executing program executing program executing program executing program executing program BUG: memory leak unreferenced object 0xffff8881248f2100 (size 224): comm "syz-executor704", pid 6713, jiffies 4294945279 (age 15.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 50 98 2a 81 88 ff ff 00 68 a8 20 81 88 ff ff .P.*.....h. .... backtrace: [<00000000b98d6ac5>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<00000000b98d6ac5>] slab_post_alloc_hook mm/slab.h:586 [inline] [<00000000b98d6ac5>] slab_alloc_node mm/slab.c:3262 [inline] [<00000000b98d6ac5>] kmem_cache_alloc_node+0x163/0x2f0 mm/slab.c:3574 [<00000000b2d03f07>] __alloc_skb+0x6e/0x210 net/core/skbuff.c:197 [<000000007812bf07>] alloc_skb include/linux/skbuff.h:1049 [inline] [<000000007812bf07>] llc_alloc_frame+0x66/0x110 net/llc/llc_sap.c:54 [<000000005dc89f54>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 net/llc/llc_c_ac.c:777 [<00000000ed5a6f42>] llc_exec_conn_trans_actions net/llc/llc_conn.c:475 [inline] [<00000000ed5a6f42>] llc_conn_service net/llc/llc_conn.c:400 [inline] [<00000000ed5a6f42>] llc_conn_state_process+0x1ac/0x640 net/llc/llc_conn.c:75 [<000000006d5c0628>] llc_establish_connection+0x110/0x170 net/llc/llc_if.c:109 [<000000007043c5fe>] llc_ui_connect+0x10e/0x370 net/llc/af_llc.c:477 [<0000000012100983>] __sys_connect+0x11d/0x170 net/socket.c:1828 [<000000008cc0ce57>] __do_sys_connect net/socket.c:1839 [inline] [<000000008cc0ce57>] __se_sys_connect net/socket.c:1836 [inline] [<000000008cc0ce57>] __x64_sys_connect+0x1e/0x30 net/socket.c:1836 [<00000000770d38cf>] do_syscall_64+0x73/0x1f0 arch/x86/entry/common.c:290 [<000000009f65d3fb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888124a77800 (size 2048): comm "syz-executor704", pid 6715, jiffies 4294945279 (age 15.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 02 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<00000000bbad14a6>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<00000000bbad14a6>] slab_post_alloc_hook mm/slab.h:586 [inline] [<00000000bbad14a6>] slab_alloc mm/slab.c:3319 [inline] [<00000000bbad14a6>] __do_kmalloc mm/slab.c:3653 [inline] [<00000000bbad14a6>] __kmalloc+0x169/0x300 mm/slab.c:3664 [<00000000e645fea2>] kmalloc include/linux/slab.h:557 [inline] [<00000000e645fea2>] sk_prot_alloc+0x112/0x170 net/core/sock.c:1603 [<00000000b49ffc05>] sk_alloc+0x35/0x2f0 net/core/sock.c:1657 [<00000000eaa952b5>] llc_sk_alloc+0x35/0x170 net/llc/llc_conn.c:950 [<000000006b35a08c>] llc_ui_create+0x7b/0x150 net/llc/af_llc.c:173 [<000000002a3c48f3>] __sock_create+0x164/0x250 net/socket.c:1418 [<0000000089796974>] sock_create net/socket.c:1469 [inline] [<0000000089796974>] __sys_socket+0x69/0x110 net/socket.c:1511 [<00000000a74f5c31>] __do_sys_socket net/socket.c:1520 [inline] [<00000000a74f5c31>] __se_sys_socket net/socket.c:1518 [inline] [<00000000a74f5c31>] __x64_sys_socket+0x1e/0x30 net/socket.c:1518 [<00000000770d38cf>] do_syscall_64+0x73/0x1f0 arch/x86/entry/common.c:290 [<000000009f65d3fb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881248f2200 (size 224): comm "syz-executor704", pid 6715, jiffies 4294945279 (age 15.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 50 98 2a 81 88 ff ff 00 78 a7 24 81 88 ff ff .P.*.....x.$.... backtrace: [<00000000b98d6ac5>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<00000000b98d6ac5>] slab_post_alloc_hook mm/slab.h:586 [inline] [<00000000b98d6ac5>] slab_alloc_node mm/slab.c:3262 [inline] [<00000000b98d6ac5>] kmem_cache_alloc_node+0x163/0x2f0 mm/slab.c:3574 [<00000000b2d03f07>] __alloc_skb+0x6e/0x210 net/core/skbuff.c:197 [<000000007812bf07>] alloc_skb include/linux/skbuff.h:1049 [inline] [<000000007812bf07>] llc_alloc_frame+0x66/0x110 net/llc/llc_sap.c:54 [<000000005dc89f54>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 net/llc/llc_c_ac.c:777 [<00000000ed5a6f42>] llc_exec_conn_trans_actions net/llc/llc_conn.c:475 [inline] [<00000000ed5a6f42>] llc_conn_service net/llc/llc_conn.c:400 [inline] [<00000000ed5a6f42>] llc_conn_state_process+0x1ac/0x640 net/llc/llc_conn.c:75 [<000000006d5c0628>] llc_establish_connection+0x110/0x170 net/llc/llc_if.c:109 [<000000007043c5fe>] llc_ui_connect+0x10e/0x370 net/llc/af_llc.c:477 [<0000000012100983>] __sys_connect+0x11d/0x170 net/socket.c:1828 [<000000008cc0ce57>] __do_sys_connect net/socket.c:1839 [inline] [<000000008cc0ce57>] __se_sys_connect net/socket.c:1836 [inline] [<000000008cc0ce57>] __x64_sys_connect+0x1e/0x30 net/socket.c:1836 [<00000000770d38cf>] do_syscall_64+0x73/0x1f0 arch/x86/entry/common.c:290 [<000000009f65d3fb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811d8dd800 (size 512): comm "syz-executor704", pid 6715, jiffies 4294945279 (age 15.700s) hex dump (first 32 bytes): 00 00 00 00 00 00 9e 78 88 c0 37 29 00 03 00 ca .......x..7).... 7f d8 8d 1d 81 88 ff ff 10 d8 8d 1d 81 88 ff ff ................ backtrace: [<00000000d8db6ed7>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<00000000d8db6ed7>] slab_post_alloc_hook mm/slab.h:586 [inline] [<00000000d8db6ed7>] slab_alloc_node mm/slab.c:3262 [inline] [<00000000d8db6ed7>] kmem_cache_alloc_node_trace+0x161/0x2f0 mm/slab.c:3592 [<00000000a555cc10>] __do_kmalloc_node mm/slab.c:3614 [inline] [<00000000a555cc10>] __kmalloc_node_track_caller+0x38/0x50 mm/slab.c:3629 [<0000000059f04329>] __kmalloc_reserve.isra.0+0x40/0xb0 net/core/skbuff.c:141 [<00000000923258fb>] __alloc_skb+0xa0/0x210 net/core/skbuff.c:209 [<000000007812bf07>] alloc_skb include/linux/skbuff.h:1049 [inline] [<000000007812bf07>] llc_alloc_frame+0x66/0x110 net/llc/llc_sap.c:54 [<000000005dc89f54>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 net/llc/llc_c_ac.c:777 [<00000000ed5a6f42>] llc_exec_conn_trans_actions net/llc/llc_conn.c:475 [inline] [<00000000ed5a6f42>] llc_conn_service net/llc/llc_conn.c:400 [inline] [<00000000ed5a6f42>] llc_conn_state_process+0x1ac/0x640 net/llc/llc_conn.c:75 [<000000006d5c0628>] llc_establish_connection+0x110/0x170 net/llc/llc_if.c:109 [<000000007043c5fe>] llc_ui_connect+0x10e/0x370 net/llc/af_llc.c:477 [<0000000012100983>] __sys_connect+0x11d/0x170 net/socket.c:1828 [<000000008cc0ce57>] __do_sys_connect net/socket.c:1839 [inline] [<000000008cc0ce57>] __se_sys_connect net/socket.c:1836 [inline] [<000000008cc0ce57>] __x64_sys_connect+0x1e/0x30 net/socket.c:1836 [<00000000770d38cf>] do_syscall_64+0x73/0x1f0 arch/x86/entry/common.c:290 [<000000009f65d3fb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881248f2100 (size 224): comm "syz-executor704", pid 6713, jiffies 4294945279 (age 18.390s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 50 98 2a 81 88 ff ff 00 68 a8 20 81 88 ff ff .P.*.....h. .... backtrace: [<00000000b98d6ac5>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<00000000b98d6ac5>] slab_post_alloc_hook mm/slab.h:586 [inline] [<00000000b98d6ac5>] slab_alloc_node mm/slab.c:3262 [inline] [<00000000b98d6ac5>] kmem_cache_alloc_node+0x163/0x2f0 mm/slab.c:3574 [<00000000b2d03f07>] __alloc_skb+0x6e/0x210 net/core/skbuff.c:197 [<000000007812bf07>] alloc_skb include/linux/skbuff.h:1049 [inline] [<000000007812bf07>] llc_alloc_frame+0x66/0x110 net/llc/llc_sap.c:54 [<000000005dc89f54>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 net/llc/llc_c_ac.c:777 [<00000000ed5a6f42>] llc_exec_conn_trans_actions net/llc/llc_conn.c:475 [inline] [<00000000ed5a6f42>] llc_conn_service net/llc/llc_conn.c:400 [inline] [<00000000ed5a6f42>] llc_conn_state_process+0x1ac/0x640 net/llc/llc_conn.c:75 [<000000006d5c0628>] llc_establish_connection+0x110/0x170 net/llc/llc_if.c:109 [<000000007043c5fe>] llc_ui_connect+0x10e/0x370 net/llc/af_llc.c:477 [<0000000012100983>] __sys_connect+0x11d/0x170 net/socket.c:1828 [<000000008cc0ce57>] __do_sys_connect net/socket.c:1839 [inline] [<000000008cc0ce57>] __se_sys_connect net/socket.c:1836 [inline] [<000000008cc0ce57>] __x64_sys_connect+0x1e/0x30 net/socket.c:1836 [<00000000770d38cf>] do_syscall_64+0x73/0x1f0 arch/x86/entry/common.c:290 [<000000009f65d3fb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888124a77800 (size 2048): comm "syz-executor704", pid 6715, jiffies 4294945279 (age 18.390s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 1a 00 02 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<00000000bbad14a6>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<00000000bbad14a6>] slab_post_alloc_hook mm/slab.h:586 [inline] [<00000000bbad14a6>] slab_alloc mm/slab.c:3319 [inline] [<00000000bbad14a6>] __do_kmalloc mm/slab.c:3653 [inline] [<00000000bbad14a6>] __kmalloc+0x169/0x300 mm/slab.c:3664 [<00000000e645fea2>] kmalloc include/linux/slab.h:557 [inline] [<00000000e645fea2>] sk_prot_alloc+0x112/0x170 net/core/sock.c:1603 [<00000000b49ffc05>] sk_alloc+0x35/0x2f0 net/core/sock.c:1657 [<00000000eaa952b5>] llc_sk_alloc+0x35/0x170 net/llc/llc_conn.c:950 [<000000006b35a08c>] llc_ui_create+0x7b/0x150 net/llc/af_llc.c:173 [<000000002a3c48f3>] __sock_create+0x164/0x250 net/socket.c:1418 [<0000000089796974>] sock_create net/socket.c:1469 [inline] [<0000000089796974>] __sys_socket+0x69/0x110 net/socket.c:1511 [<00000000a74f5c31>] __do_sys_socket net/socket.c:1520 [inline] [<00000000a74f5c31>] __se_sys_socket net/socket.c:1518 [inline] [<00000000a74f5c31>] __x64_sys_socket+0x1e/0x30 net/socket.c:1518 [<00000000770d38cf>] do_syscall_64+0x73/0x1f0 arch/x86/entry/common.c:290 [<000000009f65d3fb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881248f2200 (size 224): comm "syz-executor704", pid 6715, jiffies 4294945279 (age 18.390s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 50 98 2a 81 88 ff ff 00 78 a7 24 81 88 ff ff .P.*.....x.$.... backtrace: [<00000000b98d6ac5>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<00000000b98d6ac5>] slab_post_alloc_hook mm/slab.h:586 [inline] [<00000000b98d6ac5>] slab_alloc_node mm/slab.c:3262 [inline] [<00000000b98d6ac5>] kmem_cache_alloc_node+0x163/0x2f0 mm/slab.c:3574 [<00000000b2d03f07>] __alloc_skb+0x6e/0x210 net/core/skbuff.c:197 [<000000007812bf07>] alloc_skb include/linux/skbuff.h:1049 [inline] [<000000007812bf07>] llc_alloc_frame+0x66/0x110 net/llc/llc_sap.c:54 [<000000005dc89f54>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 net/llc/llc_c_ac.c:777 [<00000000ed5a6f42>] llc_exec_conn_trans_actions net/llc/llc_conn.c:475 [inline] [<00000000ed5a6f42>] llc_conn_service net/llc/llc_conn.c:400 [inline] [<00000000ed5a6f42>] llc_conn_state_process+0x1ac/0x640 net/llc/llc_conn.c:75 [<000000006d5c0628>] llc_establish_connection+0x110/0x170 net/llc/llc_if.c:109 [<000000007043c5fe>] llc_ui_connect+0x10e/0x370 net/llc/af_llc.c:477 [<0000000012100983>] __sys_connect+0x11d/0x170 net/socket.c:1828 [<000000008cc0ce57>] __do_sys_connect net/socket.c:1839 [inline] [<000000008cc0ce57>] __se_sys_connect net/socket.c:1836 [inline] [<000000008cc0ce57>] __x64_sys_connect+0x1e/0x30 net/socket.c:1836 [<00000000770d38cf>] do_syscall_64+0x73/0x1f0 arch/x86/entry/common.c:290 [<000000009f65d3fb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811d8dd800 (size 512): comm "syz-executor704", pid 6715, jiffies 4294945279 (age 18.390s) hex dump (first 32 bytes): 00 00 00 00 00 00 9e 78 88 c0 37 29 00 03 00 ca .......x..7).... 7f d8 8d 1d 81 88 ff ff 10 d8 8d 1d 81 88 ff ff ................ backtrace: [<00000000d8db6ed7>] kmemleak_alloc_recursive include/linux/kmemleak.h:43 [inline] [<00000000d8db6ed7>] slab_post_alloc_hook mm/slab.h:586 [inline] [<00000000d8db6ed7>] slab_alloc_node mm/slab.c:3262 [inline] [<00000000d8db6ed7>] kmem_cache_alloc_node_trace+0x161/0x2f0 mm/slab.c:3592 [<00000000a555cc10>] __do_kmalloc_node mm/slab.c:3614 [inline] [<00000000a555cc10>] __kmalloc_node_track_caller+0x38/0x50 mm/slab.c:3629 [<0000000059f04329>] __kmalloc_reserve.isra.0+0x40/0xb0 net/core/skbuff.c:141 [<00000000923258fb>] __alloc_skb+0xa0/0x210 net/core/skbuff.c:209 [<000000007812bf07>] alloc_skb include/linux/skbuff.h:1049 [inline] [<000000007812bf07>] llc_alloc_frame+0x66/0x110 net/llc/llc_sap.c:54 [<000000005dc89f54>] llc_conn_ac_send_sabme_cmd_p_set_x+0x2f/0x140 net/llc/llc_c_ac.c:777 [<00000000ed5a6f42>] llc_exec_conn_trans_actions net/llc/llc_conn.c:475 [inline] [<00000000ed5a6f42>] llc_conn_service net/llc/llc_conn.c:400 [inline] [<00000000ed5a6f42>] llc_conn_state_process+0x1ac/0x640 net/llc/llc_conn.c:75 [<000000006d5c0628>] llc_establish_connection+0x110/0x170 net/llc/llc_if.c:109 [<000000007043c5fe>] llc_ui_connect+0x10e/0x370 net/llc/af_llc.c:477 [<0000000012100983>] __sys_connect+0x11d/0x170 net/socket.c:1828 [<000000008cc0ce57>] __do_sys_connect net/socket.c:1839 [inline] [<000000008cc0ce57>] __se_sys_connect net/socket.c:1836 [inline] [<000000008cc0ce57>] __x64_sys_connect+0x1e/0x30 net/socket.c:1836 [<00000000770d38cf>] do_syscall_64+0x73/0x1f0 arch/x86/entry/common.c:290 [<000000009f65d3fb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 executing program executing program executing program executing program executing program executing program