Warning: Permanently added '10.128.0.104' (ECDSA) to the list of known hosts. executing program executing program executing program executing program executing program executing program executing program executing program syzkaller login: [ 200.377244][ T8440] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881014b4840 (size 168): comm "kworker/u4:5", pid 3200, jiffies 4294956660 (age 22.070s) hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000000b1531e8>] prepare_creds+0x27/0x410 [<000000001fcf5dce>] copy_creds+0x3a/0x230 [<00000000ad9706e6>] copy_process+0x6a3/0x25c0 [<000000005c9cbd34>] kernel_clone+0xf3/0x670 [<000000006533158a>] kernel_thread+0x61/0x80 [<000000004ee36a1f>] call_usermodehelper_exec_work+0xc4/0x120 [<00000000c64dc840>] process_one_work+0x2c9/0x600 [<00000000f60ff8e3>] worker_thread+0x59/0x5d0 [<000000007ed07a9c>] kthread+0x178/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff88810fbc4b40 (size 32): comm "kworker/u4:5", pid 3200, jiffies 4294956660 (age 22.070s) hex dump (first 32 bytes): b0 8e 93 00 81 88 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000505bfb74>] security_prepare_creds+0x9f/0xc0 [<00000000ee710558>] prepare_creds+0x2c7/0x410 [<000000001fcf5dce>] copy_creds+0x3a/0x230 [<00000000ad9706e6>] copy_process+0x6a3/0x25c0 [<000000005c9cbd34>] kernel_clone+0xf3/0x670 [<000000006533158a>] kernel_thread+0x61/0x80 [<000000004ee36a1f>] call_usermodehelper_exec_work+0xc4/0x120 [<00000000c64dc840>] process_one_work+0x2c9/0x600 [<00000000f60ff8e3>] worker_thread+0x59/0x5d0 [<000000007ed07a9c>] kthread+0x178/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881101a6200 (size 232): comm "kworker/u4:5", pid 8454, jiffies 4294956661 (age 22.060s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e0 b7 67 40 81 88 ff ff 40 08 e5 0f 81 88 ff ff ..g@....@....... backtrace: [<000000003e947750>] __alloc_file+0x1f/0xf0 [<00000000fe47da7b>] alloc_empty_file+0x69/0x120 [<00000000af3ee508>] alloc_file+0x33/0x1b0 [<0000000096afb67f>] alloc_file_pseudo+0xb2/0x140 [<000000005394b5dc>] create_pipe_files+0x138/0x2e0 [<00000000c06e916d>] umd_setup+0x33/0x220 [<00000000f2fa193d>] call_usermodehelper_exec_async+0xb4/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888110a28948 (size 24): comm "kworker/u4:5", pid 8454, jiffies 4294956661 (age 22.060s) hex dump (first 24 bytes): 00 00 00 00 00 00 00 00 b0 8e 93 00 81 88 ff ff ................ 00 00 00 00 00 00 00 00 ........ backtrace: [<00000000787ec4ce>] security_file_alloc+0x2a/0xb0 [<00000000e9607b37>] __alloc_file+0x5d/0xf0 [<00000000fe47da7b>] alloc_empty_file+0x69/0x120 [<00000000af3ee508>] alloc_file+0x33/0x1b0 [<0000000096afb67f>] alloc_file_pseudo+0xb2/0x140 [<000000005394b5dc>] create_pipe_files+0x138/0x2e0 [<00000000c06e916d>] umd_setup+0x33/0x220 [<00000000f2fa193d>] call_usermodehelper_exec_async+0xb4/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881101a6400 (size 232): comm "kworker/u4:5", pid 8454, jiffies 4294956661 (age 22.060s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e0 b7 67 40 81 88 ff ff c0 06 e5 0f 81 88 ff ff ..g@............ backtrace: [<000000003e947750>] __alloc_file+0x1f/0xf0 [<00000000fe47da7b>] alloc_empty_file+0x69/0x120 [<00000000af3ee508>] alloc_file+0x33/0x1b0 [<0000000099cea7ef>] alloc_file_clone+0x22/0x70 [<00000000802ea64f>] create_pipe_files+0x182/0x2e0 [<000000009f6911b5>] umd_setup+0xad/0x220 [<00000000f2fa193d>] call_usermodehelper_exec_async+0xb4/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881014b4840 (size 168): comm "kworker/u4:5", pid 3200, jiffies 4294956660 (age 23.170s) hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000000b1531e8>] prepare_creds+0x27/0x410 [<000000001fcf5dce>] copy_creds+0x3a/0x230 [<00000000ad9706e6>] copy_process+0x6a3/0x25c0 [<000000005c9cbd34>] kernel_clone+0xf3/0x670 [<000000006533158a>] kernel_thread+0x61/0x80 [<000000004ee36a1f>] call_usermodehelper_exec_work+0xc4/0x120 [<00000000c64dc840>] process_one_work+0x2c9/0x600 [<00000000f60ff8e3>] worker_thread+0x59/0x5d0 [<000000007ed07a9c>] kthread+0x178/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff88810fbc4b40 (size 32): comm "kworker/u4:5", pid 3200, jiffies 4294956660 (age 23.170s) hex dump (first 32 bytes): b0 8e 93 00 81 88 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000505bfb74>] security_prepare_creds+0x9f/0xc0 [<00000000ee710558>] prepare_creds+0x2c7/0x410 [<000000001fcf5dce>] copy_creds+0x3a/0x230 [<00000000ad9706e6>] copy_process+0x6a3/0x25c0 [<000000005c9cbd34>] kernel_clone+0xf3/0x670 [<000000006533158a>] kernel_thread+0x61/0x80 [<000000004ee36a1f>] call_usermodehelper_exec_work+0xc4/0x120 [<00000000c64dc840>] process_one_work+0x2c9/0x600 [<00000000f60ff8e3>] worker_thread+0x59/0x5d0 [<000000007ed07a9c>] kthread+0x178/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881101a6200 (size 232): comm "kworker/u4:5", pid 8454, jiffies 4294956661 (age 23.160s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e0 b7 67 40 81 88 ff ff 40 08 e5 0f 81 88 ff ff ..g@....@....... backtrace: [<000000003e947750>] __alloc_file+0x1f/0xf0 [<00000000fe47da7b>] alloc_empty_file+0x69/0x120 [<00000000af3ee508>] alloc_file+0x33/0x1b0 [<0000000096afb67f>] alloc_file_pseudo+0xb2/0x140 [<000000005394b5dc>] create_pipe_files+0x138/0x2e0 [<00000000c06e916d>] umd_setup+0x33/0x220 [<00000000f2fa193d>] call_usermodehelper_exec_async+0xb4/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888110a28948 (size 24): comm "kworker/u4:5", pid 8454, jiffies 4294956661 (age 23.160s) hex dump (first 24 bytes): 00 00 00 00 00 00 00 00 b0 8e 93 00 81 88 ff ff ................ 00 00 00 00 00 00 00 00 ........ backtrace: [<00000000787ec4ce>] security_file_alloc+0x2a/0xb0 [<00000000e9607b37>] __alloc_file+0x5d/0xf0 [<00000000fe47da7b>] alloc_empty_file+0x69/0x120 [<00000000af3ee508>] alloc_file+0x33/0x1b0 [<0000000096afb67f>] alloc_file_pseudo+0xb2/0x140 [<000000005394b5dc>] create_pipe_files+0x138/0x2e0 [<00000000c06e916d>] umd_setup+0x33/0x220 [<00000000f2fa193d>] call_usermodehelper_exec_async+0xb4/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881101a6400 (size 232): comm "kworker/u4:5", pid 8454, jiffies 4294956661 (age 23.160s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e0 b7 67 40 81 88 ff ff c0 06 e5 0f 81 88 ff ff ..g@............ backtrace: [<000000003e947750>] __alloc_file+0x1f/0xf0 [<00000000fe47da7b>] alloc_empty_file+0x69/0x120 [<00000000af3ee508>] alloc_file+0x33/0x1b0 [<0000000099cea7ef>] alloc_file_clone+0x22/0x70 [<00000000802ea64f>] create_pipe_files+0x182/0x2e0 [<000000009f6911b5>] umd_setup+0xad/0x220 [<00000000f2fa193d>] call_usermodehelper_exec_async+0xb4/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881014b4840 (size 168): comm "kworker/u4:5", pid 3200, jiffies 4294956660 (age 26.420s) hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000000b1531e8>] prepare_creds+0x27/0x410 [<000000001fcf5dce>] copy_creds+0x3a/0x230 [<00000000ad9706e6>] copy_process+0x6a3/0x25c0 [<000000005c9cbd34>] kernel_clone+0xf3/0x670 [<000000006533158a>] kernel_thread+0x61/0x80 [<000000004ee36a1f>] call_usermodehelper_exec_work+0xc4/0x120 [<00000000c64dc840>] process_one_work+0x2c9/0x600 [<00000000f60ff8e3>] worker_thread+0x59/0x5d0 [<000000007ed07a9c>] kthread+0x178/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff88810fbc4b40 (size 32): comm "kworker/u4:5", pid 3200, jiffies 4294956660 (age 26.420s) hex dump (first 32 bytes): b0 8e 93 00 81 88 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000505bfb74>] security_prepare_creds+0x9f/0xc0 [<00000000ee710558>] prepare_creds+0x2c7/0x410 [<000000001fcf5dce>] copy_creds+0x3a/0x230 [<00000000ad9706e6>] copy_process+0x6a3/0x25c0 [<000000005c9cbd34>] kernel_clone+0xf3/0x670 [<000000006533158a>] kernel_thread+0x61/0x80 [<000000004ee36a1f>] call_usermodehelper_exec_work+0xc4/0x120 [<00000000c64dc840>] process_one_work+0x2c9/0x600 [<00000000f60ff8e3>] worker_thread+0x59/0x5d0 [<000000007ed07a9c>] kthread+0x178/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881101a6200 (size 232): comm "kworker/u4:5", pid 8454, jiffies 4294956661 (age 26.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e0 b7 67 40 81 88 ff ff 40 08 e5 0f 81 88 ff ff ..g@....@....... backtrace: [<000000003e947750>] __alloc_file+0x1f/0xf0 [<00000000fe47da7b>] alloc_empty_file+0x69/0x120 [<00000000af3ee508>] alloc_file+0x33/0x1b0 [<0000000096afb67f>] alloc_file_pseudo+0xb2/0x140 [<000000005394b5dc>] create_pipe_files+0x138/0x2e0 [<00000000c06e916d>] umd_setup+0x33/0x220 [<00000000f2fa193d>] call_usermodehelper_exec_async+0xb4/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888110a28948 (size 24): comm "kworker/u4:5", pid 8454, jiffies 4294956661 (age 26.410s) hex dump (first 24 bytes): 00 00 00 00 00 00 00 00 b0 8e 93 00 81 88 ff ff ................ 00 00 00 00 00 00 00 00 ........ backtrace: [<00000000787ec4ce>] security_file_alloc+0x2a/0xb0 [<00000000e9607b37>] __alloc_file+0x5d/0xf0 [<00000000fe47da7b>] alloc_empty_file+0x69/0x120 [<00000000af3ee508>] alloc_file+0x33/0x1b0 [<0000000096afb67f>] alloc_file_pseudo+0xb2/0x140 [<000000005394b5dc>] create_pipe_files+0x138/0x2e0 [<00000000c06e916d>] umd_setup+0x33/0x220 [<00000000f2fa193d>] call_usermodehelper_exec_async+0xb4/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881101a6400 (size 232): comm "kworker/u4:5", pid 8454, jiffies 4294956661 (age 26.410s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e0 b7 67 40 81 88 ff ff c0 06 e5 0f 81 88 ff ff ..g@............ backtrace: [<000000003e947750>] __alloc_file+0x1f/0xf0 [<00000000fe47da7b>] alloc_empty_file+0x69/0x120 [<00000000af3ee508>] alloc_file+0x33/0x1b0 [<0000000099cea7ef>] alloc_file_clone+0x22/0x70 [<00000000802ea64f>] create_pipe_files+0x182/0x2e0 [<000000009f6911b5>] umd_setup+0xad/0x220 [<00000000f2fa193d>] call_usermodehelper_exec_async+0xb4/0x1b0 [<000000004de40beb>] ret_from_fork+0x1f/0x30 executing program executing program executing program executing program executing program