;49m8[?25h[?0c. [....] Start[ 25.366677][ T22] audit: type=1400 audit(1575335301.586:38): avc: denied { watch } for pid=7030 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 ing file context maintaining dae[ 25.394124][ T22] audit: type=1800 audit(1575335301.646:39): pid=6929 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 mon: restorecond[ 25.416249][ T22] audit: type=1800 audit(1575335301.646:40): pid=6929 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [?25l[?1c7[ ok 8[?25h[?0c. [ 25.905392][ T22] audit: type=1400 audit(1575335302.156:41): avc: denied { map } for pid=7099 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. syzkaller login: [ 57.565748][ T22] audit: type=1400 audit(1575335333.816:42): avc: denied { map } for pid=7115 comm="syz-executor620" path="/root/syz-executor620994871" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program [ 64.337049][ T7125] netlink: 'syz-executor620': attribute type 1 has an invalid length. [ 64.345412][ T7125] netlink: 4 bytes leftover after parsing attributes in process `syz-executor620'. [ 64.357247][ T7131] netlink: 'syz-executor620': attribute type 1 has an invalid length. [ 64.365748][ T7131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor620'. [ 64.390867][ T7132] netlink: 'syz-executor620': attribute type 1 has an invalid length. [ 64.399228][ T7132] netlink: 4 bytes leftover after parsing attributes in process `syz-executor620'. [ 64.421827][ T7133] netlink: 'syz-executor620': attribute type 1 has an invalid length. [ 64.432263][ T7133] netlink: 4 bytes leftover after parsing attributes in process `syz-executor620'. [ 64.480216][ T7135] netlink: 'syz-executor620': attribute type 1 has an invalid length. [ 64.495570][ T7135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor620'. [ 64.541238][ T7136] netlink: 'syz-executor620': attribute type 1 has an invalid length. [ 64.566269][ T7136] netlink: 4 bytes leftover after parsing attributes in process `syz-executor620'. [ 64.622163][ T7138] netlink: 'syz-executor620': attribute type 1 has an invalid length. [ 64.643556][ T7138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor620'. [ 64.700879][ T7139] netlink: 'syz-executor620': attribute type 1 has an invalid length. [ 64.743017][ T7139] netlink: 4 bytes leftover after parsing attributes in process `syz-executor620'. [ 64.772811][ T7125] netlink: 'syz-executor620': attribute type 1 has an invalid length. [ 64.782665][ T7125] netlink: 4 bytes leftover after parsing attributes in process `syz-executor620'. [ 64.853182][ T7131] netlink: 'syz-executor620': attribute type 1 has an invalid length. [ 64.861789][ T7131] netlink: 4 bytes leftover after parsing attributes in process `syz-executor620'. [ 71.431994][ T7117] kmemleak: 8 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811764dec0 (size 64): comm "syz-executor620", pid 7139, jiffies 4294943749 (age 18.890s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ d0 de 64 17 81 88 ff ff d0 de 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88812283f080 (size 64): comm "syz-executor620", pid 7125, jiffies 4294943760 (age 18.780s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 f0 83 22 81 88 ff ff 90 f0 83 22 81 88 ff ff ...".......".... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dd00 (size 64): comm "syz-executor620", pid 7132, jiffies 4294943768 (age 18.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 dd 64 17 81 88 ff ff 10 dd 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dec0 (size 64): comm "syz-executor620", pid 7139, jiffies 4294943749 (age 19.810s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ d0 de 64 17 81 88 ff ff d0 de 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88812283f080 (size 64): comm "syz-executor620", pid 7125, jiffies 4294943760 (age 19.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 f0 83 22 81 88 ff ff 90 f0 83 22 81 88 ff ff ...".......".... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dd00 (size 64): comm "syz-executor620", pid 7132, jiffies 4294943768 (age 19.620s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 dd 64 17 81 88 ff ff 10 dd 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dec0 (size 64): comm "syz-executor620", pid 7139, jiffies 4294943749 (age 20.710s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ d0 de 64 17 81 88 ff ff d0 de 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88812283f080 (size 64): comm "syz-executor620", pid 7125, jiffies 4294943760 (age 20.600s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 f0 83 22 81 88 ff ff 90 f0 83 22 81 88 ff ff ...".......".... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dd00 (size 64): comm "syz-executor620", pid 7132, jiffies 4294943768 (age 20.520s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 dd 64 17 81 88 ff ff 10 dd 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dec0 (size 64): comm "syz-executor620", pid 7139, jiffies 4294943749 (age 21.630s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ d0 de 64 17 81 88 ff ff d0 de 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88812283f080 (size 64): comm "syz-executor620", pid 7125, jiffies 4294943760 (age 21.520s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 f0 83 22 81 88 ff ff 90 f0 83 22 81 88 ff ff ...".......".... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dd00 (size 64): comm "syz-executor620", pid 7132, jiffies 4294943768 (age 21.440s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 dd 64 17 81 88 ff ff 10 dd 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dec0 (size 64): comm "syz-executor620", pid 7139, jiffies 4294943749 (age 22.560s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ d0 de 64 17 81 88 ff ff d0 de 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88812283f080 (size 64): comm "syz-executor620", pid 7125, jiffies 4294943760 (age 22.450s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 f0 83 22 81 88 ff ff 90 f0 83 22 81 88 ff ff ...".......".... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dd00 (size 64): comm "syz-executor620", pid 7132, jiffies 4294943768 (age 22.370s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 dd 64 17 81 88 ff ff 10 dd 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dec0 (size 64): comm "syz-executor620", pid 7139, jiffies 4294943749 (age 23.490s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ d0 de 64 17 81 88 ff ff d0 de 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88812283f080 (size 64): comm "syz-executor620", pid 7125, jiffies 4294943760 (age 23.380s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 f0 83 22 81 88 ff ff 90 f0 83 22 81 88 ff ff ...".......".... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dd00 (size 64): comm "syz-executor620", pid 7132, jiffies 4294943768 (age 23.300s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 dd 64 17 81 88 ff ff 10 dd 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dec0 (size 64): comm "syz-executor620", pid 7139, jiffies 4294943749 (age 24.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ d0 de 64 17 81 88 ff ff d0 de 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88812283f080 (size 64): comm "syz-executor620", pid 7125, jiffies 4294943760 (age 24.300s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 f0 83 22 81 88 ff ff 90 f0 83 22 81 88 ff ff ...".......".... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dd00 (size 64): comm "syz-executor620", pid 7132, jiffies 4294943768 (age 24.220s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 dd 64 17 81 88 ff ff 10 dd 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dec0 (size 64): comm "syz-executor620", pid 7139, jiffies 4294943749 (age 24.470s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ d0 de 64 17 81 88 ff ff d0 de 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88812283f080 (size 64): comm "syz-executor620", pid 7125, jiffies 4294943760 (age 24.360s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 90 f0 83 22 81 88 ff ff 90 f0 83 22 81 88 ff ff ...".......".... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811764dd00 (size 64): comm "syz-executor620", pid 7132, jiffies 4294943768 (age 24.280s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10 dd 64 17 81 88 ff ff 10 dd 64 17 81 88 ff ff ..d.......d..... backtrace: [<0000000077a4eb23>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000008b7c9116>] netdev_name_node_alloc+0x2a/0x70 [<000000004b066d05>] register_netdevice+0xaf/0x650 [<00000000a3288384>] bond_newlink+0x41/0x80 [<0000000027122e79>] __rtnl_newlink+0x89a/0xb80 [<0000000056ac7de3>] rtnl_newlink+0x4e/0x80 [<00000000b23e2ed0>] rtnetlink_rcv_msg+0x178/0x4b0 [<000000003934e6d6>] netlink_rcv_skb+0x61/0x170 [<00000000e560995b>] rtnetlink_rcv+0x1d/0x30 [<00000000a7e3a36a>] netlink_unicast+0x223/0x310 [<000000003ba96361>] netlink_sendmsg+0x29f/0x550 [<00000000bd8e952b>] sock_sendmsg+0x54/0x70 [<0000000068efed12>] ____sys_sendmsg+0x2d0/0x300 [<00000000e8b2ca6f>] ___sys_sendmsg+0x9c/0x100 [<000000008474ad6d>] __sys_sendmsg+0x80/0xf0 [<0000000079b5c9ae>] __x64_sys_sendmsg+0x23/0x30