INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2018/04/22 02:40:21 fuzzer started 2018/04/22 02:40:21 dialing manager at 10.128.0.26:42949 syzkaller login: [ 50.137213] can: request_module (can-proto-0) failed. [ 50.148170] can: request_module (can-proto-0) failed. 2018/04/22 02:40:28 kcov=true, comps=false 2018/04/22 02:40:31 executing program 0: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x541d, &(0x7f0000fdd000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x84000, 0x0) 2018/04/22 02:40:31 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d05000000000000000010400000000000000002000000000000000000000000000000000000000000000080020000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004501000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000014300)) 2018/04/22 02:40:31 executing program 7: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x0, &(0x7f0000b53000), &(0x7f000084effc), &(0x7f0000c35ffc), &(0x7f0000b3bfff)) wait4(0x0, 0x0, 0x40000000, &(0x7f0000781f70)) clone(0x0, &(0x7f000052cf69), &(0x7f0000850ffc), &(0x7f0000e9b000), &(0x7f0000ce4000)) 2018/04/22 02:40:31 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000d3cfe4)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}, 0x3}, 0x1c) 2018/04/22 02:40:31 executing program 3: 2018/04/22 02:40:31 executing program 4: 2018/04/22 02:40:31 executing program 5: 2018/04/22 02:40:31 executing program 6: [ 54.444229] IPVS: ftp: loaded support on port[0] = 21 [ 54.519096] IPVS: ftp: loaded support on port[0] = 21 [ 54.563658] IPVS: ftp: loaded support on port[0] = 21 [ 54.618129] IPVS: ftp: loaded support on port[0] = 21 [ 54.725608] IPVS: ftp: loaded support on port[0] = 21 [ 54.821272] IPVS: ftp: loaded support on port[0] = 21 [ 54.934247] IPVS: ftp: loaded support on port[0] = 21 [ 55.068691] IPVS: ftp: loaded support on port[0] = 21 [ 55.953534] ip (4612) used greatest stack depth: 54312 bytes left [ 56.676810] ip (4671) used greatest stack depth: 54168 bytes left [ 57.422734] ip (4733) used greatest stack depth: 53928 bytes left [ 57.620593] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.627119] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.659880] device bridge_slave_0 entered promiscuous mode [ 57.732736] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.739206] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.771340] device bridge_slave_0 entered promiscuous mode [ 57.797861] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.804335] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.823118] device bridge_slave_0 entered promiscuous mode [ 57.888652] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.895136] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.933242] device bridge_slave_0 entered promiscuous mode [ 57.975527] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.981983] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.996902] device bridge_slave_1 entered promiscuous mode [ 58.013585] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.020131] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.048105] device bridge_slave_1 entered promiscuous mode [ 58.063829] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.070293] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.091258] device bridge_slave_1 entered promiscuous mode [ 58.151322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.162607] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.169128] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.205519] device bridge_slave_1 entered promiscuous mode [ 58.241933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.263816] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.270282] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.307111] device bridge_slave_0 entered promiscuous mode [ 58.334549] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.341080] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.381106] device bridge_slave_0 entered promiscuous mode [ 58.399856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.415951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.425509] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.431963] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.459640] device bridge_slave_0 entered promiscuous mode [ 58.481320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.489528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.507858] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.514308] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.578512] device bridge_slave_1 entered promiscuous mode [ 58.610431] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.616871] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.627239] device bridge_slave_1 entered promiscuous mode [ 58.654209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.664105] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.670563] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.691897] device bridge_slave_1 entered promiscuous mode [ 58.700298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 58.727075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.745894] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.752341] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.813389] device bridge_slave_0 entered promiscuous mode [ 58.857510] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 58.866480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.012187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.071145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.084076] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.090525] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.106434] device bridge_slave_1 entered promiscuous mode [ 59.124234] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.149618] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.172556] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.300706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.320875] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.393948] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.404311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.420838] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.512626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.539154] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.635762] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.655463] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.669421] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.676372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.696880] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.776958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.783916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.812755] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.822220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.859356] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.892517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.899463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.920760] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.929659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.936585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.959080] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.053559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.062397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.082550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.089554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.140922] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.147871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.184158] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.205822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.213213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.277253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 60.335415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.344127] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.433391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.440340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.462390] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.486388] team0: Port device team_slave_0 added [ 60.500116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.509811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.561201] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.579154] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.612778] team0: Port device team_slave_0 added [ 60.696360] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.716495] team0: Port device team_slave_1 added [ 60.735356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.742844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.771642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 60.783357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.807962] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.816286] team0: Port device team_slave_0 added [ 60.836328] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.868153] team0: Port device team_slave_1 added [ 60.892239] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.909166] team0: Port device team_slave_0 added [ 60.973285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 60.980236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.997424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.027067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.034327] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.046346] team0: Port device team_slave_0 added [ 61.073301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.098944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.111397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.149738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.166558] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.175253] team0: Port device team_slave_1 added [ 61.181954] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.190553] team0: Port device team_slave_0 added [ 61.239640] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.250925] team0: Port device team_slave_1 added [ 61.267902] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.286676] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.298776] team0: Port device team_slave_1 added [ 61.326462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.343164] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.382110] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.389455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.406725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.427892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.438279] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.462278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.481924] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 61.496956] team0: Port device team_slave_1 added [ 61.518295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.534337] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.543312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.557113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.579222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.610175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.635550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.647969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.657954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.666659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.673975] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.682977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.694150] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.705152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.719152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.735438] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.746400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.764802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.773460] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.787315] team0: Port device team_slave_0 added [ 61.806700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.827580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.858775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.882557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.898701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.906962] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.915305] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 61.923376] team0: Port device team_slave_0 added [ 61.936750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 61.962906] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 61.971575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 61.978996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.993475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.002117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.022287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.050281] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.065392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.077301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.086295] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.094483] team0: Port device team_slave_1 added [ 62.100496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.124700] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.132675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.149187] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.169831] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.193111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.215674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.223817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.232401] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.240009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.249389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.260335] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 62.268107] team0: Port device team_slave_1 added [ 62.284554] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.295383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.308111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.339325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.351357] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.358712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.376284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.412678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.435096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.477183] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.484984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.509453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.526068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 62.533439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.557089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.583849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.601602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.609788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.623826] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.653704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.675924] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.734764] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.741738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.782469] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.834246] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.841952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.858163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.979508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 62.986891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.006486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.079482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.086889] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.097984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.146161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 63.153536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.163899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.540541] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.547003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.553852] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.560321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.603235] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.611763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.654789] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.661232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.668121] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.674540] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.752160] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 64.773816] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.780270] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.787154] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.793600] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.823230] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.015565] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.022103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.028966] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.035462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.083816] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.098897] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.105357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.112209] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.118654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.127271] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.169565] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.176076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.182926] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.189376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.259108] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.517783] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.524267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.531127] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.537567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.606547] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 65.632190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.643765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.659838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.673139] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.693772] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.708923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 65.734367] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.740791] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.747650] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.754103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.762515] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 66.656730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.203478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.670804] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.784196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.810823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.043196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.058923] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.286536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.336522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.447750] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.484305] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.523808] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.590125] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 74.903002] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 74.909361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.918456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.962089] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.072064] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.160610] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.249799] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.256142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.264726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.358640] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.366170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.380755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.408329] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 75.420562] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.427284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.445234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.728469] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.821378] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.827691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.839883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.965065] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 75.971342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 75.987619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.055064] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.061344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.071778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.103798] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.230762] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.286760] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 76.295156] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.368992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.394469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.734327] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.833763] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.938538] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.189823] 8021q: adding VLAN 0 to HW filter on device team0 2018/04/22 02:40:59 executing program 3: 2018/04/22 02:40:59 executing program 4: 2018/04/22 02:40:59 executing program 3: 2018/04/22 02:40:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') r1 = syz_open_dev$urandom(&(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x6) sendfile(r1, r0, &(0x7f0000000080), 0x7fffffff) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xaa}}}, 0x0, 0x0, 0x0, "d352b4d9cc03f9f8403258a432b135175450d3afb7f5696bd65674ce2e5ebf691563cc0f27ccf799aaa609152bb58903abf50bfbc20cb05519ab8e059e15f3f754813cd073c7bf449316f1a85917f2cd"}, 0x152) [ 81.715197] BTRFS: device fsid ecf6f2a3-2997-48ae-b81e-1b00920efd9a devid 1 transid 5 /dev/loop1 2018/04/22 02:40:59 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00008caff0)=[{&(0x7f0000b8cfb7)="480000001400fd0000000000000008560a847f000000000000000200000000a2bc5603ca00000f1b89000000b90005000100000000000309ff0700ff00e7fbed5e00000000000000", 0x48}], 0x1) 2018/04/22 02:40:59 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="6f6f6d5f73636f72655f61646a007b4542fe82bc1f09d2738b0dc316443e99d4b2a8e02724873c877bf0e72fb3be73d686dcc10840906a76da33eb39a2d0a84c00f425d7c577c17e0dceb5cd88315ea565ada9a68b4b86db791bb8233295a232c11639070cc7e447badb898f4ce1d5ac96ce5daec622a9666eb312d0d2d3ec3b13e918f9306e616fb8c012f538665eeca67a54f5f34510792f76f35b1a") r1 = syz_open_procfs(0x0, &(0x7f0000256ff8)='timers\x00') timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1, @thr={&(0x7f0000000000), &(0x7f00000000c0)}}, &(0x7f0000000280)) sendfile(r0, r1, &(0x7f0000000000)=0x47, 0x6) 2018/04/22 02:40:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 2018/04/22 02:40:59 executing program 6: 2018/04/22 02:40:59 executing program 5: 2018/04/22 02:40:59 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d05000000000000000010400000000000000002000000000000000000000000000000000000000000000080020000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004501000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000014300)) 2018/04/22 02:40:59 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000bba000)={0x2, 0x78, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00000d3fe8)) clone(0x20900, &(0x7f0000a93fff), &(0x7f00002b7ffc), &(0x7f000029e000), &(0x7f00000057c0)) 2018/04/22 02:40:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1=0xe0000001}, 0x10) sendto$inet(r0, &(0x7f0000000000)="b27b2935c469fc8ec64476dc0965d80f5b84c11eeeb1c764f3c0f868005f383d5c4571b2d6a979abceafb689aabda1517490ce064cf3b9b90c47615d51125418684a92ee327728a6459ad012346c4db78b22b36c57e988d645acbca1ddc43d62a9dffb0725bdf2335b8d3f5267ed76c7f740102e380bd11fc8a141afcf27b11f2920ebd8b0354d33962098d38af7b361649a8af053c67c7350", 0x99, 0x40, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00001d3000)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback=0x7f000001}, 0x10) sendmmsg(r0, &(0x7f00000047c0)=[{{&(0x7f0000001c40)=@pppoe={0x18, 0x0, {0x0, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa]}, 'rose0\x00'}}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001f80)="467d0cd37f117eba2d1b15ea6c822087ba1642ef8f02c8f829ea5ea34e8a66b2a8d4fc18646ce49494ec30bc23688bd6516ae6d93776a5d629c50d97804097226bbac989bfcaddc06297c96a616ca37a182f3b46c24ee36d1bc54ec3d18b8b2740e2285dfe3676235d9c6c6b67d5fb8e9abe42e712023e3d2019703aeb58531f0a", 0x81}], 0x1, &(0x7f0000002380)}}], 0x1, 0x4004000) 2018/04/22 02:41:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb05") mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000001c0)) mount(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ocfs2\x00', 0x20000, &(0x7f0000000240)) preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/102, 0x66}, {&(0x7f0000000240)=""/190, 0x57}, {&(0x7f0000000340)=""/216, 0xd8}, {&(0x7f0000000480)=""/119, 0x77}], 0x4, 0x10000000) [ 82.084402] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) 2018/04/22 02:41:00 executing program 6: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1, 0x0) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000700)={0x73, 0x79, 0x7a}, &(0x7f0000000140)="7b2d23626a785b31766d6e65743006000000355e0000000099534642abb4688e8ff2aa7ee0f24acd51730793c2fa887ca59bb0f5cf2c20b90bf88025fa5bc623fa05345dee936b84156aaf2574081d332ef56fb4ce7af88b9c5ef8b32b8c0f4ef7d40c73a08f8d485c0eee3d84e0b26c67aa6822f20294b64c95287f90bd54e7b14355a5d564505657ec943472bc363fd19684c8cb8c73e885bd34f8c31b5a4855d7667e249409c76056ee02e4880ebe2e1314e0d2ab23d134c4834caaf8fd5a91606f46c6d0a53df47c826f3661ae3b3ae8af93984fbf604ba8ba549c01cb11b51fcffe2e5b3bdf79a172a5bf7ca994202991e0e3d21596ea0e50a68f0e1b45ad8969f9e97ba203ffed3bcc62b22d7ab58d7c86bd17cef67c90c0a1720b6a31719ec578d773e9998b1cd23287237a3dd3996bf56fa9d98f2d8af101c7a66a2a7540a54fc8010adc7b155b37d5c6cf5275bf8052c5ec2156507a85ce330f4c5ee6c9fe92d9ed148827d26ac952a356bc70a1221027ce7daec5b4f508f54c9d39da65158d7f403ceba651556700f5108ad47b857bcd62bf6c4c5208786282fb5dba25c6a97395b2084ba03eb65dfffffbffc9f2de22e5d1e847924a6e0c21463052dde9fb59cffa0d3aa9f88cf71dc4416e7cd368bf78594edb03324e81", 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x9, &(0x7f00000018c0)=[{&(0x7f00000000c0), 0x0, 0x5}, {&(0x7f0000000340)="0394242b1863647bb5f17dba8292930ef11bab9ab0f30c17c71d1bfaf14eb3160283cb44970cdb1e1c56e778aa8966977379cad9e42f5d0be41c5449f8539b87ec44aa38c7b8eda99f9a936bbd9d9800b4ff023a792fe5d0b36b86dae613fa625194fc76fed907a5e8cfe6bad00fbddca39c687e2dc78d657a39fd6f5055db5aa6e8", 0x82, 0x7}, {&(0x7f0000000400), 0x0, 0x7fffffff}, {&(0x7f0000000440)="afde47489f3005a395268bc2a55c192377baee0d985fa4d54c4f46f69f0da458f7ed585c9674d3f0a8ba4c7378bce7a516d12f31e66d304dbf6dc0ec0a0352ee3304282928437f1332411a0c00684584fbd4592449ca6a7731d73afbefefc125b98aba20800083fa36554f55b54878699740bf0913a64f0219f9d5d1279c6db4a86de1267593c3137aaaf64c2334e9e8e3e60f732026fd45c2e5b6b9af1b0adebc64272f528bb27627f7e5324b85ebf7446f258d0e816f6e4d7d261369a8730fc19e559c0f27", 0xc6, 0x6}, {&(0x7f0000000540)="674138238f8e8ad40344ad6d41af671d1fdb9e2bce80cb8f9eb5e8d550c7e277fd71f63a10e5353755852de411df52890b095d8984a8af765282187ed542f55c0e023b3af886403fba9d2c254017ef5455691d236240075f1c20cb4a68250cf662325dcb0b818aeebedb4ae76ab8e8999900fad9eebef6e8f5b2eb0c47f0668dd629c69bee809716c706419152ed0342534251d7fdbef4efb95a4f7a3d902722f3193ad0fee70f6658d28f812008f8a8e94370ae73774f7ebc30e9c37ce22c60d9c7340b0d23299e79db268067be6478a5358a82f5594fd07f30e6563a9acb0511ccdbb32555148a0bfec4abd344d47bd488a84d", 0xf4, 0x7}, {&(0x7f0000000640)="20b37190d77ca7a62b77a3e6ca6d0073a340aba0e01e87fa4f2a3e3a293bc8105c748b5caa596cd2f2a1af9ac5639b7ad4042b38408d01630869b3dabf1966b291110165294bdda79049cd2fe0762f402bb81969adb3faa703f03afac0b96ea06edf90c7f1d6674fcc6eb75fb6053923c5b31a4fdfdd06200f016773ffb8b54b41c521682738ee745aa0c1c6d59cb13fd128204f213b045cf0757935c83647cca9d7b8ddafa89e6d65c9", 0xaa}, {&(0x7f0000000740)="2f9bca8386c630977231bd5644a6da2cc3383b6c7b7164d1e98780a2a935ebed7da9313ccf37632bb66710364c52e1f8ee58c281ca65e1ebba86574e7d999aeaa8182d7596bbf4d2f1953ddf76948b8ef9fb01239a8ac34df23f8e9b622b", 0x5e, 0x3}, {&(0x7f00000007c0)="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", 0x1000, 0x4}, {&(0x7f00000017c0)="25d547ad96a21633f34bc9b824871ce22e0898ed5989c0701cbc389f90b693c4f810a390775e3d7f1c2af914a23bb6d3a90c804349ad64a20d87a723f14651f04b24cc415bd9ba93f962918893a7ba4165969c4c9d335c8f987533d5ce10e15f5028300670a4bc080a35ac37818e136bcc1e3ce35911123d41bcd2e8b874126b36131239b5c4e03ba468eba0029e9de38638ce08d1f476cc7c489f2e8755a925f0073b31902c9e4292d00b5418db895486dc77389223e0496d84892a8568b8150d987a3f3702296120718999a0dbf58cf3ac7a4ceee235641b8beb4851e53f4293ac42b3216a1cebcc9ea33a9c", 0xed, 0xe81}], 0x120000, &(0x7f00000019c0)={[{@errors_remount='errors=remount-ro', 0x2c}, {@nls={'nls', 0x3d, 'cp862'}, 0x2c}, {@uid={'uid', 0x3d}, 0x2c}, {@errors_continue='errors=continue', 0x2c}, {@disable_sparse_yes={'disable_sparse=yes', 0x3d, [0x38, 0x38]}, 0x2c}, {@errors_remount='errors=remount-ro', 0x2c}, {@dmask={'dmask', 0x3d, [0x34, 0x37, 0x35, 0x31, 0x36, 0x30, 0x30, 0x34]}, 0x2c}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, [0x30, 0x2d]}, 0x2c}, {@disable_sparse_yes={'disable_sparse=yes', 0x3d, [0x3f, 0x39, 0x0]}, 0x2c}]}) 2018/04/22 02:41:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x19, 0x7, 0x0, r0, &(0x7f0000000200)="1f28e1568a35010001000a988eaa30", 0xf, 0x8000000, 0x0, 0x0, r0}]) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e20, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0xffffffffffffffff, @loopback={0x0, 0x1}, 0x5}, @in6={0xa, 0x4e22, 0x70, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, @in6={0xa, 0x4e22, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x41aa}, @in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}], 0x80) sysfs$1(0x1, &(0x7f0000000040)='/exe\x00') 2018/04/22 02:41:00 executing program 7: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x40002000}) shutdown(r0, 0x10000000000001) listen(r0, 0x1c9e) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) 2018/04/22 02:41:00 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00008caff0)=[{&(0x7f0000b8cfb7)="480000001400fd0000000000000008560a847f000000000000000200000000a2bc5603ca00000f1b89000000b90005000100000000000309ff0700ff00e7fbed5e00000000000000", 0x48}], 0x1) 2018/04/22 02:41:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 2018/04/22 02:41:00 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d05000000000000000010400000000000000002000000000000000000000000000000000000000000000080020000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004501000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000014300)) 2018/04/22 02:41:00 executing program 3: mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x18071, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000100)) capset(&(0x7f0000000040), &(0x7f0000000080)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) getpgid(r1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) 2018/04/22 02:41:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x19, 0x7, 0x0, r0, &(0x7f0000000200)="1f28e1568a35010001000a988eaa30", 0xf, 0x8000000, 0x0, 0x0, r0}]) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e20, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0xffffffffffffffff, @loopback={0x0, 0x1}, 0x5}, @in6={0xa, 0x4e22, 0x70, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, @in6={0xa, 0x4e22, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x41aa}, @in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}], 0x80) sysfs$1(0x1, &(0x7f0000000040)='/exe\x00') 2018/04/22 02:41:00 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00008caff0)=[{&(0x7f0000b8cfb7)="480000001400fd0000000000000008560a847f000000000000000200000000a2bc5603ca00000f1b89000000b90005000100000000000309ff0700ff00e7fbed5e00000000000000", 0x48}], 0x1) 2018/04/22 02:41:00 executing program 7: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f000000dff8)=@file={0x1}, 0x2) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) add_key(&(0x7f0000bbaff8)='trusted\x00', &(0x7f0000c33ffb)={0x73, 0x79, 0x7a}, &(0x7f00000d6000), 0x0, 0xffffffffffffffff) listen(r0, 0x0) add_key(&(0x7f0000efeffa)='logon\x00', &(0x7f0000a13000)={0x73, 0x79, 0x7a}, &(0x7f0000bd9faa), 0x0, 0xfffffffffffffffe) listen(r0, 0x0) 2018/04/22 02:41:00 executing program 5: clock_gettime(0x0, &(0x7f0000003500)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f00000033c0)=[{{&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000001640)=[{&(0x7f0000000100)=""/123, 0x7b}, {&(0x7f0000000180)=""/163, 0xa3}, {&(0x7f0000000240)=""/195, 0xc3}, {&(0x7f0000000340)=""/83, 0x53}, {&(0x7f00000003c0)=""/190, 0xbe}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/135, 0x87}, {&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000001540)=""/215, 0xd7}], 0x9, &(0x7f0000001700)=""/222, 0xde, 0x9}, 0x6}, {{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001800)=""/113, 0x71}, {&(0x7f0000001880)=""/138, 0x8a}], 0x2, &(0x7f0000001980)=""/195, 0xc3, 0x40}, 0x6}, {{&(0x7f0000001a80)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001b00)=""/78, 0x4e}], 0x1, &(0x7f0000001bc0)=""/213, 0xd5, 0xffffffff}, 0xffffffffffffffc0}, {{&(0x7f0000001cc0)=@vsock={0x0, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001d40)=""/14, 0xe}, {&(0x7f0000001d80)=""/4096, 0x1000}], 0x2, &(0x7f0000002dc0)=""/98, 0x62, 0xffffffffffff7fff}, 0x2112}, {{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000002e40)=""/37, 0x25}, {&(0x7f0000002e80)=""/133, 0x85}, {&(0x7f0000002f40)}, {&(0x7f0000002f80)=""/195, 0xc3}, {&(0x7f0000003080)=""/241, 0xf1}, {&(0x7f0000003180)=""/240, 0xf0}], 0x6, &(0x7f0000003300)=""/183, 0xb7, 0x35750d5b}}], 0x5, 0x0, &(0x7f0000003540)={r0, r1+30000000}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000003580)={0x0, 0xc1c7, 0x9}, &(0x7f00000035c0)=0x8) r4 = add_key$keyring(&(0x7f00000036c0)='keyring\x00', &(0x7f0000003700)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) getegid() add_key$keyring(&(0x7f0000002f40)='keyring\x00', &(0x7f0000003680)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r4) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000003600)={r3, 0x9f}, &(0x7f0000003640)=0x8) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000c80000)="390000001100090468fe00008100000006ee00400300000045000106000000000000000004000200003f0002000007e200e10c00f41ee40009", 0x39}], 0x1) 2018/04/22 02:41:00 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="8da4363a00000000000000000000000000000000000000000000000000000000ecf6f2a3299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d05000000000000000010400000000000000002000000000000000000000000000000000000000000000080020000000000700000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004501000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000014300)) 2018/04/22 02:41:00 executing program 6: r0 = syz_open_dev$sg(&(0x7f0000ccaff7)='/dev/sg#\x00', 0x0, 0x2) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000040)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x1, &(0x7f000004bff8)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000100)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)={r1, r2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/04/22 02:41:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 82.706665] netlink: 25 bytes leftover after parsing attributes in process `syz-executor5'. [ 82.756503] netlink: 25 bytes leftover after parsing attributes in process `syz-executor5'. 2018/04/22 02:41:00 executing program 3: ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x181771}) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00002b8ff6), 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0x14, 0xbb}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'ip6_vti0\x00'}) r3 = memfd_create(&(0x7f00000000c0)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077c32cf6d22b4c4f8d", 0x0) ftruncate(r3, 0x40001) fchdir(0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x8, "e62c9849247e754f"}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1=0xe0000001}}}, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000000140)="8c25e2c6a2c3c728253871e02f52006b84fd4b75511e0c8b7064e8cb2d18209efe3234cea80892b69a6d9f45c5d5", 0x2e) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000380)) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000200)=0x10, 0x4) sendfile(r0, r3, &(0x7f000000a000), 0x7ffff) bpf$PROG_LOAD(0x5, &(0x7f000095c000)={0x1, 0x5, &(0x7f0000002000)=ANY=[@ANYBLOB="180a0000000000000000000023bc6837050000000000000000000000000000009500000000000000"], &(0x7f000040dff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000a000)=""/195, 0x0, 0x0, [], r4}, 0x48) 2018/04/22 02:41:00 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00008caff0)=[{&(0x7f0000b8cfb7)="480000001400fd0000000000000008560a847f000000000000000200000000a2bc5603ca00000f1b89000000b90005000100000000000309ff0700ff00e7fbed5e00000000000000", 0x48}], 0x1) 2018/04/22 02:41:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x19, 0x7, 0x0, r0, &(0x7f0000000200)="1f28e1568a35010001000a988eaa30", 0xf, 0x8000000, 0x0, 0x0, r0}]) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e20, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0xffffffffffffffff, @loopback={0x0, 0x1}, 0x5}, @in6={0xa, 0x4e22, 0x70, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, @in6={0xa, 0x4e22, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x41aa}, @in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}], 0x80) sysfs$1(0x1, &(0x7f0000000040)='/exe\x00') 2018/04/22 02:41:00 executing program 6: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x2) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f00000000c0)={r2, 0x3}) write$evdev(r0, &(0x7f0000037fe8)=[{{}, 0x1, 0x51, 0x2}, {}], 0x30) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000140)=[{{0x0, 0x2710}, 0x20, 0x800, 0x20}, {{r3, r4/1000+30000}, 0x2, 0x4, 0x5e4}], 0x30) 2018/04/22 02:41:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 2018/04/22 02:41:01 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000014300)) 2018/04/22 02:41:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0xffffffffffff8730}, &(0x7f0000000400)=0x8) sendmmsg(r0, &(0x7f0000006780)=[{{&(0x7f0000000340)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000940)}}, {{&(0x7f0000000080)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000000)='sAdY', 0x4}], 0x1}}], 0x2, 0x0) socketpair$inet6_icmp(0xa, 0x2, 0x3a, &(0x7f0000000180)={0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f00000001c0)=""/63, 0x3f, 0x40012120, &(0x7f0000000200)={0xa, 0x4e24, 0x9, @ipv4={[], [0xff, 0xff], @dev={0xac, 0x14, 0x14, 0xf}}, 0x8}, 0x1c) connect(r0, &(0x7f0000000100)=@llc={0x1a, 0xd61755124d6c6982, 0x8, 0x3, 0x8, 0x81, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0x17}}, 0x80) 2018/04/22 02:41:01 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/udp6\x00') lseek(r0, 0xfffffffffffffffe, 0x0) 2018/04/22 02:41:01 executing program 4: perf_event_open(&(0x7f0000271000)={0x2, 0x70, 0x49, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f00008caff0)=[{&(0x7f0000b8cfb7)="480000001400fd0000000000000008560a847f000000000000000200000000a2bc5603ca00000f1b89000000b90005000100000000000309ff0700ff00e7fbed5e00000000000000", 0x48}], 0x1) 2018/04/22 02:41:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x19, 0x7, 0x0, r0, &(0x7f0000000200)="1f28e1568a35010001000a988eaa30", 0xf, 0x8000000, 0x0, 0x0, r0}]) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e20, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0xffffffffffffffff, @loopback={0x0, 0x1}, 0x5}, @in6={0xa, 0x4e22, 0x70, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, @in6={0xa, 0x4e22, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x41aa}, @in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}], 0x80) sysfs$1(0x1, &(0x7f0000000040)='/exe\x00') 2018/04/22 02:41:01 executing program 3: mkdir(&(0x7f00001af000)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f00000004c0)={0x8, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}]}) socket$vsock_dgram(0x28, 0x2, 0x0) creat(&(0x7f0000d11000)='./file0/file0\x00', 0x0) 2018/04/22 02:41:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 2018/04/22 02:41:01 executing program 6: prlimit64(0x0, 0x7, &(0x7f0000d41000), &(0x7f00009d8ff0)) socket$packet(0x11, 0x0, 0x300) 2018/04/22 02:41:01 executing program 7: r0 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@remote, @loopback, @local}, &(0x7f0000000100)=0xc) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x1) unshare(0x40600) fadvise64(r0, 0x0, 0xfffffffffffffffc, 0x0) 2018/04/22 02:41:01 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000014300)) 2018/04/22 02:41:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)=@create_id={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffff}, 0x13f, 0x8}}, 0x20) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000140)={@reserved=0x1}) write$rdma_cm(r1, &(0x7f0000000380)=@init_qp_attr={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r2, 0xffffffff00000000}}, 0x18) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f000031cff7)='/dev/rtc\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x6) 2018/04/22 02:41:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00008caff0)=[{&(0x7f0000b8cfb7)="480000001400fd0000000000000008560a847f000000000000000200000000a2bc5603ca00000f1b89000000b90005000100000000000309ff0700ff00e7fbed5e00000000000000", 0x48}], 0x1) 2018/04/22 02:41:01 executing program 6: r0 = perf_event_open(&(0x7f000002ef88)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x51, r0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000080)={0x1ff, {{0x2, 0x6e0e9d28, @multicast2=0xe0000002}}, 0x0, 0x8, [{{0x2, 0x4e20, @local={0xac, 0x14, 0x14, 0xaa}}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x16}}}, {{0x2, 0x4e24, @broadcast=0xffffffff}}, {{0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}, {{0x2, 0x4e22, @multicast2=0xe0000002}}, {{0x2, 0x4e20, @multicast2=0xe0000002}}, {{0x2, 0x4e24, @remote={0xac, 0x14, 0x14, 0xbb}}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}]}, 0x490) mmap(&(0x7f0000a2b000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 2018/04/22 02:41:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x50000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000040)=""/109) r2 = syz_open_pts(r0, 0x400001) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000340)={0x0, 0xaa, "ac89ed5ccfca451c81f44c53b91559be6be6fae659a79cd8d99bbb50e843da3ec5246c5a1b56581ca026ed7852ccf4baef9a0f096bee92a34bd547dc0681110aca80cf608b5af516ce350cd20901f5f64e562536eb2a3998f43cd7e74341d7acf06acecc2c9f056e38b6baada7c637e68e38d594511b56c8eb3d068a81c4a678eac09fd97b728eaf973f85101f15dcc2d4e39f6048562e599c700ceff5ff1699d13f3313078304e12c66"}, &(0x7f0000000400)=0xb2) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f00000005c0)=0x9) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000440)={0x0, 0x1}, &(0x7f0000000480)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000000580)=[{&(0x7f00000001c0)=@in={0x2, 0x4e20, @loopback=0x7f000001}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000200)="147503db0f02dead4f20ba5d5d0c7dcf6563a7f405818a10f050fa4f5d05ace6f4482dbb321e019e666c6fca09fd4ef9321f9c2f25fced5a3df9b0f800b34886d3a6836e4da04d9c8b4b0612a3fe7a4c046ba64983641791df7a67ef0ad802940683cf7183f3dae6365ac041a25a05784b587b5917273448b0b93e3d52e9b81972d6824a5e6db8980101c8422cb534cd9166ee85d2ae4fd837725d09f75cb1855e7f90227f406b87fb77c3c0823e3981e87571e835a86e626b82d82b27d264d7d78ca2258fb9ee399ad59873bacbf50761", 0xd1}], 0x1, &(0x7f00000004c0)=[@init={0x18, 0x84, 0x0, {0x2, 0x10000, 0x8, 0x1ff}}, @sndinfo={0x20, 0x84, 0x2, {0xb3e1, 0x5, 0x4, 0x1, r3}}, @sndinfo={0x20, 0x84, 0x2, {0x401, 0x2, 0x5, 0x0, r4}}, @init={0x18, 0x84, 0x0, {0x10001, 0x7f9f, 0xf25, 0x9}}], 0xc0, 0x800}], 0x1, 0x4890) r5 = syz_open_dev$urandom(&(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) syz_open_pts(r0, 0x80001) r6 = dup(r5) ioctl$GIO_FONTX(r6, 0x4b6b, &(0x7f00000000c0)=""/253) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fde49f)=0x19) dup3(r2, r0, 0x0) getsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000000600), &(0x7f0000000640)=0x4) 2018/04/22 02:41:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x19, 0x7, 0x0, r0, &(0x7f0000000200)="1f28e1568a35010001000a988eaa30", 0xf, 0x8000000, 0x0, 0x0, r0}]) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e20, @rand_addr=0x8}, @in6={0xa, 0x4e24, 0xffffffffffffffff, @loopback={0x0, 0x1}, 0x5}, @in6={0xa, 0x4e22, 0x70, @remote={0xfe, 0x80, [], 0xbb}, 0x9}, @in6={0xa, 0x4e22, 0x9, @remote={0xfe, 0x80, [], 0xbb}, 0x41aa}, @in6={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x2, [], 0x1}, 0x3ff}], 0x80) 2018/04/22 02:41:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 2018/04/22 02:41:01 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x6f}, 0x2c) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x401, 0xffb0]) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x48, 0x25}, [@ldst={0x7}], {0x95}}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0xfdbb, &(0x7f000000cf3d)=""/195}, 0x48) 2018/04/22 02:41:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00008caff0)=[{&(0x7f0000b8cfb7)="480000001400fd0000000000000008560a847f000000000000000200000000a2bc5603ca00000f1b89000000b90005000100000000000309ff0700ff00e7fbed5e00000000000000", 0x48}], 0x1) 2018/04/22 02:41:01 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000014300)) 2018/04/22 02:41:01 executing program 5: pselect6(0x40, &(0x7f0000000040)={0x64}, &(0x7f0000000000), &(0x7f000044cfc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000080)={&(0x7f0000000ff8), 0x8}) r0 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@nl=@unspec, &(0x7f0000000140)=0x80) fcntl$getflags(r0, 0x0) 2018/04/22 02:41:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x19, 0x7, 0x0, r0, &(0x7f0000000200)="1f28e1568a35010001000a988eaa30", 0xf, 0x8000000, 0x0, 0x0, r0}]) 2018/04/22 02:41:01 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = timerfd_create(0x7, 0x80000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1, r2+10000000}, {r3, r4+10000000}}, &(0x7f00000000c0)) r5 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r5, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r5) r6 = shmget(0x3, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r6, 0x2, &(0x7f0000000100)=""/220) 2018/04/22 02:41:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 2018/04/22 02:41:01 executing program 3: r0 = socket$inet6(0xa, 0x10000000002, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)=""/4096, &(0x7f0000001000)=0x1000) sendto$inet6(r0, &(0x7f000047f000), 0x9f, 0x8000, &(0x7f0000a2afe4)={0xa, 0x4e23, 0x0, @mcast2={0xff, 0x2, [], 0x1}}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x20040010, &(0x7f00006e4fe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1}}, 0x1c) [ 83.753941] netlink: 48 bytes leftover after parsing attributes in process `syz-executor4'. 2018/04/22 02:41:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 2018/04/22 02:41:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x19, 0x7, 0x0, r0, &(0x7f0000000200)="1f28e1568a35010001000a988eaa30", 0xf, 0x8000000, 0x0, 0x0, r0}]) 2018/04/22 02:41:01 executing program 6: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = timerfd_create(0x7, 0x80000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1, r2+10000000}, {r3, r4+10000000}}, &(0x7f00000000c0)) r5 = socket(0x11, 0x4000000000080003, 0x0) setsockopt(r5, 0x107, 0x5, &(0x7f0000001000), 0xc5) close(r5) r6 = shmget(0x3, 0x3000, 0x10, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r6, 0x2, &(0x7f0000000100)=""/220) 2018/04/22 02:41:01 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x0, &(0x7f0000014300)) 2018/04/22 02:41:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00001c2000)=0x19) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xe4aa}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2}, 0x8) close(r0) 2018/04/22 02:41:01 executing program 3: pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000000)={0xfffffffffffffff9, 0x1c, [0x6, 0x10000, 0x7, 0x0, 0xffffffffffffff86, 0x80, 0x3df]}) fcntl$setpipe(r0, 0x407, 0x8000000010001) 2018/04/22 02:41:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00008caff0)=[{&(0x7f0000b8cfb7)="480000001400fd0000000000000008560a847f000000000000000200000000a2bc5603ca00000f1b89000000b90005000100000000000309ff0700ff00e7fbed5e00000000000000", 0x48}], 0x1) 2018/04/22 02:41:02 executing program 7: munmap(&(0x7f0000320000/0x2000)=nil, 0x2000) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x42200, 0x40) r1 = accept4$packet(0xffffffffffffff9c, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000015c0)=0x14, 0x80800) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001600)='/dev/mixer\x00', 0x103000, 0x0) r5 = accept$ax25(0xffffffffffffff9c, &(0x7f0000001640), &(0x7f0000001680)=0x10) r6 = eventfd2(0x3, 0x80000) r7 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000016c0)={0x0, 0x0}, &(0x7f0000001700)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000001740)={0x0, 0x0, 0x0}, &(0x7f0000001780)=0xc) r10 = socket$bt_bnep(0x1f, 0x3, 0x4) r11 = syz_open_dev$audion(&(0x7f00000017c0)='/dev/audio#\x00', 0x2, 0x100) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = inotify_init() r15 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001900)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = memfd_create(&(0x7f0000001980)='&cgroup\\user,wlan0vmnet1\x00', 0x1) r18 = fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001a80), &(0x7f0000001ac0), &(0x7f0000001b00)=0x0) r21 = socket(0x1d, 0x80002, 0x4) r22 = accept(0xffffffffffffff9c, &(0x7f0000001b40)=@pppol2tp={0x0, 0x0, {0x0, 0xffffffffffffffff, {0x0, 0x0, @broadcast}}}, &(0x7f0000001bc0)=0x80) r23 = socket$alg(0x26, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001d00)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f00000000c0)="323b8763bff5d530b805e243e5b6803dddca760d40342418cc2d0c763ee1c0b8d63904ecc1da7f759e48523f913019e7a618e8ee52ba7c5443dcf5e7e2ed0da2ee8d6d3dfc9114d7796a2035201fd54c4f330639d43f265306e0b798be81a6e5a73995b5812774c18a68aaf0790fadc45f788e5663f25474eb549b9cfefeedaed9466b352b54a47eac4ef721c8fcc15912e0da3f84f7c518926e4070044261045396834bfe41e69ddb695c2d80971e0800a0005409a4032f887924204434c8d9ef1eacc8969f7781f9f4f7f64fa18270c80e08c81b1bb7", 0xd7}, {&(0x7f00000001c0)="3b6cbfebb622a99bd241b61c4c5106a3cc99085d0972554b702f865f552e55fe2dc9a0e558bfdc1cbf59b3c9b6fa997a6116e6f02898bef18b7e35bc6240135c40cc6e837adae414f496a2d8bc0b24550b907412a43d410ffc0ca9f8b7366545ddeafcc4decafe155a60c1efe83b0e10814e74945548e7d9dfa194da81878d3120", 0x81}, {&(0x7f0000000280)="b42db21b8871ed24a5c20f7b65cb54fa7ec51e0d7f297ca4f4c747cb4a86909dc348462e01bdfa4a7bbb57040dbc11843ee3344be65205789c4cee34834d8dea8f98d3568b5b65effe175559e8301c6ef2ed615093777c7b6b21918f23068a8d4d5e6e3ef4873c64b3e99036d0b0e5efa0061cccf2b2f631bfedafa5d219c27bea8d85962cbc1f4fbcd27f59503e485ad84d068b8b2eba65f7de22594656b0d285756f9e7d89f223", 0xa8}, {&(0x7f0000000340)="23628cac0a43d81abbdc8b6be43c243139183257aca02ca62b720904a6527da71822b41928bfc1ae30c864ceb746370166142cfb0f9f0bb6102d259cba4bf57385d48431978806ade629d847139047570c1a853ed5242a402c7b2261436189afb23f9214636c5e356a90e5fe7f2d58cadadba9724192dc3f7df54684153e7e743ce5149cc522cedd30ec47e9ac4c04f70f9ae002a3f3724c8623d8549002", 0x9e}, {&(0x7f0000000400)="23679fa482ad0a64e5238a92953a2e256a5b3aa0c9daf098d2098a282cfda2e0e21cf8cdf6039cfa23cdb783de9f56085e7b8b6c4ce4ee8eb4f5125ee82186636c5cf3c93b8a77abe7977607fca34782ea11c791af4c9d39515a220e7ab8a7dd7cfec2a3833169a47e703f7dddfcc844ceacdbb1cd4e78a1f4aafa38347bdb9bb2320c2a4efb41ae17f48112cdc26d3596995d21d91475e357cb9ba584d492880809e1c6036ca97d0c5b9e552219a123c884014dd17ce0c58a03e931fadc4642f0867b9c24c64cc3fe1e06a196ffc4c9c20e7f5f82e6e639197f847ba158e964ef2fe739e6543719818df1532d0ef6b5da81c2fe998a0099dc4547a7aa9b3440051f1c2e763748ba3360027ae86b84913e5587264c37dbbc7f6d9477b63bfd3da1cf278e9a48a00fa6523307cc21c5eaac2da2896bba4be229258bb1cd595bae0c6b389df18bc723d99b4818d6846e7498f0aa81b3ca234b0273f3dcf6fbba9cdcd342e400a23aff8ae5d19e8ae6da396da0044c30d18fd8e372f77ce191e5597b9f5cc1a16e55946de65df16af3688b41844ccea53889c64443b0a0618a95ed8ee6d8a67bb1617c6fe2fa550b7bb3b5e14f5f929889e1181c89e5907863b8c48655300c91aa979ba2166fcd6d1f0e805a22de283c516c78350823acf414a6dcec7728a81e449517017e4d3cc1d8594f791b2bf7d8f20b4747a72aac9e23827b895eb35986a038e7c3b48d5a38f2f2415a8b5ef153a178753556c145db721a36d0d169eb92ab6c454d646c13a50f05d8194a42682176881e05ecd648454b9501cfc0ca68ab3a977ccf700e37fed2516b49ed6edb9163d74e46b2efd91be13592dc38952d2ebd2e086e8d058917252025f716730cbef03a0d08140dfe9c2dc7bc56656dfb50cdcbb3a69af6d61c389944d4070ba9a590fd098a80454512f057d5e8354e87591de4705ebb4aad44a80c80ff567787f319ebb3d692f1750eb3592fb4a4f2e2c3022d5f895c07c38c41a886706107fe5b0a4b8b469d4ea34849bac0b2674c2c247d00836cb71af06f62493c764a9801bc9428ede29c24d210546162595ae22f63826f17a3e5fc4cc540464bff8bac84d66766c3eaace688377f34e2c8d62783b8a06576933bf757449f3cdd445030ebd278e486c5d2e00d6b8f74f408008428bd589009acf63f04563b006f8392bf63f3abd474c21618b9d33212568b651be513d91e0aae482cd8449f7273e7645ee1650a7aae760305bcc51462c2f51ea50e545effe0603b1bd91f621773eaf9eed9b59cb0f5d9314cc42f77e7a5af0ca5fd346db3d6a4d3991cca8165efc593b602527c69e6e3519740a8ff45e953413a77292d187698a8307b5ce8edc7cfb9f123b353db11d280d8e854729a2426cc22a96db09fb972a48eb897b1d5fb45fe36f265ad4445c71d577b7b044fd8234ef014b31e1097d0ddf2304ec30a42b1b8ec7bb8459b8ca1897675b07d05cca030973e2f6d0308d9597954a745ff8f05a7ff63d425199b7eb7e8ec6beb7b28556df94f306790e604130ea1e6c5dfed1033f85d1bc8a0d8b1d6a2de27d8b78ace36eb45042c9297284f7150acc5746de2e9576f878b4f53606f8d074a5fd543455050f08dd150c813e216abcccbed7c0c3787c685dc7d04cd36846125b563e633b46299144d187f65e8694a9680e230921ee836600bbbf98994acb4fd001341275ac0e5bf8184d774e9dbae65c9243cffc74ef968643b218aa6a6cda823a5432c3db441f07f0681abc956f421eeb66f2b3176c8396ab92a39b7eaa1a9ee86bd3194868f0f491ea20011ca9b2488854e2f9ad6e32d9ed2e729c15200e3a8f3bfe7a39baf7de6a524e8a84c03b75904752ea82ff3487af94aa628fdc19d6106b2f752d323e1d5a8855299a8584eb527f272ee6fb6e35855738329e61ff647273848f3625bdf8be044beae23681f6e23b6157bbbc2ad6aef7d430ed7a8cfe1a83d44096d100fec02e38f58c7d2a7873c1a94753c22697257159af3f0823b40c0f57c9060441f15e629fb0d3bdb9d2525e778f2185645e8c1da967ea13c7da8d76e96ae03fc0f7f166941b56cf0536f74faa6863c26ef3a2ffbda7aa5a0c3c88b195ba4d5a25868459b5da680c62fc0978f3d1b1769dda075e0b3f78d866c0994667cd02faa35ec415efdd3d3b4230fdd4c50e796d80c783002f49852739a6971d8906a12001146146b8f5a3dafe8d16fc278d8c64f0359f778a4c191a176517d2a4251519ca3e7346bee35e19472725d4cb12d4438d0251a70a3a915235d9e8e4a40630222d4f4ef2550755934e2018ad8f1356e1ba17a1781cd3423d4e6243bc4e7adb9ea30b073c8d6bc637eedcf70ade4436d41352987819a774532bd23af92878dc46c8af9585c28a894d6471a2dd02974ee7b0dc0ee98ff9eec63b354aff41e64381c82d77fea2a07cf4d02f116b957ed1e8a885fd277d9cfbdb74f29b3b94bf676caf73f0242ddf125716bb0449851e36b5a7fd56d12d2e208a57c93a7cb43a0b52bb6f51fdac81d4223064f3a2684640690b5f1e6caf2aa87d1b5365005a711cc56599150a4ebcf46b83cbfa6709fde637b654d689f113627e5d28d159bff2c19b7cf09daa341fbb6b38f2cc1a95cb8198a075d116e23d8d78a82f9308ee037bd5482efc81a816e4539abe2ecbde5174730c1a7db19e6a3753ddcd6c0717c8ce5ec01479e002a1a38db2dea9a696d16a0026529fa19f1d47e00e0f4816800b8664e17deafd91a42d093e8e4152280f643a8c4df6ddb850fc88b1d6e5376c48bd0cd06ee04ac4622070bd1d70bc56fda27e6867154c3f901af9f2eaa2f5ac3c4fd2e768a4262cfa0a1653e8c43472e8819e03c4f549c35ce7360b22ba6c129b1288b7066fe69200dbda5caa17b20bd5cf6fb1478d0b6596a59bfccdebdd0d58860160fcb5b27805f9adb412931f78be437bb90898c2b1f91700a80c7d902157481bbe3aae9c54691fd57a66a1d52b71696f65744e98e9bcf8222bc23933d7a8b634f7748bb0f41f78dfa9a604581767710c9cdb2f1bdb2d3e1e0a31cba7d27f8175976d6126a7323525e0e4b98384943dce845f9bf43c2bbbbae2dab15ddbbbeb344ea9995e94ed268f1733e40329544f13774314e52832f652d31762f56858219189cb405bd51df43ab8ca74744ab32a672471e6fd2e16af6ed300d9cf27329c55796fa3a2b7f5c809d6e9f58139d30063357fd0cdcda15d35e88ee1ecbd4f2f5a3da95ac7d45caa4ba7bdffccf36172d354b5efefe070c7071fa7a959984f67878d39462fabd28b85cb1e29814bef312e875e24334f73e17ea05f4e27ded02ae2ffb92cb6a1c4403dbbac55f2ae581cf009151bdbba74e3679ea4d3560f26d424ceb771fb2abddf28871f64a17a1811c18405d13aeb9c9c84230eb66ed9243cd695b1e57dd8cf98b1d9f4a8d5a5c8b747ca6de7523a19b0925ec23e7986562faabf2209c013f786f4bdbee547196d449baa1fb07b9c1255debeba3cd216a539873263d4ccfc0c969110f1e34156dccb3dabf77cdeb60c71c20814c19c3d1901fa8b9e61e9aec194524d7cb770909142c2a8191132bfffe5d6091ef0858cb037f1d1106d7271eaaa8bb439d109ec2189bb9834771328c0d56c229ce55c05a07e43324500a44200e184248053f0574acdcffea28575cfc6cc7e607e03c5bd9bc228973b74413d499a35577483b110506e3eb7e4f2f013890a5b506608689dc0d0c3f668fbaddc964f4011b656df3bce86856c5bc2d781c059cbe672ec720a002972be49b85940d54a5096c62e2f1d1caff5df2e749766ffc030ce5794ca3cfdd4657278fa4bbb49ef2b08f09769faefb5851f0dcae37d0c19a2b6f6e2bcefdf923c1035d0b49b14f20f74b302543987a1d652618fafea3a2a90d2eca9b5b0e852629b0d1e1410fb3252a6b19856206ad7864a1792ae056a8c772cfeda832c8bc5816c4177b62fd68efd09ed1219e9dbc3af44f5f585a5684d7da3273f39621db30376e8804c211d0b8e26a701300f201792c519322ebae17fc494fe5f8b22f390473f92453d7b87c0a35865ff3da8ce0ef79877f941f28a8f72b4495141004faaabd802bcd74cbdd4a2095022fbda00943589d648dc1ea3ad6ee7bb1fff2e935613bea27b6eaa1d4614da1ff438514b2eb0d0d27cf7cd2243eaafe4edfd0f47ffafaf0be5266bb72d8bed145a332259eded8a8e44b4b0aeb17ddfdc46a680cf14744c80f8e5a14c34a0c22ba86cc501912641e160bc412799251e2b21eb78665e478847df587f82fc04957bc24f8e68201cd0826f483dd19d8124e53b1eac400596a853d7a6958c5f4a260235e3f061276fa12ccd03d885b53da746bf28cf1363061319b2f1923c096e7f966886163d4b5efae3c7465892df0392f8333e59112a93313702e0f05f43bd414c6ee01c75b6485050d5053d515dc9b258fb8bfde0cfe017f5ea7b3c9d0633bc95434d6289fb42d04f15d5a82219f73efeac28ac4853d67a9a8a9aed0037c1ef4bbb7739ec6344b644183b25768bb682ede5a1d42363c5fc5523ba416757ab5f3395fe4d6d76a784a20bf8af66127de1f58ce7f3f32de456863c214b0feed33436ab7265175470d00f688aa5fb181b13be9da26cfe844f7ffa4aa1818b783feb3c4a3ef8286c3d760cdf46584fc3ba5c2a35ff3d52dd9295dace2a921d0c9671bc4f260e51c52494634754b2bf3f063118bf25c382ad379571d15818ca8529f0b99af8a060f9c56792c9ad2bccdcdc4b194c296e689fe66c1907e8319af585c53b5e53a9309764bac3d5184b7cd660bc1bdf8b7bd1f72289d816f4ebcc5e67b6d472d557c19004d60d8b8fd38a1ab96afbdeb55b158d622b609b46e2a3b040ae403ebb58b3eb18ffbcb9457c6cc4dcc04ec6ee6ada23a2e70b7183c2f619e42c822b8e7fe32afc3df5a72634c0ea1be4b074963df8194eba318958b674181bde14f166f89838a7baaf524ac4f86ec69e4425da15cb3b13234b7e1297fc1ff23b17e6feed8bbf5521fce217c3d5661824d9294986e7c80b495b234afd75cbb0dea66d58491b305820da8f8ec9539adc62c852dff512d611b59d48e8a0e7500131d975842754b8ef29063e127fb1ef93451295136f0ea8720d36fb393017c162481d58da818e856068cb6135b9cf2c1a7af059faa3aec74fc8927a6a949ac70c72f20fcffca341a84f46ebef8a910a05ae75fd31e8bac7a32e88ff2dcbece88a4fc371e4e2a6748845f2a6f3d9c1b75348e17e97dc73572c4ff2adb994b02a06193f2ee35421128403bc10bee520cfdc3d181e296f3fc332f21860d3b33b0496b137fdd710393ae99dc017217ad07b571a8a4d9dbf4c6eb332453a4f5b0cba5e1249bb6fc6890ff1574b86a38923a292d010b9cb225141abba55a7337f2b80c54bbad776b6fd9f5cad4553d2a10ff3bda66b9e515b670f96de5cfbda9eb826cf031e3ac7f75993a6111e17fee3b90273bfdf8bd282bba438d973a7cf9de7f1dadf9f519d4bcb3c1e8edc8d4388f3d21d9c8e1c962d6f211b3b36e5f342b655add6ca26585c78c36bb30fe73d29d3a0f8152217c352a9eae72a109ef4aa0fcb0abf496ead92d2702f45f8362aea98b933a39bece05d728cd0915ddad88edf578c8ea74527c873e811f0250ae9367b20d611f8baaac55b539c5c1ab0fc8b338876a0bfed75eaff44a9308da8446dddf46f828fed58ecad9b664a3906f9d53b2129975945a6519a655e7ffb8ab6bc2fd98a9cd938263", 0x1000}, {&(0x7f0000001400)="bf6fcd8df5999a317cf250baf39ae4d5d7fa1517bdbf459377585b051156ec04c499e269e0a56b92bc1d2a7c286e9941eca3630a7c0c30d7eb50338e85083226cb6f19f20bfeaf3bb3d8ba6ce796e3210d625cb9b7b95040016a408e8d88503c68579b2178ac944b4a0c3f9e665b16dc751e5bab5bf56ed82c866399a2b6b328a78f90bf8981479e4d2c18ab64f281b9913ed58231eb699a3102d546ccdbc4b548d6", 0xa2}, {&(0x7f00000014c0)="16632ac0b0140fc667e7ed2e2f59c028384a", 0x12}], 0x7, &(0x7f0000001c00)=[@rights={0x28, 0x1, 0x1, [r1, r2, r3, r4, r5]}, @rights={0x18, 0x1, 0x1, [r6]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x28, 0x1, 0x1, [r10, r11, r12, r13, r14, r15]}, @rights={0x18, 0x1, 0x1, [r16, r17]}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x20, 0x1, 0x1, [r21, r22, r23]}], 0xe0, 0x4000840}, 0x20000000) r24 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, r24) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 84.057199] netlink: 48 bytes leftover after parsing attributes in process `syz-executor4'. [ 84.277932] can: request_module (can-proto-4) failed. 2018/04/22 02:41:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 2018/04/22 02:41:02 executing program 6: r0 = epoll_create1(0x0) r1 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001300)=ANY=[@ANYBLOB="030000000000000001500000000000000500000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000010000000000000", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000001280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB]) flock(r0, 0x5) r2 = fcntl$dupfd(r0, 0x406, r0) r3 = epoll_create1(0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000200)) r4 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000d36ff4)) timerfd_settime(r4, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, &(0x7f0000000180)) link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000021ff4)={0x2001}) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000100)) syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x7, 0x80540) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4040, 0x2) pselect6(0x40, &(0x7f00000abfc0)={0x3ffffd}, &(0x7f0000000040), &(0x7f00007fbfc0), &(0x7f0000f22000)={0x0, 0x989680}, &(0x7f0000f14000)={&(0x7f0000553ff8), 0x8}) 2018/04/22 02:41:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x19, 0x7, 0x0, r0, &(0x7f0000000200)="1f28e1568a35010001000a988eaa30", 0xf, 0x8000000, 0x0, 0x0, r0}]) 2018/04/22 02:41:02 executing program 1: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x0, &(0x7f0000014300)) [ 84.311155] can: request_module (can-proto-4) failed. 2018/04/22 02:41:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00008caff0)=[{&(0x7f0000b8cfb7)="480000001400fd0000000000000008560a847f000000000000000200000000a2bc5603ca00000f1b89000000b90005000100000000000309ff0700ff00e7fbed5e00000000000000", 0x48}], 0x1) 2018/04/22 02:41:02 executing program 7: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f0000000100)=0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) 2018/04/22 02:41:02 executing program 3: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140), 0x0, 0x10000}], 0x0, &(0x7f0000014300)) 2018/04/22 02:41:02 executing program 5: mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x100000c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000013000), &(0x7f0000002000)=0x20) [ 84.375121] netlink: 48 bytes leftover after parsing attributes in process `syz-executor4'. [ 84.406149] ================================================================== [ 84.413547] BUG: KMSAN: uninit-value in btrfs_scan_one_device+0x4b6/0x920 [ 84.420468] CPU: 0 PID: 6821 Comm: syz-executor3 Not tainted 4.16.0+ #85 [ 84.427304] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.436650] Call Trace: [ 84.439241] dump_stack+0x185/0x1d0 [ 84.442873] ? btrfs_scan_one_device+0x4b6/0x920 [ 84.447628] kmsan_report+0x142/0x240 [ 84.451435] __msan_warning_32+0x6c/0xb0 [ 84.455498] btrfs_scan_one_device+0x4b6/0x920 [ 84.460082] btrfs_mount_root+0x332/0x21b0 [ 84.464326] ? kmsan_set_origin+0x9e/0x160 [ 84.468559] ? btrfs_control_open+0x80/0x80 2018/04/22 02:41:02 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f000001d000)="2f0000001c000381ffffff000d0000000200000001001000000003c91300010000000000000000005867000000050b", 0x2f}], 0x1}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x3, 0x4003fe) getsockopt$ipx_IPX_TYPE(r1, 0x100, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 2018/04/22 02:41:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x00') io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00000001c0)={0x0, 0x0, 0x19, 0x7, 0x0, r0, &(0x7f0000000200)="1f28e1568a35010001000a988eaa30", 0xf, 0x8000000, 0x0, 0x0, r0}]) 2018/04/22 02:41:02 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) [ 84.472874] mount_fs+0x296/0x780 [ 84.476333] vfs_kern_mount+0x222/0x990 [ 84.480310] btrfs_mount+0x7fe/0x2db0 [ 84.484117] ? kmsan_set_origin+0x9e/0x160 [ 84.488348] ? btrfs_resize_thread_pool+0x5b0/0x5b0 [ 84.493362] mount_fs+0x296/0x780 [ 84.496815] vfs_kern_mount+0x222/0x990 [ 84.500789] do_mount+0xca5/0x4ed0 [ 84.504324] ? __kmalloc+0x23c/0x350 [ 84.508037] ? copy_mount_options+0x91/0x540 [ 84.512454] SYSC_mount+0x32e/0x3d0 [ 84.516086] SyS_mount+0x77/0xa0 [ 84.519453] do_syscall_64+0x309/0x430 [ 84.523349] ? put_mnt_ns+0x2f0/0x2f0 [ 84.527153] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 84.532339] RIP: 0033:0x457dba [ 84.535902] RSP: 002b:00007ff50c9c4ba8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 84.543610] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000457dba [ 84.550874] RDX: 0000000020000040 RSI: 0000000020000100 RDI: 00007ff50c9c4bf0 [ 84.558140] RBP: 0000000000000001 R08: 0000000020014300 R09: 0000000020000040 [ 84.565406] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000013 [ 84.572673] R13: 0000000000000001 R14: 00000000006fcb50 R15: 0000000000000000 [ 84.579937] [ 84.581552] Uninit was stored to memory at: [ 84.585876] kmsan_internal_chain_origin+0x12b/0x210 [ 84.590974] kmsan_memcpy_origins+0x11d/0x170 [ 84.595467] __msan_memcpy+0x109/0x160 [ 84.599352] _copy_to_iter+0x852/0x28f0 [ 84.603328] copy_page_to_iter+0x383/0x1b70 [ 84.607647] shmem_file_read_iter+0x99f/0x1180 [ 84.612226] do_iter_readv_writev+0x84d/0xa00 [ 84.616722] do_iter_read+0x303/0xd70 [ 84.620517] vfs_iter_read+0x118/0x180 [ 84.624396] loop_queue_work+0x270e/0x3ef0 [ 84.628629] kthread_worker_fn+0x58f/0x900 [ 84.632853] loop_kthread_worker_fn+0x90/0xb0 [ 84.637339] kthread+0x539/0x720 [ 84.640697] ret_from_fork+0x35/0x40 [ 84.644398] Uninit was created at: [ 84.647939] kmsan_alloc_meta_for_pages+0x161/0x3a0 [ 84.652953] kmsan_alloc_page+0x82/0xe0 [ 84.656926] __alloc_pages_nodemask+0xf5b/0x5dc0 [ 84.661691] alloc_pages_vma+0xcc8/0x1800 [ 84.665859] shmem_alloc_and_acct_page+0x6d5/0x1000 [ 84.670876] shmem_getpage_gfp+0x35db/0x5770 [ 84.675283] shmem_file_read_iter+0x508/0x1180 [ 84.679871] do_iter_readv_writev+0x84d/0xa00 [ 84.684377] do_iter_read+0x303/0xd70 [ 84.688181] vfs_iter_read+0x118/0x180 [ 84.692065] loop_queue_work+0x270e/0x3ef0 [ 84.696301] kthread_worker_fn+0x58f/0x900 [ 84.700529] loop_kthread_worker_fn+0x90/0xb0 [ 84.705020] kthread+0x539/0x720 [ 84.708379] ret_from_fork+0x35/0x40 [ 84.712076] ================================================================== [ 84.719421] Disabling lock debugging due to kernel taint [ 84.724855] Kernel panic - not syncing: panic_on_warn set ... [ 84.724855] [ 84.732211] CPU: 0 PID: 6821 Comm: syz-executor3 Tainted: G B 4.16.0+ #85 [ 84.740338] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 84.749683] Call Trace: [ 84.752272] dump_stack+0x185/0x1d0 [ 84.755905] panic+0x39d/0x940 [ 84.759123] ? btrfs_scan_one_device+0x4b6/0x920 [ 84.763881] kmsan_report+0x238/0x240 [ 84.767682] __msan_warning_32+0x6c/0xb0 [ 84.771743] btrfs_scan_one_device+0x4b6/0x920 [ 84.776331] btrfs_mount_root+0x332/0x21b0 [ 84.780572] ? kmsan_set_origin+0x9e/0x160 [ 84.784805] ? btrfs_control_open+0x80/0x80 [ 84.789120] mount_fs+0x296/0x780 [ 84.792580] vfs_kern_mount+0x222/0x990 [ 84.796560] btrfs_mount+0x7fe/0x2db0 [ 84.800367] ? kmsan_set_origin+0x9e/0x160 [ 84.804603] ? btrfs_resize_thread_pool+0x5b0/0x5b0 [ 84.809619] mount_fs+0x296/0x780 [ 84.813082] vfs_kern_mount+0x222/0x990 [ 84.817063] do_mount+0xca5/0x4ed0 [ 84.820604] ? __kmalloc+0x23c/0x350 [ 84.824321] ? copy_mount_options+0x91/0x540 [ 84.828742] SYSC_mount+0x32e/0x3d0 [ 84.832377] SyS_mount+0x77/0xa0 [ 84.835743] do_syscall_64+0x309/0x430 [ 84.839635] ? put_mnt_ns+0x2f0/0x2f0 [ 84.843437] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 84.848620] RIP: 0033:0x457dba [ 84.851800] RSP: 002b:00007ff50c9c4ba8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 84.859505] RAX: ffffffffffffffda RBX: 0000000020000040 RCX: 0000000000457dba [ 84.866768] RDX: 0000000020000040 RSI: 0000000020000100 RDI: 00007ff50c9c4bf0 [ 84.874033] RBP: 0000000000000001 R08: 0000000020014300 R09: 0000000020000040 [ 84.881302] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000013 [ 84.888567] R13: 0000000000000001 R14: 00000000006fcb50 R15: 0000000000000000 [ 84.896262] Dumping ftrace buffer: [ 84.899787] (ftrace buffer empty) [ 84.903471] Kernel Offset: disabled [ 84.907071] Rebooting in 86400 seconds..