renameat2(r4, &(0x7f00000000c0)='./mnt\x00', r4, &(0x7f0000000180)='./mnt\x00', 0x0) BUG: memory leak unreferenced object 0xffff88800e202c00 (size 176): comm "syz-executor.7", pid 298, jiffies 4295129312 (age 35.799s) hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000092c2572e>] prepare_creds+0x2b/0x6f0 [<000000005739db47>] copy_creds+0x76/0xb20 [<00000000caa88f8d>] copy_process+0xf31/0x6d80 [<00000000bbf0c1c4>] kernel_clone+0xe7/0xa60 [<00000000527fd0e5>] __do_sys_clone+0xba/0x100 [<00000000dd963ded>] do_syscall_64+0x3b/0x90 [<0000000039d5e927>] entry_SYSCALL_64_after_hwframe+0x46/0xb0 BUG: memory leak unreferenced object 0xffff888008ab6740 (size 32): comm "syz-executor.7", pid 298, jiffies 4295129312 (age 35.799s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000061ef453c>] security_prepare_creds+0x10a/0x180 [<00000000c2684e3e>] prepare_creds+0x505/0x6f0 [<000000005739db47>] copy_creds+0x76/0xb20 [<00000000caa88f8d>] copy_process+0xf31/0x6d80 [<00000000bbf0c1c4>] kernel_clone+0xe7/0xa60 [<00000000527fd0e5>] __do_sys_clone+0xba/0x100 [<00000000dd963ded>] do_syscall_64+0x3b/0x90 [<0000000039d5e927>] entry_SYSCALL_64_after_hwframe+0x46/0xb0 BUG: memory leak unreferenced object 0xffff88800f9e2f40 (size 1544): comm "syz-executor.7", pid 298, jiffies 4295129317 (age 35.794s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 50 2f 9e 0f 80 88 ff ff 50 2f 9e 0f 80 88 ff ff P/......P/...... backtrace: [<00000000246244b8>] copy_process+0x23a4/0x6d80 [<00000000bbf0c1c4>] kernel_clone+0xe7/0xa60 [<00000000527fd0e5>] __do_sys_clone+0xba/0x100 [<00000000dd963ded>] do_syscall_64+0x3b/0x90 [<0000000039d5e927>] entry_SYSCALL_64_after_hwframe+0x46/0xb0 BUG: memory leak unreferenced object 0xffff8880447e9ac0 (size 6592): comm "syz-executor.7", pid 5130, jiffies 4295129333 (age 35.778s) hex dump (first 32 bytes): 02 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 .@.............. 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 ................ backtrace: [<00000000f004ee4d>] copy_process+0x5c8/0x6d80 [<00000000bbf0c1c4>] kernel_clone+0xe7/0xa60 [<00000000527fd0e5>] __do_sys_clone+0xba/0x100 [<00000000dd963ded>] do_syscall_64+0x3b/0x90 [<0000000039d5e927>] entry_SYSCALL_64_after_hwframe+0x46/0xb0 BUG: memory leak unreferenced object 0xffff88800e6e4b40 (size 416): comm "syz-executor.7", pid 5130, jiffies 4295129340 (age 35.771s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 18 00 00 00 00 00 00 00 6d b1 83 00 00 00 00 00 ........m....... backtrace: [<0000000099aafd99>] taskstats_exit+0x5f1/0xae0 [<00000000ff1fc8c2>] do_exit+0x87f/0x27f0 [<0000000026292fdb>] do_group_exit+0xd2/0x2f0 [<00000000fed8b5b0>] __x64_sys_exit_group+0x3a/0x50 [<00000000dd963ded>] do_syscall_64+0x3b/0x90 [<0000000039d5e927>] entry_SYSCALL_64_after_hwframe+0x46/0xb0 BUG: memory leak unreferenced object 0xffff888018a56b00 (size 176): comm "syz-executor.0", pid 296, jiffies 4295129364 (age 35.747s) hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000092c2572e>] prepare_creds+0x2b/0x6f0 [<000000005739db47>] copy_creds+0x76/0xb20 [<00000000caa88f8d>] copy_process+0xf31/0x6d80 [<00000000bbf0c1c4>] kernel_clone+0xe7/0xa60 [<00000000527fd0e5>] __do_sys_clone+0xba/0x100 [<00000000dd963ded>] do_syscall_64+0x3b/0x90 [<0000000039d5e927>] entry_SYSCALL_64_after_hwframe+0x46/0xb0 BUG: leak checking failed