[ 26.312203][ T24] audit: type=1800 audit(1561747015.282:30): pid=6914 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.126860][ T24] kauditd_printk_skb: 4 callbacks suppressed [ 40.126866][ T24] audit: type=1400 audit(1561747029.132:35): avc: denied { map } for pid=7097 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.174' (ECDSA) to the list of known hosts. [ 170.049637][ T24] audit: type=1400 audit(1561747159.052:36): avc: denied { map } for pid=7109 comm="syz-executor057" path="/root/syz-executor057377473" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 177.084601][ T7121] IPVS: ftp: loaded support on port[0] = 21 [ 177.084794][ T7122] IPVS: ftp: loaded support on port[0] = 21 [ 177.092705][ T7125] IPVS: ftp: loaded support on port[0] = 21 [ 177.100540][ T7120] IPVS: ftp: loaded support on port[0] = 21 [ 177.104558][ T7123] IPVS: ftp: loaded support on port[0] = 21 [ 177.110963][ T7119] IPVS: ftp: loaded support on port[0] = 21 [ 177.124158][ T7124] IPVS: ftp: loaded support on port[0] = 21 [ 177.124162][ T7118] IPVS: ftp: loaded support on port[0] = 21 [ 177.199811][ T7118] chnl_net:caif_netlink_parms(): no params data found [ 177.216695][ T7122] chnl_net:caif_netlink_parms(): no params data found [ 177.243250][ T7124] chnl_net:caif_netlink_parms(): no params data found [ 177.252720][ T7119] chnl_net:caif_netlink_parms(): no params data found [ 177.269062][ T7119] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.276396][ T7119] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.283810][ T7119] device bridge_slave_0 entered promiscuous mode [ 177.297813][ T7122] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.305165][ T7122] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.312783][ T7122] device bridge_slave_0 entered promiscuous mode [ 177.320302][ T7122] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.327350][ T7122] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.334696][ T7122] device bridge_slave_1 entered promiscuous mode [ 177.346960][ T7119] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.354010][ T7119] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.361512][ T7119] device bridge_slave_1 entered promiscuous mode [ 177.394697][ T7122] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.403375][ T7118] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.410551][ T7118] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.418366][ T7118] device bridge_slave_0 entered promiscuous mode [ 177.447954][ T7121] chnl_net:caif_netlink_parms(): no params data found [ 177.456842][ T7122] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.468806][ T7118] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.475876][ T7118] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.483394][ T7118] device bridge_slave_1 entered promiscuous mode [ 177.493853][ T7119] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.502391][ T7124] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.509781][ T7124] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.517509][ T7124] device bridge_slave_0 entered promiscuous mode [ 177.525052][ T7124] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.532124][ T7124] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.539446][ T7124] device bridge_slave_1 entered promiscuous mode [ 177.546274][ T7125] chnl_net:caif_netlink_parms(): no params data found [ 177.565794][ T7122] team0: Port device team_slave_0 added [ 177.589326][ T7119] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.597975][ T7123] chnl_net:caif_netlink_parms(): no params data found [ 177.613008][ T7119] team0: Port device team_slave_0 added [ 177.620283][ T7124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.630303][ T7122] team0: Port device team_slave_1 added [ 177.636537][ T7118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.647527][ T7118] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.657491][ T7119] team0: Port device team_slave_1 added [ 177.665417][ T7124] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.673878][ T7120] chnl_net:caif_netlink_parms(): no params data found [ 177.686595][ T7125] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.694238][ T7125] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.701733][ T7125] device bridge_slave_0 entered promiscuous mode [ 177.716606][ T7123] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.723677][ T7123] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.731389][ T7123] device bridge_slave_0 entered promiscuous mode [ 177.743236][ T7124] team0: Port device team_slave_0 added [ 177.752466][ T7118] team0: Port device team_slave_0 added [ 177.758360][ T7125] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.765500][ T7125] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.773090][ T7125] device bridge_slave_1 entered promiscuous mode [ 177.785544][ T7123] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.792709][ T7123] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.800862][ T7123] device bridge_slave_1 entered promiscuous mode [ 177.808373][ T7124] team0: Port device team_slave_1 added [ 177.821325][ T7120] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.828758][ T7120] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.836361][ T7120] device bridge_slave_0 entered promiscuous mode [ 177.844658][ T7120] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.851800][ T7120] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.859442][ T7120] device bridge_slave_1 entered promiscuous mode [ 177.866320][ T7118] team0: Port device team_slave_1 added [ 177.872194][ T7121] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.879410][ T7121] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.886947][ T7121] device bridge_slave_0 entered promiscuous mode [ 177.895942][ T7121] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.903015][ T7121] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.910347][ T7121] device bridge_slave_1 entered promiscuous mode [ 177.917377][ T7125] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.926624][ T7125] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.935603][ T7123] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.967192][ T7122] device hsr_slave_0 entered promiscuous mode [ 178.026619][ T7122] device hsr_slave_1 entered promiscuous mode [ 178.127162][ T7119] device hsr_slave_0 entered promiscuous mode [ 178.176426][ T7119] device hsr_slave_1 entered promiscuous mode [ 178.229856][ T7123] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.297218][ T7118] device hsr_slave_0 entered promiscuous mode [ 178.356515][ T7118] device hsr_slave_1 entered promiscuous mode [ 178.403789][ T7125] team0: Port device team_slave_0 added [ 178.410702][ T7120] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.421215][ T7122] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.428584][ T7122] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.435965][ T7122] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.443373][ T7122] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.453270][ T40] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.460678][ T40] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.470242][ T7121] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 178.479261][ T7121] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.547165][ T7124] device hsr_slave_0 entered promiscuous mode [ 178.586541][ T7124] device hsr_slave_1 entered promiscuous mode [ 178.626896][ T7125] team0: Port device team_slave_1 added [ 178.633116][ T7120] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 178.643504][ T7123] team0: Port device team_slave_0 added [ 178.653471][ T7121] team0: Port device team_slave_0 added [ 178.660108][ T7121] team0: Port device team_slave_1 added [ 178.672262][ T7123] team0: Port device team_slave_1 added [ 178.707099][ T7125] device hsr_slave_0 entered promiscuous mode [ 178.746480][ T7125] device hsr_slave_1 entered promiscuous mode [ 178.786985][ T7120] team0: Port device team_slave_0 added [ 178.877574][ T7121] device hsr_slave_0 entered promiscuous mode [ 178.926505][ T7121] device hsr_slave_1 entered promiscuous mode [ 178.956840][ T7120] team0: Port device team_slave_1 added [ 179.007354][ T7120] device hsr_slave_0 entered promiscuous mode [ 179.056464][ T7120] device hsr_slave_1 entered promiscuous mode [ 179.101093][ T7118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.147273][ T7123] device hsr_slave_0 entered promiscuous mode [ 179.186498][ T7123] device hsr_slave_1 entered promiscuous mode [ 179.228536][ T7124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.250431][ T7118] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.261272][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.269160][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.278728][ T7124] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.291538][ T7119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.306984][ T7120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.320705][ T7118] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.331417][ T7118] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.343066][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.351437][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.359171][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.367522][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.375897][ T7135] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.383228][ T7135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.390811][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.399514][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.407971][ T7135] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.415086][ T7135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.422566][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.430977][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.439255][ T7135] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.446292][ T7135] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.453896][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.462117][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.470328][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.478725][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.486905][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.495112][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.503213][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.511300][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.519312][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.527558][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.535800][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.543512][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.551151][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.558773][ T7135] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.568865][ T7125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.578434][ T7120] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.586429][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.593994][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.602051][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.614568][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.622808][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.629926][ T3528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.644367][ T7124] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.655134][ T7124] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.672065][ T7125] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.680075][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.688314][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.696998][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.705980][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.713305][ T3528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.720841][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.729583][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.738371][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.749301][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.757595][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.765732][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.773989][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.782301][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.790568][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.798656][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.806659][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.814078][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.822086][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.829499][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.837117][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.845456][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.853837][ T3528] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.860886][ T3528] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.870781][ T7122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.880897][ T7123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.888462][ T7119] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.900201][ T7118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.914050][ T7125] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.924713][ T7125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 179.935853][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.943988][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.951662][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.959430][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.967994][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.976402][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.983939][ T3528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.991542][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.999749][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.008071][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.016612][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.024742][ T3528] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.031780][ T3528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.039276][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.047703][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.055904][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.064602][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.073247][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.081640][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.090097][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.098187][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.106245][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.114315][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.122501][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.130147][ T3528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.141182][ T7122] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.152156][ T7124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.161823][ T7120] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.172881][ T7120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.188591][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.197427][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.205073][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.213560][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.222609][ T7130] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.229649][ T7130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.237304][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.245824][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.254332][ T7130] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.261502][ T7130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.269081][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.277534][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.285862][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.294061][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.302409][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.310647][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.318780][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.327684][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.335918][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.344255][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.352291][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.363574][ T7123] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.375763][ T7120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.383451][ T24] audit: type=1400 audit(1561747169.382:37): avc: denied { associate } for pid=7118 comm="syz-executor057" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 180.388211][ T7121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 180.419713][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.429458][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.438200][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.446746][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.454135][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.461805][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.470597][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.478764][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.485797][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.493499][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.501015][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 180.508670][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.517524][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 180.526273][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 180.534544][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.541589][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 180.549211][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.557128][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 180.569408][ T7122] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.579878][ T7122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.591434][ T7125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.605125][ T7123] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 180.615628][ T7123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 180.633605][ T7123] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 180.642838][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.655004][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.671220][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.679785][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.688320][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.696435][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.704582][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.712726][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.721411][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.729487][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.737772][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.745836][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.754051][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.762270][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.770499][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.778978][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 180.787445][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 180.795768][ T3041] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.802812][ T3041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 180.810221][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 180.818575][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.826907][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.835072][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.843539][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.852040][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.860336][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.868558][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.876646][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.884817][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.892970][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.901095][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.909454][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.917075][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.924688][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.932125][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program [ 180.939737][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.949563][ T7121] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.962898][ T7119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.980025][ T7122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.989978][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 180.998336][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.014009][ T7121] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 181.027558][ T7121] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network executing program [ 181.042183][ T7119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.050002][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.060155][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.068605][ T7130] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.075758][ T7130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.083728][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.094338][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.102974][ T7130] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.110032][ T7130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.118113][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 181.126530][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 181.134879][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 181.143683][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.152077][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 181.160953][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.169356][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 181.178066][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.186163][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready executing program [ 181.197576][ T7130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.213014][ T7121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.223885][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.232822][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program executing program executing program [ 181.254020][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program [ 187.629967][ T7121] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 188.892889][ T7120] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888115942b00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.150s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888113199800 (size 512): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.150s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000059b95d3a>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000fb30d91c>] __kmalloc_node_track_caller+0x38/0x50 [<0000000021df94db>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000003bd62b3e>] __alloc_skb+0xa0/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881130b9e00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955399 (age 32.140s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881131dcf00 (size 224): comm "syz-executor057", pid 7192, jiffies 4294955408 (age 32.050s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 20 2d 13 81 88 ff ff ......... -..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115942b00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.220s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888113199800 (size 512): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.220s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000059b95d3a>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000fb30d91c>] __kmalloc_node_track_caller+0x38/0x50 [<0000000021df94db>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000003bd62b3e>] __alloc_skb+0xa0/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881130b9e00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955399 (age 32.210s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881131dcf00 (size 224): comm "syz-executor057", pid 7192, jiffies 4294955408 (age 32.120s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 20 2d 13 81 88 ff ff ......... -..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115942b00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.290s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888113199800 (size 512): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.290s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000059b95d3a>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000fb30d91c>] __kmalloc_node_track_caller+0x38/0x50 [<0000000021df94db>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000003bd62b3e>] __alloc_skb+0xa0/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881130b9e00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955399 (age 32.280s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881131dcf00 (size 224): comm "syz-executor057", pid 7192, jiffies 4294955408 (age 32.190s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 20 2d 13 81 88 ff ff ......... -..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115942b00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.350s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888113199800 (size 512): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.350s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000059b95d3a>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000fb30d91c>] __kmalloc_node_track_caller+0x38/0x50 [<0000000021df94db>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000003bd62b3e>] __alloc_skb+0xa0/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881130b9e00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955399 (age 32.340s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881131dcf00 (size 224): comm "syz-executor057", pid 7192, jiffies 4294955408 (age 32.250s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 20 2d 13 81 88 ff ff ......... -..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115942b00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.420s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888113199800 (size 512): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.420s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000059b95d3a>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000fb30d91c>] __kmalloc_node_track_caller+0x38/0x50 [<0000000021df94db>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000003bd62b3e>] __alloc_skb+0xa0/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881130b9e00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955399 (age 32.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881131dcf00 (size 224): comm "syz-executor057", pid 7192, jiffies 4294955408 (age 32.320s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 20 2d 13 81 88 ff ff ......... -..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115942b00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.480s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888113199800 (size 512): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.480s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000059b95d3a>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000fb30d91c>] __kmalloc_node_track_caller+0x38/0x50 [<0000000021df94db>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000003bd62b3e>] __alloc_skb+0xa0/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881130b9e00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955399 (age 32.470s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881131dcf00 (size 224): comm "syz-executor057", pid 7192, jiffies 4294955408 (age 32.380s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 20 2d 13 81 88 ff ff ......... -..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115942b00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.550s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888113199800 (size 512): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.550s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000059b95d3a>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000fb30d91c>] __kmalloc_node_track_caller+0x38/0x50 [<0000000021df94db>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000003bd62b3e>] __alloc_skb+0xa0/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881130b9e00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955399 (age 32.540s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881131dcf00 (size 224): comm "syz-executor057", pid 7192, jiffies 4294955408 (age 32.450s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 20 2d 13 81 88 ff ff ......... -..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115942b00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.610s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888113199800 (size 512): comm "syz-executor057", pid 7184, jiffies 4294955398 (age 32.610s) hex dump (first 32 bytes): 00 00 aa aa aa aa aa 0a aa aa aa aa aa 0a 88 64 ...............d 11 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000059b95d3a>] kmem_cache_alloc_node_trace+0x15b/0x2a0 [<00000000fb30d91c>] __kmalloc_node_track_caller+0x38/0x50 [<0000000021df94db>] __kmalloc_reserve.isra.0+0x40/0xb0 [<000000003bd62b3e>] __alloc_skb+0xa0/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881130b9e00 (size 224): comm "syz-executor057", pid 7184, jiffies 4294955399 (age 32.600s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 08 58 13 81 88 ff ff ..........X..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881131dcf00 (size 224): comm "syz-executor057", pid 7192, jiffies 4294955408 (age 32.510s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 20 2d 13 81 88 ff ff ......... -..... backtrace: [<0000000025f85882>] kmem_cache_alloc_node+0x153/0x2a0 [<000000005b601dc8>] __alloc_skb+0x6e/0x210 [<000000003813d44c>] sock_wmalloc+0x4f/0x80 [<000000003f8b1014>] pppoe_sendmsg+0xd0/0x250 [<000000003841750c>] sock_sendmsg+0x54/0x70 [<00000000f75dab14>] ___sys_sendmsg+0x194/0x3c0 [<000000004ca9b6e5>] __sys_sendmmsg+0xf4/0x270 [<00000000e008d506>] __x64_sys_sendmmsg+0x28/0x30 [<00000000f738b123>] do_syscall_64+0x76/0x1a0 [<0000000081d80325>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.866768][ T20] device bridge_slave_1 left promiscuous mode [ 214.872985][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.926701][ T20] device bridge_slave_0 left promiscuous mode [ 214.932907][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.107242][ T20] device hsr_slave_1 left promiscuous mode [ 215.137272][ T20] device hsr_slave_0 left promiscuous mode [ 215.187506][ T20] team0 (unregistering): Port device team_slave_1 removed [ 215.195800][ T20] team0 (unregistering): Port device team_slave_0 removed [ 215.204103][ T20] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 215.237599][ T20] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 215.301843][ T20] bond0 (unregistering): Released all slaves [ 217.667803][ T20] device bridge_slave_1 left promiscuous mode [ 217.673943][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.707077][ T20] device bridge_slave_0 left promiscuous mode [ 217.713211][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.767036][ T20] device bridge_slave_1 left promiscuous mode [ 217.773306][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.826696][ T20] device bridge_slave_0 left promiscuous mode [ 217.833072][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.866855][ T20] device bridge_slave_1 left promiscuous mode [ 217.872978][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.926778][ T20] device bridge_slave_0 left promiscuous mode [ 217.933220][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.986825][ T20] device bridge_slave_1 left promiscuous mode [ 217.993201][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.046670][ T20] device bridge_slave_0 left promiscuous mode [ 218.052829][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.096792][ T20] device bridge_slave_1 left promiscuous mode [ 218.102923][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.146704][ T20] device bridge_slave_0 left promiscuous mode [ 218.152833][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.206784][ T20] device bridge_slave_1 left promiscuous mode [ 218.212889][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.266747][ T20] device bridge_slave_0 left promiscuous mode [ 218.272855][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.326852][ T20] device bridge_slave_1 left promiscuous mode [ 218.332972][ T20] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.376599][ T20] device bridge_slave_0 left promiscuous mode [ 218.382699][ T20] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.137432][ T20] device hsr_slave_1 left promiscuous mode [ 219.167288][ T20] device hsr_slave_0 left promiscuous mode [ 219.227203][ T20] team0 (unregistering): Port device team_slave_1 removed [ 219.235459][ T20] team0 (unregistering): Port device team_slave_0 removed [ 219.267256][ T20] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 219.317360][ T20] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 219.381043][ T20] bond0 (unregistering): Released all slaves [ 219.526979][ T20] device hsr_slave_1 left promiscuous mode [ 219.567157][ T20] device hsr_slave_0 left promiscuous mode [ 219.627290][ T20] team0 (unregistering): Port device team_slave_1 removed [ 219.635441][ T20] team0 (unregistering): Port device team_slave_0 removed [ 219.643605][ T20] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 219.697265][ T20] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 219.741006][ T20] bond0 (unregistering): Released all slaves [ 219.877127][ T20] device hsr_slave_1 left promiscuous mode [ 219.937126][ T20] device hsr_slave_0 left promiscuous mode [ 219.977216][ T20] team0 (unregistering): Port device team_slave_1 removed [ 219.985267][ T20] team0 (unregistering): Port device team_slave_0 removed [ 219.993303][ T20] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 220.037210][ T20] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 220.070662][ T20] bond0 (unregistering): Released all slaves [ 220.216953][ T20] device hsr_slave_1 left promiscuous mode [ 220.257280][ T20] device hsr_slave_0 left promiscuous mode [ 220.297250][ T20] team0 (unregistering): Port device team_slave_1 removed [ 220.305359][ T20] team0 (unregistering): Port device team_slave_0 removed [ 220.313234][ T20] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 220.347115][ T20] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 220.380769][ T20] bond0 (unregistering): Released all slaves [ 220.546972][ T20] device hsr_slave_1 left promiscuous mode [ 220.607121][ T20] device hsr_slave_0 left promiscuous mode [ 220.657176][ T20] team0 (unregistering): Port device team_slave_1 removed [ 220.665215][ T20] team0 (unregistering): Port device team_slave_0 removed [ 220.673277][ T20] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 220.707222][ T20] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 220.740936][ T20] bond0 (unregistering): Released all slaves [ 220.877024][ T20] device hsr_slave_1 left promiscuous mode [ 220.917163][ T20] device hsr_slave_0 left promiscuous mode [ 220.967194][ T20] team0 (unregistering): Port device team_slave_1 removed [ 220.975161][ T20] team0 (unregistering): Port device team_slave_0 removed [ 220.983120][ T20] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 221.037609][ T20] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 221.080715][ T20] bond0 (unregistering): Released all slaves [ 221.227706][ T20] device hsr_slave_1 left promiscuous mode [ 221.277138][ T20] device hsr_slave_0 left promiscuous mode [ 221.317357][ T20] team0 (unregistering): Port device team_slave_1 removed [ 221.325251][ T20] team0 (unregistering): Port device team_slave_0 removed [ 221.333243][ T20] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 221.377373][ T20] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 221.410832][ T20] bond0 (unregistering): Released all slaves