Starting mcstran[ 27.303553][ T24] audit: type=1800 audit(1563627030.069:32): pid=6883 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 sd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 27.936105][ T24] audit: type=1800 audit(1563627030.699:33): pid=6883 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 27.957612][ T24] audit: type=1800 audit(1563627030.699:34): pid=6883 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.295462][ T24] audit: type=1400 audit(1563627036.059:35): avc: denied { map } for pid=7062 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.87' (ECDSA) to the list of known hosts. [ 53.076322][ T24] audit: type=1400 audit(1563627055.839:36): avc: denied { map } for pid=7076 comm="syz-executor873" path="/root/syz-executor873633888" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 60.051515][ T7082] IPVS: ftp: loaded support on port[0] = 21 [ 60.053868][ T7091] IPVS: ftp: loaded support on port[0] = 21 [ 60.061252][ T7079] IPVS: ftp: loaded support on port[0] = 21 [ 60.067065][ T7090] IPVS: ftp: loaded support on port[0] = 21 [ 60.071701][ T7087] IPVS: ftp: loaded support on port[0] = 21 [ 60.077103][ T7089] IPVS: ftp: loaded support on port[0] = 21 [ 60.083009][ T7088] IPVS: ftp: loaded support on port[0] = 21 [ 60.088841][ T7092] IPVS: ftp: loaded support on port[0] = 21 [ 60.140687][ T7082] chnl_net:caif_netlink_parms(): no params data found [ 60.167776][ T7089] chnl_net:caif_netlink_parms(): no params data found [ 60.185846][ T7082] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.192911][ T7082] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.200204][ T7082] device bridge_slave_0 entered promiscuous mode [ 60.207433][ T7082] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.214647][ T7082] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.221888][ T7082] device bridge_slave_1 entered promiscuous mode [ 60.232698][ T7091] chnl_net:caif_netlink_parms(): no params data found [ 60.255118][ T7079] chnl_net:caif_netlink_parms(): no params data found [ 60.268632][ T7082] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.278815][ T7082] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.291522][ T7091] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.298538][ T7091] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.305912][ T7091] device bridge_slave_0 entered promiscuous mode [ 60.313197][ T7091] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.320235][ T7091] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.327414][ T7091] device bridge_slave_1 entered promiscuous mode [ 60.342487][ T7089] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.349498][ T7089] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.356813][ T7089] device bridge_slave_0 entered promiscuous mode [ 60.364507][ T7089] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.371551][ T7089] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.378741][ T7089] device bridge_slave_1 entered promiscuous mode [ 60.392078][ T7089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.404837][ T7092] chnl_net:caif_netlink_parms(): no params data found [ 60.414353][ T7082] team0: Port device team_slave_0 added [ 60.427149][ T7079] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.434296][ T7079] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.441637][ T7079] device bridge_slave_0 entered promiscuous mode [ 60.448429][ T7089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.462941][ T7082] team0: Port device team_slave_1 added [ 60.470637][ T7091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.479871][ T7079] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.487020][ T7079] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.494297][ T7079] device bridge_slave_1 entered promiscuous mode [ 60.508773][ T7089] team0: Port device team_slave_0 added [ 60.515799][ T7089] team0: Port device team_slave_1 added [ 60.527771][ T7091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.542134][ T7087] chnl_net:caif_netlink_parms(): no params data found [ 60.556041][ T7092] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.563131][ T7092] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.570573][ T7092] device bridge_slave_0 entered promiscuous mode [ 60.577171][ T7090] chnl_net:caif_netlink_parms(): no params data found [ 60.620411][ T7082] device hsr_slave_0 entered promiscuous mode [ 60.679884][ T7082] device hsr_slave_1 entered promiscuous mode [ 60.761941][ T7091] team0: Port device team_slave_0 added [ 60.767914][ T7091] team0: Port device team_slave_1 added [ 60.775935][ T7087] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.782978][ T7087] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.790290][ T7087] device bridge_slave_0 entered promiscuous mode [ 60.797187][ T7079] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.806539][ T7092] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.813641][ T7092] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.821138][ T7092] device bridge_slave_1 entered promiscuous mode [ 60.834208][ T7092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.844201][ T7092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.858169][ T7092] team0: Port device team_slave_0 added [ 60.864195][ T7092] team0: Port device team_slave_1 added [ 60.869828][ T7087] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.876835][ T7087] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.884134][ T7087] device bridge_slave_1 entered promiscuous mode [ 60.890991][ T7079] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.901300][ T7088] chnl_net:caif_netlink_parms(): no params data found [ 60.980310][ T7089] device hsr_slave_0 entered promiscuous mode [ 61.029811][ T7089] device hsr_slave_1 entered promiscuous mode [ 61.079623][ T7089] debugfs: Directory 'hsr0' with parent '/' already present! [ 61.095295][ T7087] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.105683][ T7087] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.116368][ T7079] team0: Port device team_slave_0 added [ 61.124019][ T7082] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.131050][ T7082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.138252][ T7082] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.145267][ T7082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.170220][ T7091] device hsr_slave_0 entered promiscuous mode [ 61.219786][ T7091] device hsr_slave_1 entered promiscuous mode [ 61.269652][ T7091] debugfs: Directory 'hsr0' with parent '/' already present! [ 61.281659][ T7079] team0: Port device team_slave_1 added [ 61.292168][ T7088] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.299192][ T7088] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.306486][ T7088] device bridge_slave_0 entered promiscuous mode [ 61.313094][ T16] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.320309][ T16] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.350272][ T7092] device hsr_slave_0 entered promiscuous mode [ 61.389782][ T7092] device hsr_slave_1 entered promiscuous mode [ 61.439622][ T7092] debugfs: Directory 'hsr0' with parent '/' already present! [ 61.449234][ T7087] team0: Port device team_slave_0 added [ 61.455348][ T7087] team0: Port device team_slave_1 added [ 61.461447][ T7090] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.468478][ T7090] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.475775][ T7090] device bridge_slave_0 entered promiscuous mode [ 61.482379][ T7088] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.489391][ T7088] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.496786][ T7088] device bridge_slave_1 entered promiscuous mode [ 61.508083][ T7090] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.515146][ T7090] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.522456][ T7090] device bridge_slave_1 entered promiscuous mode [ 61.533559][ T7088] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.543302][ T7088] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.600799][ T7079] device hsr_slave_0 entered promiscuous mode [ 61.639807][ T7079] device hsr_slave_1 entered promiscuous mode [ 61.699674][ T7079] debugfs: Directory 'hsr0' with parent '/' already present! [ 61.760376][ T7087] device hsr_slave_0 entered promiscuous mode [ 61.799794][ T7087] device hsr_slave_1 entered promiscuous mode [ 61.829690][ T7087] debugfs: Directory 'hsr0' with parent '/' already present! [ 61.846432][ T7089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.855521][ T7090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.865234][ T7090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 61.881491][ T7088] team0: Port device team_slave_0 added [ 61.887449][ T7088] team0: Port device team_slave_1 added [ 61.897171][ T7089] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.911208][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.918570][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.930918][ T7082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.940137][ T7092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.950187][ T7091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.957655][ T7090] team0: Port device team_slave_0 added [ 61.963778][ T7090] team0: Port device team_slave_1 added [ 61.976446][ T7087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.983612][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.991767][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.999130][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.007390][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.015523][ T2646] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.022542][ T2646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.030059][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.038269][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.046564][ T2646] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.053577][ T2646] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.060950][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.069072][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.077221][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.085314][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.093489][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.101064][ T2646] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.140374][ T7088] device hsr_slave_0 entered promiscuous mode [ 62.199763][ T7088] device hsr_slave_1 entered promiscuous mode [ 62.249670][ T7088] debugfs: Directory 'hsr0' with parent '/' already present! [ 62.261656][ T7079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.269810][ T7089] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.280418][ T7089] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.293546][ T7092] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.302026][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.310262][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.318216][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.326175][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.334057][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.341609][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.348919][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.357246][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.365371][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.372393][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.380014][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.387384][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.404022][ T7079] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.410746][ T7103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.418100][ T7103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.425830][ T7103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.434158][ T7103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.442290][ T7103] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.449290][ T7103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.456632][ T7103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.465843][ T7087] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.473751][ T7082] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.482325][ T7089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.490236][ T7091] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.540584][ T7090] device hsr_slave_0 entered promiscuous mode [ 62.589784][ T7090] device hsr_slave_1 entered promiscuous mode [ 62.629642][ T7090] debugfs: Directory 'hsr0' with parent '/' already present! [ 62.642223][ T3056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.649693][ T3056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.657024][ T3056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.664380][ T3056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.671759][ T3056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.680003][ T3056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.688056][ T3056] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.696311][ T3056] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.709522][ T7092] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 62.722221][ T7092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.741374][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.750162][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.758217][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.765233][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.773074][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.781369][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.789444][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.796463][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.803748][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.812067][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.820167][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.827166][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.834527][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.842738][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.850802][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.859085][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.867010][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.875049][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.883014][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.891421][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.899526][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.906558][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.914129][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.922440][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.930702][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.942663][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.950302][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.958557][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.966854][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.973873][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.981353][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.989552][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.997703][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.005838][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.013839][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.021957][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.030011][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.038334][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.046049][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.053509][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.061146][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.068777][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.078744][ T7088] 8021q: adding VLAN 0 to HW filter on device bond0 executing program [ 63.090114][ T7092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.102510][ T7091] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.115630][ T7091] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.126555][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.136408][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.145094][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.152127][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.160041][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.168272][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.176396][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.185489][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.193786][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.202311][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.210692][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.218625][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.227523][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.235730][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.244166][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.252339][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.262576][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.271273][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.278308][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.287084][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.295862][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.322905][ T7087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.337252][ T7091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.362711][ T7090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.370024][ T7088] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.387204][ T7082] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 63.399514][ T7082] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.410996][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.419149][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.428015][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.438242][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.446676][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.455908][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.465065][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.473807][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.483417][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.492465][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.501922][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.510571][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.518917][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.527862][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.536425][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.545086][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.553497][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.562404][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.571170][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.578201][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.586228][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.595100][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.603860][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.612348][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.621174][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.629493][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.637895][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.646379][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.654211][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.663068][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.682841][ T7079] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.694933][ T7079] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 63.712978][ T7090] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.724758][ T7082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.746679][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.761037][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.784120][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.796603][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.810718][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.817740][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.826371][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.838390][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.847949][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.856344][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.865419][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.874043][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.882876][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.891351][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.899348][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.908009][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.916131][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 63.924227][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 63.933075][ T7087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.945908][ T7079] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.954041][ T7088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 63.979108][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.991635][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.002896][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.011737][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.018769][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.026569][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.035359][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.044017][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.051063][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.058845][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.072914][ T7088] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 64.081162][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.089264][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 64.105353][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 64.114220][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 64.122642][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 64.132109][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 64.140555][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 64.150236][ T7090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.160723][ T7090] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network executing program executing program [ 64.177648][ T7103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 64.189655][ T7103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 64.203886][ T7103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 64.223364][ T7103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready executing program executing program [ 64.232420][ T7103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 64.243795][ T7090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.435365][ T7079] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 70.624025][ T7087] kmemleak: 7 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810ef73380 (size 64): comm "syz-executor873", pid 7109, jiffies 4294943574 (age 31.930s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 34 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .4.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73340 (size 64): comm "syz-executor873", pid 7115, jiffies 4294943636 (age 31.310s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 36 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .6.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73780 (size 64): comm "syz-executor873", pid 7122, jiffies 4294943660 (age 31.070s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 3f df 24 81 88 ff ff 00 00 00 00 00 00 00 00 h?.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73300 (size 64): comm "syz-executor873", pid 7127, jiffies 4294943673 (age 30.940s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 58 38 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 X8.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73380 (size 64): comm "syz-executor873", pid 7109, jiffies 4294943574 (age 31.990s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 34 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .4.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73340 (size 64): comm "syz-executor873", pid 7115, jiffies 4294943636 (age 31.370s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 36 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .6.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73780 (size 64): comm "syz-executor873", pid 7122, jiffies 4294943660 (age 31.130s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 3f df 24 81 88 ff ff 00 00 00 00 00 00 00 00 h?.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73300 (size 64): comm "syz-executor873", pid 7127, jiffies 4294943673 (age 31.000s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 58 38 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 X8.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73380 (size 64): comm "syz-executor873", pid 7109, jiffies 4294943574 (age 32.060s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 34 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .4.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73340 (size 64): comm "syz-executor873", pid 7115, jiffies 4294943636 (age 31.440s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 36 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .6.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73780 (size 64): comm "syz-executor873", pid 7122, jiffies 4294943660 (age 31.200s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 3f df 24 81 88 ff ff 00 00 00 00 00 00 00 00 h?.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73300 (size 64): comm "syz-executor873", pid 7127, jiffies 4294943673 (age 31.070s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 58 38 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 X8.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73380 (size 64): comm "syz-executor873", pid 7109, jiffies 4294943574 (age 32.120s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 34 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .4.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73340 (size 64): comm "syz-executor873", pid 7115, jiffies 4294943636 (age 31.500s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 36 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .6.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73780 (size 64): comm "syz-executor873", pid 7122, jiffies 4294943660 (age 31.260s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 3f df 24 81 88 ff ff 00 00 00 00 00 00 00 00 h?.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73300 (size 64): comm "syz-executor873", pid 7127, jiffies 4294943673 (age 31.130s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 58 38 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 X8.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73380 (size 64): comm "syz-executor873", pid 7109, jiffies 4294943574 (age 32.190s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 34 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .4.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73340 (size 64): comm "syz-executor873", pid 7115, jiffies 4294943636 (age 31.570s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 36 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .6.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73780 (size 64): comm "syz-executor873", pid 7122, jiffies 4294943660 (age 31.330s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 3f df 24 81 88 ff ff 00 00 00 00 00 00 00 00 h?.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73300 (size 64): comm "syz-executor873", pid 7127, jiffies 4294943673 (age 31.200s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 58 38 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 X8.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73380 (size 64): comm "syz-executor873", pid 7109, jiffies 4294943574 (age 32.250s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 34 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .4.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73340 (size 64): comm "syz-executor873", pid 7115, jiffies 4294943636 (age 31.630s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 36 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .6.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73780 (size 64): comm "syz-executor873", pid 7122, jiffies 4294943660 (age 31.390s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 3f df 24 81 88 ff ff 00 00 00 00 00 00 00 00 h?.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73300 (size 64): comm "syz-executor873", pid 7127, jiffies 4294943673 (age 31.260s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 58 38 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 X8.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73380 (size 64): comm "syz-executor873", pid 7109, jiffies 4294943574 (age 32.310s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 34 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .4.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73340 (size 64): comm "syz-executor873", pid 7115, jiffies 4294943636 (age 31.690s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 36 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .6.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73780 (size 64): comm "syz-executor873", pid 7122, jiffies 4294943660 (age 31.460s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 3f df 24 81 88 ff ff 00 00 00 00 00 00 00 00 h?.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73300 (size 64): comm "syz-executor873", pid 7127, jiffies 4294943673 (age 31.330s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 58 38 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 X8.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73380 (size 64): comm "syz-executor873", pid 7109, jiffies 4294943574 (age 32.380s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 34 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .4.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73340 (size 64): comm "syz-executor873", pid 7115, jiffies 4294943636 (age 31.760s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. e8 36 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 .6.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73780 (size 64): comm "syz-executor873", pid 7122, jiffies 4294943660 (age 31.520s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 68 3f df 24 81 88 ff ff 00 00 00 00 00 00 00 00 h?.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ef73300 (size 64): comm "syz-executor873", pid 7127, jiffies 4294943673 (age 31.390s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 58 38 df 24 81 88 ff ff 00 00 00 00 00 00 00 00 X8.$............ backtrace: [<0000000023976a41>] kmem_cache_alloc+0x13f/0x2c0 [<00000000155158ac>] sctp_get_port_local+0x189/0x5b0 [<00000000d7669edd>] sctp_do_bind+0xcc/0x1e0 [<00000000aaee3d0a>] sctp_bindx_add+0x4b/0xd0 [<00000000323f9c4b>] sctp_setsockopt_bindx+0x18b/0x1f0 [<00000000ed0aa329>] sctp_setsockopt+0x924/0x2bd0 [<00000000f2d6d631>] sock_common_setsockopt+0x38/0x50 [<0000000006e6c814>] __sys_setsockopt+0x10f/0x220 [<00000000bc078145>] __x64_sys_setsockopt+0x26/0x30 [<00000000eb3bd3c3>] do_syscall_64+0x76/0x1a0 [<000000005bb28f74>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 96.320027][ T26] device bridge_slave_1 left promiscuous mode [ 96.326144][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.380010][ T26] device bridge_slave_0 left promiscuous mode [ 96.386097][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.580158][ T26] device hsr_slave_0 left promiscuous mode [ 96.650049][ T26] device hsr_slave_1 left promiscuous mode [ 96.721473][ T26] team0 (unregistering): Port device team_slave_1 removed [ 96.729435][ T26] team0 (unregistering): Port device team_slave_0 removed [ 96.737321][ T26] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 96.790580][ T26] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.834920][ T26] bond0 (unregistering): Released all slaves [ 99.180677][ T26] device bridge_slave_1 left promiscuous mode [ 99.186786][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.210340][ T26] device bridge_slave_0 left promiscuous mode [ 99.216413][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.270155][ T26] device bridge_slave_1 left promiscuous mode [ 99.276262][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.329918][ T26] device bridge_slave_0 left promiscuous mode [ 99.336029][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.380081][ T26] device bridge_slave_1 left promiscuous mode [ 99.386190][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.430090][ T26] device bridge_slave_0 left promiscuous mode [ 99.436203][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.500078][ T26] device bridge_slave_1 left promiscuous mode [ 99.506170][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.560034][ T26] device bridge_slave_0 left promiscuous mode [ 99.566126][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.620189][ T26] device bridge_slave_1 left promiscuous mode [ 99.626280][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.679965][ T26] device bridge_slave_0 left promiscuous mode [ 99.686063][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.740215][ T26] device bridge_slave_1 left promiscuous mode [ 99.746309][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.789909][ T26] device bridge_slave_0 left promiscuous mode [ 99.796009][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.840103][ T26] device bridge_slave_1 left promiscuous mode [ 99.846191][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.879936][ T26] device bridge_slave_0 left promiscuous mode [ 99.886029][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.610084][ T26] device hsr_slave_0 left promiscuous mode [ 100.649769][ T26] device hsr_slave_1 left promiscuous mode [ 100.691221][ T26] team0 (unregistering): Port device team_slave_1 removed [ 100.699046][ T26] team0 (unregistering): Port device team_slave_0 removed [ 100.706867][ T26] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 100.730839][ T26] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.773933][ T26] bond0 (unregistering): Released all slaves [ 100.909920][ T26] device hsr_slave_0 left promiscuous mode [ 100.949664][ T26] device hsr_slave_1 left promiscuous mode [ 100.991128][ T26] team0 (unregistering): Port device team_slave_1 removed [ 100.998900][ T26] team0 (unregistering): Port device team_slave_0 removed [ 101.006661][ T26] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.040445][ T26] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.094016][ T26] bond0 (unregistering): Released all slaves [ 101.210092][ T26] device hsr_slave_0 left promiscuous mode [ 101.249708][ T26] device hsr_slave_1 left promiscuous mode [ 101.291200][ T26] team0 (unregistering): Port device team_slave_1 removed [ 101.298952][ T26] team0 (unregistering): Port device team_slave_0 removed [ 101.306735][ T26] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.380493][ T26] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.403713][ T26] bond0 (unregistering): Released all slaves [ 101.569911][ T26] device hsr_slave_0 left promiscuous mode [ 101.629673][ T26] device hsr_slave_1 left promiscuous mode [ 101.671792][ T26] team0 (unregistering): Port device team_slave_1 removed [ 101.679656][ T26] team0 (unregistering): Port device team_slave_0 removed [ 101.687402][ T26] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 101.740591][ T26] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 101.773944][ T26] bond0 (unregistering): Released all slaves [ 101.920057][ T26] device hsr_slave_0 left promiscuous mode [ 101.959713][ T26] device hsr_slave_1 left promiscuous mode [ 102.001167][ T26] team0 (unregistering): Port device team_slave_1 removed [ 102.008992][ T26] team0 (unregistering): Port device team_slave_0 removed [ 102.016741][ T26] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.040801][ T26] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.084276][ T26] bond0 (unregistering): Released all slaves [ 102.219927][ T26] device hsr_slave_0 left promiscuous mode [ 102.279682][ T26] device hsr_slave_1 left promiscuous mode [ 102.341167][ T26] team0 (unregistering): Port device team_slave_1 removed [ 102.348953][ T26] team0 (unregistering): Port device team_slave_0 removed [ 102.356698][ T26] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.390298][ T26] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.423863][ T26] bond0 (unregistering): Released all slaves [ 102.559952][ T26] device hsr_slave_0 left promiscuous mode [ 102.599676][ T26] device hsr_slave_1 left promiscuous mode [ 102.641104][ T26] team0 (unregistering): Port device team_slave_1 removed [ 102.648900][ T26] team0 (unregistering): Port device team_slave_0 removed [ 102.656624][ T26] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.700456][ T26] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.723893][ T26] bond0 (unregistering): Released all slaves