[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.155337][ T22] kauditd_printk_skb: 18 callbacks suppressed [ 27.155342][ T22] audit: type=1400 audit(1566701852.995:35): avc: denied { map } for pid=6737 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.117' (ECDSA) to the list of known hosts. [ 71.098478][ T22] audit: type=1400 audit(1566701896.945:36): avc: denied { map } for pid=6753 comm="syz-executor721" path="/root/syz-executor721832628" dev="sda1" ino=16461 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program [ 83.999004][ T6755] kmemleak: 16 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 87.940700][ T6759] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 88.745162][ T6760] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121047800 (size 2048): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 15.520s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<00000000c50f119a>] __kmalloc+0x169/0x300 [<00000000ba637177>] sk_prot_alloc+0x112/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111753600 (size 32): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 15.520s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000e321d4d8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000912f0d74>] selinux_sk_alloc_security+0x48/0xb0 [<00000000e39dc97b>] security_sk_alloc+0x49/0x70 [<0000000084357576>] sk_prot_alloc+0x12d/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1100 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 15.520s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1200 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 15.520s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121047800 (size 2048): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 15.560s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<00000000c50f119a>] __kmalloc+0x169/0x300 [<00000000ba637177>] sk_prot_alloc+0x112/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111753600 (size 32): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 15.560s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000e321d4d8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000912f0d74>] selinux_sk_alloc_security+0x48/0xb0 [<00000000e39dc97b>] security_sk_alloc+0x49/0x70 [<0000000084357576>] sk_prot_alloc+0x12d/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1100 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 15.560s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1200 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 15.560s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121047800 (size 2048): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 16.380s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<00000000c50f119a>] __kmalloc+0x169/0x300 [<00000000ba637177>] sk_prot_alloc+0x112/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111753600 (size 32): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 16.380s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000e321d4d8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000912f0d74>] selinux_sk_alloc_security+0x48/0xb0 [<00000000e39dc97b>] security_sk_alloc+0x49/0x70 [<0000000084357576>] sk_prot_alloc+0x12d/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1100 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 16.380s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1200 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 16.380s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 94.890168][ T6760] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888121047800 (size 2048): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 17.220s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<00000000c50f119a>] __kmalloc+0x169/0x300 [<00000000ba637177>] sk_prot_alloc+0x112/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111753600 (size 32): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 17.220s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000e321d4d8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000912f0d74>] selinux_sk_alloc_security+0x48/0xb0 [<00000000e39dc97b>] security_sk_alloc+0x49/0x70 [<0000000084357576>] sk_prot_alloc+0x12d/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1100 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 17.220s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1200 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 17.220s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121047800 (size 2048): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 18.840s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<00000000c50f119a>] __kmalloc+0x169/0x300 [<00000000ba637177>] sk_prot_alloc+0x112/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111753600 (size 32): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 18.840s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000e321d4d8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000912f0d74>] selinux_sk_alloc_security+0x48/0xb0 [<00000000e39dc97b>] security_sk_alloc+0x49/0x70 [<0000000084357576>] sk_prot_alloc+0x12d/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1100 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 18.840s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1200 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 18.840s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121047800 (size 2048): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 19.660s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<00000000c50f119a>] __kmalloc+0x169/0x300 [<00000000ba637177>] sk_prot_alloc+0x112/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111753600 (size 32): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 19.660s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000e321d4d8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000912f0d74>] selinux_sk_alloc_security+0x48/0xb0 [<00000000e39dc97b>] security_sk_alloc+0x49/0x70 [<0000000084357576>] sk_prot_alloc+0x12d/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1100 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 19.660s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1200 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 19.660s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888121047800 (size 2048): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 19.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<00000000c50f119a>] __kmalloc+0x169/0x300 [<00000000ba637177>] sk_prot_alloc+0x112/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111753600 (size 32): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 19.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ e1 00 00 00 03 00 00 00 0f 00 00 00 00 00 00 00 ................ backtrace: [<00000000e321d4d8>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000912f0d74>] selinux_sk_alloc_security+0x48/0xb0 [<00000000e39dc97b>] security_sk_alloc+0x49/0x70 [<0000000084357576>] sk_prot_alloc+0x12d/0x170 [<000000006d3aa5f0>] sk_alloc+0x35/0x2f0 [<00000000acee817f>] llc_sk_alloc+0x35/0x170 [<00000000cd74b96f>] llc_ui_create+0x7b/0x140 [<0000000054a628df>] __sock_create+0x164/0x250 [<000000009c4f0b5a>] __sys_socket+0x69/0x110 [<00000000a366b7b0>] __x64_sys_socket+0x1e/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1100 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 19.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881196a1200 (size 224): comm "syz-executor721", pid 6766, jiffies 4294945047 (age 19.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 f0 d3 24 81 88 ff ff 00 78 04 21 81 88 ff ff ...$.....x.!.... backtrace: [<000000008eef000d>] kmem_cache_alloc_node+0x163/0x2f0 [<00000000b6d94786>] __alloc_skb+0x6e/0x210 [<0000000061f3d7ed>] alloc_skb_with_frags+0x5f/0x250 [<000000002889c7ca>] sock_alloc_send_pskb+0x269/0x2a0 [<000000000059027e>] sock_alloc_send_skb+0x32/0x40 [<000000004949b645>] llc_ui_sendmsg+0x10a/0x540 [<00000000544796c8>] sock_sendmsg+0x54/0x70 [<00000000b8ec4a45>] ___sys_sendmsg+0x194/0x3c0 [<00000000a505e171>] __sys_sendmmsg+0xf4/0x270 [<00000000e2712d2d>] __x64_sys_sendmmsg+0x28/0x30 [<000000007d8c76a0>] do_syscall_64+0x76/0x1a0 [<000000009c266d5c>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 executing program