INIT: Entering runlevel: 2 [info] Using makefile-style concurrent boot in runlevel 2. [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2018/04/19 02:48:02 fuzzer started 2018/04/19 02:48:02 dialing manager at 10.128.0.26:44151 2018/04/19 02:48:09 kcov=true, comps=false 2018/04/19 02:48:11 executing program 0: get_thread_area(&(0x7f0000000000)={0xe6, 0x100000, 0x1000, 0x10000, 0x5, 0xe04, 0x80000001, 0x57c9, 0x6, 0x1}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000100)={r1, 0x80000, r2}) r4 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r4) getsockname$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) getsockopt$inet6_tcp_int(r3, 0x6, 0x9, &(0x7f0000000200), &(0x7f0000000240)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r5 = accept4$unix(r2, 0x0, &(0x7f00000002c0), 0x0) accept(r0, 0x0, &(0x7f0000000300)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000340)={0x2, {{0xa, 0x4e20, 0x1000, @dev={0xfe, 0x80, [], 0x13}, 0x2}}, {{0xa, 0x4e22, 0x306, @local={0xfe, 0x80, [], 0xaa}}}}, 0x108) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f00000004c0)={0x0, 0x2, 0xffffffff, 0xfffffffffffffe00, 0x9, 0x5, 0x6, 0x0, 0xfff, 0x100000001, 0x6, 0x8}) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000500)=0x6, 0x4) getgid() r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x40000, 0x0) statx(r7, &(0x7f0000000580)='./file0\x00', 0x4400, 0x80, &(0x7f00000005c0)) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000007c0)={'rose0\x00', &(0x7f00000006c0)=@ethtool_rxnfc={0x85c6231ef637f356, 0x7, 0x2, {0xa, @esp_ip6_spec={@ipv4={[], [0xff, 0xff]}, @mcast1={0xff, 0x1, [], 0x1}, 0x7, 0x2}, {"1ee6", @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0x0, 0x9c3a, [0x20, 0x7]}, @ah_ip6_spec={@dev={0xfe, 0x80, [], 0x16}, @ipv4={[], [0xff, 0xff]}, 0xbd81, 0x3}, {"f5a8", @local={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xaa}, 0x1, 0x10001, [0x6e, 0xf275]}, 0xfff, 0x6}, 0x4, [0x3, 0x240, 0xe36, 0x7fffffff]}}) wait4(r4, 0x0, 0x1, &(0x7f0000000800)) ioctl$sock_netdev_private(r5, 0x89f3, &(0x7f00000008c0)="b1b3b464c3") ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000940)={0x3, &(0x7f0000000900)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000a40)={r8, &(0x7f0000000980)=""/163}) ioctl$PIO_UNIMAP(r6, 0x4b67, &(0x7f0000000ac0)={0x1, &(0x7f0000000a80)=[{0x1f, 0x5}]}) mq_notify(r2, &(0x7f0000000b00)={0x0, 0x27, 0x0, @tid=r4}) io_setup(0x0, &(0x7f0000000b40)=0x0) io_cancel(r9, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x3, 0x9, r7, &(0x7f0000000b80)="458647f56916fb63bb939c993d1318d95fdcbe1f49d7889e00fbb0a96e26d62dd8a9b586acfc5bfecaeea214f5c9f20467f2683c724391097834b84b62b4a0b7a5da5b66e6cf386c8e897a8e1afc0804b692951a3f372f62301c9fdf6adb2539b66685593d627933ece0639b6a36cfa454e1975db63353a50de4ec6977e34188fe86681de399234392c9db53651d669d8d2820e02117317fa50fb294fc310fefb990c0ab1cd3ac76bb216c90186396d931474aee7e13d08ecd4e3cb54089519c58d5d611b74cee731cb49bbabaf58da6af7a2dd944bf4f816dc0a43682be86e42cb4d3584fd4d05a6d1748df08b96a3ffe1f02bb", 0xf4, 0x8, 0x0, 0x0, r7}, &(0x7f0000000cc0)) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_dccp_buf(r6, 0x21, 0xe, &(0x7f0000000d00)="8045b2796ded3d9dc91a97e2a178ef5f01c9c786910703d7ad25a291d4d8b6eea76f4930da2ed16e8fc802144bc94b7232301b7b65eda5eb3df2cefd0a7e216aac3a73a1d38f23959122c1f72ab5f9eaa28b49021d42a0d18e9d194cceef24b311534c4c72f8edce4c97cd5fa36c4a4ccf0e63564a69e031a8155db337a42057a6e41c3d7221f780663fe254c2530409279edca24c8ae9a3f15b2a64f520e9fb47816de383c4844232124d569ee94fb8396bfde79e8388018b5981773445f4b76112d40ef98964cddeca9ed58b38a725d0b1dd976edd95527aa658d487344119b17e8920dc04bf1723ec2db8e288278ee80a9eed34554e", 0xf7) 2018/04/19 02:48:11 executing program 2: timer_create(0x4, &(0x7f0000000080)={0x0, 0x20, 0x1, @thr={&(0x7f0000000000)="43e95fb0244ae7ab5f6b6dc0bc6f674d898d973d8509bb2d187397d7b553093fa82fb98e96b0807a6e8fd10d65f4ed37cf15b1f61eabbd86e46a40e0fd9bfe", &(0x7f0000000040)="c2bc317e4fef13fce1901f84189efbf813d8aa388cf7388f6b92558fa6fc87a1835f53f5bb63e82c753ca8b2"}}, &(0x7f00000000c0)) r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x1aa2, 0x40) getpeername$netrom(r0, &(0x7f0000000140)=@full, &(0x7f00000001c0)=0x48) pwritev(r0, &(0x7f0000001480)=[{&(0x7f0000000200)="bccb76e74e2c5ac273199c2c194b3e90368bf403b4f6341400ceca7af351125cb1d551effc85e5b21a08d87b36d64dff21bff2f1180f50959c62e08b0dbbeb7a64849b77e7f82277a041f9dde9d8d269fefec3d23bf9b4bf638549cc617c81124c15d828e12329a2bce88d9c41c35b6d62c89ca33fc0eab41adf40a405f964dc3fc54c4ac01665abe998383f72be8cb5db2903b6bf403a7b9e60c92fe62a6f72670507663b730b20e0d5785fa62064e834b6280054ea55217e58b01735464f4ab35f002c1258e4bf91f7ef6d59effa2ebe339cb2", 0xd4}, {&(0x7f0000000300)="8263f1a3cb94a05b34d5d3c1c9d504bb0025626dc1d4eaeb692a89d32885dc01ef6140997668c389641c4bb62f2a92c7995623e3f9186cd0070b1438618ef376733830eeeb9e94614a4b7406cceddd0c8b62e7df5e7d9fc523b7111dea2e96db29c942cd6bad96d73763a1cd76f74a4046f7ce2f12288b3a6c1081ed8dc2f8cce495e628ebb79e487742b908a04408e5583684423f7f64422dc3f3880808041a", 0xa0}, {&(0x7f00000003c0)="39eeffe6e851e35f2b34aab2a2b8d62394c41654646332418d83d6c8e2e16df7a067827485b2d1ca68e4b821eee8d8a2bf236f15c0c74322ab054e4e764027ba7c201862be5645afcfdf16946e14a7c489cbe23eae73cb5806e07874c3e90e38c8d19f1e26e786aaaf39a12c84420577502873e1469679df935a", 0x7a}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="f9c292efe8cd59e0fd7234c0249a03821e873f39700725683b629b4a7da900d755fa500447455c996134ae197de106", 0x2f}], 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000001500)={0x4, 0x3, 0x78, 'queue1\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) r4 = gettid() fcntl$setown(r3, 0x8, r4) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000009ac0)=""/72) pwritev(r1, &(0x7f0000009f00)=[{&(0x7f0000009b40)="60d07df5fbf10fdbfaec1cc77d7ade6fa7f7167ff29223993174567535463198d65342a02f4138319170c4093f5172dcd7c18361737a39c4ee7546565944efb1406887258262158d7830fc577f8c16cfafad48e1111c3427e35e92", 0x5b}, {&(0x7f0000009bc0)="35273805e6732af4fdd78217566a2057a8c81838ed679e8fd749becb615977af4757e186a6891920a1ff8697e6dae702aeab0ca1224429a7d6e58b541c576fa55e06a6765ce8095263912ffb7eead4e1f8492874dde76c6edcc523345d58049c991ac486288d4cf12790d3b052fd2d5819ef380d83b3545d6c734fa5de9766a33089cf2084cafbef318491c77456eb3a79352d367c83a3d1cf210bc7964599a04e4c6093a50b40e65c1b508154c149c3a495f85c3725774600385538944d517697f7bf7676e8620d47f167e52cb95f4561c7d4fe32ae01e0121e9d79979d74db98227c8b8adaa136dd6a", 0xea}, {&(0x7f0000009cc0)="a98be0eafb405155d941205f1cdfa83297f51332bf0537f86a2f5779477838675ed5ed834d13bdc56e274b5c989a6a215d9477379f6e267166cdd763012068480f61f04c73fe54cbd0357950c49fafec1d4c12f5edfb649971f2a169c66d6e50eb4ac94e89f24746df6281f58cf57ef9e95e4b5cabf97c05bfd4ccc0d06ae3020804087e18cc76e4aa3ffa4c6292d5db410e06981d30da580e613441d352ded7a63f3ddf28a691a68eb50d690be6b77c9dd1675eeac9d3f0553aa0363cf298ffee7c43e5340e17a097a37bc0880c3d81c5", 0xd1}, {&(0x7f0000009dc0)}, {&(0x7f0000009e00)="8f3c499881a3abb8c5dae567b8a2bbe128a33e871b266ec0ca55e86c8a4fe83a10145dde718d3b1e80d4e5a0042b9ca02845684431fd4b7e395639b8d0e5f83857a121d3ce3c116ff8da954f5f738d102fad2e0ee922ea9de1aaacbed30b34b5e5ea11080e568c95c92cdae567d3c8a97c45e7f4c740519cc50ede8f65ba343b243fbc52f6b7dc665218dfe874cc9e0cbcaa11e1", 0x94}, {&(0x7f0000009ec0)="be9ded51", 0x4}], 0x6, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000009f80)={0xfffffffffffffff7, 0x2, 0x0, 0x0, 0x0}, &(0x7f0000009fc0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f000000a000)={r5, @in={{0x2, 0x4e22}}, 0xcf2e, 0x6}, 0x90) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000000a0c0)={@multicast2, @multicast2, @dev}, &(0x7f000000a100)=0xc) r6 = syz_open_dev$vcsn(&(0x7f000000a140)='/dev/vcs#\x00', 0x1c, 0x0) fstat(r3, &(0x7f000000a480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000000a500)={0x0, 0x0, 0x0}, &(0x7f000000a540)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000a580)={{{@in6=@ipv4={[], [], @local}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f000000a680)=0xe8) getgroups(0x7, &(0x7f000000a6c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0]) r11 = geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000000a700)={0x0, 0x0, 0x0}, &(0x7f000000a740)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f000000a780)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@loopback}}, &(0x7f000000a880)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000000a8c0)={0x0, 0x0, 0x0}, &(0x7f000000a900)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000a940)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f000000aa40)=0xe8) r16 = getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000aa80)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f000000ab80)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000000abc0)={0x0, 0x0, 0x0}, &(0x7f000000ac00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000000cf00)={0x0, 0x0}, &(0x7f000000cf40)=0xc) r20 = getgid() r21 = getuid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f000000cf80)={0x0, 0x0, 0x0}, &(0x7f000000cfc0)=0xc) sendmmsg$unix(r6, &(0x7f000000d040)=[{&(0x7f000000a180)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000a440)=[{&(0x7f000000a200)="bffdeddf101e086ab97ccd5cd244b1492808820a58f25192ca3e57c5c81e684690e081425d5d2a486a2b3aa57ae900bbea7484185967cfbaabfb0194898d30b3d8474a153c4ac4306ee3a0d50a85d0a5241671f769db04c7d7651d196cfb89e41cbf0aee68ab3243c3785a426bea2508cfc195fe1ebc4f97b7696f50b6758c7a18fd7256d3bb0f85b0d5fca68ba443b5154139cc4b37d555afa2d0fb82", 0x9d}, {&(0x7f000000a2c0)="8766550565ee1937306a69da4155624b36983843c165c472d745a64dcc274f2ac52352e615243bfbd64608c81efeb0a8c343ef", 0x33}, {&(0x7f000000a300)="cf7894af9245f8636e8e2d15fc50108d94657933cb94b2ce5f5a2518fd85a48279e7df6330f9617131a976dd40802830f6362537fe9e858b56d93b25ab21312eb362fddf11f8baad8579d557d7dd16eb153ea9ce309ba6b6af92f1589cca80b87f4ff52a37e76e1fd98901a1528ef044a165a4507f8a8a722919ca7a4c5aebf6ce0225a99727855cb732280e2c3f3cdfb83430ed3362b505547d0fe6c28d4d450d", 0xa1}, {&(0x7f000000a3c0)="18e4c8a4f6e2932f8e4c01bfe17d5812884f884e67880d17ae4de73a83c5cb95a5d40f4889b7ba5271c3ff64236a2de2821383ad04b068fc459074ac92fab8451216d13ca2ead1a7332a6079955e2bd25166ab6182074c8ee6171a09c27c7753dbbfbbd4672aba5bbaa496f3fd3fbcc96292097af7d930865ccf06a68e5aa472", 0x80}], 0x4, &(0x7f000000ac40)=[@cred={0x20, 0x1, 0x2, r4, r7, r8}, @cred={0x20, 0x1, 0x2, r4, r9, r10}, @rights={0x30, 0x1, 0x1, [r3, r1, r2, r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r4, r11, r12}, @cred={0x20, 0x1, 0x2, r4, r13, r14}, @cred={0x20, 0x1, 0x2, r4, r15, r16}, @cred={0x20, 0x1, 0x2, r4, r17, r18}], 0xf0, 0x805}, {&(0x7f000000ad40)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f000000cec0)=[{&(0x7f000000adc0)="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", 0x1000}, {&(0x7f000000bdc0)="96eda1bc2d238a955797e0162a83b9c5b539882568431689090201098ea3bb6365715eaf28d5078cb968fd47eb5fdde1ee0ff19bfbb88129382e98c034fbd104fefa6dba2f14eed9a4a2d8175f5e9993c7e57c11f9d805b45d9cf1de63fb7cd31f8b6622cf5aaa1a03b6ed38367084970b06bfc0840d9b593fc7ebb7e0017c8815f6ba2d931df075fc666c94699edb2b6c606d29fcd83235de9db30dc18d6eb7448b0542f505205609d3ba4285057538870c5cbdc17f0b49a8b960d8284f12d82472d1f8d10c3e8f", 0xc8}, {&(0x7f000000bec0)="e441f3f3457719d6630373620ddaa369babfb0081214283b847360df07c11c959035dee16affdf7061374f561b8783b4b541cb512edcd624f0f738817c1518bed2408d545c025beabc8cd024cc1cbce8f855436446ac256119b776f6e5b98398fcc84ccd95c211901bacd83e3c51e9f303df0cd80f72c347dd82d05e4d1b3611d8b1c3d2d15551675989949f136c5ef7d6853bb333debffc46f297099416812e6403bbdd1c4248f98509001ea5e52cf220933b973933061504ec364812d0ed9fdc83a30a017da11605e8e64d56cc9cde8d3c6ee027466fe0ed1d973f61f629f8040c2165502a8ea334a11df86d32201334a91a1d888ba88a1da5867980291591941073c8e2bc00e60945107956edae29e8740d4f87773a902d6480e6376af194ec25d0cd226e1ef8f5f0082d1d734ef1ef3b1de82b3c665c90022aac29d692acbcfd8e6ea09c5235b7de5f96b8b4527d552baff412bc28c9b700fbe0464ef588458399da115bd7a0720864313dc9c6003a081054e2fce18627c246c2b22a5704ebb15812c457dcebeadabcb9690277cf94c27ebf9a6843f32386ad1f346a043f0e0009f578e9174722af35ae939d198238f2a6764081b3a6a9aedf08aa5e4d29390cf218782742f8b000a4b7724afe865f117e750e00780ed134fcd526fb6e75f6ec9a0773ee2bebf2e6f69cf3bf931bd767089e3870b5f4c504fbc81271e90e4c6b1a9fb49392674ba2b321d3c0f100487512f050f8b2ba149c6201ee52531abe5212e97bf4d8a7ba2a3cb21c1607a5a1adb33f8567f9233aeaf629832746093374419221b249c319518235f5d18ff384e54da047c40f232d89ea9d26a60336be491ff56b2c938bcc2b6208baeab7af48f58bacee39975c14d3e86bf35a5f573519ea7b54c26d43be7718624936de0d46b60287ef9a7bcce2225b38cf82c04a0f2116dbc2f652ff80f4aa793bf053fc9451654fa19d4a30ff98a51a671635154a84c03b385212cf5281ed1c599452500946e5018b3c6e1f7b805ef2d2a85cd73723e450ca6068d19866d3104284f344fb31a0cee533ea71dd8aef8ab375edf71e924424e080693bfec622a1ad3e6409a2880254d2baa8965481eac5f2c15fce83ec7f146ef10fb7a2faeab9cd8b31e1562c33392febd5c5c5516a9da9450f0bb2c3120469130a2ec558e3645ba43b7bb34d92c91dc93d6668a0cb025f0b632403f8ad2f5c47ab19693d02418ad5d0ecabcc99a66ca6bcc1f04c129a73ac7ea4d519c3ad1a0d318d4c1c0005de414b4e93520215b7ba1efd45e9244138dce29b0ad425a32441cf33ab41b914ec21ff1675be162998eac009007bd5f1c83179987f2e2c76ab793ebd3964c9e2e42e17701e5bd9a3371ad93a9199449f46b0993d016159a958672759f9373ac7f44a78f099b6e27fb80d538c574585087b46c30245042718b7fc7a0d2012388227ccf726eac40985a6932713eadececd00fb689e1694a17b7b15b35996f8395c10f147bfe002618e15e600e0ec9fd011b53b0027cef134a6275bd7c7abbbee5e5d3d61e672ba614b741f08d033c121f6d544b387e7cded465db03188081cc19ec3510bac9916e8fe270f02bfb6cb3ef194def08f3fbdb5159b444e76eb2cff2eb17a5220518858481414316c784345832c254b7ec3d5e523c8017e384fc71f1a13c8cf678057756d673364fdbc96dfe0baf058be5f94b482552b768d3563848fdb80e0c18e0bda1bb043d5529021cfbd3c43854c8a08d62d65a45e98b1aafb8dd525bddff404e94844d4340a7b556f0a4ab4958712b091a4750a0dd48002bfc1f9ce435853ab54c9b6012d7aa5c62d9f995de242ababff41d7b9637995d7fa2761524b71e4fb962cb8e9352edaf5eb0c056dc87ee2c4522bee7db79847c0af1295a980fb596ebf19d912ccb5519b45a2d34b347f79b7df42ccde5b07965562cf343a4e5510e921bf000646850af3e1b36023208f98182b57ef36c7a5baa0850c7cc6c047bb72f6e500700a13c855caa974c18504e4648cc15c1e42f6c45ba8a12868a0fecc559e03ed0667e6d81bca7f2576ecd35f2e87d2b5134cce3bbed76ab68bdc038bf93b202812ed66d947fef73c5a24b6db51b8f428e1d0226e9026aeff8792199f8c1e8ee884a2a381d6eb3469b7c0c8b419a70d891408df4b35695c2b49ca0a4629da298e36140d4f55f387f27267c3867f22ff42f4bf66de6fa812ceb0ce019e844e375cb0f3f413d97640d8fa904dd33ea5ee93df432f6615bddf567d5e6134c5430a3942090fdeccc82b5859abc6ff81877616541fedc8891d6d6fcb711f44823c85d6f3f145e5642262ca9dd865eab1659dd5b45fdd7e444ff2a5a7e30091f9a6403df017b4448ab13b477dee8f38ef181e40d737b5cfb6b427e6d5a8f8be46b001e164ee75b7e5517de5dbf087ccb99bfcb31e8f700399ba8ed1302285e9482cafe1b7d2029a7ab06c48a61b1bc0400ed7657789d892d975af728e7b763f339acd08594d4865b41453d34a0555ee85afe68f66bcf26ba1f0fffc391e411f2a870f41ee12c4762b16244c84082a9ffaab2f5505c34970d4e5cf08d334f5ce619bd24317464f87ae2ce55654fd580a74b2b4dcba48a59e0f674b6596da8451bc86eac3c8eabf84d61f0794eb047012c669b91446168a119d8ec2fa9cb2fe71534a3d7843cec5b4f529b7cb510d1cca44c4143f396d861cdf8c84b4160ebc6180dd1d870ae33ad26950555f6d25c5c5e42495bdf5885f74f49c47e4c87848fdf709f2310c8c8851145887721a5521b09d887cdf3c6b84cb1ab486b834310071ed799c02faa39963e54d1ab1f1c0ba9d159f1ce5a95d8da31f862c3209edd68db7250f476f8a512e5d82ea71f8925fdbccf5f6ec4b5012a40d563cbb7448d2aa8c889decf74d940d35201575e80c7d6fa7fc3c228ebc4d834d95ccb029879324db1bd442426b9d906ecb212a2c890f478755c3b41439b5dfae5c2b6de86d9ce428039a387f5eca7b8a43d002265e8e9ef8ca0fffcba736f4ed324b515ef64a9aecf0f8ef295466df05258035615f397e94538c3137aaac345c08f7679953aba1187b21c4332d815f9220657e4563e1fb066e71fdca39494f9048a7d2bdcf5a8b08ee5ed7c704672c3d20f5a18f8e78c9856e204650fa55116f82c752e43a99a4ec235e6fd08251e9ee7c7e2390991bb1d68b4e5062d821ddb3d7f3c194f251b34455dd0cfd5da117545acea9209826c6a6d665e77e255908e28468bf19f050a58bcdd65adac108f7f58b3c18abfb148b46893cbb7b68502ec8c3f246986ef6c69b56ddf3f59056c833bade73cb4448d432b2814bcb1bfe76061e3eb0a5a3c843e1545e1d015d9f6af4023076723e5b22940e9200f571c96b6c89400a21677eb825080cfe118f1e610b127fcf59899645451c45fdb272c53ac5d42e536a572e9a196697a37886315b61415e4b65f25d2053cd58db0dd8cc90c6de86fb59cab59e81f1323ae889bd1f6e97dc93d72ee120f5c203a4ee511505baff1a91538e00cc13c2e6641516ae4a3b264d19600004dd68016297dd579e3076723195314dfa9b8ff41258339caa8a2e093760e75ab735d8d913d2955cd196b49b3f972268961dd09807727407766e616af783143aa1ee2e08ac13c65f8d22ac7c437049ac6d0204e28b365f15cb357ce275e306520c0b66b73c86508233764e60ece761a1d100fa42faf0d61d4a5bf9f08f3642057e9438d740aa6d1401adc031bea5be45e8e8aa31fb8a4e8a7fff8c82ff29169fd725b5612a9aba5f136bf6d8c2a857edad72601a5e88694f023406e7ff5bdd7a9eb6f0dd1aacdd2d66e0b78dae47b902d68523ee06d739d85457d497e0ac5ae769ae6991f0fde21e7eab52bae83b8922c8ce10edb12cf954311a2a3a357cf18c0d94209ff41e0ec24a0b53328ee66d0ca21d598ac695c55eb63151dbf176f81348010a01f2dc927deb3ad3d5dcf53041e5bf2436b1dad6fc890eb6a93cce259b311b8cf0de586dc919e6f029bddbbdaedf8d118c787d9617497b9e2a9fd40a655e448d5233ed0e81f37f0d6fa40ad55806506143c339e3f29988d11d090d80876877d65f2978162f262de062afa92793ab0a610f321b6b750bf738fc4a69a1d3d02f71e7ed76f29eb947c37fc897970d65727b92551f2b11274626d44b8deca0c1e025e1662aa467c609524497a5fea5bd7f0b4ffa1c097c975be2e803218514246b94b6effb490344c0e015a10214d8a08eb6758f028d007f89bdd18a42c420680eea56eb649fbe8ff6ef598e9fd3202726fbb8436ca5401dac4db27ef3d8ca2cf6eab265d36e91ef7d0fd7d74b41aeb2c9f33c3bdb66509c5ad2af68b3231162da8128db9f2cec01430ed13b905d266745de7354f46f1c14540c3d421ddcc28c488f732355d43448bfeecfc0d1210500ed399fab6789b90c218844d08b658d8edf2975155996b5884d2410b42b7616a53810ded29d808d9e8797d7e6c4e4c881d9120e22f97bf897b7737c6d94160ed6d512fc1e4c8cbed435293862cfe9a318cb2ab719a6a15f8776a612bbad2fbea0bb221fd23c48eec2bff9e27ad9ab7c3af5574bf967300b29588ca08ec2676efdcf9d8f413d86c802d142e03eb8a1ebfd55f0e00f4961a06c75627f79e12f7293c82948df54b4a1f295ddefb46b1971d617041664209a0c20d539fcf937f6af4f50e5f0899facc2e9c315f0843132aa5c1b5ae33a1df9e4fbee14baebf2d6ecdf73c83355d5f45d072c7e434d2d1d6abb88e4d39163b6b92867869b24af297fe0e6d25509e8b38b669a9be046b8e46a060bef2b7c3de475f4dff6643900cd4b4cb215db50ec551fc43ff761dfdac7a7323129ee37406799738eb054b3a473c35692668a8bb811c47436e2125177f97452632845ea2dce7f3ee1a5cd433828f0f47a0eeef1fd983be75893b0203b359736771b4c98e96c6e1ba322a98ca16c56869c048a6765dd3c036254d60a2f96379d6eb68a0633dc3f0fc5500b77d6c5065e79e846003a5a88e79249ae0d6682f052b8aa8f7383bc7baa45da7494b211d6f1e166fe326d9c326703be3d1e7e4b1a1be307d4ecd2a3f083c9d8b7f3990ad3381291e9e5c71e786eb9c09efcaf123efbcacab498f4938353f7850ce3204d4491b640274036a3d3667519058ffd7a5675ca983828777aa2097671722b87679733f9482b06e28d81cfc68f5e185d122f25cedbf17a7cd85663d31032f13c012eed11a47ee2a65c7bed80cbf3729066ff0be50689e060ed59846306a2e4727cfa618b03d3ad73e7daa1c6267659a8c5b6cf1ef0244788b221890b6848dc9652dad04656eeea18770af5b37b086d706aee3099aa2784e25e75f476dfc26a203d6c0caf6bd5d792f2b07539feb2db617aded2883102eca199e2fe8ea4055b3c2423ac75d87dccbb717f3ba428544e3f2f4bcb492d60666379c58af4a34cff85ec48e9b8734812729ba5c1c6a917709484082929f3a03346688aedd03939802b22a6072412a9094c96861931e63a78fc92245c95cca448da43c4a89f72123c85adc9a65abb22d7d43a63661e67f6a45e32c3b28edd824900c78970e3817a51ee49f2a3ee0230c66fd9df83e1175d600ea6bcb7d1e536e1996085e3741cf0a39b0f46e5dd3a107294eb54f41f434d5bc8dc830551b7801191e8dbba972b5f7626f31269e5f940109ca87761806c4723a33e850cfa358e2e51b1ea98a5072eace033c081962336df95a7d2abd7893039649490d0", 0x1000}], 0x3, &(0x7f000000d000)=[@cred={0x20, 0x1, 0x2, r4, r19, r20}, @cred={0x20, 0x1, 0x2, r4, r21, r22}], 0x40, 0x4}], 0x2, 0x40000) 2018/04/19 02:48:11 executing program 7: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1, &(0x7f0000000140)=[{&(0x7f0000000080)="ba7a2c63e82cca887a32b0bacb655234729a5fc52f8862213faba7753b38362c930babcbab23a040a5f9744e95eb511e6c0180bf02e101b411130890798f07528235e1a392b29ff02177d5849b0a4014962698b250c36ef8e184be00d9b800688fc9223b78215606f08f169c4fe8ca2b9c1bcc4e4a8741b56339b0044a8f7516250b7046446a04ad83d667094b595c793c285dfde7cd624ed215dcf3b0b80c", 0x9f, 0x8}], 0x10, &(0x7f0000000180)={[{@discard='discard', 0x2c}, {@nointegrity='nointegrity', 0x2c}, {@errors_continue='errors=continue', 0x2c}, {@grpquota='grpquota', 0x2c}, {@iocharset={'iocharset', 0x3d, 'iso8859-3'}, 0x2c}, {@gid={'gid', 0x3d, [0x35]}, 0x2c}, {@uid={'uid', 0x3d, [0x39, 0x7d, 0x3d, 0x7b, 0x3f, 0x35]}, 0x2c}, {@noquota='noquota', 0x2c}, {@discard_size={'discard', 0x3d, [0x37, 0x30]}, 0x2c}]}) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x10) r1 = semget$private(0x0, 0x0, 0x102) semctl$GETZCNT(r1, 0x1, 0xf, &(0x7f0000000280)=""/221) socketpair$inet6(0xa, 0x80007, 0x1, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000400)=0x4) splice(r2, &(0x7f0000000440), r3, &(0x7f0000000480), 0x1, 0x0) r4 = semget$private(0x0, 0x0, 0x200) semget(0x1, 0x4, 0x210) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000004c0)) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000005c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4d0, 0x300, 0x1f0, 0xffffffff, 0x0, 0x0, 0x438, 0x438, 0xffffffff, 0x438, 0x438, 0x5, &(0x7f0000000540), {[{{@uncond, 0x0, 0x98, 0xd0}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0xd, @dev={0xac, 0x14, 0x14, 0x1b}, @local={0xac, 0x14, 0x14, 0xaa}, @icmp_id=0x68, @port=0x4e21}}}}, {{@ip={@loopback=0x7f000001, @loopback=0x7f000001, 0xffffffff, 0xffffff00, 'yam0\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x89, 0x3}, 0x0, 0xe8, 0x120, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x80000001, 0x5}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x2, @remote={0xac, 0x14, 0x14, 0xbb}, @multicast1=0xe0000001, @gre_key=0x3, @gre_key=0xd1}}}}, {{@ip={@broadcast=0xffffffff, @empty, 0xffffffff, 0x0, 'yam0\x00', 'team_slave_1\x00', {}, {}, 0x0, 0x1, 0x40}, 0x0, 0xd8, 0x110, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x1000, [0x900, 0x5, 0x2, 0x2, 0xd1e4, 0x5], 0xa3, 0x2, 0x37}}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x16, @remote={0xac, 0x14, 0x14, 0xbb}, @remote={0xac, 0x14, 0x14, 0xbb}, @port=0x4e23, @icmp_id=0x68}}}}, {{@ip={@empty, @empty, 0xffffffff, 0xffffffff, 'syz_tun\x00', 'bond_slave_0\x00', {0xff}, {0xff}, 0x2e, 0x2, 0x2}, 0x0, 0x100, 0x138, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x3, [0xfef, 0x101, 0x320, 0x5, 0x0, 0x7], 0xfffffffffffffff8, 0x9, 0xfffffffffffffff7}}}, @common=@inet=@socket2={0x28, 'socket\x00', 0x2, 0x1}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x10, @empty, @multicast1=0xe0000001, @port=0x4e22, @port=0x4e20}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x530) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/net/pfkey\x00', 0x80002, 0x0) statx(r7, &(0x7f0000000b40)='./file0/file0\x00', 0x4000, 0x7ff, &(0x7f0000000b80)) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000c80)) ioctl$TUNSETSNDBUF(r7, 0x400454d4, &(0x7f0000000cc0)=0xffffffff) syz_mount_image$ntfs(&(0x7f0000000d00)='ntfs\x00', &(0x7f0000000d40)='./file0\x00', 0x1, 0x1, &(0x7f0000000dc0)=[{&(0x7f0000000d80)="a61a7be93a0b266df89e67d2d6510f8a5393c54ea9092fdc6f5539cc7c58f0d68f010a86fe4f23fbff596c03", 0x2c, 0x51367436}], 0x856acec72dd927fc, &(0x7f0000000e00)={[{@umask={'umask', 0x3d, [0x35, 0x31, 0x36, 0x31, 0x30]}, 0x2c}, {@show_sys_files_yes={'show_sys_files=yes', 0x3d, [0x7f, 0x30, 0x33, 0x7d, 0x37, 0x78, 0x2d]}, 0x2c}, {@case_sensitive_no={'case_sensitive=no', 0x3d, [0x39, 0x3f, 0x35, 0x37, 0x7b, 0x3f]}, 0x2c}, {@gid={'gid', 0x3d, [0x38, 0x33]}, 0x2c}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, [0x7f, 0x37, 0x78, 0x7d, 0x3f]}, 0x2c}, {@case_sensitive_yes={'case_sensitive=yes', 0x3d, [0x37]}, 0x2c}]}) ioctl$TCGETS(r7, 0x5401, &(0x7f0000000e80)) timerfd_create(0x7, 0x80800) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000ec0)) readlinkat(r7, &(0x7f0000000f00)='./file0/file0\x00', &(0x7f0000000f40)=""/4096, 0x1000) listen(r2, 0x4) semctl$GETALL(r4, 0x0, 0xd, &(0x7f0000001f40)=""/72) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001fc0)=0x7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r6, 0x84, 0x6c, &(0x7f0000002000)={0x0, 0x6b, "12ae4efb3974daf364d2fc64a9e3ba1779c90523a9d0bcb59b2ee596802a885bf28bb3d1da19e6d8924e31770b1116e8b64322c68e7498d565ef0a32524cbec57f0d7c4e45fee18513d3fc68ff883139f68c76a10a8327706e51125f21308e4754e4ca2e3ee65451e4f99d"}, &(0x7f0000002080)=0x73) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f00000020c0)={r8, 0x7fffffff, 0x3, [0x7ff, 0x101, 0x100]}, 0xe) modify_ldt$write2(0x11, &(0x7f0000002100)={0x1000, 0xffffffff, 0x400, 0x0, 0x0, 0x8, 0x1, 0xa10, 0x4, 0x40}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000002140)=[@in6={0xa, 0x4e21, 0x6, @mcast2={0xff, 0x2, [], 0x1}, 0x100000001}], 0x1c) syz_mount_image$jfs(&(0x7f0000002180)='jfs\x00', &(0x7f00000021c0)='./file0/file0\x00', 0x8000, 0x7, &(0x7f00000045c0)=[{&(0x7f0000002200)="a79eb7976dd52a0cc0064e12de9c823315958b3da82605109ba0ed645c327bb6e74aa770e3d90b4db5ce0fc6e97eb866c1b352edeaf4e91f3eef2628ac8b2a30ef1d7f79ac56f2e51fd4528f92f1036e01434ebc37af99381149f64aa61f85f620775018fecde8c2edbd7bb5d65d71c32511a021ef91be0dfb29529d96ff276412760a15375add4650f2c44bf21d0d37563dd4ef0c40f819136b2747db4a0585b440b8b3ad17610a28b501cd89efe9a70c7f3fa6bfe86a565ccbfd1b1ddd72d040d18c8eba507a7032fe274578a8a7d8267f57b5be87b61ca38c23d42d72960972ed39277a70ce89bdf9ab4b0d94572713a95f501a44ec5d46371a08ae69b2136bb43dfb48f7f9928db2e7ce29c7041c3772f413a3df69857b9c5d73224ef6de428cad210a1eaf794337cd5636eb5564d325dbbfc172ef134d280d95ff595774e4bb879ada9635eb9a8b47b374de25da77388282209cab533c758176cfa3e78807db08eacddfdf83af48aafd1f418ce6638634bc2aac1ce3fb61976e1aa959d56c09cbb89bb896e1b7cbe50738c5e4bde53cff6608c30dae206ad99cdd414f84436853bda55062bfa88703fcadcb5437d801ff7d33bb94af50269786e05ceb51a795b0789c4b5f0b60e0f26e8a6ff0d1f17060d3e39f1ba8ae195378297245cb73aaecdc9a0ee81a62985a1210478f0ed2db9e2ea3a8082b6f0c1f167b378cf70c8928eb51dc63394cfabdfce1fb37e1895db093922b2149fc268a910fac023fa44f0fd765de0004204297e999ee077ead9ad308839e241e3aa25041c68701204800c29873805bf082e55badeef0b82749e2e27e024010621a4acf2ceba289cd792fcff0574ba96c5a8b87601252d7fd1e9219b110d3f07a239dac07309af773300bf7179536fad2b10b2880ecd30f1b89bff6b5ad84d8d5d1ddf4919363f6d4da64b6abbcfaa82c8273fa6c8ee0af50c892248b6d3f8874099fd2a91c33c174ae2919fd4b1b7d816dcbdc6de45120116247b69f0a5b595b34b37e896db1d40347fc86982dc1e56c9b7364459637aa9c084899f91c9328fb8589e0365c15cd444e8a8f4c4604b230e070d9a80664de99764b30e7d4bc32bf044a16dbda53cc78b215ec6be40c9b5448236b033ab78428bffc04cd5e1cfaa3914417c45c30f7796ce6c14d785227e218e6ed5dd61eaf15c9a851dddc5fdea1279ded0a16a10324db86de2b75fcd29e150119f9f3efbec1406d4373d0c1d02408b7fea9ae08301989cbb323cfbf4c33b1f0f3e2f386ffcb990ccab88a844947fabfa027d94447f4d7105ad04ce370726119916870b93e6e0c5de6d748684ee5a104e9ca107669b62cd17cf26b4cc238bcb49cf1eba81924fbe3e544aa67ff79e2043af7173e278d1b2e005158a13c10261abab64e526fb94046628e5b3b7006d7750f4187e5bcee045c053f497f53d18389868e01b04ca5454e07c307dab4025678f7ba05f1b6852f27c4cd3233c893a0f6b9a04aca25bde813e9cf0affb54a6e9b9c95758082f8d2acd89fdc47365d3ceb56270cec3ec9550b1565f5807e97ee37fd69946315bb9ff293a2b93f992b9ce599ce054e828c828c1970569745cfc59f9328a5f52f63114f44a951d0c5f166a0a19897b687ddb35dd337c1f4de87d60232ba6af5a648cb5ca53d39e575cb2d566c8f18926b90d7b98e5c105d458abd31467c0afa86b79ddb4e3e22f1d4a8702964fb1ce773874945828dc55bc6e5d668bbcc8ce31c4a2ff2fb7b7ba43ab1840b8527ca2759b04c11e4add630760eee1bac4d1a45264a1ef6f21f890367f379d2e29e223736848029e7727ed2f35c705532a2c1c225fbce5f4b53df845b21ce33e6db0c260319cde5c6ce288c8efc461e8026521ecd6dba6eab1790f06c51bdd2e133cc201c8a406ca5f5320442bce71c21b33dd9308d53e4575c69a8b15f07c8e003cd73fd8c07cfd9675fecff9e75b3c07322d1c635a26ef8fe7df2ec8ef330a2cddf2a1def5f161da3c54c7457367e65fec88f30f4c475ab4b8ae9d6f76dc45f09d8190a70f01c3a829d17879c681a6083301cb74717b5e50459e3fb5a8cd62a396bc9bbc724e04e1efff315dd606fd213044c01fd52fd68524d128f78d6c94bae528baeb656faaa85ffc4ec347125335f6b121c31c1a7e2309046a3d8277f841c0759b332a705cd3a88d8e809f7639cf2148cee6255fc1b52be410baf100c471e4bdae720deb4a3f5badefe3e26082afd1a33b31e47cd371f70659cb51701d5ce78c2d80db41cfd075200f743c7cd146919880e20e645acef7485d6c6456eaa2363897f76db5ba75e361eaa08d7ff82e6f483f92cb3cb9d0c9b277fa0952e540a3e478faf488b3d02fd333d5a298fc6184d6122f09b37b5f9eafcaab1438ca672ea075885ffdadaa1cc0880c42e6a2df46dedd4aa6284bff3c23642248102e965d2b3a939d431263c9b9eb2c0fa20ffd02f9b2ccd166989a0efc5e47c7e02086ac98c2ab55b26352a462b99657b0984b5a3f9d47912fb38e36b7490198bddb54bf1d6a2f3ea5004f28ed5d060096dfb8f178d10510df643f02b5d8159325c5eb9da881337a7d889e0ae8527e118ccd9d40168241712da2f1e9af5908349ab2ff42573e400302c7b0d50e6748ad0c34ef0149f0cf604a63c860bb9f37015aa6c37a04f0d8e49ceb82bc267e2461c78106be589854ed526ae86e39140783bbddb8e0cf89cc6127a9ac6992a24c6be1555a6290bb5491ef4a2cef26a85fa2c0bc393386aec625d412de8fe2db991cd6540e34b1b94ac6a563644497e68888d0f6dfb686a7adc7a3cec1ee0c1d5b7d742750c3799e84ba7cc2fa32e872ca5f19ceddefa4d8a8be3340c4fed641d1afbe401d1faf980ef2a0671bf141c23062ada125ccfae69c4964c7dd5faf311f934eb61e667a81ebaa9d0545dd689305d3734a76758d25435315c1443e4413ae2c905706305db856634102ad6f33dfefdab637b2b60af1e7b11bd5f2fe3862a01a97d0a9a0641a5a6a7125d0b53f3bf9b0a54df5549c8d1b3fcd2e1c45ff3c3ebd4b29d80c38eb2638a6420776ccd17f35363975c46cda96402791c6965e1cf668166bbf5c2c017e49449990b2b35e03bc793e4ce68021969661bfbf4cfe9ae4dc84174dc1c468ad3a80931a16ed5f3ffff7888a46dcb916f0812b56d63f4873f870ff5627f61972da8174988465f616ae62c4db354c64830d7e5ce2dd76be15635b7b53b401d3e26c3982ef74b971560a7a156ecd8527e80ca05a83ec894e1517158cf7f4aa459cc4956403f0c3c1793fb1e51339910e2f2ebcf0ceffb894a2a7d3604d70284a06b9ebbfc0409c8bdb9e4d17039ef3090e08c693b70028ca379072f191f25342931774aa0caa473a0b5df5ec8fc71a93590f6ab05ebe12454c80905e4f7e35919dfa93fc30c21e04df648336b7709d7c65a3c1445cefc93af2fbf2c3898c46be4bc3e3298b65ef6651912b05ae069a6c047100f56e9f2a0c0b0fe1683f86d75f81e0fa2a206aec35ac4f73478152b29d4d4a16034f309501b0f7810e46e2df2196795b79998ffa36dc2fd629e015b1c27a9a842dde2b26a25207f3bd376bf091067257ab4c1975d660e62f84beda52d809b68f0812d250429e3c5e784a1076cffe9d6014af2bc311d6e60de5337eac480d30935742101e2f4efd5702a88cd815c89bf1b733b77282f3bc66b15ff258d10839fab0aea6826e3b89de6a26a33701fbbe7fe294f8d2593cd541a8ce8cd8ef9c07ef5209bbeb66cd4a1404430a58f63de604a09db7411828bfdb16c3cca388f4b3cbe83a74e5cc216fbb99671538e3efb6a66eb380cfb915b933a589848e3e7f6799e627b3d88f80e961d4a61220e4d68596e1baaddb13bca05de6ccdc03f29f4f0f06601fa71af2e7694b53ca3dd8d5f39c2d7a1c121436e730f6d2a3bd7571ce0b220fe7acf0aee28b95760c17200bcf2424d091892a6edb4630a3c78d9727682216f84ab45aa2f4fd6d56734300028a59992ef021804295b4d8cf26d99dc07fb8c6eade74370a47e5541d29881f228eb53bdbb80634cdb1b22247e4f15b2336f8e484ba6597f64f37ca7561c63b4d31ccea256827d868b5af3d27bbdb2f0eac1903cf2e46f7704252499d68c275b4216bf352dd8d54968f2f274dd4187824fad6d3a0565bf3cffc101886fc16aa42e0739c38c700c15a7e76bf286a1e36fca64a5d7eec5af75988bac597dcd72155e401a6906efdd3ed76d5f19bc0b579e43145e59fdce317a45d0ead55027da1fd334b3fd87e24867f861e20cbe136938c9747f91d4357151039baba732961f93964e79697ff5e0e81d9e839ac10782b911cc482b40a9d943a503375c77b171f7821825281d470609a263c8eb01900805a289d98d9c401d287c3a3fbcb9e5860072be94246d5154066e071c579ceec02a9a6bc8357025a683cc17ee99e4885f7dd7ae244fe0a80d67e15d3e694d839cfe1cc49dfbc75bab604c73de95d9e8bc9bc7eb0b82f92301ddd8e3795b849a0cfa64788be0360fcdc41fd91c7b415f9d11416b21a8b12d94fa026ad600adfdd1ed44d912232bb353c4b38d8ad625f6c19f57c98ef56514597dc9b21795270cc632935360b527bd5cb1df18b28fbe4c6f35fe8d1d3ace0f50bd77f63d269f88b6255b91b85b4ce3a45f63b1f8535f4d5164a22f60b89dd0c6cde43df444f0167d160c34b0f5a608edee7f3ae9e5bccf54ea127fe8f309f1e5a349836f041db7da66e8737f27238ff734803619048fde1d683e64617b4fbd848c9c8ba86af7903ca2e124df939f3c5c422f275f7c180eef7d1ddcb9d24e02cc933730212a11bdfad6fff91da8fb26523cb7b833a59d7d84c5a4b6578dfde05fd5bc9affd10272c4c497535ab9693d94a65c2e244cf4058c35e5b73646619a5ba8e041fd9bcb5711d180d0b46c4f0badf9ee7f122d1d11b1a509127c68a5a93ade1fa65f0593d8e7ac60e80681d9d48c5da3ed4ced214e67094953898d8efc06c4a4d18d8fd145cebfe36cc7229f8d4b507f787face70a2de42d955445cb58f94b47cfa47ef543bd1cc948074e7d4d455f5891977211622bdc56269db7e48447c55cde53a6f0146d97fe71d9e5c13b6b2a733359bf2bf8d6ad9b9c7007096bf7f0966243d818f916e6ddbdf636b0c10e87284833da001723d2f15a8d5f897f2579e1b3c220849bc801496608f97c274671976f8c99dc83b47def25213af0012ff5a080a43436a682264f7d44f3cd1b09db10fb56b9b6897336832b78c80bbe4303ae7885c03ab53027a0aeeda66c081d27c0cfdbe1242bd4e97fa41f94145d738e572de85fb0ba10ce6aa70d44c4510a8652fd3c38ed4f73af976c6affa4dbb264401c49d0872e49cc81d433bf9c5bc1269dc14dceef6e57102a0414795034884ebb56792daab9f771be3fb880f81f1dacd8d1a5ca75b7e215e6583d6d62d6ca0e126f27bf7ed895bf30b7dcc474413626de0e6e12f25f4a6c251caba7f412f8e221b059f948e21d323f53f7bdebaeca5ba18fb6a2256a5eb9163d759306778ef3c51c8d23f17e2d3006a24f3468766ea5b4cb987eefd885db80315911ea62cb8ff50674aa50b6e99df06e4c44cae836b02cba853412540fc18bb0f994b152a7a667b8664d49f22b545a62bf17056801732a0df59ecf2a334d0359813ca9389b5557e1faec9f1f01d4e29d4d1aba67992a478ad386dc3580b485c1340a242426c72151ce3fabb2140a02f226d43d38810e9365683ed614632e84", 0x1000, 0x8}, {&(0x7f0000003200)="a2679b5c", 0x4, 0x1}, {&(0x7f0000003240)="de706384fd2d76cdcd83963e5c5f01833aa75e2a33fe3c5338d739a25d6343fdecd91741ee346dfc5f5c480de6e1de12b9446ac17b05daf86b9e3f58c11e2dd8ed3f4b344062785ba15d410375c74bc79499c215e4f9112a460dabe5e38727021e8bf3e04bd6e6855d8e9e861c5a8356a45a33b9af3cca83087189935d70844c5a171b4d568d3ec34ec5a0a227638539617656b0c2d8cd126f929d2d293bec7e82e7a956c0d9d0ee9a9367656dc51caee8c248962ae2e326ed2e7939972b7db30c53fd63f0a932c4e47bd670549cf0f904d83d1cea5c3aabecbe092d5f5ccf32", 0xe0, 0x20}, {&(0x7f0000003340)="770a85c81ee897367aba3293813b2f871926a3f4073b03dd725f879d771fc471427d8143faeac07c007385c1f78c84a3b62c33514f2ac9a9917e6caf35ba503a9070c588150cfab068ec7df2f45375894630e47757b262b34678e1c583a1a39b453a8daeafd24932ed668f80bd8e1eced5ce08fbfbe7858a7f1492e13291d2e3d0108362c7f86d80408beec9aa5ae955ac1c0d771bdb8b3a3369ce75efd61ad8f21a64e8ddc995a1f8010c2d4639aeef1d480d82c059a2d8301e61047a1d795cc911b8", 0xc3, 0x489e}, {&(0x7f0000003440)="b39fec7cbe84e5929dccbffd1d2bbf05cf96aebf6c1e52bf72acae0c1d3e602f809f39398ecb8c5af18c5f4648a225529b88f43020d15e3d20e7802b5e6654cdd467ef29c55477f47343faf592bf9a94f4663d7cb8f5cd27543f5d5eae09c038cc77a66c2f1ca044cfcd5dc91b2eec5a22d30f763c0969d103af8add9ca390d6fcdba109cf1c779d200eedd73d29b67302e6daf28406f8da86371bcedbd2d9ca26093ef85e608eef87b327a251eb8cad335ceb516c0d645afd6ac032de3fc5df6ee40aba09b2e0c50bf6595957cdddfe185748b2f52af358faee447f9d2b4a7acacf8677", 0xe4, 0xffff}, {&(0x7f0000003540)="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", 0x1000, 0x5}, {&(0x7f0000004540)="e018583767adde68c40b618cc78f2d83a0fccb5055745d8a3ad7dbe68d1b3828e29eab6866a4f32c9be9186fd77b4011435fbfb84761ea1b80e7e2077230bcb82c5534775818daabf9604b9c4b58dc513cdefc7aeb32f6589d1ac2cd00fe3c7b9e7fa500", 0x64, 0x7}], 0x30008, &(0x7f0000004680)={[{@noquota='noquota', 0x2c}, {@resize='resize', 0x2c}, {@usrquota='usrquota', 0x2c}, {@nointegrity='nointegrity', 0x2c}]}) recvmsg$kcm(r7, &(0x7f0000004880)={&(0x7f00000046c0)=@rc, 0x80, &(0x7f0000004740), 0x0, &(0x7f0000004780)=""/254, 0xfe, 0x3ff}, 0x40000122) 2018/04/19 02:48:11 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e21, @remote={0xac, 0x14, 0x14, 0xbb}}}, 0x3, 0x7}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={r1, 0xc6}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r2, 0x1ff}, 0x8) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000300)=""/74) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000380)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000003c0)={0x2, 0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000400)={r4, 0x8}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000440)={r2, 0x68, "1aba39f89cf8d04c2711c78f00da190e62628da221ad20381622981787d6ae2cd47be3848fadda42cc3648d230f4757438b22ac372ee17aff0acaeabf56c483ae608c1da8e8598a404234fdebe9c1eb654a4c2f476798e22ddd825006088d24ac74f5675ecd040b2"}, &(0x7f00000004c0)=0x70) faccessat(r0, &(0x7f0000000500)='./file0\x00', 0x1b0, 0x400) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000540)=0xfffffffffffffff7) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000580)={r5, 0x6, 0x30}, &(0x7f00000005c0)=0xc) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000600)=""/27) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000640)=0x0) r7 = getpgid(0x0) tgkill(r6, r7, 0x17) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) setsockopt$sock_void(r3, 0x1, 0x1b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000680)=r2, 0x4) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000006c0)={0x5, 0x6, 0x401, 0x9, 0xa5}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000800)=0xe8) r9 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xe8) setresuid(r8, r9, r10) shmget$private(0x0, 0x4000, 0x210, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$loop(&(0x7f0000000980)='/dev/loop#\x00', 0x6, 0x200000) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000009c0)=""/149) 2018/04/19 02:48:11 executing program 4: prctl$intptr(0x1e, 0x8001) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=r1) socketpair$inet(0x2, 0x3, 0x100000001, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), 0x4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) getsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r4, 0x84, 0x15, &(0x7f0000000200)={0x9}, 0x1) getsockopt(r4, 0x7, 0x8, &(0x7f0000000240)=""/5, &(0x7f0000000280)=0x5) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0x40}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000340)={r5, @in={{0x2, 0x4e22, @multicast1=0xe0000001}}, 0x2, 0x1}, 0x90) ioctl$TCGETS(r4, 0x5401, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000440)={r5, 0x6f, "00904ac6a316195912f980196f10ce16f7708746fa97299ac967d774e619abe2f5d2e728267b9dd71b1cba5796e9077e46fd22d22a8fbe5edb639b993668f0e526ddc4d92ac0b949ecf1bed44a008072dbe7cf092814cae6eb91adff78f201d2b220de5fbe025d1a121e4809fe21c7"}, &(0x7f00000004c0)=0x77) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000500)={'bridge_slave_1\x00', {0x2, 0x4e22, @remote={0xac, 0x14, 0x14, 0xbb}}}) ioctl$sock_inet_SIOCSIFPFLAGS(r4, 0x8934, &(0x7f0000000540)={'team0\x00', 0x3}) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000580)=""/4096) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000001580)={r6, 0x3f}, &(0x7f00000015c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000001600)={0x2}, 0x1) getsockopt$inet_tcp_int(r3, 0x6, 0x3, &(0x7f0000001640), &(0x7f0000001680)=0x4) getsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f00000016c0)=""/197, &(0x7f00000017c0)=0xc5) r7 = msgget(0x1, 0x100) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001800)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001900)=0xe8) r9 = getgid() fstat(r2, &(0x7f0000001940)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000019c0), &(0x7f0000001a00), &(0x7f0000001a40)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f0000001a80)={{0x1ff, r8, r9, r10, r11, 0x20, 0xbc60}, 0x9, 0x7ff, 0x3, 0x4, 0x10, 0x84f, r1, r1}) setsockopt$inet_dccp_int(r3, 0x21, 0x6, &(0x7f0000001b00)=0x1, 0x4) move_pages(r1, 0x2, &(0x7f0000001b40)=[&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000001b80)=[0x68f8000000, 0x4], &(0x7f0000001bc0)=[0x0, 0x0], 0x2) 2018/04/19 02:48:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x80000000, 0xd59, 0x7, 0xfffffffffffffffc, 0xffffffff80000000, 0x4}) fremovexattr(r0, &(0x7f0000000080)=@random={'btrfs.', '/dev/hwrng\x00'}) getsockname$llc(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000100)=0x10) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000140)={0x8, 0xff, 0x8001, 0x7, 0x46, 0x1f}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x75}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r3, 0x81, 0x1}, 0x8) sendmsg$unix(r0, &(0x7f0000002500)={&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="6e79d6a1454cc6a3ec8afe0115ddf1d8b0d7d340e418ee0b1bc0f32399073757cb473279eb7de59dc1e90d5ae751217c8addf80e9f9bc544f6508ae90e8ff79dc734887c707fea60c84a21d9a2964cb1cc8776fe5bdaf99fdf1d991c46d765048bc2191df8a8475acf6ac4ff7764fa0228073aebd347128d84e3f07a2795b6265e7b96f36da6c920b6e1793f01a417345a46f6deb2facc75d8055522cc1322e99679362d36234dd5881da6e7a74a7237aa23f12c864bc1f316f28d7bdb0da0b2943f11b7", 0xc4}, {&(0x7f0000001400)="9b7d7bf7ac67e2f65a0b7df02488d5bc97fac8036ebbb87b7154b346628e1da2f7fe8ebcf8d9114cb70ca580194e54696bf0470d11d22f8c37862d18d6012cc704ecfab420fe8ac6bc24cd25b22b7ac9fc20b5676cb1a39429176af9a266cb3e13bfdb519dcb1862173e7a15a858", 0x6e}, {&(0x7f0000001480)="0105bbed7b2345e578ab11e5f905dfd5101442c9804875bd2fff9af13b8fda1d4bf08633cd3369adc36b0c17ee025a7a038f0a684bec80a1583db916b3d411c55a2b7c631ca410d57a2b9fefb9a95b0944edadc48efe7ba5d7cb0851a69c0efdf53d8bad27c94357ce9fedaeb73fd3153a3a0e54043ceff35aed7b39395297852881e91b5b602cfe86092ee9f95dc4f759d6b01b36db813b662fce5bf8fdea971c113c4cc4511ecc4c48cc0701e69839edf98b4349f99c1db2c2898af83fd818d24e945330a55d37562aa8491cf6f3ec15ba0cfcc81c16fc362987da683def23804761ae2a998b7234f13a9b967e95acc4b117238d09240816d0d8eacd87f4895cab9a56ba45bd36d985559c53749284fa2cba3f946a97099061d729abfb70e2d551d021af74382b829d78709381dba0c1377a8435e2115a867342e058d31a49851e4ffe8be4f4b8f92484ec8f9f52f6631c148abd04f53152050897fe5844204d3a3d37ae9d8e73429eff90ce171cf85ebe88ac86ca6090099b2664ad131accb41a58a8714b1454f7e6af945632fadfe0f8ebad1bd2c42600af1069d4cda5d684debaa0965e703762c4aa654f66a3b3b7d2f2b58cc6f53601a78ec2e6b3e164afc5fee165150dbf06483bbfb82f6325ed5b6c3a3bd7efcf6f014e9a75a342b4e02cad9a77a42ab7aecb6898912eac8ba0fb3e0d160d90e57db2e25f246c3b2da68cb586de4585955dc9173a79ea29ec87eb689330cb9174437f056eeaa7defe74423acc12c4f7cf90bd79ae2bd7c275cecf06f120393bf5504fc32a9c0d4ad8c1769fe635d8773a72f16ce54623122e08616fedc9a3460bf6743a2c4413dc53fc1e0990ad02e96edd64ea029cdd2e54349003be7f235bbd72dd903a20a93468e9e4f155e0ef7723fb15b21566078d1d5bbf82a495f1ed6d91b1fc636968f7550a5d5b08522ba83f519f9ec9122fd7e9c432a3499f120447036b1651015d6499f143801a7fd01dc4d5ee554602bac81c9fbe1a031d540968ac8281741150b58ca6d776c89b67d575d99dea47f83a9a9c8b9148e475f9e090e67d2661967cc6c89ddc48035f35d9dc2d4abae345bca5282632d0fe7f7b623758e6540f7a5203fc3b1c3f98388d03e89febc92265de94f4b9813e02e929c02df81797e2eb1afa43bc2f7e308aabac6fe78aeb59a932ba0f8ad9992cf05ae18d0b4adc396c3bac6ed9a3b8293286da20904c108da1d797d780b75e9efa450c7acfb48d95fe0dc003a605b2b233b84fdd5bea4e23bcfc49f5a063692638f14afe963df50ae88051133cabbd0e8889a9e691169d8b02bc5f5a721fe8190c485dfa445a379d2157502423026951e62d8547e602fbe4681e56c2577af006e4df60275ffb5202591c867d36f8668b4e31a9004e5b16d8a60c2f95849285919b608dd525e907bf159d111f7a4531de42e631425591e275c73a307d9b8f92d5c9556bdb83bc0ca097272155ed241335148c3a698093a50c3fdd77f057a7567a6f285d72e9ed853fc6a7937420661bb6a613e06ff861b0291198a69a3efa3c943d1a912a21c9ea0fc5e45f609c3f5f787175f03e5722855624962734594136e8f5c4fb1d9f96bafb357fd60c19ba837062f1159c374962b96dc1828ed2acf6d3ec6ead9f2c1e15ea3007d50b6c3f4a9effaf2cbcf002223c2efaae5975ac9887b2cf95a05acb42e29fde105b797baf961cf6b63a5e2f5dd47a4fac84b526c0e97441ebf724763d1c8d9d863fa749d0d0f65c035b3d1111b80ae739e23db99cfc7d3b9e3bb14abe80419e623af3e09bd7bd449fdf75c3b31aeeec86d5511d8fd1f1462e34ad6be3e4d32bd322c11baa12a5e61941cad9020f5b6043c1130828318a1df4e7ec0208b75df4691ec8cd70f2e2459e3710d3357d7960431e05694b91b087a4c7ec1fc246a6d761437787fd9bc917f7bf74dbad30cc6b0c86926c3ddef3d4ad4825ac31ffa82792635098d96e76f9ac9a0968b820daca748f8e57bc6c99231e0eb3cf2c4ed468043fbe50dd817e98dd942a1777be1dea165fe4066b3af9e03d3707cc3c8f77db6988fc2dd5ca0e8cef26ec6b59e3b936b69013d71aa9db287086efecc45be13a53538a67d9f3a1c41e46e27299f918d79327a3106f08c2405b9999321cf9395bfa768dfac72586272230514fd6c13ca0f9d459dbfaa81f1a3fe439ad60d4713f11aad7bb6f75ff768e1437a9504c022aee2b9cb1228ef2050e783d1ddc5c2be2de79b97a937663331e434303daaec48c8aeeb14d5f0b52701ac32018924a1b8a80be6437488e78e1caf959cf948980d755fcd3095cc6f035f27b7b817c4457edc0faaba6a2526b2e3e2edbcab971dd2018ea0aa7134997d46c96888ea77ec86d3e95f6aa0e63807a93176f63f83de67a034339fbe51a9c10c2ff5e14273da37d4bb29e437eddb0e91f95598c2260259f0fc3c93315cb8f09aa8fbca7678f638f43cf4a97487d9bf1c5a8cf52a6321c64c925ff803ac5614f634a65f85dca00ede3ff66edaf6fb8eefd4b9cbb6f4bf4e7b56f22268279f41bc87cfc943175a04cfc72500871169ed6559e139681db241ec4c6d098a5e3b6ea6eb28a75c6dee9896995746d8118ebf5604b8a4ed6e74365c51b33567611b1026fd08d02831b4d27c77dce4c251c4ff14f9087d3328136a25fd2dcf30939d5a61678653cb368b554f916187d1c01ad0a76bc557e90d8a59aaed402d3d82c705f152a30e3821665463ee0b87a99f58e350b7c6abd0c21df0b8b44fe413bbeea2441803631aa9f1547bd7aca3797af3193cf36db0b44f3a8af03de1edc2272b25e3144418b8cca87b8025f5ca3a28cc53ca4b3f875c84159d71fd2270603e2a1b9ff7877fca17a9a21a38776dc02b95d3fe48e62dcb77ab5174dc805d227a850f5260417d94be6265e70b29df8f19106e441b4e85578ebac56dd0f4a6bb24d3f0f5c448ad8f2631677714e2ea98c46a7d5315024246edfb57cb00ca5e4764459468ff97ea7480f423edb5216fa7bfc38d432c02064c3c0bb46fc2059c8f445368ed6893de8a8a4c1484c378e4b6808af63ba4e21b588b692a48096c73a0c0e07bb83b3d931dabbba8314684e96493b608ea2582d0a9247a3f034f02e1786ec65a9f92b94fc0828ab5fcaf07c47cfb4a0b41d9b4fcaba2b766a44908426fd88e4230f4ab758509be168a9af85c02e8da0f18c0d0ffafc69eba0a30d066fed396031d22c42a0f490ae976d157c356a835c34d06edc703988f49e64dd835cf79eca203f42a289195af700c9ec0b84b0d8926f8a7f913a397186362239e5b3c4809bb073fe5c4fe4db7bf02527a692e84d3e04b82c97310a0fc8df9d71cf696fee960b1f964881ee6fcd997c17fa55532e3357912bb5edf23cf7f8aefd789874701800512f5451d9630db8b94c29cadf931b8b2ce920bec3cdc2850e1cd0332f1ff21e1545c3e893723ffb39f4034953f70368070d01af181e207f9e47bfc5a7fb3ecf5f305ab126df6f6a6e033d5334d6deb53980ffc77e3fca0b32a7e48580a45ab72c82d7033270806f815c0ea028ab925be064c94730f5368f3cac825ded9eedb61cbcf0921062b029805b88a0657b6f6bae3cea4ec2d39c3adc6b57b8f354a89eb4079f86104fcfb2182e141a0b283299561a4ee77cc209fbdfe8c82ef66236c3b3cc0b1d05c12a88957edd873f89bd3f646c7324903db39ac24d2eaa758a073d7d302838aba5306b67144dd123cc2d7a998272fffca3871a6181e922fda324595ca90401d4199b67aa4bf669297a545ab53984cc3c86b9eac803b8dc171ea378d0b7c11222da4433d43dc65c7ad7f4236e3a6a32c749eff008dfd87a8dad3e926285b44abe5b5cfcd2b5423ac2dfcf708f7f941e72e2256b8bc7cc32986b65b43e7769a86b3f871643c0f24d8e300715054e3860b9c414000649961aaf2f67150fb996a303ea794af88b42cc994e2d900f4ac782d9b452e51aaf730e8ccb2468974239f2766d33662a59b3266c9309c63904d15ab286ba14439d5512a3f04c41e40e729e835d2ab3ab64a9f7bb9754c3d0c2c60786f061cd969ceecac09fba906ca60d67b53ed520b03e82982ed2bed8ac5aa162c09f439449ea70446feded6cbd3c0b8c5af4a451066d059afa8f13afd9ede33e725a4fbda18ffebaeac42bc858128969a8b776df116e96a12a56235ca467e8cc21eab9e2a4a3a6354a10e214b9b7bb58a294e26b0702352ca8c104cfbe1772a786b6530afa4b4eb6aadbe0209fe4d06e817f9adfb8b492abc6b4f6929d5e362c752dc5963313f3226c804e1d5bc937cbd2f9c04ef40993ea12b2986e231169afc124691892b751e9c8d71d8cc06afbee62481ec1e85702a8e56a805ee99609b8324179660d0fde33cbc74a3649110704ca32f63b70513e7ebe364c2ca6ad56a294b9ed675f2dc19796a94e7080c154d76a371ae2291e3c53462f0b68cc57f5cf3b5179b28c07f776edd77073df4be0b1b190525cc35e057b6da28644870b23884e63f08339cf9bfcfd3053c67be40ae9ff9ce3e43b7e163d43a7048f34cb3719a75b52392c3f190b2b3194a08ccda09471525621f6f274c902788b7c972cb7b8fc29af43edf12432d0cd1a6079c31846c0221dfd55f0b57731ff35955a24b00df43b6962e27091a9ca692cc74a5e705806ba6199d3fa706ef961a4bd57c5fcfe15c2e9c92ecd8320975045faf4d85b280a1e203bcdd5f213c99848ad0c55886dd088b3a988b5899b134a1ebfd6523f75f8b957bd26005c6c64d3dc50858171c0c9df32fc84076cedae264b5be63d515a8c0d04e6f3a1fa5ae5c3395dba47442e8bbd1c34919d2dc91f6b98a2ab064a6c3c6fb7a30b3f2e6309f79daa77b1a693376ca495fa1970a86cb9e46b52f9a9a6e679179be7e3c6579351f4238941ec91d9616a79812a49d6ddfe3771354133ec587c7c0277afd848ddea0a40fa2d306034b5e69f0c6737e4b6efe548b8a2b911aca07ab5b0f28b1fc2e37cf44e5d018ba10fdfbe8c54aa9f3c5dc78da7e38d59c56b1a7bd17811bb00eec5d12f332a9242c09c053c792fba7edc765e75131d9e92f82df0cc63fa2ce29c200411667fe1de5e281a861b8c9cefa9b9e791ddc309ed6b676b5e1a61504f0adcbb1d0c7fb4a2bd4f8ad11a23c9edb3f0371abc4d44b98a2e270517f27ea046956f6c4fec137ef625979d458bc3320350fac7b636a676aa7e058c944512339fca8239b5bf7cadb6d5c5b3e973fa2b542de6bb7eb671c52da715e738982fdfb8e68a18a99c3e60d4e176c9a97b5c00e1c174e5dd1957c8f3449398be7e9006e86604c82a106e3dd12e090a6f25c51f4e5de98cdbdee2f18612aafe11e3a4873d346c54dc2b08759c24b4844cef885016a9f7d95846012884f41b3da391ed4741edfb58dffd35b517a447bbeb843ded948f529ecfc79ce499e193f8b14232320a580d8b2dcb1ac7413b1ae2f196caf9fdfd99c72aad4004fb5c7e0b3b93be9c243f130c42eab84456ce49dcefc42bb97bd1261a8e65866e0357228441881c2a927148fc16ba6206a2535cf5893889cee5408947c777f7319f32f26c8f58545b7ab05c505023062e2a5306ba162f585c525fa0d5782ab7360474fbc60f56d8cd07a5b3672d3f7f51f8292c1d542546552a13ccc76a03294b64bad518c3046020393f7cbb290ca414e528d630c5879dfb9f8a120b13964ddef475394838d32fbcbcf9d49b326f154e961c0cc46fba4f5e6ba88666fe8212828c370b984b", 0x1000}], 0x4, &(0x7f00000024c0)=[@rights={0x30, 0x1, 0x1, [r2, r0, r2, r0, r1, r2, r0]}], 0x30, 0x80}, 0x0) recvmsg(r2, &(0x7f0000003c00)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000002540)=""/207, 0xcf}, {&(0x7f0000002640)=""/251, 0xfb}, {&(0x7f0000002740)=""/203, 0xcb}, {&(0x7f0000002840)=""/238, 0xee}, {&(0x7f0000002940)=""/47, 0x2f}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/24, 0x18}, {&(0x7f00000039c0)=""/17, 0x11}, {&(0x7f0000003a00)=""/68, 0x44}], 0x9, &(0x7f0000003b40)=""/186, 0xba, 0x3ef2}, 0x10040) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/rtc\x00', 0x109400, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003c80)={{{@in6=@ipv4={[], [], @local}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@mcast2}}, &(0x7f0000003d80)=0xe8) ioprio_get$uid(0x3, r5) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000003dc0)={0x80, 0x7f, 0x1, 0x2, 0x5, 0x4}) modify_ldt$write2(0x11, &(0x7f0000003e00)={0x3ff, 0x100000, 0x1000, 0x5f07, 0x9, 0x5, 0x6, 0x100000000, 0x8, 0x8f3e}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000003e40)=[@in6={0xa, 0x4e21, 0x200, @ipv4={[], [0xff, 0xff], @broadcast=0xffffffff}, 0x8e}], 0x1c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000003e80)=0x9, 0x4) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000003ec0)=""/154) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000003f80)={r3, 0x8}, &(0x7f0000003fc0)=0x8) recvfrom$ipx(r4, &(0x7f0000004000)=""/150, 0x96, 0x40000001, &(0x7f00000040c0)={0x4, 0x5, 0x5, "53b184e16166", 0x80}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000004100)=0x5, 0x8) r6 = fcntl$getown(r4, 0x9) r7 = fcntl$getown(r1, 0x9) setpgid(r6, r7) r8 = msgget$private(0x0, 0x8) msgsnd(r8, &(0x7f0000004140)={0x0, "299e0145dee72e1151ae7b1427347c8f964f751156b9b0182388b17d9c07ad52b1d9c5f5a1b7c96c3c296e8524cc9e6740e073a1e54720fb335f280a12db9ad0cc"}, 0x49, 0x800) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000041c0)={0xa4fc, 0x9, 0x8208, 0x4, 0x80, 0x8, 0x6, 0xcf, r3}, &(0x7f0000004200)=0x20) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000004280)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000004400)={&(0x7f0000004240)={0x10, 0x0, 0x0, 0x20008}, 0xc, &(0x7f00000043c0)={&(0x7f00000042c0)={0xdc, r9, 0x800, 0x70bd2c, 0x25dfdbfe, {0x2}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x98}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x101}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x17, 0x31}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast=0xffffffff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xca0a}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf7}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000004480)={'bpq0\x00', @ifru_settings={0x7fff, 0xa814, @raw_hdlc=&(0x7f0000004440)={0x1f, 0x4}}}) 2018/04/19 02:48:11 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x105400, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'irlan0\x00'}) r2 = accept$packet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={@loopback={0x0, 0x1}, 0x35, r3}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x10, r0, 0x51) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x10}, 0x10) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000002c0)={0x3}, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000340)=@int=0x3, 0x4) getsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000380), &(0x7f00000003c0)=0x4) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') sendto$llc(r0, &(0x7f0000000480)="1343c49b14a4279d098d869ed8b2ec6e43b59f6541a1cd2046a060ddb46493b0e188e0e51cc1e68e06ccdcde74cfbecd130a5817891b3a09edb510a5b66a7b06e9538b215f83550228b139caf7d02807c5220991a86494a7c996d0283108163222c9126bc17e13dbf46ed56bccdba5a30744b4c97307c1e6fc0cacb490a163ee471e627a9a7a714fbd95e06f118efd3dc450388e5a738792f4696d0c1aaae1f64b3fb4355c530aee0ced884b7238", 0xae, 0x40, &(0x7f0000000540)={0x1a, 0xfffe, 0xfbc, 0x100, 0x7, 0x6, @dev={[0xaa, 0xaa, 0xaa, 0xaa, 0xaa], 0xa}}, 0x10) r4 = inotify_add_watch(r0, &(0x7f0000000580)='./file0/file0\x00', 0x2000000) inotify_rm_watch(r0, r4) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000005c0), &(0x7f0000000600)=0x4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000640)=0x9, 0x4) fadvise64(r2, 0x0, 0x2, 0x3) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rtc\x00', 0x101000, 0x0) accept4$llc(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000700)=0x10, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in6}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000840)=0xe8) acct(&(0x7f0000000880)='./file0\x00') recvfrom(r0, &(0x7f00000008c0)=""/7, 0x7, 0x40000000, &(0x7f0000000900)=@pptp={0x18, 0x2, {0x1}}, 0x80) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000980)='/dev/sequencer\x00', 0x8800, 0x0) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f00000009c0)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000a40)={&(0x7f0000000a00)='./file0/file0\x00', r6}, 0x10) setsockopt$inet_buf(r6, 0x0, 0x26, &(0x7f0000000a80)="f866f18d2a4a5b11a2f766c9210fd32936e13a38b72bc9649eee4d5deff4a942cbd3e4398aaf123e8b636bac90f5ff80d95d9a382f007a2096689841bc782236c0454cfa166d9a17135f6c031cd9603eec7274f0e55be3f675596898aa06f997f080fa57323455c9e25ff97e05b5a327f46324eccfd9125767993594ed90101a5ecf73e26bd80c071d3bcc7ac0c8c8bd701df3766f1c91a012c4c544c55ee474ddb304130892ebe0a7c3e362765dea0f399c5c10611774a04b1314de3c4cadd8", 0xc0) inotify_rm_watch(r6, r4) syz_mount_image$iso9660(&(0x7f0000000b40)='iso9660\x00', &(0x7f0000000b80)='./file0\x00', 0xaea7, 0x2, &(0x7f0000001c40)=[{&(0x7f0000000bc0)="a6d777ec16d93e3b428807242d780fde1d7a6a3de2b4a06b12ecc7a2ffbd7e4ac63c1ec2241fec68e2f92dc320172b58211a83196819705aca7468d1ff770a60e833e096c1b75fc8b073bd1ebf41b9a4568bb8e193a7207604fdc166d66a46edc0a1dd0fdd86fabb56f394857eda2c6a28fc9855d8b0a491764ce8d0e0dce1fdff05c4ecc0991dce07590486fc6e82a3a56cd5b954a5d1129f90343c977b0222199296530bc4f55bb177b8880ee04b463fd3139f73e2b9356d807ae80b9c5bb0da2ead5b557713209bf661c57afe0d7a52e03e125a434b19f337d0fab3d3b6a575484ed9e82c0659db1e155e026d87ff1e48c1ad56ee69c2ede0bafcf7ff48efc348e0a7ba1358d0eae29eb6c76e48852982a7139bb2e004cc82ffdafa1fc585ba7ee3ddd5fcd8586bb0cdf32b5e010d33bf1dcb1013813f73ed537d535a1e46017d4bc130230523608b4ac6363e687d44246831f418dd27e9469b6951bfeb6450c75a6129e630f1039d0fc8d47a7a18917cdda9712509719417ebfa770c0476c5399f8fbba1d1b465a082c90b19930dc664a4b3391e8811774a24d76a35f831b6e3f838250035c7111f6991d6d0ab029c3928feeb4c816e7de738fed509f7b9e157e7720b77ff9296ab6ced5cfc82b693d1a307c3ee211a1a33e6e2bfd13041d01bc39d0bd84801bd1a2c341f9fa390b7cdb0e80e7c1a9669f57ce5d1e5d95f0c2665fc7ad0af328aab50d7ef6e6e6581635ba56cfed9b7b45fc052bbdb76db7009296bf7fe293defdcbc9c360b80dcfa5bcaf7f2b33925054434b10f6210572fb76612bc239ef735a596b65a6a33fe149649c0b3e7433377346e67c5fc5b0e55bc107e0a32531fb0f06ac8e1619e09dfba053d15c95242decb3f0f8553c44054af3e02c95d8eec6bc1da0c12a2642690495307a92cfc9b28cd71824015797b41a6fb656b99e639853568e41924da4fbd6ec58be0457639c4d3863ffc1cbd6ca47a490685e608d761116db6d801731fb57aacc022b00975df7e7c4dc93ef982bc58be64a0e1bc28731ebae2504174d5ada6d51742dceae792f157c3af22c2bc224e20bbad04d8cb0d227e8bc61c2b18331fc5d9df33051cb204935c744b1e49932ebfb01c801f74ad15253a50c856c9bbaf1b83af43181c75bfd76f70edb0f6254934b324f80d15431ba2361f96622fa0f065bc0125e58bd7f0a18eb6a259f747f43e03d40bb72e1616ea36d50d818491fdcfac31ea3720a2b0ca64e7a6e65988c298da39ee21bdf3abbe6a6e8761f8ff727b4f154a9c01dabe3f2e6731e965a4dc0a842aaf4f5c277394a8c1a893be9faad7ef7d48c1cf7f209ebaa404892a1618cfee7211377ad7d49b5bba76354ee88123ba2b8f589cef4d0ce4c2dc783959550a6862f4646e16624887665c4cc0e6600cf88228f3337297f5251848732ab9a5dffa1878a3fc07fb832d935b245ff64b4d0c082e7255b245215394bdd60d701b91d151dec69cc81ff2f059f602b11b3735839f3d9a39a893f7e50b810926e57e4d275cf845d537a1f3f60f137d68c3d53243303e8e770bc000741cf8f56e5506eddf8cb058703628c791fc2507da5ba299aa02adc36c8dd668a6114ce9f28dba68c7ab5a2826fd5f4c016f6883e0b452ba8a8e73142702275dcdcd7fdf90b065853772b341d2a671759a989b2ffdfced9dbd6b6ee3c69196da59a41cb7e87ab029e222d16871c0e9e9801b420e68e41b55e5b8c453154516e421ae7eb68afe2683ec18b97bc35eca5a1e8727030982ad5db3945e8f8d3c87e4889de0d88d67e2c6779169617869db7b0f49f29831987f31c0408fb268cf8e3b804a51c7c9d93f51d2f31106d4671ffcf95507dd8b871cdbb4815a54a51b446cbb2f5378bf0ad99bd6645b660d57627648278057b7cdba96900446e0d7c78f64a318d2cf9fb6e491df4808099c9a894bc6904711288d1be0cc1392cd0a75c9843cdd1a6e9b091a53b62b22217082b210b86e6716a5a1a93e180ac3779de6d4cfbdef205ea82ae905de829c885742a45e7c632fae7f801522865d583f18c348ff2b3cf29276f23bf171c9239df9dc7cccb06725a048e54a5c5acc5af20a228b4ed127029b962b7cf68fd4d98246c1038152a80f77b5fc7a769937b5bb56829ef9c150708ca7e68c318863e3bbb700d02fa631309f77383ed144bf5238e09907961f13d31cae49686da3d17709893d6be9f5f67f9faf4bfdfa7d624baef6217304bed6ce4137e191843da9e5c96a0763ccd3187b135f1f16d11eff578fd9a54d878e919aab105dadb5af08a843e7d24bbcf8ff3d31c6eb03f1990dba5ebce2bbdddf84675481431fed31abd92f952967badd33dfcb8ad23f9df2f3c55bca037a981c3a778efb23efd09a104f99af3fdacbded06c88217d5c2c361c1114931843187a75599e04856ef5af36b5c975408bd9fb5044cced198ce5f41e8d902acf4422ddfc50182e034e1207b5f580ef696f8dbe39aae350e8e5068502e800846d1fd14fd2879f271b81b1e94d788761c7f738915d7f6d8994834a9df647aa4c4ddb2ad4c3e8181a286121f41627c4f9ca8388b162213c01ca9e4d2568258d4fa0218d9874ac0a9ed6ceea1237de0f0cc07b928be5d9d8c3e43e45199c387306f1eceb69b4f0097a41e68d638761d0f8b4215cd18029cc43908e6df53eba1013760ecb0749c6060a063cd6e4ab148ec5dcdeb533e762f2dc9e1fd46e8bff7f4ada9622e930ab9ed6646e15014d5ad3b32c79c2bf9c912f5bb6ba7fd4e1f026603ea47ee3b1a00c3e050e3c743e26adae1d630aa9c187822c20653b094203c03e3fc5c7b615bfe0d6086d42101640fd12dddffd904412f5bad741661ccb2d9367c3382c7cde98530d39eec489218b404329cc9b347e8107203d3d080f418c914aa9c7237583eff660c485f414c1934087c9198b91fa6431fe6584bced4e0832e6841854afb4feb8677dc02e22ffeb6b4f52217436a7eb6207184c6821c7f23491aab93de3fb7280be5016c6a8fd57f073d721931d9a536841b9132a4db6c0416a004a4170a49dd815acfd323f6d48444e7f5f04c187e976510700b93830590ab039e09c8b022899d46d235d7d54546a87aea76a3a64440bbeec368d1559dc337800b408535947a28c096b69877c25d8f9acfb9c7d21e267f742f7a8492f9ce28f6afb438e101609c64b0d97e6e27199eaa5f9a3fa96e14ab315a55f36d6710a018c75fb3708d20e19a9a7dc776c64dcd2418e17fde866b9d1696524e09a351e58864246118e1d858c8e32ed3ec40a02d2d583c274b950dd10ecaa7913a151be10ccebf787e11292344c778c71e3cff79b5511d68e5a974ea04d8446300a0070d96e247047be47137e89ca35b6994f54fc89e34b9a6269fc15429bb4bdefa8a43e4e01f55605b26e90a2da0840757bb90ced88fca392e19ea2b4fa239a64fa97e4700cf7786e91874d20f112f1173f65cb2ccc6c8265daec7e12b33cf9b6c75b5b739a111e2b6dbe4da47a99147629d5e7995d86897d268b321b7660a8428d384f087702e54328ed6d3419db535ebe62be6e202e2af103f3a7e5207b22e662bc7380c8e2d4a634b8ae212ba7ad90a924377b4f3598c9372ec4d3287cbe6893c51b76bf72c89df5a5bfe0a5da630747e43cbb91ec08981049a6f2c93b2f42854941989d39d8339927e57d2ebb90539f639cf0ca7c3b9ad6cc6976b394589f7636bbd4828eb426ada4878f110d67bc4a4499a50a59efc8c56850bc91d977432b9afec3ac58ce8a59cac19b37b07550302f6d58d992efba37b0d3155ec85649a8613e244237b0a14a481c63e21c2385cf49ea06e4439f64d1989f998913d9e34bd1108469af68f5e6983c95d85c3a50a73b327d07b7ab7293af7861cec850d5b894d532dace2b26553b37304db6cdf086dbb7ae0c388aceba7af56ded520cac686e9b9f0bac30538bd760ca429dd07750e96a1aea034718b2f3a5e4ae41018ac32125eb83a38fdf6bc437303db0f9e3418d7116123c94ab04ece7b689ef0a00e9d74f37fe1ffd1ea1d695b389b01ea0db6fee3b3b97cfba7e4c3d8bdd6491015ea0f012ec02850ea9ef7611522b00bc7b48784aec7f761ae07f0eedb4f2a79ddba3cbdceb1be70c4e52f782a9cf9e8245fd6f818521111f6869b66b144a52c60f40fb594f6173024d6bfd4aa2d0ab264144b750fad09147efeb96a1a9132723f5a9b70e762b01e6774f216acf3fad2937475af3cf0412d2f1fbdad749954ce2f5e58933735dbd5ee02351526a0f3ecb8fc4815d2f7d600cc5f7ef3254e81ac8876b4bc4a684a71b56079be77fdf694b12339a670c8d110b3f09ea13073c5497d2ac5d042b092eb5d7ff97207ec3b72b5faabb83710d20b56b9ee0ae91e5f2861b9095e819f880bc9872200192dd4ec862a8456f662911011149bcb52fac97805d4fefb71e0f3e04722c6e69338bf43a26951c3f4784cbbd3c6ec39e8e1193948297bf37bdb51d6bc0a060b3c718faef82175e5cc9f3b4f756f445c1bed81223cb87950dbb5e54ab464ee7e526a59ef12aac31c5d68bfc4acfb6e1b1defa6f215cfc183adeaef73fec767aa8ae10cf72678f4ec26766f4c74ec80bb3434782d8c3360a074c9e8f6b9cb3961188bee67c11623d63c56318f40fb339b01bc058e62dcee8c495e01fab55e25bd24e776eea117171300746e978b4f6a124fa59c2b41c23b804177483f8a37b9ec270418dfbd3042a64bcd77bc164506166e8ce996fbf35dd96519c3375f0a3ce2d645ed67962d33fa121a3c73b378ddf0e539e89b637fe48501b977c9cd97214ff53ff24e76ac76adaba6528f0f817111daa3415b75c4c819fe2d6643782749e014f87f4d521f3aed17451602258a856e9a3d218e3c7d14f5d7cc61256ceeba7ce71dd79ee92bac3d1a58b18d2f884dac549b8a7fc921abe1dc85c99a53a45c834dcdfb6eb6ad44705b955c9d7befa632e9b56aeab15326c3add4e734219454bb483e2c9c8d633b790285ebef8d5531fab5cda85f6bd0dbc8dc4396565600cfddb81c6e7992ae51ee29426270e96eb8304e5769a6493c97fe75c092c61c7d6607164a782fafc77178809294675f47e53e858bc2482e05c389dc279355be5b6a3cb762799283341920c14b1a9f96de0d522167e275de4ad97e626c8bf1d43d2745fedbcea9cead26654de2da2bba6c3861c3ba897f794c7cc96e3e91b00f090378fe1615f756218cff3ac038bcfd562222fe7420d0f65b7dcc7caf50ef99479a9e9c6f19b7b8c0d41b5878dc8249f8aa1d67b085dd63d8272e1e1e3908aff67ed0d503ef3cd92ae5a06a19319d613fee456466f733982290c04bad6c189771eae2b47954630c2738e352e9246c9365e06098d950595506c4073ee7d090546bd384650facbafa2eed39318c184351c42bddcd5f0e84396431ffc918c66138510933215b5e802f4e28ce64e50d07b29d389a4b9e77f4531077e63279895e3288b90dca63e3835e51ebffe01da6e440e1e67be8cce0dc7f71c0528ec335cfedcc9b22499846839cf56de9f2c10417413e5f76eb9b07007bfa3d77dc8612646374585f65dc8a36afcbe2c886d5eaa7f5051f7205d7ad11faa40ae2190e0797c73a490868ebdbb6fe3a559fd6b913045877387fc8850a8d279d45e5d4d0329a197b38af5d6a0f0c79ea75d2c4709d488a21084974266f6501a144e3ddc06ca9b4ab1ff33dd3a45952c30fb81561af81931ce0851fe5f790d0112d10afc41e814b5de2d", 0x1000, 0x3}, {&(0x7f0000001bc0)="133de5fe07500289208282fef7f75eca610b9befb267be7ae4779abc8cdc5218dd48d8525b63240de93f2f88c360fd34601d6935c192e9c174870c8682b05578e997a6c1e6906a364737ecb62b34f543", 0x50, 0x1}], 0x4, &(0x7f0000001c80)={[{@check_strict='check=strict', 0x2c}, {@map_off='map=off', 0x2c}, {@norock='norock', 0x2c}, {@nocompress='nocompress', 0x2c}]}) 2018/04/19 02:48:11 executing program 6: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000000c0)={r1, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@int=0x8000, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$setptracer(0x59616d61, r3) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000200)={r2, 0x5}, 0x8) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000240)=0xffffffffffffff8c, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280)={0xffd5, 0xfffffffffffffffb, 0x2, 0xfffffffffffffffa, 0x7}, 0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x2, 0x8002, 0xffffffff, 0x7fff, 0x4, 0xffffffff00000001, 0x4, r2}, 0x20) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000300)=0x3) getsockname$unix(r0, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000400), &(0x7f0000000440)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@loopback, @in6=@local}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) keyctl$join(0x1, &(0x7f00000005c0)={0x73, 0x79, 0x7a, 0x2}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000740)={'nat\x00', 0x0, 0x3, 0x90, [], 0x5, &(0x7f0000000600)=[{}, {}, {}, {}, {}], &(0x7f0000000680)=""/144}, &(0x7f00000007c0)=0x78) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000800)=""/78) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000880)={r2, @in6={{0xa, 0x4e23, 0xea, @loopback={0x0, 0x1}, 0x3f}}, 0x0, 0x9}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000940)={@broadcast=0xffffffff, @loopback=0x7f000001, 0x1, 0x6, [@loopback=0x7f000001, @local={0xac, 0x14, 0x14, 0xaa}, @empty, @multicast2=0xe0000002, @loopback=0x7f000001, @loopback=0x7f000001]}, 0x28) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) tkill(r3, 0x34) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000009c0)={r2, 0x3}, 0x8) read(r5, &(0x7f0000000a00)=""/195, 0xc3) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000b00)={r1, 0x4}, 0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000b40)=""/184, &(0x7f0000000c00)=0xb8) flistxattr(r4, &(0x7f0000000c40)=""/148, 0x94) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000d00)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000d40)) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) syzkaller login: [ 44.252659] ip (3757) used greatest stack depth: 54672 bytes left [ 45.655182] ip (3896) used greatest stack depth: 54200 bytes left [ 46.075704] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.082237] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.106289] device bridge_slave_0 entered promiscuous mode [ 46.113151] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.119630] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.136494] device bridge_slave_0 entered promiscuous mode [ 46.165889] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.172373] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.199451] device bridge_slave_0 entered promiscuous mode [ 46.228386] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.234904] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.270974] device bridge_slave_0 entered promiscuous mode [ 46.295202] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.301696] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.328312] device bridge_slave_0 entered promiscuous mode [ 46.340734] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.347176] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.363086] device bridge_slave_1 entered promiscuous mode [ 46.379608] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.386122] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.410106] device bridge_slave_1 entered promiscuous mode [ 46.425084] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.431521] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.450850] device bridge_slave_0 entered promiscuous mode [ 46.461305] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.467725] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.478596] device bridge_slave_1 entered promiscuous mode [ 46.486551] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.492994] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.518936] device bridge_slave_1 entered promiscuous mode [ 46.527583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.535557] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.541974] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.569366] device bridge_slave_0 entered promiscuous mode [ 46.597181] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.603663] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.631070] device bridge_slave_1 entered promiscuous mode [ 46.646829] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.657107] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.663555] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.682824] device bridge_slave_0 entered promiscuous mode [ 46.696283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.703873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.717098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.725688] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.732144] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.772062] device bridge_slave_1 entered promiscuous mode [ 46.795098] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.801578] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.846113] device bridge_slave_1 entered promiscuous mode [ 46.874847] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.886758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.895516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 46.903082] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 46.914357] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.920841] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.957921] device bridge_slave_1 entered promiscuous mode [ 46.964802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.027918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.090139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.107592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.195671] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 47.259286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.411748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 47.755618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.776110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.913786] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.952466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 47.968590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.030852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.039762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.086016] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.146511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.164984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.236581] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.260808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.304566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.405062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 48.432495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.600762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 48.946384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.057346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.094944] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.140392] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.172322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.231724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.254648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.288762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.357845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.372639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.406519] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.413691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.429247] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.466817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.480544] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.492746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.499870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.518767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.555669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.562813] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.573808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.607972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 49.620731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.629271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.638132] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.659788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.695562] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.704870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.735783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.760288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.769612] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.777739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.793546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.807242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.826100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.846005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.866946] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 49.876333] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 49.884263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.892985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 49.914142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 49.935803] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.954264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 49.976546] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 49.986671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 49.994993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.018930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.030627] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 50.039167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.046500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.073205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.100823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 50.127613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 50.164547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.182776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.202810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.215887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.229135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.239846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.251424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.272956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 50.296384] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 50.304184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 50.319663] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 52.058087] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.064551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.071363] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.077833] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.101649] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.108977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 52.143168] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.149654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.156507] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.162962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.226747] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.324797] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.331290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.338217] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.344676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.414340] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.431919] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.438392] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.445220] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.451644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.460546] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.471066] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.477515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.484360] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.490799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.527563] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.545164] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.551596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.558508] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.564944] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.573368] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.767441] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.773931] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.780807] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.787254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.824309] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 52.838010] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.844498] bridge0: port 2(bridge_slave_1) entered forwarding state [ 52.851315] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.857748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 52.900071] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.154151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.168774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.203467] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.234894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.268744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.279525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.288636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.554256] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.697482] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.718197] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.776087] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.804803] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.015488] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.023166] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.252302] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.331895] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.338156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.347407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.415251] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.421540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.436605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.482535] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.488764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.500266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.569573] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.575839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.586284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.620722] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.626957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.636858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.883230] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.892101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.904342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.932345] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.944587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.978664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.016240] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 63.022484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.044474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 2018/04/19 02:48:38 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-des3_ede-asm\x00'}, 0x58) [ 68.492723] ================================================================== [ 68.500143] BUG: KMSAN: uninit-value in gf128mul_init_4k_lle+0x212/0x5c0 [ 68.506991] CPU: 1 PID: 5720 Comm: syz-executor2 Not tainted 4.16.0+ #84 [ 68.513825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.523202] Call Trace: [ 68.525799] dump_stack+0x185/0x1d0 [ 68.529435] ? gf128mul_init_4k_lle+0x212/0x5c0 [ 68.534192] kmsan_report+0x142/0x240 [ 68.538006] __msan_warning_32+0x6c/0xb0 [ 68.542077] gf128mul_init_4k_lle+0x212/0x5c0 [ 68.546581] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 68.551944] ? ghash_setkey+0x56/0x280 [ 68.555858] ghash_setkey+0x185/0x280 [ 68.559663] ? ghash_final+0x1f0/0x1f0 [ 68.563551] shash_async_setkey+0x337/0x4c0 [ 68.567879] ? shash_async_digest+0x1b0/0x1b0 [ 68.572378] crypto_ahash_setkey+0x31a/0x470 [ 68.576788] ? skcipher_encrypt_blkcipher+0x222/0x320 [ 68.581989] crypto_gcm_setkey+0xa3c/0xc10 [ 68.586234] ? crypto_gcm_exit_tfm+0xd0/0xd0 [ 68.590650] crypto_aead_setkey+0x373/0x4c0 [ 68.594977] aead_setkey+0xa0/0xc0 [ 68.598532] alg_setsockopt+0x6c5/0x740 [ 68.602508] ? aead_release+0x90/0x90 [ 68.606398] ? alg_accept+0xd0/0xd0 [ 68.610029] SYSC_setsockopt+0x4b8/0x570 [ 68.614103] SyS_setsockopt+0x76/0xa0 [ 68.617902] do_syscall_64+0x309/0x430 [ 68.621794] ? SYSC_recv+0xe0/0xe0 [ 68.625340] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 68.630526] RIP: 0033:0x455329 [ 68.633708] RSP: 002b:00007fbcf8554c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 68.641419] RAX: ffffffffffffffda RBX: 00007fbcf85556d4 RCX: 0000000000455329 [ 68.648686] RDX: 0000000000000001 RSI: 0000000000000117 RDI: 0000000000000013 [ 68.655954] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 68.663227] R10: 00000000201ec000 R11: 0000000000000246 R12: 00000000ffffffff [ 68.670494] R13: 0000000000000510 R14: 00000000006faa20 R15: 0000000000000000 [ 68.677764] [ 68.679386] Uninit was stored to memory at: [ 68.683719] kmsan_internal_chain_origin+0x12b/0x210 [ 68.688821] kmsan_memcpy_origins+0x11d/0x170 [ 68.693314] __msan_memcpy+0x19f/0x1f0 [ 68.697199] gf128mul_init_4k_lle+0x99/0x5c0 [ 68.701608] ghash_setkey+0x185/0x280 [ 68.705409] shash_async_setkey+0x337/0x4c0 [ 68.709737] crypto_ahash_setkey+0x31a/0x470 [ 68.714151] crypto_gcm_setkey+0xa3c/0xc10 [ 68.718390] crypto_aead_setkey+0x373/0x4c0 [ 68.722712] aead_setkey+0xa0/0xc0 [ 68.726250] alg_setsockopt+0x6c5/0x740 [ 68.730225] SYSC_setsockopt+0x4b8/0x570 [ 68.734289] SyS_setsockopt+0x76/0xa0 [ 68.738089] do_syscall_64+0x309/0x430 [ 68.741976] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 68.747159] Uninit was stored to memory at: [ 68.751481] kmsan_internal_chain_origin+0x12b/0x210 [ 68.756585] __msan_chain_origin+0x69/0xc0 [ 68.760818] __crypto_xor+0x23c/0x16b0 [ 68.764706] crypto_ctr_crypt_inplace+0x29a/0x3a0 [ 68.769549] crypto_ctr_crypt+0x54c/0x7d0 [ 68.773700] skcipher_encrypt_blkcipher+0x222/0x320 [ 68.778718] crypto_gcm_setkey+0x6a3/0xc10 [ 68.782953] crypto_aead_setkey+0x373/0x4c0 [ 68.787282] aead_setkey+0xa0/0xc0 [ 68.790821] alg_setsockopt+0x6c5/0x740 [ 68.794800] SYSC_setsockopt+0x4b8/0x570 [ 68.798865] SyS_setsockopt+0x76/0xa0 [ 68.802661] do_syscall_64+0x309/0x430 [ 68.806548] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 68.811732] Local variable description: ----vla@crypto_ctr_crypt_inplace [ 68.818561] Variable was created at: [ 68.822280] crypto_ctr_crypt_inplace+0x19a/0x3a0 [ 68.827118] crypto_ctr_crypt+0x54c/0x7d0 [ 68.831253] ================================================================== [ 68.838602] Disabling lock debugging due to kernel taint [ 68.844041] Kernel panic - not syncing: panic_on_warn set ... [ 68.844041] [ 68.851410] CPU: 1 PID: 5720 Comm: syz-executor2 Tainted: G B 4.16.0+ #84 [ 68.859543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 68.868886] Call Trace: [ 68.871478] dump_stack+0x185/0x1d0 [ 68.875114] panic+0x39d/0x940 [ 68.878331] ? gf128mul_init_4k_lle+0x212/0x5c0 [ 68.883000] kmsan_report+0x238/0x240 [ 68.886805] __msan_warning_32+0x6c/0xb0 [ 68.890869] gf128mul_init_4k_lle+0x212/0x5c0 [ 68.895373] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 68.900736] ? ghash_setkey+0x56/0x280 [ 68.904623] ghash_setkey+0x185/0x280 [ 68.908428] ? ghash_final+0x1f0/0x1f0 [ 68.912321] shash_async_setkey+0x337/0x4c0 [ 68.916652] ? shash_async_digest+0x1b0/0x1b0 [ 68.921155] crypto_ahash_setkey+0x31a/0x470 [ 68.925573] ? skcipher_encrypt_blkcipher+0x222/0x320 [ 68.930770] crypto_gcm_setkey+0xa3c/0xc10 [ 68.935021] ? crypto_gcm_exit_tfm+0xd0/0xd0 [ 68.939433] crypto_aead_setkey+0x373/0x4c0 [ 68.943766] aead_setkey+0xa0/0xc0 [ 68.947313] alg_setsockopt+0x6c5/0x740 [ 68.951293] ? aead_release+0x90/0x90 [ 68.955093] ? alg_accept+0xd0/0xd0 [ 68.958718] SYSC_setsockopt+0x4b8/0x570 [ 68.962780] SyS_setsockopt+0x76/0xa0 [ 68.966582] do_syscall_64+0x309/0x430 [ 68.970478] ? SYSC_recv+0xe0/0xe0 [ 68.974026] entry_SYSCALL_64_after_hwframe+0x3d/0xa2 [ 68.979214] RIP: 0033:0x455329 [ 68.982398] RSP: 002b:00007fbcf8554c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 68.990104] RAX: ffffffffffffffda RBX: 00007fbcf85556d4 RCX: 0000000000455329 [ 68.997372] RDX: 0000000000000001 RSI: 0000000000000117 RDI: 0000000000000013 [ 69.004638] RBP: 000000000072bea0 R08: 0000000000000010 R09: 0000000000000000 [ 69.011909] R10: 00000000201ec000 R11: 0000000000000246 R12: 00000000ffffffff [ 69.019175] R13: 0000000000000510 R14: 00000000006faa20 R15: 0000000000000000 [ 69.026897] Dumping ftrace buffer: [ 69.030421] (ftrace buffer empty) [ 69.034104] Kernel Offset: disabled [ 69.037704] Rebooting in 86400 seconds..