[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.921468][ T25] kauditd_printk_skb: 20 callbacks suppressed [ 31.921474][ T25] audit: type=1400 audit(1572214846.222:41): avc: denied { map } for pid=6878 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.30' (ECDSA) to the list of known hosts. [ 61.115979][ T25] audit: type=1400 audit(1572214875.422:42): avc: denied { map } for pid=6893 comm="syz-executor187" path="/root/syz-executor187247746" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 67.876186][ T6896] IPVS: ftp: loaded support on port[0] = 21 [ 67.876504][ T6899] IPVS: ftp: loaded support on port[0] = 21 [ 67.887045][ T6908] IPVS: ftp: loaded support on port[0] = 21 [ 67.890749][ T6904] IPVS: ftp: loaded support on port[0] = 21 [ 67.895630][ T6909] IPVS: ftp: loaded support on port[0] = 21 [ 67.901523][ T6905] IPVS: ftp: loaded support on port[0] = 21 [ 67.907423][ T6907] IPVS: ftp: loaded support on port[0] = 21 [ 67.914393][ T6906] IPVS: ftp: loaded support on port[0] = 21 [ 67.953776][ T6896] chnl_net:caif_netlink_parms(): no params data found [ 67.978418][ T6896] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.985503][ T6896] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.993126][ T6896] device bridge_slave_0 entered promiscuous mode [ 68.000225][ T6896] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.007444][ T6896] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.014698][ T6896] device bridge_slave_1 entered promiscuous mode [ 68.024873][ T6896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.034692][ T6896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.047510][ T6896] team0: Port device team_slave_0 added [ 68.053954][ T6896] team0: Port device team_slave_1 added [ 68.084607][ T6904] chnl_net:caif_netlink_parms(): no params data found [ 68.113058][ T6896] device hsr_slave_0 entered promiscuous mode [ 68.172447][ T6896] device hsr_slave_1 entered promiscuous mode [ 68.241376][ T6907] chnl_net:caif_netlink_parms(): no params data found [ 68.251544][ T6908] chnl_net:caif_netlink_parms(): no params data found [ 68.277346][ T6907] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.284942][ T6907] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.293569][ T6907] device bridge_slave_0 entered promiscuous mode [ 68.326904][ T6904] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.352880][ T6904] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.364421][ T6904] device bridge_slave_0 entered promiscuous mode [ 68.427777][ T6908] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.442368][ T6908] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.449705][ T6908] device bridge_slave_0 entered promiscuous mode [ 68.472833][ T6907] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.479881][ T6907] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.489460][ T6907] device bridge_slave_1 entered promiscuous mode [ 68.499887][ T6899] chnl_net:caif_netlink_parms(): no params data found [ 68.515017][ T6904] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.522058][ T6904] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.532778][ T6904] device bridge_slave_1 entered promiscuous mode [ 68.547724][ T6908] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.562266][ T6908] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.572734][ T6908] device bridge_slave_1 entered promiscuous mode [ 68.596266][ T6907] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.607620][ T6909] chnl_net:caif_netlink_parms(): no params data found [ 68.617008][ T6896] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.624044][ T6896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.631255][ T6896] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.638272][ T6896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.655314][ T6906] chnl_net:caif_netlink_parms(): no params data found [ 68.664676][ T6905] chnl_net:caif_netlink_parms(): no params data found [ 68.676342][ T6904] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.689142][ T6908] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.699076][ T6907] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.723381][ T6904] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.732757][ T6908] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.743083][ T6907] team0: Port device team_slave_0 added [ 68.750750][ T6904] team0: Port device team_slave_0 added [ 68.756805][ T6899] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.764102][ T6899] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.771281][ T6899] device bridge_slave_0 entered promiscuous mode [ 68.778023][ T6906] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.785117][ T6906] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.792400][ T6906] device bridge_slave_0 entered promiscuous mode [ 68.800182][ T6906] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.807428][ T6906] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.814736][ T6906] device bridge_slave_1 entered promiscuous mode [ 68.824445][ T6904] team0: Port device team_slave_1 added [ 68.830161][ T6908] team0: Port device team_slave_0 added [ 68.836046][ T6907] team0: Port device team_slave_1 added [ 68.842178][ T6899] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.849240][ T6899] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.856662][ T6899] device bridge_slave_1 entered promiscuous mode [ 68.867372][ T6909] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.874496][ T6909] bridge0: port 1(bridge_slave_0) entered disabled state [ 68.881726][ T6909] device bridge_slave_0 entered promiscuous mode [ 68.888436][ T6909] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.895471][ T6909] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.902732][ T6909] device bridge_slave_1 entered promiscuous mode [ 68.909366][ T6908] team0: Port device team_slave_1 added [ 68.943008][ T6908] device hsr_slave_0 entered promiscuous mode [ 68.992456][ T6908] device hsr_slave_1 entered promiscuous mode [ 69.042343][ T6908] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.049867][ T6905] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.056961][ T6905] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.064254][ T6905] device bridge_slave_0 entered promiscuous mode [ 69.071881][ T6905] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.078939][ T6905] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.086190][ T6905] device bridge_slave_1 entered promiscuous mode [ 69.092990][ T6899] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.106431][ T6909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.133246][ T6907] device hsr_slave_0 entered promiscuous mode [ 69.172459][ T6907] device hsr_slave_1 entered promiscuous mode [ 69.252366][ T6907] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.259957][ T3043] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.267140][ T3043] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.276084][ T6906] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.286391][ T6906] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.295822][ T6899] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.382914][ T6904] device hsr_slave_0 entered promiscuous mode [ 69.432472][ T6904] device hsr_slave_1 entered promiscuous mode [ 69.472324][ T6904] debugfs: Directory 'hsr0' with parent '/' already present! [ 69.483092][ T6909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.507315][ T6905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.550223][ T6906] team0: Port device team_slave_0 added [ 69.675006][ T6896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.728795][ T6907] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.739891][ T6909] team0: Port device team_slave_0 added [ 69.755276][ T6905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.782912][ T6899] team0: Port device team_slave_0 added [ 69.790525][ T6906] team0: Port device team_slave_1 added [ 69.798200][ T6904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.823976][ T6896] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.865491][ T6908] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.874092][ T6907] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.883123][ T6909] team0: Port device team_slave_1 added [ 69.892567][ T6899] team0: Port device team_slave_1 added [ 69.901174][ T6905] team0: Port device team_slave_0 added [ 70.726122][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.733821][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.748482][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.757069][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.765427][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.772571][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.780496][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.789273][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.797818][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.804874][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.812396][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.820610][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.829833][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.837385][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.848382][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.857500][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.864977][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.872740][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.881410][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.889930][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.896988][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.955644][ T6906] device hsr_slave_0 entered promiscuous mode [ 71.032841][ T6906] device hsr_slave_1 entered promiscuous mode [ 71.162283][ T6906] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.194146][ T6905] team0: Port device team_slave_1 added [ 71.220929][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 71.230167][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.238185][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.249833][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.258958][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.271750][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.280428][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.289619][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.298436][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 71.307455][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 71.316066][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 71.324773][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 71.333876][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.342381][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.351844][ T6904] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.380861][ T6908] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.391482][ T6896] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.411503][ T6896] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.436985][ T6907] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.452359][ T6907] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.473743][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.481983][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.506092][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.514646][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.532647][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.552717][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.564080][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.582869][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.592639][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.600768][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.609422][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.617565][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.653232][ T6899] device hsr_slave_0 entered promiscuous mode [ 71.682920][ T6899] device hsr_slave_1 entered promiscuous mode [ 71.702784][ T6899] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.743381][ T6909] device hsr_slave_0 entered promiscuous mode [ 71.792734][ T6909] device hsr_slave_1 entered promiscuous mode [ 71.823156][ T6909] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.835681][ T6908] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.862539][ T6908] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.903476][ T6905] device hsr_slave_0 entered promiscuous mode [ 71.932540][ T6905] device hsr_slave_1 entered promiscuous mode [ 71.982757][ T6905] debugfs: Directory 'hsr0' with parent '/' already present! [ 71.995709][ T6907] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.014507][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.023203][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.034221][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.043847][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.052029][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.059066][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.075201][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.084797][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.093442][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.100461][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.108371][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.116647][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.125377][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.133953][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.142186][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.151100][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.159368][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.167990][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.176165][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.184670][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.192770][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.201126][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.209733][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.216765][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.224776][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.233140][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.241364][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.248411][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.256209][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.264539][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.297067][ T6896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.335073][ T6904] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.464378][ T6904] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.552844][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.560480][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.632833][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.692908][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.752724][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.782500][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.852994][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.892773][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.962598][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.022430][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.030419][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.092891][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.172048][ T6909] 8021q: adding VLAN 0 to HW filter on device bond0 executing program [ 73.243496][ T6908] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.252948][ T6909] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.262414][ T6899] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.288600][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.314696][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.364765][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.420345][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.466169][ T6906] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.495594][ T6904] 8021q: adding VLAN 0 to HW filter on device batadv0 executing program [ 73.554183][ T6899] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.562576][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.569956][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.612469][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.632424][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.644257][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.651290][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.665890][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.676981][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.685809][ T55] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.692935][ T55] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.700770][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready executing program [ 73.708584][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.716781][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.725939][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.732964][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.741832][ T6905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.750636][ T6906] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.762978][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.770849][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.781116][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.790695][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.799788][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.807983][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.816522][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.824644][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.831656][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.839027][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.847405][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.855528][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.863791][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.872045][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.880183][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.888443][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.896656][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.904715][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.913053][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.921227][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.929559][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.937585][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.946037][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.956825][ T6905] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.972887][ T6899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.984819][ T6909] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.995506][ T6909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.012451][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program [ 74.019879][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.029996][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.037499][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.045442][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.053953][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.062109][ T6934] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.069136][ T6934] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.076713][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.084867][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.093049][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.101440][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.109593][ T6934] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.116638][ T6934] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.124298][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.132599][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.140719][ T6934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.159798][ T6905] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.170383][ T6905] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.186964][ T6909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.194959][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.203448][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.210816][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.223615][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.231796][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.238836][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.250458][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.259220][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.267497][ T2999] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.274524][ T2999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.281997][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.290317][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.298592][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.306866][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.315122][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.323299][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.331326][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.339322][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.347364][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.355357][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.363459][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.371652][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.379932][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.388331][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.396602][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.404803][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.412965][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.420906][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.429032][ T2999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.439190][ T6899] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.446784][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.456619][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.464393][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready executing program executing program executing program executing program [ 74.471768][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.480300][ T6905] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.487718][ T6906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.499548][ T6906] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.036647][ T6909] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 81.149234][ T6905] kmemleak: 8 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122187940 (size 768): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 26.770s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881054b5ee0 (size 56): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 26.770s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 79 18 22 81 88 ff ff f8 5e 4b 05 81 88 ff ff .y.".....^K..... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122368900 (size 768): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 25.830s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888107c55498 (size 56): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 25.830s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 89 36 22 81 88 ff ff b0 54 c5 07 81 88 ff ff ..6".....T...... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122187940 (size 768): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 29.090s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881054b5ee0 (size 56): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 29.090s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 79 18 22 81 88 ff ff f8 5e 4b 05 81 88 ff ff .y.".....^K..... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122368900 (size 768): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 28.140s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888107c55498 (size 56): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 28.140s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 89 36 22 81 88 ff ff b0 54 c5 07 81 88 ff ff ..6".....T...... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122187940 (size 768): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 29.160s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881054b5ee0 (size 56): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 29.160s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 79 18 22 81 88 ff ff f8 5e 4b 05 81 88 ff ff .y.".....^K..... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122368900 (size 768): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 28.210s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888107c55498 (size 56): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 28.210s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 89 36 22 81 88 ff ff b0 54 c5 07 81 88 ff ff ..6".....T...... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122187940 (size 768): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 29.230s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881054b5ee0 (size 56): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 29.230s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 79 18 22 81 88 ff ff f8 5e 4b 05 81 88 ff ff .y.".....^K..... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122368900 (size 768): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 28.280s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888107c55498 (size 56): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 28.280s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 89 36 22 81 88 ff ff b0 54 c5 07 81 88 ff ff ..6".....T...... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122187940 (size 768): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 29.300s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881054b5ee0 (size 56): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 29.300s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 79 18 22 81 88 ff ff f8 5e 4b 05 81 88 ff ff .y.".....^K..... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122368900 (size 768): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 28.350s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888107c55498 (size 56): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 28.350s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 89 36 22 81 88 ff ff b0 54 c5 07 81 88 ff ff ..6".....T...... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122187940 (size 768): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 29.370s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881054b5ee0 (size 56): comm "syz-executor187", pid 7143, jiffies 4294944630 (age 29.370s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ c0 79 18 22 81 88 ff ff f8 5e 4b 05 81 88 ff ff .y.".....^K..... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122368900 (size 768): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 28.430s) hex dump (first 32 bytes): 03 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<0000000000f0a12e>] sock_alloc_inode+0x1c/0xa0 [<00000000edf985aa>] alloc_inode+0x2c/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888107c55498 (size 56): comm "syz-executor187", pid 7179, jiffies 4294944725 (age 28.430s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 80 89 36 22 81 88 ff ff b0 54 c5 07 81 88 ff ff ..6".....T...... backtrace: [<0000000000ad4bdf>] kmem_cache_alloc+0x13f/0x2c0 [<00000000e0c183b8>] security_inode_alloc+0x33/0xb0 [<000000005a72e0d4>] inode_init_always+0x108/0x200 [<00000000b3d75b13>] alloc_inode+0x49/0xe0 [<00000000105c36ab>] new_inode_pseudo+0x18/0x70 [<00000000e3830c0a>] sock_alloc+0x1c/0x90 [<00000000e06f58b6>] __sock_create+0x8f/0x250 [<00000000e57a7a6d>] sock_create_kern+0x3b/0x50 [<0000000030ce0134>] smc_create+0xae/0x160 [<000000004110a343>] __sock_create+0x164/0x250 [<00000000826d7539>] __sys_socket+0x69/0x110 [<00000000e621f15d>] __x64_sys_socket+0x1e/0x30 [<0000000011bfcc9f>] do_syscall_64+0x73/0x1f0 [<000000008c74398a>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 executing program executing program [ 104.453184][ T2649] device bridge_slave_1 left promiscuous mode [ 104.459355][ T2649] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.657662][ T2649] device bridge_slave_0 left promiscuous mode [ 104.672338][ T2649] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.917296][ T2649] device hsr_slave_0 left promiscuous mode [ 105.022456][ T2649] device hsr_slave_1 left promiscuous mode [ 105.066784][ T2649] team0 (unregistering): Port device team_slave_1 removed [ 105.076132][ T2649] team0 (unregistering): Port device team_slave_0 removed [ 105.086209][ T2649] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.194361][ T2649] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.331896][ T2649] bond0 (unregistering): Released all slaves [ 105.799213][ T6904] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 108.053595][ T2649] device bridge_slave_1 left promiscuous mode [ 108.059775][ T2649] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.172875][ T2649] device bridge_slave_0 left promiscuous mode [ 108.179019][ T2649] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.313130][ T2649] device bridge_slave_1 left promiscuous mode [ 108.319412][ T2649] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.482877][ T2649] device bridge_slave_0 left promiscuous mode [ 108.489015][ T2649] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.668526][ T2649] device bridge_slave_1 left promiscuous mode [ 108.674700][ T2649] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.792700][ T2649] device bridge_slave_0 left promiscuous mode [ 108.798865][ T2649] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.873876][ T2649] device bridge_slave_1 left promiscuous mode [ 108.880047][ T2649] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.972883][ T2649] device bridge_slave_0 left promiscuous mode [ 108.979054][ T2649] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.213116][ T2649] device bridge_slave_1 left promiscuous mode [ 109.219610][ T2649] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.332871][ T2649] device bridge_slave_0 left promiscuous mode [ 109.339111][ T2649] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.821881][ T6904] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak)