Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. executing program executing program syzkaller login: [ 74.340000][ T8399] kmemleak: 6 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881015c9cc0 (size 168): comm "kworker/u4:2", pid 58, jiffies 4294943485 (age 14.240s) hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000bf9aaf26>] prepare_creds+0x27/0x410 [<000000006fb6a688>] copy_creds+0x3a/0x230 [<000000000710d4b4>] copy_process+0x6a3/0x25c0 [<00000000d1a13d11>] kernel_clone+0xf3/0x670 [<0000000003bd83f4>] kernel_thread+0x61/0x80 [<00000000eb7dd541>] call_usermodehelper_exec_work+0xc4/0x120 [<000000004f88ca1e>] process_one_work+0x2c9/0x600 [<0000000058a0c4f6>] worker_thread+0x59/0x5d0 [<00000000df4eba6f>] kthread+0x178/0x1b0 [<0000000093ccfcf8>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881127fa200 (size 32): comm "kworker/u4:2", pid 58, jiffies 4294943485 (age 14.240s) hex dump (first 32 bytes): b0 8e 93 00 81 88 ff ff 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000039c84346>] security_prepare_creds+0x9f/0xc0 [<000000006e150ac5>] prepare_creds+0x2c7/0x410 [<000000006fb6a688>] copy_creds+0x3a/0x230 [<000000000710d4b4>] copy_process+0x6a3/0x25c0 [<00000000d1a13d11>] kernel_clone+0xf3/0x670 [<0000000003bd83f4>] kernel_thread+0x61/0x80 [<00000000eb7dd541>] call_usermodehelper_exec_work+0xc4/0x120 [<000000004f88ca1e>] process_one_work+0x2c9/0x600 [<0000000058a0c4f6>] worker_thread+0x59/0x5d0 [<00000000df4eba6f>] kthread+0x178/0x1b0 [<0000000093ccfcf8>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888111161600 (size 232): comm "kworker/u4:2", pid 8401, jiffies 4294943485 (age 14.240s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 60 9e ca 02 81 88 ff ff 40 0e 3d 0f 81 88 ff ff `.......@.=..... backtrace: [<0000000065db0336>] __alloc_file+0x1f/0xf0 [<000000004b4f64dc>] alloc_empty_file+0x69/0x120 [<000000009b10ebe6>] alloc_file+0x33/0x1b0 [<00000000723bb573>] alloc_file_pseudo+0xb2/0x140 [<00000000dbd0eb9c>] create_pipe_files+0x138/0x2e0 [<00000000a53eaf05>] umd_setup+0x33/0x220 [<00000000031d57ea>] call_usermodehelper_exec_async+0xb4/0x1b0 [<0000000093ccfcf8>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888112766be8 (size 24): comm "kworker/u4:2", pid 8401, jiffies 4294943485 (age 14.240s) hex dump (first 24 bytes): 00 00 00 00 00 00 00 00 b0 8e 93 00 81 88 ff ff ................ 00 00 00 00 00 00 00 00 ........ backtrace: [<0000000076ebed6a>] security_file_alloc+0x2a/0xb0 [<000000003b6574eb>] __alloc_file+0x5d/0xf0 [<000000004b4f64dc>] alloc_empty_file+0x69/0x120 [<000000009b10ebe6>] alloc_file+0x33/0x1b0 [<00000000723bb573>] alloc_file_pseudo+0xb2/0x140 [<00000000dbd0eb9c>] create_pipe_files+0x138/0x2e0 [<00000000a53eaf05>] umd_setup+0x33/0x220 [<00000000031d57ea>] call_usermodehelper_exec_async+0xb4/0x1b0 [<0000000093ccfcf8>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881110d5d00 (size 232): comm "kworker/u4:2", pid 8401, jiffies 4294943485 (age 14.240s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 60 9e ca 02 81 88 ff ff 00 0f 3d 0f 81 88 ff ff `.........=..... backtrace: [<0000000065db0336>] __alloc_file+0x1f/0xf0 [<000000004b4f64dc>] alloc_empty_file+0x69/0x120 [<000000009b10ebe6>] alloc_file+0x33/0x1b0 [<000000007865eb64>] alloc_file_clone+0x22/0x70 [<000000003898cc72>] create_pipe_files+0x182/0x2e0 [<000000002794c361>] umd_setup+0xad/0x220 [<00000000031d57ea>] call_usermodehelper_exec_async+0xb4/0x1b0 [<0000000093ccfcf8>] ret_from_fork+0x1f/0x30