Warning: Permanently added '10.128.0.68' (ECDSA) to the list of known hosts. [ 67.291195][ T24] audit: type=1400 audit(1575375055.007:42): avc: denied { map } for pid=6993 comm="syz-executor995" path="/root/syz-executor995836639" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program [ 74.179862][ T7004] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.208841][ T7010] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.248456][ T7011] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.287437][ T7012] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.331794][ T7014] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.387718][ T7015] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.448909][ T7017] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.517966][ T7006] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.578764][ T7004] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.604692][ T7010] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.631631][ T7011] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.645249][ T7012] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.691590][ T7072] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.748549][ T7078] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.791116][ T7080] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 74.838201][ T7082] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 80.578103][ T7000] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 81.505691][ T6999] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888118a20240 (size 64): comm "syz-executor995", pid 7006, jiffies 4294944728 (age 16.770s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50 02 a2 18 81 88 ff ff 50 02 a2 18 81 88 ff ff P.......P....... backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11b00 (size 64): comm "syz-executor995", pid 7004, jiffies 4294944731 (age 16.740s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 1b b1 1d 81 88 ff ff 10 1b b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11c80 (size 64): comm "syz-executor995", pid 7010, jiffies 4294944734 (age 16.710s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 1c b1 1d 81 88 ff ff 90 1c b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff888118a20240 (size 64): comm "syz-executor995", pid 7006, jiffies 4294944728 (age 17.780s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50 02 a2 18 81 88 ff ff 50 02 a2 18 81 88 ff ff P.......P....... backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11b00 (size 64): comm "syz-executor995", pid 7004, jiffies 4294944731 (age 17.750s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 1b b1 1d 81 88 ff ff 10 1b b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11c80 (size 64): comm "syz-executor995", pid 7010, jiffies 4294944734 (age 17.720s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 1c b1 1d 81 88 ff ff 90 1c b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff888118a20240 (size 64): comm "syz-executor995", pid 7006, jiffies 4294944728 (age 18.730s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50 02 a2 18 81 88 ff ff 50 02 a2 18 81 88 ff ff P.......P....... backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11b00 (size 64): comm "syz-executor995", pid 7004, jiffies 4294944731 (age 18.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 1b b1 1d 81 88 ff ff 10 1b b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11c80 (size 64): comm "syz-executor995", pid 7010, jiffies 4294944734 (age 18.670s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 1c b1 1d 81 88 ff ff 90 1c b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff888118a20240 (size 64): comm "syz-executor995", pid 7006, jiffies 4294944728 (age 19.680s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50 02 a2 18 81 88 ff ff 50 02 a2 18 81 88 ff ff P.......P....... backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11b00 (size 64): comm "syz-executor995", pid 7004, jiffies 4294944731 (age 19.650s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 1b b1 1d 81 88 ff ff 10 1b b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11c80 (size 64): comm "syz-executor995", pid 7010, jiffies 4294944734 (age 19.620s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 1c b1 1d 81 88 ff ff 90 1c b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff888118a20240 (size 64): comm "syz-executor995", pid 7006, jiffies 4294944728 (age 20.640s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50 02 a2 18 81 88 ff ff 50 02 a2 18 81 88 ff ff P.......P....... backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11b00 (size 64): comm "syz-executor995", pid 7004, jiffies 4294944731 (age 20.610s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 1b b1 1d 81 88 ff ff 10 1b b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11c80 (size 64): comm "syz-executor995", pid 7010, jiffies 4294944734 (age 20.580s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 1c b1 1d 81 88 ff ff 90 1c b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff888118a20240 (size 64): comm "syz-executor995", pid 7006, jiffies 4294944728 (age 21.610s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50 02 a2 18 81 88 ff ff 50 02 a2 18 81 88 ff ff P.......P....... backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11b00 (size 64): comm "syz-executor995", pid 7004, jiffies 4294944731 (age 21.580s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 1b b1 1d 81 88 ff ff 10 1b b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11c80 (size 64): comm "syz-executor995", pid 7010, jiffies 4294944734 (age 21.550s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 1c b1 1d 81 88 ff ff 90 1c b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff888118a20240 (size 64): comm "syz-executor995", pid 7006, jiffies 4294944728 (age 22.580s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50 02 a2 18 81 88 ff ff 50 02 a2 18 81 88 ff ff P.......P....... backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11b00 (size 64): comm "syz-executor995", pid 7004, jiffies 4294944731 (age 22.550s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 1b b1 1d 81 88 ff ff 10 1b b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811db11c80 (size 64): comm "syz-executor995", pid 7010, jiffies 4294944734 (age 22.520s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 1c b1 1d 81 88 ff ff 90 1c b1 1d 81 88 ff ff ................ backtrace: [<00000000971ad116>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000374fc331>] netdev_name_node_alloc+0x2a/0x70 [<00000000c043a01c>] register_netdevice+0xaf/0x650 [<00000000a6885dd6>] bond_newlink+0x41/0x80 [<0000000002988852>] __rtnl_newlink+0x89a/0xb80 [<000000005ec8b94f>] rtnl_newlink+0x4e/0x80 [<00000000ce883dbb>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000125451cc>] netlink_rcv_skb+0x61/0x170 [<00000000062d1241>] rtnetlink_rcv+0x1d/0x30 [<000000000ce87aba>] netlink_unicast+0x223/0x310 [<00000000fd30bc9f>] netlink_sendmsg+0x29f/0x550 [<000000000e451bc7>] sock_sendmsg+0x54/0x70 [<00000000d25d642c>] ____sys_sendmsg+0x2d0/0x300 [<000000000a8e8b57>] ___sys_sendmsg+0x9c/0x100 [<0000000021bcde5c>] __sys_sendmsg+0x80/0xf0 [<000000009d3dfc00>] __x64_sys_sendmsg+0x23/0x30 executing program [ 98.421896][ T7126] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms [ 98.437737][ T7126] (unnamed net_device) (uninitialized): up delay (64512) is not a multiple of miimon (32768), value rounded to 32768 ms