[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.220427][ T24] kauditd_printk_skb: 47 callbacks suppressed [ 30.220434][ T24] audit: type=1400 audit(1570070856.475:68): avc: denied { map } for pid=6833 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.14' (ECDSA) to the list of known hosts. [ 36.035387][ T24] audit: type=1400 audit(1570070862.295:69): avc: denied { map } for pid=6847 comm="syz-executor085" path="/root/syz-executor085274132" dev="sda1" ino=16498 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.978391][ T6851] IPVS: ftp: loaded support on port[0] = 21 [ 42.979698][ T6854] IPVS: ftp: loaded support on port[0] = 21 [ 42.986112][ T6863] IPVS: ftp: loaded support on port[0] = 21 [ 42.992273][ T6860] IPVS: ftp: loaded support on port[0] = 21 [ 42.997955][ T6864] IPVS: ftp: loaded support on port[0] = 21 [ 43.003625][ T6862] IPVS: ftp: loaded support on port[0] = 21 [ 43.018338][ T6861] IPVS: ftp: loaded support on port[0] = 21 [ 43.034209][ T6859] IPVS: ftp: loaded support on port[0] = 21 [ 43.059498][ T6864] chnl_net:caif_netlink_parms(): no params data found [ 43.072321][ T6851] chnl_net:caif_netlink_parms(): no params data found [ 43.091723][ T6864] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.098868][ T6864] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.106270][ T6864] device bridge_slave_0 entered promiscuous mode [ 43.113400][ T6864] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.120429][ T6864] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.127799][ T6864] device bridge_slave_1 entered promiscuous mode [ 43.144324][ T6851] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.151368][ T6851] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.158730][ T6851] device bridge_slave_0 entered promiscuous mode [ 43.169093][ T6864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.182904][ T6854] chnl_net:caif_netlink_parms(): no params data found [ 43.196840][ T6851] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.203978][ T6851] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.211200][ T6851] device bridge_slave_1 entered promiscuous mode [ 43.218271][ T6864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.231243][ T6863] chnl_net:caif_netlink_parms(): no params data found [ 43.247776][ T6851] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.258823][ T6864] team0: Port device team_slave_0 added [ 43.265497][ T6864] team0: Port device team_slave_1 added [ 43.275039][ T6861] chnl_net:caif_netlink_parms(): no params data found [ 43.285823][ T6851] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.297575][ T6862] chnl_net:caif_netlink_parms(): no params data found [ 43.308954][ T6854] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.316128][ T6854] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.323434][ T6854] device bridge_slave_0 entered promiscuous mode [ 43.330102][ T6854] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.337192][ T6854] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.344437][ T6854] device bridge_slave_1 entered promiscuous mode [ 43.352274][ T6851] team0: Port device team_slave_0 added [ 43.358935][ T6851] team0: Port device team_slave_1 added [ 43.392862][ T6851] device hsr_slave_0 entered promiscuous mode [ 43.442135][ T6851] device hsr_slave_1 entered promiscuous mode [ 43.508431][ T6859] chnl_net:caif_netlink_parms(): no params data found [ 43.524537][ T6863] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.531628][ T6863] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.540143][ T6863] device bridge_slave_0 entered promiscuous mode [ 43.547841][ T6863] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.555020][ T6863] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.562611][ T6863] device bridge_slave_1 entered promiscuous mode [ 43.592658][ T6864] device hsr_slave_0 entered promiscuous mode [ 43.642083][ T6864] device hsr_slave_1 entered promiscuous mode [ 43.701971][ T6864] debugfs: Directory 'hsr0' with parent '/' already present! [ 43.709844][ T6854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.719814][ T6854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.729967][ T6862] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.737245][ T6862] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.744611][ T6862] device bridge_slave_0 entered promiscuous mode [ 43.751182][ T6861] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.758393][ T6861] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.765729][ T6861] device bridge_slave_0 entered promiscuous mode [ 43.773409][ T6861] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.780422][ T6861] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.787815][ T6861] device bridge_slave_1 entered promiscuous mode [ 43.799046][ T6861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.809379][ T6860] chnl_net:caif_netlink_parms(): no params data found [ 43.816832][ T6862] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.823916][ T6862] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.831131][ T6862] device bridge_slave_1 entered promiscuous mode [ 43.840130][ T6863] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.852105][ T6859] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.859403][ T6859] bridge0: port 1(bridge_slave_0) entered disabled state [ 43.866860][ T6859] device bridge_slave_0 entered promiscuous mode [ 43.873696][ T6854] team0: Port device team_slave_0 added [ 43.879535][ T6861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.892488][ T6862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 43.902226][ T6862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.911999][ T6863] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 43.922368][ T6859] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.929387][ T6859] bridge0: port 2(bridge_slave_1) entered disabled state [ 43.936690][ T6859] device bridge_slave_1 entered promiscuous mode [ 43.943645][ T6854] team0: Port device team_slave_1 added [ 43.955709][ T6851] bridge0: port 2(bridge_slave_1) entered blocking state [ 43.962763][ T6851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 43.969955][ T6851] bridge0: port 1(bridge_slave_0) entered blocking state [ 43.977054][ T6851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 43.988572][ T6859] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.000342][ T6861] team0: Port device team_slave_0 added [ 44.006182][ T6860] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.013491][ T6860] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.020985][ T6860] device bridge_slave_0 entered promiscuous mode [ 44.027867][ T6860] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.034912][ T6860] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.042190][ T6860] device bridge_slave_1 entered promiscuous mode [ 44.048891][ T6863] team0: Port device team_slave_0 added [ 44.055033][ T6863] team0: Port device team_slave_1 added [ 44.063710][ T6862] team0: Port device team_slave_0 added [ 44.092723][ T6863] device hsr_slave_0 entered promiscuous mode [ 44.142101][ T6863] device hsr_slave_1 entered promiscuous mode [ 44.201960][ T6863] debugfs: Directory 'hsr0' with parent '/' already present! [ 44.209744][ T6859] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.220296][ T6861] team0: Port device team_slave_1 added [ 44.228440][ T6864] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.235473][ T6864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.242675][ T6864] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.249669][ T6864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.257650][ T6862] team0: Port device team_slave_1 added [ 44.263279][ T3536] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.270424][ T3536] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.277854][ T3536] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.284982][ T3536] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.296440][ T6859] team0: Port device team_slave_0 added [ 44.332729][ T6854] device hsr_slave_0 entered promiscuous mode [ 44.392148][ T6854] device hsr_slave_1 entered promiscuous mode [ 44.481966][ T6854] debugfs: Directory 'hsr0' with parent '/' already present! [ 44.490898][ T6860] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.501329][ T6860] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.513125][ T6860] team0: Port device team_slave_0 added [ 44.519009][ T6860] team0: Port device team_slave_1 added [ 44.525572][ T6859] team0: Port device team_slave_1 added [ 44.538219][ T6851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 44.563094][ T6861] device hsr_slave_0 entered promiscuous mode [ 44.592090][ T6861] device hsr_slave_1 entered promiscuous mode [ 44.631945][ T6861] debugfs: Directory 'hsr0' with parent '/' already present! [ 44.692563][ T6862] device hsr_slave_0 entered promiscuous mode [ 44.742096][ T6862] device hsr_slave_1 entered promiscuous mode [ 44.781962][ T6862] debugfs: Directory 'hsr0' with parent '/' already present! [ 44.842726][ T6860] device hsr_slave_0 entered promiscuous mode [ 44.912085][ T6860] device hsr_slave_1 entered promiscuous mode [ 44.981968][ T6860] debugfs: Directory 'hsr0' with parent '/' already present! [ 45.007142][ T6854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.042901][ T6859] device hsr_slave_0 entered promiscuous mode [ 45.072095][ T6859] device hsr_slave_1 entered promiscuous mode [ 45.121965][ T6859] debugfs: Directory 'hsr0' with parent '/' already present! [ 45.130579][ T6860] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.137614][ T6860] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.144826][ T6860] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.151829][ T6860] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.162607][ T6854] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.172684][ T6864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.180231][ T6851] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.188602][ T6861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.196419][ T6873] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.203728][ T6873] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.211545][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.219016][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.226644][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.234896][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.243045][ T6873] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.250037][ T6873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.257411][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.265696][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.273779][ T6873] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.280800][ T6873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.288161][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.296356][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.303740][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.311348][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.321556][ T6854] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.332112][ T6854] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.344341][ T6864] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.355409][ T6863] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.363567][ T6862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.374144][ T6861] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.384115][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.392602][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.400609][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.408668][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.416734][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.424932][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.432913][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.440790][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.448793][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.456675][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.464088][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.471379][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.479748][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.487863][ T2642] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.494874][ T2642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.502492][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.510804][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.518941][ T2642] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.525964][ T2642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.533382][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.541585][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.549724][ T2642] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.556734][ T2642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.564218][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.572377][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.580467][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.587933][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.595405][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 45.602881][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.610227][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 45.618531][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.626612][ T2642] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.633620][ T2642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.641004][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.649359][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.657490][ T2642] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.664493][ T2642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.671854][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.680156][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.687696][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.695534][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 45.706193][ T6864] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.716683][ T6864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.736338][ T6861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.746771][ T6861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.757887][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 45.766825][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.775031][ T6873] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.782060][ T6873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.789358][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 45.797623][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.805739][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.813844][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.822473][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.830500][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.838733][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.846773][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.854749][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.862789][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.870647][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 45.878904][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 45.886981][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.895032][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 45.903100][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.911056][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 45.919056][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.927140][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 45.935178][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.943092][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.950480][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.957749][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.965218][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.973240][ T6862] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.982332][ T6863] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.992788][ T6860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.000919][ T6864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.008173][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.016514][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.025167][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.032705][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.040161][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.048499][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.056645][ T2642] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.063678][ T2642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.071009][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.079424][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.087512][ T2642] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.094521][ T2642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.101947][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.110212][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.117798][ T2642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.127514][ T6851] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.137997][ T6851] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.150571][ T6854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.159725][ T6859] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.169017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.178261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.186359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.194514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.202444][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.210370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.218271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready executing program [ 46.226535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.236125][ T6859] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.248095][ T6862] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.258854][ T6862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.276772][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.292527][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.299958][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.308445][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.317330][ T6873] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.324392][ T6873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.332585][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.340894][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.349468][ T6873] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.356513][ T6873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.364777][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.373090][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.381353][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.390222][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.398555][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.407359][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.415883][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.425646][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.435020][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.444011][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.452653][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.460919][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.469710][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.478197][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.487003][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.495693][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.504441][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 46.512878][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 46.526446][ T6861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.542425][ T6863] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.550403][ T6851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.561347][ T6860] 8021q: adding VLAN 0 to HW filter on device team0 executing program [ 46.584383][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.596043][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.605383][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 46.614134][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 46.622236][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.630731][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.639757][ T6873] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.646815][ T6873] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.654840][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.663351][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.671657][ T6873] bridge0: port 2(bridge_slave_1) entered blocking state executing program [ 46.678700][ T6873] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.686991][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.695050][ T6873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.716981][ T6863] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.730060][ T6860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.745213][ T6860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.763831][ T6862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.771263][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.783024][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.791340][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.802716][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.810811][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.819424][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.832929][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.841127][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.849827][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.858730][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.867595][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.876759][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.883819][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.891528][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 46.900411][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 46.909424][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.916503][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.924579][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 46.933254][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 46.941612][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 46.950481][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 46.959083][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 46.968159][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 46.976590][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 46.985436][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 46.993761][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.002551][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.011847][ T6859] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.023222][ T6859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 47.032367][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.040417][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.048449][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.056715][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 47.065479][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.077018][ T6860] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program executing program executing program executing program [ 47.086758][ T6859] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.300243][ T6863] kmemleak: 7 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812adb0040 (size 64): comm "syz-executor085", pid 6889, jiffies 4294941922 (age 27.440s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. a8 c9 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0080 (size 64): comm "syz-executor085", pid 6893, jiffies 4294941935 (age 27.310s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 18 cf f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb07c0 (size 64): comm "syz-executor085", pid 6901, jiffies 4294941966 (age 27.000s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 98 ca f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0780 (size 64): comm "syz-executor085", pid 6904, jiffies 4294941971 (age 26.950s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. b8 c0 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0040 (size 64): comm "syz-executor085", pid 6889, jiffies 4294941922 (age 27.510s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. a8 c9 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0080 (size 64): comm "syz-executor085", pid 6893, jiffies 4294941935 (age 27.380s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 18 cf f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb07c0 (size 64): comm "syz-executor085", pid 6901, jiffies 4294941966 (age 27.070s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 98 ca f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0780 (size 64): comm "syz-executor085", pid 6904, jiffies 4294941971 (age 27.020s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. b8 c0 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0040 (size 64): comm "syz-executor085", pid 6889, jiffies 4294941922 (age 27.580s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. a8 c9 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0080 (size 64): comm "syz-executor085", pid 6893, jiffies 4294941935 (age 27.450s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 18 cf f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb07c0 (size 64): comm "syz-executor085", pid 6901, jiffies 4294941966 (age 27.140s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 98 ca f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0780 (size 64): comm "syz-executor085", pid 6904, jiffies 4294941971 (age 27.090s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. b8 c0 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0040 (size 64): comm "syz-executor085", pid 6889, jiffies 4294941922 (age 27.650s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. a8 c9 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0080 (size 64): comm "syz-executor085", pid 6893, jiffies 4294941935 (age 27.520s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 18 cf f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb07c0 (size 64): comm "syz-executor085", pid 6901, jiffies 4294941966 (age 27.210s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 98 ca f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0780 (size 64): comm "syz-executor085", pid 6904, jiffies 4294941971 (age 27.160s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. b8 c0 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0040 (size 64): comm "syz-executor085", pid 6889, jiffies 4294941922 (age 29.120s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. a8 c9 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0080 (size 64): comm "syz-executor085", pid 6893, jiffies 4294941935 (age 28.990s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 18 cf f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb07c0 (size 64): comm "syz-executor085", pid 6901, jiffies 4294941966 (age 28.680s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 98 ca f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0780 (size 64): comm "syz-executor085", pid 6904, jiffies 4294941971 (age 28.630s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. b8 c0 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0040 (size 64): comm "syz-executor085", pid 6889, jiffies 4294941922 (age 29.190s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. a8 c9 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0080 (size 64): comm "syz-executor085", pid 6893, jiffies 4294941935 (age 29.060s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 18 cf f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb07c0 (size 64): comm "syz-executor085", pid 6901, jiffies 4294941966 (age 28.750s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 98 ca f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0780 (size 64): comm "syz-executor085", pid 6904, jiffies 4294941971 (age 28.700s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. b8 c0 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0040 (size 64): comm "syz-executor085", pid 6889, jiffies 4294941922 (age 29.260s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. a8 c9 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0080 (size 64): comm "syz-executor085", pid 6893, jiffies 4294941935 (age 29.130s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 18 cf f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb07c0 (size 64): comm "syz-executor085", pid 6901, jiffies 4294941966 (age 28.820s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 98 ca f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0780 (size 64): comm "syz-executor085", pid 6904, jiffies 4294941971 (age 28.770s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. b8 c0 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0040 (size 64): comm "syz-executor085", pid 6889, jiffies 4294941922 (age 29.330s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. a8 c9 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0080 (size 64): comm "syz-executor085", pid 6893, jiffies 4294941935 (age 29.200s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 18 cf f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb07c0 (size 64): comm "syz-executor085", pid 6901, jiffies 4294941966 (age 28.890s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. 98 ca f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812adb0780 (size 64): comm "syz-executor085", pid 6904, jiffies 4294941971 (age 28.840s) hex dump (first 32 bytes): 23 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 #N.............. b8 c0 f4 16 82 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000506ddcf0>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e978635b>] sctp_get_port_local+0x189/0x5a0 [<00000000d19ef62b>] sctp_do_bind+0xcc/0x200 [<00000000c1817730>] sctp_bindx_add+0x4b/0xd0 [<000000003779559f>] sctp_setsockopt_bindx+0x156/0x1b0 [<000000002a2d2be1>] sctp_setsockopt+0xaea/0x2dc0 [<0000000011ab55f1>] sock_common_setsockopt+0x38/0x50 [<00000000b6c36de9>] __sys_setsockopt+0x10f/0x220 [<00000000d97f426e>] __x64_sys_setsockopt+0x26/0x30 [<000000002383f975>] do_syscall_64+0x73/0x1f0 [<000000008a4fa644>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 76.922432][ T45] device bridge_slave_1 left promiscuous mode [ 76.928571][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.982301][ T45] device bridge_slave_0 left promiscuous mode [ 76.988441][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.202580][ T45] device hsr_slave_0 left promiscuous mode [ 77.242170][ T45] device hsr_slave_1 left promiscuous mode [ 77.284118][ T45] team0 (unregistering): Port device team_slave_1 removed [ 77.292435][ T45] team0 (unregistering): Port device team_slave_0 removed [ 77.300854][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 77.324280][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.367607][ T45] bond0 (unregistering): Released all slaves [ 80.023606][ T45] device bridge_slave_1 left promiscuous mode [ 80.030094][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.072719][ T45] device bridge_slave_0 left promiscuous mode [ 80.078977][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.132601][ T45] device bridge_slave_1 left promiscuous mode [ 80.139051][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.192402][ T45] device bridge_slave_0 left promiscuous mode [ 80.198679][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.232591][ T45] device bridge_slave_1 left promiscuous mode [ 80.239273][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.292442][ T45] device bridge_slave_0 left promiscuous mode [ 80.298802][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.352564][ T45] device bridge_slave_1 left promiscuous mode [ 80.358814][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.402353][ T45] device bridge_slave_0 left promiscuous mode [ 80.408535][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.462568][ T45] device bridge_slave_1 left promiscuous mode [ 80.468739][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.522347][ T45] device bridge_slave_0 left promiscuous mode [ 80.528478][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.582516][ T45] device bridge_slave_1 left promiscuous mode [ 80.588640][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.662304][ T45] device bridge_slave_0 left promiscuous mode [ 80.668519][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.702563][ T45] device bridge_slave_1 left promiscuous mode [ 80.708749][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.752354][ T45] device bridge_slave_0 left promiscuous mode [ 80.758713][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.522208][ T45] device hsr_slave_0 left promiscuous mode [ 81.542242][ T45] device hsr_slave_1 left promiscuous mode [ 81.583376][ T45] team0 (unregistering): Port device team_slave_1 removed [ 81.591158][ T45] team0 (unregistering): Port device team_slave_0 removed [ 81.598914][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.643007][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 81.686172][ T45] bond0 (unregistering): Released all slaves [ 81.842204][ T45] device hsr_slave_0 left promiscuous mode [ 81.882023][ T45] device hsr_slave_1 left promiscuous mode [ 81.923335][ T45] team0 (unregistering): Port device team_slave_1 removed [ 81.931120][ T45] team0 (unregistering): Port device team_slave_0 removed [ 81.938845][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 81.992800][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 82.016375][ T45] bond0 (unregistering): Released all slaves [ 82.152230][ T45] device hsr_slave_0 left promiscuous mode [ 82.192004][ T45] device hsr_slave_1 left promiscuous mode [ 82.233351][ T45] team0 (unregistering): Port device team_slave_1 removed [ 82.241266][ T45] team0 (unregistering): Port device team_slave_0 removed [ 82.249035][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 82.292681][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 82.336053][ T45] bond0 (unregistering): Released all slaves [ 82.452231][ T45] device hsr_slave_0 left promiscuous mode [ 82.492045][ T45] device hsr_slave_1 left promiscuous mode [ 82.553305][ T45] team0 (unregistering): Port device team_slave_1 removed [ 82.561085][ T45] team0 (unregistering): Port device team_slave_0 removed [ 82.568877][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 82.592976][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 82.646060][ T45] bond0 (unregistering): Released all slaves [ 82.802175][ T45] device hsr_slave_0 left promiscuous mode [ 82.842012][ T45] device hsr_slave_1 left promiscuous mode [ 82.883323][ T45] team0 (unregistering): Port device team_slave_1 removed [ 82.891115][ T45] team0 (unregistering): Port device team_slave_0 removed [ 82.898851][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 82.942669][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 82.985946][ T45] bond0 (unregistering): Released all slaves [ 83.132209][ T45] device hsr_slave_0 left promiscuous mode [ 83.171983][ T45] device hsr_slave_1 left promiscuous mode [ 83.203284][ T45] team0 (unregistering): Port device team_slave_1 removed [ 83.211296][ T45] team0 (unregistering): Port device team_slave_0 removed [ 83.219251][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 83.242943][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 83.296000][ T45] bond0 (unregistering): Released all slaves [ 83.482204][ T45] device hsr_slave_0 left promiscuous mode [ 83.532026][ T45] device hsr_slave_1 left promiscuous mode [ 83.603302][ T45] team0 (unregistering): Port device team_slave_1 removed [ 83.611110][ T45] team0 (unregistering): Port device team_slave_0 removed [ 83.618903][ T45] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 83.643212][ T45] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 83.715949][ T45] bond0 (unregistering): Released all slaves