executing program BUG: memory leak unreferenced object 0xffff888114748800 (size 2048): comm "syz-executor638", pid 6838, jiffies 4294944463 (age 10.820s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<0000000070c4bd81>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<0000000070c4bd81>] slab_post_alloc_hook mm/slab.h:586 [inline] [<0000000070c4bd81>] slab_alloc mm/slab.c:3319 [inline] [<0000000070c4bd81>] __do_kmalloc mm/slab.c:3653 [inline] [<0000000070c4bd81>] __kmalloc+0x169/0x300 mm/slab.c:3664 [<000000004652b20a>] kmalloc include/linux/slab.h:557 [inline] [<000000004652b20a>] sk_prot_alloc+0x112/0x170 net/core/sock.c:1603 [<00000000c9b1f7e6>] sk_alloc+0x35/0x2f0 net/core/sock.c:1657 [<0000000030645edc>] llc_sk_alloc+0x35/0x170 net/llc/llc_conn.c:950 [<00000000fdb467d8>] llc_ui_create+0x7b/0x150 net/llc/af_llc.c:173 [<00000000d2160dca>] __sock_create+0x164/0x250 net/socket.c:1418 [<00000000677be51e>] sock_create net/socket.c:1469 [inline] [<00000000677be51e>] __sys_socket+0x69/0x110 net/socket.c:1511 [<00000000ea689710>] __do_sys_socket net/socket.c:1520 [inline] [<00000000ea689710>] __se_sys_socket net/socket.c:1518 [inline] [<00000000ea689710>] __x64_sys_socket+0x1e/0x30 net/socket.c:1518 [<00000000744ca067>] do_syscall_64+0x73/0x1f0 arch/x86/entry/common.c:290 [<00000000f58f30cf>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ebe2800 (size 224): comm "syz-executor638", pid 6838, jiffies 4294944463 (age 10.820s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 b6 2a 81 88 ff ff 00 88 74 14 81 88 ff ff ...*......t..... backtrace: [<00000000e686e071>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<00000000e686e071>] slab_post_alloc_hook mm/slab.h:586 [inline] [<00000000e686e071>] slab_alloc_node mm/slab.c:3262 [inline] [<00000000e686e071>] kmem_cache_alloc_node+0x163/0x2f0 mm/slab.c:3574 [<0000000057ae3621>] __alloc_skb+0x6e/0x210 net/core/skbuff.c:197 [<000000003983d69f>] alloc_skb include/linux/skbuff.h:1049 [inline] [<000000003983d69f>] llc_alloc_frame+0x66/0x110 net/llc/llc_sap.c:54 [<00000000406334b1>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 net/llc/llc_c_ac.c:777 [<00000000640cc258>] llc_exec_conn_trans_actions net/llc/llc_conn.c:475 [inline] [<00000000640cc258>] llc_conn_service net/llc/llc_conn.c:400 [inline] [<00000000640cc258>] llc_conn_state_process+0x1ac/0x640 net/llc/llc_conn.c:75 [<000000000529a945>] llc_establish_connection+0x110/0x170 net/llc/llc_if.c:109 [<00000000cdf204b1>] llc_ui_connect+0x10e/0x370 net/llc/af_llc.c:477 [<000000002fce6623>] __sys_connect+0x11d/0x170 net/socket.c:1828 [<000000000201c839>] __do_sys_connect net/socket.c:1839 [inline] [<000000000201c839>] __se_sys_connect net/socket.c:1836 [inline] [<000000000201c839>] __x64_sys_connect+0x1e/0x30 net/socket.c:1836 [<00000000744ca067>] do_syscall_64+0x73/0x1f0 arch/x86/entry/common.c:290 [<00000000f58f30cf>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888111cdb600 (size 512): comm "syz-executor638", pid 6838, jiffies 4294944463 (age 10.820s) hex dump (first 32 bytes): 01 80 c2 00 00 00 00 00 00 00 00 00 00 03 00 c0 ................ 7f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000f8375368>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<00000000f8375368>] slab_post_alloc_hook mm/slab.h:586 [inline] [<00000000f8375368>] slab_alloc_node mm/slab.c:3262 [inline] [<00000000f8375368>] kmem_cache_alloc_node_trace+0x161/0x2f0 mm/slab.c:3592 [<000000006bf4724a>] __do_kmalloc_node mm/slab.c:3614 [inline] [<000000006bf4724a>] __kmalloc_node_track_caller+0x38/0x50 mm/slab.c:3629 [<0000000014569c39>] __kmalloc_reserve.isra.0+0x40/0xb0 net/core/skbuff.c:141 [<00000000bd852aee>] __alloc_skb+0xa0/0x210 net/core/skbuff.c:209 [<000000003983d69f>] alloc_skb include/linux/skbuff.h:1049 [inline] [<000000003983d69f>] llc_alloc_frame+0x66/0x110 net/llc/llc_sap.c:54 [<00000000406334b1>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 net/llc/llc_c_ac.c:777 [<00000000640cc258>] llc_exec_conn_trans_actions net/llc/llc_conn.c:475 [inline] [<00000000640cc258>] llc_conn_service net/llc/llc_conn.c:400 [inline] [<00000000640cc258>] llc_conn_state_process+0x1ac/0x640 net/llc/llc_conn.c:75 [<000000000529a945>] llc_establish_connection+0x110/0x170 net/llc/llc_if.c:109 [<00000000cdf204b1>] llc_ui_connect+0x10e/0x370 net/llc/af_llc.c:477 [<000000002fce6623>] __sys_connect+0x11d/0x170 net/socket.c:1828 [<000000000201c839>] __do_sys_connect net/socket.c:1839 [inline] [<000000000201c839>] __se_sys_connect net/socket.c:1836 [inline] [<000000000201c839>] __x64_sys_connect+0x1e/0x30 net/socket.c:1836 [<00000000744ca067>] do_syscall_64+0x73/0x1f0 arch/x86/entry/common.c:290 [<00000000f58f30cf>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810ebe2700 (size 224): comm "softirq", pid 0, jiffies 4294944568 (age 9.770s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 b6 2a 81 88 ff ff 00 88 74 14 81 88 ff ff ...*......t..... backtrace: [<00000000e686e071>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<00000000e686e071>] slab_post_alloc_hook mm/slab.h:586 [inline] [<00000000e686e071>] slab_alloc_node mm/slab.c:3262 [inline] [<00000000e686e071>] kmem_cache_alloc_node+0x163/0x2f0 mm/slab.c:3574 [<0000000057ae3621>] __alloc_skb+0x6e/0x210 net/core/skbuff.c:197 [<000000003983d69f>] alloc_skb include/linux/skbuff.h:1049 [inline] [<000000003983d69f>] llc_alloc_frame+0x66/0x110 net/llc/llc_sap.c:54 [<00000000406334b1>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 net/llc/llc_c_ac.c:777 [<00000000640cc258>] llc_exec_conn_trans_actions net/llc/llc_conn.c:475 [inline] [<00000000640cc258>] llc_conn_service net/llc/llc_conn.c:400 [inline] [<00000000640cc258>] llc_conn_state_process+0x1ac/0x640 net/llc/llc_conn.c:75 [<0000000021d214b4>] llc_process_tmr_ev net/llc/llc_c_ac.c:1441 [inline] [<0000000021d214b4>] llc_conn_tmr_common_cb+0xe0/0x1b0 net/llc/llc_c_ac.c:1327 [<00000000349759c1>] llc_conn_ack_tmr_cb+0x1e/0x30 net/llc/llc_c_ac.c:1350 [<00000000cc3b500a>] call_timer_fn+0x45/0x1e0 kernel/time/timer.c:1404 [<0000000089a226e5>] expire_timers kernel/time/timer.c:1449 [inline] [<0000000089a226e5>] __run_timers kernel/time/timer.c:1773 [inline] [<0000000089a226e5>] __run_timers kernel/time/timer.c:1740 [inline] [<0000000089a226e5>] run_timer_softirq+0x262/0x730 kernel/time/timer.c:1786 [<00000000ddf420d8>] __do_softirq+0x115/0x33f kernel/softirq.c:292 [<0000000029a130fc>] invoke_softirq kernel/softirq.c:373 [inline] [<0000000029a130fc>] irq_exit+0xbb/0xe0 kernel/softirq.c:413 [<00000000faa8628d>] exiting_irq arch/x86/include/asm/apic.h:536 [inline] [<00000000faa8628d>] smp_apic_timer_interrupt+0x96/0x190 arch/x86/kernel/apic/apic.c:1137 [<0000000057954095>] apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:830 [<00000000394c4399>] native_safe_halt+0xe/0x10 arch/x86/include/asm/irqflags.h:60 [<0000000093add1ed>] arch_cpu_idle+0xa/0x10 arch/x86/kernel/process.c:571 [<0000000064287055>] default_idle_call+0x1e/0x40 kernel/sched/idle.c:94