Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.019390][ T24] audit: type=1800 audit(1560355379.812:33): pid=6829 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [....] startpar: service(s) returned failure: rsyslog ssh ...[?25l[?1c7[FAIL8[?25h[?0c failed! Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.133388][ T24] kauditd_printk_skb: 1 callbacks suppressed [ 30.133395][ T24] audit: type=1400 audit(1560355383.922:35): avc: denied { map } for pid=7022 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. [ 36.165074][ T24] audit: type=1400 audit(1560355389.962:36): avc: denied { map } for pid=7036 comm="syz-executor328" path="/root/syz-executor328466909" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 43.058367][ T7047] IPVS: ftp: loaded support on port[0] = 21 [ 43.060588][ T7052] IPVS: ftp: loaded support on port[0] = 21 [ 43.066524][ T7051] IPVS: ftp: loaded support on port[0] = 21 [ 43.074300][ T7046] IPVS: ftp: loaded support on port[0] = 21 [ 43.078504][ T7049] IPVS: ftp: loaded support on port[0] = 21 [ 43.091867][ T7050] IPVS: ftp: loaded support on port[0] = 21 [ 43.101451][ T7053] IPVS: ftp: loaded support on port[0] = 21 [ 43.139285][ T7048] IPVS: ftp: loaded support on port[0] = 21 [ 43.154722][ T7047] chnl_net:caif_netlink_parms(): no params data found [ 43.177772][ T7049] chnl_net:caif_netlink_parms(): no params data found [ 43.243624][ T7047] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.250806][ T7047] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.258811][ T7047] device bridge_slave_0 entered promiscuous mode [ 43.267867][ T7047] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.275257][ T7047] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.282726][ T7047] device bridge_slave_1 entered promiscuous mode [ 43.292636][ T7049] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.300617][ T7049] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.308171][ T7049] device bridge_slave_0 entered promiscuous mode [ 43.326869][ T7046] chnl_net:caif_netlink_parms(): no params data found [ 43.336822][ T7049] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.343862][ T7049] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.351685][ T7049] device bridge_slave_1 entered promiscuous mode [ 43.363031][ T7050] chnl_net:caif_netlink_parms(): no params data found [ 43.379409][ T7047] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.389477][ T7048] chnl_net:caif_netlink_parms(): no params data found [ 43.397640][ T7049] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.407708][ T7049] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.422006][ T7051] chnl_net:caif_netlink_parms(): no params data found [ 43.432039][ T7047] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.447949][ T7049] team0: Port device team_slave_0 added [ 43.457212][ T7052] chnl_net:caif_netlink_parms(): no params data found [ 43.467338][ T7046] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.474764][ T7046] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.482188][ T7046] device bridge_slave_0 entered promiscuous mode [ 43.490861][ T7046] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.497963][ T7046] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.505691][ T7046] device bridge_slave_1 entered promiscuous mode [ 43.521194][ T7051] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.528326][ T7051] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.536911][ T7051] device bridge_slave_0 entered promiscuous mode [ 43.545721][ T7049] team0: Port device team_slave_1 added [ 43.552108][ T7047] team0: Port device team_slave_0 added [ 43.557926][ T7050] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.565828][ T7050] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.573561][ T7050] device bridge_slave_0 entered promiscuous mode [ 43.581643][ T7050] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.588714][ T7050] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.596415][ T7050] device bridge_slave_1 entered promiscuous mode [ 43.624309][ T7051] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.631758][ T7051] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.639209][ T7051] device bridge_slave_1 entered promiscuous mode [ 43.649755][ T7051] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.658876][ T7047] team0: Port device team_slave_1 added [ 43.668496][ T7052] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.675721][ T7052] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.683297][ T7052] device bridge_slave_0 entered promiscuous mode [ 43.690403][ T7050] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.699272][ T7048] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.706471][ T7048] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.714064][ T7048] device bridge_slave_0 entered promiscuous mode [ 43.722469][ T7048] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.729766][ T7048] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.737200][ T7048] device bridge_slave_1 entered promiscuous mode [ 43.745094][ T7051] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.753698][ T7053] chnl_net:caif_netlink_parms(): no params data found [ 43.774866][ T7049] device hsr_slave_0 entered promiscuous mode [ 43.814164][ T7049] device hsr_slave_1 entered promiscuous mode [ 43.864175][ T7052] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.871242][ T7052] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.880682][ T7052] device bridge_slave_1 entered promiscuous mode [ 43.887837][ T7050] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.896867][ T7046] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 43.907215][ T7046] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 43.920696][ T7051] team0: Port device team_slave_0 added [ 43.974864][ T7047] device hsr_slave_0 entered promiscuous mode [ 44.034139][ T7047] device hsr_slave_1 entered promiscuous mode [ 44.104406][ T7051] team0: Port device team_slave_1 added [ 44.113594][ T7052] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.123083][ T7048] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.135005][ T7048] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.144995][ T7046] team0: Port device team_slave_0 added [ 44.154076][ T7048] team0: Port device team_slave_0 added [ 44.161173][ T7050] team0: Port device team_slave_0 added [ 44.167629][ T7050] team0: Port device team_slave_1 added [ 44.173525][ T7046] team0: Port device team_slave_1 added [ 44.181410][ T7052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.193698][ T7048] team0: Port device team_slave_1 added [ 44.244861][ T7046] device hsr_slave_0 entered promiscuous mode [ 44.294149][ T7046] device hsr_slave_1 entered promiscuous mode [ 44.384663][ T7051] device hsr_slave_0 entered promiscuous mode [ 44.434174][ T7051] device hsr_slave_1 entered promiscuous mode [ 44.490015][ T7053] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.497319][ T7053] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.504672][ T7053] device bridge_slave_0 entered promiscuous mode [ 44.513403][ T7053] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.520508][ T7053] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.527952][ T7053] device bridge_slave_1 entered promiscuous mode [ 44.543415][ T7046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.552237][ T7052] team0: Port device team_slave_0 added [ 44.604794][ T7048] device hsr_slave_0 entered promiscuous mode [ 44.634092][ T7048] device hsr_slave_1 entered promiscuous mode [ 44.744730][ T7050] device hsr_slave_0 entered promiscuous mode [ 44.784164][ T7050] device hsr_slave_1 entered promiscuous mode [ 44.848103][ T7052] team0: Port device team_slave_1 added [ 44.860318][ T7046] 8021q: adding VLAN 0 to HW filter on device team0 [ 44.869670][ T7053] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 44.879408][ T7053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 44.891720][ T7053] team0: Port device team_slave_0 added [ 44.898497][ T7053] team0: Port device team_slave_1 added [ 44.904555][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 44.912252][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.920070][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 44.928663][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 44.937579][ T7055] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.944623][ T7055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.952048][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 44.960510][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 44.968728][ T7055] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.975817][ T7055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.983625][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.002390][ T7049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.045391][ T7052] device hsr_slave_0 entered promiscuous mode [ 45.074415][ T7052] device hsr_slave_1 entered promiscuous mode [ 45.104318][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.111810][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.124144][ T7059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.132422][ T7059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.141077][ T7059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.149518][ T7059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.159741][ T7059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.168155][ T7059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.176499][ T7059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.185915][ T7059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.194216][ T7059] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.205066][ T7049] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.234945][ T7053] device hsr_slave_0 entered promiscuous mode [ 45.314202][ T7053] device hsr_slave_1 entered promiscuous mode [ 45.378814][ T7048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.391190][ T7047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.406674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.417538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.425840][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.433123][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.441082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.449530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.458157][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.465204][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.472554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.481012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.489248][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.497441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.505871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.520127][ T7050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.530633][ T7046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.543539][ T7048] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.551019][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.560044][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.568932][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.576591][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.584151][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.592322][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.600584][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.608091][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.615616][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.623564][ T7047] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.633810][ T7050] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.645495][ T7049] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.655989][ T7049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.668066][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.676849][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.685404][ T7055] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.692550][ T7055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.700193][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.707621][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.715282][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.723586][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.731793][ T7055] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.738856][ T7055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.746614][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.755351][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.763866][ T7055] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.779100][ T7055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.789049][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.797291][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.805341][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.813728][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.822041][ T7055] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.829103][ T7055] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.836503][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.844537][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.853097][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.861956][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.869713][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.877529][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.885233][ T7055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.898195][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.906734][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.915721][ T3525] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.923303][ T3525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.932305][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.940518][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.948858][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.957117][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.966609][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.974782][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.982866][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.991078][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.999078][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.007548][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.016197][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.023733][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.041366][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.051800][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.058974][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.070663][ T7048] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.081364][ T24] audit: type=1400 audit(1560355399.862:37): avc: denied { associate } for pid=7046 comm="syz-executor328" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 46.082825][ T7048] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.119387][ T7052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.127539][ T7051] 8021q: adding VLAN 0 to HW filter on device bond0 executing program [ 46.135641][ T7047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.148186][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.157097][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.165451][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.173659][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.182249][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.190506][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.199507][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.208740][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.217311][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.225624][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.234341][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.243242][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.251811][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.260727][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.269209][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.278452][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.286759][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.295299][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.302855][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.310561][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.326592][ T7052] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.334517][ T7049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.350866][ T7051] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.365393][ T7050] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.384240][ T7050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.396239][ T7048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.403651][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.411991][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.421195][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.430682][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.439356][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.448400][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.465962][ T7053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.475887][ T7053] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.484276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.492826][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.524621][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.531699][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.539730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.547691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.556182][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.574821][ T7050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.588398][ T7047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.614152][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.622525][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.659249][ T3040] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.666529][ T3040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.675329][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.684418][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.692990][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.702167][ T3040] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.709246][ T3040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.719958][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.728789][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.737905][ T3040] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.745066][ T3040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.753094][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.762516][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.771303][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.780677][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.789335][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.798761][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.807455][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.816117][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.824850][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.833196][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.842285][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.851068][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.859975][ T3040] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.867046][ T3040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.875754][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.884682][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.893234][ T3040] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.900311][ T3040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.908791][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.917556][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.935924][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.944567][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.952760][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.962246][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.971788][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.980523][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.989638][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.998392][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.007502][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.016250][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.025013][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.033332][ T3040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.041959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program executing program [ 47.061451][ T7052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.094679][ T7053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.109045][ T7051] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.123212][ T7051] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.140797][ T7053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.150021][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 47.162169][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.170882][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 47.179506][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.187912][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 47.197023][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.205569][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready executing program [ 47.213836][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.226838][ T7052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.244161][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program executing program executing program [ 47.264181][ T3525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.273675][ T7051] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 53.797589][ T7053] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811f8b0800 (size 1024): comm "syz-executor328", pid 7090, jiffies 4294941974 (age 29.730s) hex dump (first 32 bytes): 69 cf 57 06 de 71 78 6e 1c 3c 31 a8 9d 8c 96 ee i.W..qxn.<1..... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811295d800 (size 1024): comm "syz-executor328", pid 7089, jiffies 4294941977 (age 29.700s) hex dump (first 32 bytes): 92 f8 65 80 73 57 d7 46 09 8a cf 0d d9 db 7a b7 ..e.sW.F......z. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff888112b6b800 (size 1024): comm "syz-executor328", pid 7097, jiffies 4294941993 (age 29.540s) hex dump (first 32 bytes): df fc f2 e0 10 78 b5 cf 31 46 a0 cd 98 3b 1e 06 .....x..1F...;.. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811f8b0800 (size 1024): comm "syz-executor328", pid 7090, jiffies 4294941974 (age 29.810s) hex dump (first 32 bytes): 69 cf 57 06 de 71 78 6e 1c 3c 31 a8 9d 8c 96 ee i.W..qxn.<1..... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811295d800 (size 1024): comm "syz-executor328", pid 7089, jiffies 4294941977 (age 29.780s) hex dump (first 32 bytes): 92 f8 65 80 73 57 d7 46 09 8a cf 0d d9 db 7a b7 ..e.sW.F......z. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff888112b6b800 (size 1024): comm "syz-executor328", pid 7097, jiffies 4294941993 (age 29.620s) hex dump (first 32 bytes): df fc f2 e0 10 78 b5 cf 31 46 a0 cd 98 3b 1e 06 .....x..1F...;.. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811f8b0800 (size 1024): comm "syz-executor328", pid 7090, jiffies 4294941974 (age 31.440s) hex dump (first 32 bytes): 69 cf 57 06 de 71 78 6e 1c 3c 31 a8 9d 8c 96 ee i.W..qxn.<1..... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811295d800 (size 1024): comm "syz-executor328", pid 7089, jiffies 4294941977 (age 31.410s) hex dump (first 32 bytes): 92 f8 65 80 73 57 d7 46 09 8a cf 0d d9 db 7a b7 ..e.sW.F......z. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff888112b6b800 (size 1024): comm "syz-executor328", pid 7097, jiffies 4294941993 (age 31.250s) hex dump (first 32 bytes): df fc f2 e0 10 78 b5 cf 31 46 a0 cd 98 3b 1e 06 .....x..1F...;.. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811f8b0800 (size 1024): comm "syz-executor328", pid 7090, jiffies 4294941974 (age 31.510s) hex dump (first 32 bytes): 69 cf 57 06 de 71 78 6e 1c 3c 31 a8 9d 8c 96 ee i.W..qxn.<1..... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811295d800 (size 1024): comm "syz-executor328", pid 7089, jiffies 4294941977 (age 31.480s) hex dump (first 32 bytes): 92 f8 65 80 73 57 d7 46 09 8a cf 0d d9 db 7a b7 ..e.sW.F......z. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff888112b6b800 (size 1024): comm "syz-executor328", pid 7097, jiffies 4294941993 (age 31.320s) hex dump (first 32 bytes): df fc f2 e0 10 78 b5 cf 31 46 a0 cd 98 3b 1e 06 .....x..1F...;.. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811f8b0800 (size 1024): comm "syz-executor328", pid 7090, jiffies 4294941974 (age 31.570s) hex dump (first 32 bytes): 69 cf 57 06 de 71 78 6e 1c 3c 31 a8 9d 8c 96 ee i.W..qxn.<1..... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811295d800 (size 1024): comm "syz-executor328", pid 7089, jiffies 4294941977 (age 31.540s) hex dump (first 32 bytes): 92 f8 65 80 73 57 d7 46 09 8a cf 0d d9 db 7a b7 ..e.sW.F......z. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff888112b6b800 (size 1024): comm "syz-executor328", pid 7097, jiffies 4294941993 (age 31.380s) hex dump (first 32 bytes): df fc f2 e0 10 78 b5 cf 31 46 a0 cd 98 3b 1e 06 .....x..1F...;.. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811f8b0800 (size 1024): comm "syz-executor328", pid 7090, jiffies 4294941974 (age 31.640s) hex dump (first 32 bytes): 69 cf 57 06 de 71 78 6e 1c 3c 31 a8 9d 8c 96 ee i.W..qxn.<1..... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811295d800 (size 1024): comm "syz-executor328", pid 7089, jiffies 4294941977 (age 31.610s) hex dump (first 32 bytes): 92 f8 65 80 73 57 d7 46 09 8a cf 0d d9 db 7a b7 ..e.sW.F......z. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff888112b6b800 (size 1024): comm "syz-executor328", pid 7097, jiffies 4294941993 (age 31.450s) hex dump (first 32 bytes): df fc f2 e0 10 78 b5 cf 31 46 a0 cd 98 3b 1e 06 .....x..1F...;.. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811f8b0800 (size 1024): comm "syz-executor328", pid 7090, jiffies 4294941974 (age 31.710s) hex dump (first 32 bytes): 69 cf 57 06 de 71 78 6e 1c 3c 31 a8 9d 8c 96 ee i.W..qxn.<1..... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811295d800 (size 1024): comm "syz-executor328", pid 7089, jiffies 4294941977 (age 31.680s) hex dump (first 32 bytes): 92 f8 65 80 73 57 d7 46 09 8a cf 0d d9 db 7a b7 ..e.sW.F......z. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff888112b6b800 (size 1024): comm "syz-executor328", pid 7097, jiffies 4294941993 (age 31.520s) hex dump (first 32 bytes): df fc f2 e0 10 78 b5 cf 31 46 a0 cd 98 3b 1e 06 .....x..1F...;.. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811f8b0800 (size 1024): comm "syz-executor328", pid 7090, jiffies 4294941974 (age 31.780s) hex dump (first 32 bytes): 69 cf 57 06 de 71 78 6e 1c 3c 31 a8 9d 8c 96 ee i.W..qxn.<1..... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811295d800 (size 1024): comm "syz-executor328", pid 7089, jiffies 4294941977 (age 31.750s) hex dump (first 32 bytes): 92 f8 65 80 73 57 d7 46 09 8a cf 0d d9 db 7a b7 ..e.sW.F......z. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff888112b6b800 (size 1024): comm "syz-executor328", pid 7097, jiffies 4294941993 (age 31.590s) hex dump (first 32 bytes): df fc f2 e0 10 78 b5 cf 31 46 a0 cd 98 3b 1e 06 .....x..1F...;.. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005229db1a>] __kmalloc_track_caller+0x15d/0x2c0 [<0000000028a19b87>] kmemdup+0x27/0x60 [<0000000065d9dcfb>] sctp_process_init+0x50a/0xc30 [<000000001c8ca5f2>] sctp_do_sm+0xbdc/0x1da0 [<00000000ca606042>] sctp_assoc_bh_rcv+0x13c/0x200 [<0000000061650aad>] sctp_inq_push+0x7f/0xb0 [<00000000d75f7211>] sctp_backlog_rcv+0x5e/0x2a0 [<000000000fe0ed10>] __release_sock+0xab/0x110 [<000000009932b876>] release_sock+0x37/0xd0 [<00000000c0c084cc>] sctp_wait_for_connect+0x116/0x1e0 [<0000000026ee93af>] sctp_sendmsg_to_asoc+0x9e7/0xa00 [<0000000014076a20>] sctp_sendmsg+0x2a8/0x990 [<0000000035cdf18a>] inet_sendmsg+0x64/0x120 [<000000009dc767f8>] sock_sendmsg+0x54/0x70 [<000000001dce8d5d>] ___sys_sendmsg+0x393/0x3c0 [<00000000c4b77a35>] __sys_sendmsg+0x80/0xf0 [ 79.794363][ T7] device bridge_slave_1 left promiscuous mode [ 79.800520][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.854321][ T7] device bridge_slave_0 left promiscuous mode [ 79.860472][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.034765][ T7] device hsr_slave_1 left promiscuous mode [ 80.074972][ T7] device hsr_slave_0 left promiscuous mode [ 80.155083][ T7] team0 (unregistering): Port device team_slave_1 removed [ 80.165170][ T7] team0 (unregistering): Port device team_slave_0 removed [ 80.173232][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 80.225281][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 80.269235][ T7] bond0 (unregistering): Released all slaves [ 81.765108][ T7] device bridge_slave_1 left promiscuous mode [ 81.771242][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.834251][ T7] device bridge_slave_0 left promiscuous mode [ 81.840371][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.894445][ T7] device bridge_slave_1 left promiscuous mode [ 81.900602][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.954367][ T7] device bridge_slave_0 left promiscuous mode [ 81.960530][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.014463][ T7] device bridge_slave_1 left promiscuous mode [ 82.020590][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.074249][ T7] device bridge_slave_0 left promiscuous mode [ 82.080429][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.134456][ T7] device bridge_slave_1 left promiscuous mode [ 82.140591][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.174301][ T7] device bridge_slave_0 left promiscuous mode [ 82.180421][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.214412][ T7] device bridge_slave_1 left promiscuous mode [ 82.220611][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.254261][ T7] device bridge_slave_0 left promiscuous mode [ 82.260403][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.294463][ T7] device bridge_slave_1 left promiscuous mode [ 82.300593][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.354232][ T7] device bridge_slave_0 left promiscuous mode [ 82.360381][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.414477][ T7] device bridge_slave_1 left promiscuous mode [ 82.420621][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.454332][ T7] device bridge_slave_0 left promiscuous mode [ 82.460466][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.224548][ T7] device hsr_slave_1 left promiscuous mode [ 83.244896][ T7] device hsr_slave_0 left promiscuous mode [ 83.304961][ T7] team0 (unregistering): Port device team_slave_1 removed [ 83.313932][ T7] team0 (unregistering): Port device team_slave_0 removed [ 83.322068][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 83.374775][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 83.418162][ T7] bond0 (unregistering): Released all slaves [ 83.584556][ T7] device hsr_slave_1 left promiscuous mode [ 83.614685][ T7] device hsr_slave_0 left promiscuous mode [ 83.664951][ T7] team0 (unregistering): Port device team_slave_1 removed [ 83.672877][ T7] team0 (unregistering): Port device team_slave_0 removed [ 83.680823][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 83.725030][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 83.778388][ T7] bond0 (unregistering): Released all slaves [ 83.924550][ T7] device hsr_slave_1 left promiscuous mode [ 83.974688][ T7] device hsr_slave_0 left promiscuous mode [ 84.024853][ T7] team0 (unregistering): Port device team_slave_1 removed [ 84.032816][ T7] team0 (unregistering): Port device team_slave_0 removed [ 84.040823][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 84.075250][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 84.118295][ T7] bond0 (unregistering): Released all slaves [ 84.264529][ T7] device hsr_slave_1 left promiscuous mode [ 84.315140][ T7] device hsr_slave_0 left promiscuous mode [ 84.364835][ T7] team0 (unregistering): Port device team_slave_1 removed [ 84.373098][ T7] team0 (unregistering): Port device team_slave_0 removed [ 84.381021][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 84.434839][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 84.478260][ T7] bond0 (unregistering): Released all slaves [ 84.594629][ T7] device hsr_slave_1 left promiscuous mode [ 84.654821][ T7] device hsr_slave_0 left promiscuous mode [ 84.694873][ T7] team0 (unregistering): Port device team_slave_1 removed [ 84.702788][ T7] team0 (unregistering): Port device team_slave_0 removed [ 84.710711][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 84.754915][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 84.808237][ T7] bond0 (unregistering): Released all slaves [ 84.984534][ T7] device hsr_slave_1 left promiscuous mode [ 85.024729][ T7] device hsr_slave_0 left promiscuous mode [ 85.084803][ T7] team0 (unregistering): Port device team_slave_1 removed [ 85.092734][ T7] team0 (unregistering): Port device team_slave_0 removed [ 85.100574][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 85.154782][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 85.178158][ T7] bond0 (unregistering): Released all slaves [ 85.334552][ T7] device hsr_slave_1 left promiscuous mode [ 85.374720][ T7] device hsr_slave_0 left promiscuous mode [ 85.434824][ T7] team0 (unregistering): Port device team_slave_1 removed [ 85.442708][ T7] team0 (unregistering): Port device team_slave_0 removed [ 85.450643][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 85.494752][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 85.538024][ T7] bond0 (unregistering): Released all slaves