7f0000000000)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r0, r2, &(0x7f000000a000), 0x2) 2018/03/26 17:10:06 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./control\x00', &(0x7f0000000080)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') ftruncate(r1, 0x0) close(r0) [ 43.391029] 9pnet_virtio: no channels available for device . [ 43.405595] 9pnet_virtio: no channels available for device . 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0), 0x0) 2018/03/26 17:10:06 executing program 7: mkdir(&(0x7f0000bdb000)='./file0\x00', 0x0) r0 = open(&(0x7f0000002000)='./file0/bus\x00', 0x141042, 0x0) sendfile(r0, r0, &(0x7f0000aef000), 0xffffffff) 2018/03/26 17:10:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 2018/03/26 17:10:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) 2018/03/26 17:10:06 executing program 6: r0 = memfd_create(&(0x7f0000000180)='port1\x00', 0x0) writev(r0, &(0x7f0000002300)=[{&(0x7f0000000240)}], 0x1) 2018/03/26 17:10:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @local={0xac, 0x223, 0x14, 0xaa}, @dev={0xac, 0x14, 0x14, 0x2b}}, @udp={0x0, 0x4e20, 0x8}}}}}, &(0x7f00000000c0)) 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0), 0x0) 2018/03/26 17:10:06 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f0000791ffe)="0080") [ 43.452265] binder: 6514:6522 BC_DEAD_BINDER_DONE 0000000000000000 not found 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{}], 0x1) 2018/03/26 17:10:06 executing program 5: r0 = socket$inet(0xa, 0x803, 0xb7) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x29, 0x3e, &(0x7f0000000180)=""/4096, &(0x7f0000001180)=0x1000) 2018/03/26 17:10:06 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) sendmsg$nl_generic(r1, &(0x7f00004d5000)={&(0x7f000082e000)={0x10}, 0xc, &(0x7f00009e8000)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendfile(r1, r2, &(0x7f0000ea8000), 0x3) 2018/03/26 17:10:06 executing program 7: perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_bp, 0x200000400, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000683000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000144000)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f0000bd2ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 2018/03/26 17:10:06 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) 2018/03/26 17:10:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'lo\x00', @ifru_names='bridge0\x00'}}) 2018/03/26 17:10:06 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./control\x00', &(0x7f0000000080)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') ftruncate(r1, 0x0) close(r0) 2018/03/26 17:10:06 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f0000791ffe)="0080") 2018/03/26 17:10:06 executing program 2: mkdir(&(0x7f0000029ff6)='./control\x00', 0x0) mount(&(0x7f00000002c0)='./control\x00', &(0x7f0000039ff6)='./control\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000040000)) open(&(0x7f0000035000)='./control\x00', 0x87fc, 0x0) 2018/03/26 17:10:06 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f0000791ffe)="0080") 2018/03/26 17:10:06 executing program 5: mkdir(&(0x7f000082f000)='./control\x00', 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') unlink(&(0x7f0000000140)='./control/file0\x00') close(0xffffffffffffffff) 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{}], 0x1) 2018/03/26 17:10:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000003600)='net/protocols\x00') readv(r0, &(0x7f00009a5f80)=[{&(0x7f0000214000)=""/4096, 0x1000}], 0x1) 2018/03/26 17:10:06 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0xfffffffffffffff3, 0x2000000c, &(0x7f00004a5fe4)={0xa, 0x4e20, 0x0, @loopback={0x0, 0x1}}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) sendmsg$nl_generic(r1, &(0x7f00004d5000)={&(0x7f000082e000)={0x10}, 0xc, &(0x7f00009e8000)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x1}, 0x1}, 0x0) sendfile(r1, r2, &(0x7f0000ea8000), 0x3) 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{}], 0x1) 2018/03/26 17:10:06 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x0, 0xc, &(0x7f0000999000)=""/4, &(0x7f0000000000)=0x4) 2018/03/26 17:10:06 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f0000791ffe)="0080") 2018/03/26 17:10:06 executing program 7: personality(0xa000008) uname(&(0x7f0000d38ff1)=""/15) 2018/03/26 17:10:06 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, &(0x7f0000000040)=""/131, 0x83, 0x160, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="e9a3d4df9dd4"}, 0x14) 2018/03/26 17:10:06 executing program 7: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00006a9ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000a000)={0x14, 0x0, &(0x7f0000000280)=[@acquire={0x40046305}, @dead_binder_done={0x40086310}], 0x0, 0x0, &(0x7f0000000140)}) 2018/03/26 17:10:06 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00001d5000)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)="a9", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) recvmmsg(r0, &(0x7f0000003bc0)=[{{&(0x7f0000000800)=ANY=[], 0x0, &(0x7f0000000040), 0x0, &(0x7f0000003ac0)=""/214, 0x7a}}], 0x1, 0x0, &(0x7f0000003c00)) listen(r0, 0x7) accept4(r0, 0x0, &(0x7f0000000000)=0x31c, 0x0) 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001100094700bb61e1c305008007000017020000004500000000", 0x1d}], 0x1) 2018/03/26 17:10:06 executing program 4: r0 = socket$inet(0xa, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000200)=@unspec, 0xc) 2018/03/26 17:10:06 executing program 6: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x2275, &(0x7f0000791ffe)="0080") 2018/03/26 17:10:06 executing program 5: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000036ff6)='//control\x00', r0, &(0x7f0000036000)='./file0\x00', 0x0) 2018/03/26 17:10:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x400000002f, &(0x7f000000f000)=0xfffffffffffffffe, 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x51, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) 2018/03/26 17:10:06 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e4c000)={0xaa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000043fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_fuseblk_mount(&(0x7f0000000000)='./control\x00', &(0x7f0000000080)='./control/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) rename(&(0x7f0000000240)='./control/file0\x00', &(0x7f00000001c0)='./file0\x00') ftruncate(r1, 0x0) 2018/03/26 17:10:06 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'eql\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'sit0\x00'}, 0x18) 2018/03/26 17:10:06 executing program 7: userfaultfd(0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000768000), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/03/26 17:10:06 executing program 4: keyctl$get_security(0x11, 0x0, &(0x7f00001a7f91)=""/111, 0x6f) [ 43.707086] binder: 6594:6599 Acquire 1 refcount change on invalid ref 0 ret -22 [ 43.715164] binder: 6594:6599 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 43.723078] binder: 6594:6608 Acquire 1 refcount change on invalid ref 0 ret -22 [ 43.731107] binder: 6594:6608 BC_DEAD_BINDER_DONE 0000000000000000 not found 2018/03/26 17:10:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000910000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x540f, &(0x7f0000000000)) 2018/03/26 17:10:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000664ff0)=[{&(0x7f0000000000)="390000001100094700bb61e1c305008007000017020000004500000000", 0x1d}], 0x1) 2018/03/26 17:10:06 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(r0, 0x2275, &(0x7f0000791ffe)="0080") 2018/03/26 17:10:06 executing program 0: perf_event_open(&(0x7f0000b5a000)={0x4000000002, 0x70, 0x1e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x100000002, @dev={0xfe, 0x80}}, 0x1c) 2018/03/26 17:10:06 executing program 4: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000240)) 2018/03/26 17:10:06 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x2275, &(0x7f0000791ffe)="0080") [ 43.790047] IPVS: stopping backup sync thread 6634 ... [ 43.800387] IPVS: sync thread started: state = BACKUP, mcast_ifn = sit0, syncid = 0, id = 0 INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 244.904060] INFO: task kworker/1:2:1823 blocked for more than 120 seconds. [ 244.911107] Not tainted 4.9.90-gdd1e37e #6 [ 244.915950] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 244.923888] kworker/1:2 D27648 1823 2 0x00000000 [ 244.929733] Workqueue: events_power_efficient reg_check_chans_work [ 244.936221] ffff8801cea6b000 0000000000000000 ffff8801b6188fc0 ffff8801d9b73000 [ 244.944282] ffff8801db321b98 ffff8801ceab7a08 ffffffff838a75cb 0000000000000002 [ 244.952255] 0000000000000007 00ff8801cea6b000 ffff8801db322468 ffff8801db322490 [ 244.960253] Call Trace: [ 244.962818] [] ? __schedule+0x67b/0x1ba0 [ 244.968528] [] schedule+0x7f/0x1b0 [ 244.973690] [] schedule_preempt_disabled+0x13/0x20 [ 244.980309] [] mutex_lock_nested+0x312/0x870 [ 244.986359] [] ? rtnl_lock+0x17/0x20 [ 244.991696] [] ? mutex_lock_killable_nested+0x960/0x960 [ 244.999035] [] ? debug_object_deactivate+0xf2/0x3c0 [ 245.005877] [] ? debug_object_deactivate+0x26d/0x3c0 [ 245.012607] [] rtnl_lock+0x17/0x20 [ 245.017802] [] reg_check_chans_work+0x74/0xde0 [ 245.024022] [] ? regdom_changes+0x140/0x140 [ 245.029966] [] process_one_work+0x7e0/0x1610 [ 245.036076] [] ? process_one_work+0x72c/0x1610 [ 245.042283] [] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 245.048779] [] worker_thread+0xe0/0x10d0 [ 245.054535] [] ? __schedule+0x683/0x1ba0 [ 245.060217] [] kthread+0x26d/0x300 [ 245.065402] [] ? process_one_work+0x1610/0x1610 [ 245.071693] [] ? kthread_park+0xa0/0xa0 [ 245.077331] [] ? kthread_park+0xa0/0xa0 [ 245.082927] [] ? kthread_park+0xa0/0xa0 [ 245.088591] [] ret_from_fork+0x5c/0x70 [ 245.094115] [ 245.094115] Showing all locks held in the system: [ 245.100416] 3 locks held by kworker/1:1/25: [ 245.104734] #0: ("%s"("ipv6_addrconf")){.+.+..}, at: [] process_one_work+0x6f2/0x1610 [ 245.114897] #1: ((addr_chk_work).work){+.+...}, at: [] process_one_work+0x72c/0x1610 [ 245.124984] #2: (rtnl_mutex){+.+.+.}, at: [] rtnl_lock+0x17/0x20 [ 245.133304] 2 locks held by khungtaskd/514: [ 245.137623] #0: (rcu_read_lock){......}, at: [] watchdog+0x125/0xa70 [ 245.146336] #1: (tasklist_lock){.+.+..}, at: [] debug_show_all_locks+0x70/0x280 [ 245.155996] 3 locks held by kworker/1:2/1823: [ 245.160459] #0: ("events_power_efficient"){.+.+.+}, at: [] process_one_work+0x6f2/0x1610 [ 245.170903] #1: ((reg_check_chans).work){+.+...}, at: [] process_one_work+0x72c/0x1610 [ 245.181158] #2: (rtnl_mutex){+.+.+.}, at: [] rtnl_lock+0x17/0x20 [ 245.189506] 1 lock held by rsyslogd/3653: [ 245.193621] #0: (&f->f_pos_lock){+.+.+.}, at: [] __fdget_pos+0x9f/0xc0 [ 245.202495] 2 locks held by getty/3782: [ 245.206467] #0: (&tty->ldisc_sem){++++++}, at: [] ldsem_down_read+0x32/0x40 [ 245.215870] #1: (&ldata->atomic_read_lock){+.+...}, at: [] n_tty_read+0x1f4/0x16c0 [ 245.225801] 1 lock held by syz-executor2/6628: [ 245.230360] #0: (ipvs->sync_mutex){+.+.+.}, at: [] do_ip_vs_set_ctl+0x240/0xc00 [ 245.240023] 2 locks held by syz-executor2/6636: [ 245.244688] #0: (rtnl_mutex){+.+.+.}, at: [] rtnl_lock+0x17/0x20 [ 245.253004] #1: (ipvs->sync_mutex){+.+.+.}, at: [] do_ip_vs_set_ctl+0x8e7/0xc00 [ 245.262653] 1 lock held by ipvs-b:9:0/6634: [ 245.266977] #0: (rtnl_mutex){+.+.+.}, at: [] rtnl_lock+0x17/0x20 [ 245.275328] 1 lock held by syz-executor1/6642: [ 245.279875] #0: (rtnl_mutex){+.+.+.}, at: [] rtnetlink_rcv+0x1b/0x40 [ 245.288568] [ 245.290166] ============================================= [ 245.290166] [ 245.297339] NMI backtrace for cpu 1 [ 245.300969] CPU: 1 PID: 514 Comm: khungtaskd Not tainted 4.9.90-gdd1e37e #6 [ 245.308037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.317366] ffff8801d86cfd00 ffffffff81d94ee9 0000000000000000 0000000000000001 [ 245.325330] 0000000000000001 0000000000000001 ffffffff810bb920 ffff8801d86cfd38 [ 245.333300] ffffffff81da000d 0000000000000001 0000000000000000 ffff8801cea6b418 [ 245.341263] Call Trace: [ 245.343821] [] dump_stack+0xc1/0x128 [ 245.349152] [] ? irq_force_complete_move+0x390/0x390 [ 245.355870] [] nmi_cpu_backtrace+0xfd/0x120 [ 245.361807] [] ? irq_force_complete_move+0x390/0x390 [ 245.368525] [] nmi_trigger_cpumask_backtrace+0x117/0x190 [ 245.375591] [] arch_trigger_cpumask_backtrace+0x14/0x20 [ 245.382572] [] watchdog+0x6f0/0xa70 [ 245.387815] [] ? watchdog+0x125/0xa70 [ 245.393319] [] kthread+0x26d/0x300 [ 245.398475] [] ? reset_hung_task_detector+0x20/0x20 [ 245.405109] [] ? kthread_park+0xa0/0xa0 [ 245.410700] [] ? kthread_park+0xa0/0xa0 [ 245.416294] [] ? kthread_park+0xa0/0xa0 [ 245.421886] [] ret_from_fork+0x5c/0x70 [ 245.427546] Sending NMI from CPU 1 to CPUs 0: [ 245.432045] NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff838b7116 [ 245.439504] Kernel panic - not syncing: hung_task: blocked tasks [ 245.445633] CPU: 0 PID: 514 Comm: khungtaskd Not tainted 4.9.90-gdd1e37e #6 [ 245.452711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.462046] ffff8801d86cfcb8 ffffffff81d94ee9 ffffffff83a8b220 ffff8801d86cfd90 [ 245.470014] ffff8801cea6b400 dffffc0000000000 ffffffff84409000 ffff8801d86cfd80 [ 245.477985] ffffffff8142e651 0000000041b58ab3 ffffffff8418b7a0 ffffffff8142e495 [ 245.485958] Call Trace: [ 245.488516] [] dump_stack+0xc1/0x128 [ 245.493850] [] panic+0x1bc/0x3a8 [ 245.498835] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 245.507032] [] ? nmi_trigger_cpumask_backtrace+0x13b/0x190 [ 245.514309] [] ? nmi_trigger_cpumask_backtrace+0x145/0x190 [ 245.521579] [] watchdog+0x701/0xa70 [ 245.526833] [] ? watchdog+0x125/0xa70 [ 245.532254] [] kthread+0x26d/0x300 [ 245.537411] [] ? reset_hung_task_detector+0x20/0x20 [ 245.544051] [] ? kthread_park+0xa0/0xa0 [ 245.549649] [] ? kthread_park+0xa0/0xa0 [ 245.555247] [] ? kthread_park+0xa0/0xa0 [ 245.560842] [] ret_from_fork+0x5c/0x70 [ 245.566853] Dumping ftrace buffer: [ 245.570396] (ftrace buffer empty) [ 245.574077] Kernel Offset: disabled [ 245.577680] Rebooting in 86400 seconds..