46580636f6e746578743d757365725f752c666f776e65723df6bb28246ff091a27c5283ae5e56d92caef504dc53e9a388d69024f1ddf669938b984df2b48f61882c8ba3f6747cfb815e946b6bdbf3cff881b3527f59d68842da4577f748813d9198ee679161e246e3c8b25e5124a20f84ced4b2b7f253e35f9c079e456440a38b2a4d1db991b7cca4b666168fae3147", @ANYRESDEC=r0, @ANYBLOB=',\x00']) BUG: memory leak unreferenced object 0xffff88800e27ad00 (size 176): comm "syz-executor.2", pid 295, jiffies 4297641371 (age 27.559s) hex dump (first 32 bytes): 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000005286b930>] prepare_creds+0x2b/0x6f0 [<000000004033c8c8>] copy_creds+0x76/0xb20 [<0000000094bfbd98>] copy_process+0xe22/0x6de0 [<0000000007fa43bc>] kernel_clone+0xe7/0xa60 [<00000000c453b330>] __do_sys_clone+0xba/0x100 [<0000000071eb018d>] do_syscall_64+0x3b/0x90 [<00000000f285f797>] entry_SYSCALL_64_after_hwframe+0x63/0xcd BUG: memory leak unreferenced object 0xffff88800d953ac0 (size 32): comm "syz-executor.2", pid 295, jiffies 4297641371 (age 27.559s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000b2faca39>] security_prepare_creds+0x112/0x190 [<000000001b580d40>] prepare_creds+0x505/0x6f0 [<000000004033c8c8>] copy_creds+0x76/0xb20 [<0000000094bfbd98>] copy_process+0xe22/0x6de0 [<0000000007fa43bc>] kernel_clone+0xe7/0xa60 [<00000000c453b330>] __do_sys_clone+0xba/0x100 [<0000000071eb018d>] do_syscall_64+0x3b/0x90 [<00000000f285f797>] entry_SYSCALL_64_after_hwframe+0x63/0xcd BUG: memory leak unreferenced object 0xffff88801b00ab40 (size 240): comm "syz-executor.2", pid 295, jiffies 4297641382 (age 27.548s) hex dump (first 32 bytes): 04 00 00 00 01 00 00 00 00 00 00 00 ad 4e ad de .............N.. ff ff ff ff 00 00 00 00 ff ff ff ff ff ff ff ff ................ backtrace: [<000000007bbefd6b>] alloc_pid+0xd1/0xd80 [<000000006efe92f3>] copy_process+0x38c9/0x6de0 [<0000000007fa43bc>] kernel_clone+0xe7/0xa60 [<00000000c453b330>] __do_sys_clone+0xba/0x100 [<0000000071eb018d>] do_syscall_64+0x3b/0x90 [<00000000f285f797>] entry_SYSCALL_64_after_hwframe+0x63/0xcd BUG: memory leak unreferenced object 0xffff88800cfb4800 (size 1920): comm "syz-executor.2", pid 11814, jiffies 4297641392 (age 27.538s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 be 00 00 00 00 00 00 00 ................ 01 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<000000008f90fa99>] sk_prot_alloc+0x5f/0x290 [<00000000afbfac75>] sk_alloc+0x34/0x760 [<000000005b693816>] unix_create1+0xaa/0x8e0 [<00000000a30b8dd6>] unix_create+0x110/0x220 [<0000000062ba702c>] __sock_create+0x34b/0x760 [<0000000040225262>] __sys_socketpair+0x1c5/0x580 [<00000000395d31ad>] __x64_sys_socketpair+0x93/0x100 [<0000000071eb018d>] do_syscall_64+0x3b/0x90 [<00000000f285f797>] entry_SYSCALL_64_after_hwframe+0x63/0xcd BUG: memory leak unreferenced object 0xffff88800cfb6000 (size 1920): comm "syz-executor.2", pid 11814, jiffies 4297641392 (age 27.538s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 96 00 00 00 00 00 00 00 ................ 01 00 07 40 00 00 00 00 00 00 00 00 00 00 00 00 ...@............ backtrace: [<000000008f90fa99>] sk_prot_alloc+0x5f/0x290 [<00000000afbfac75>] sk_alloc+0x34/0x760 [<000000005b693816>] unix_create1+0xaa/0x8e0 [<00000000a30b8dd6>] unix_create+0x110/0x220 [<0000000062ba702c>] __sock_create+0x34b/0x760 [<0000000081ed1388>] __sys_socketpair+0x248/0x580 [<00000000395d31ad>] __x64_sys_socketpair+0x93/0x100 [<0000000071eb018d>] do_syscall_64+0x3b/0x90 [<00000000f285f797>] entry_SYSCALL_64_after_hwframe+0x63/0xcd BUG: leak checking failed