Warning: Permanently added '10.128.0.182' (ECDSA) to the list of known hosts. [ 79.548265][ T24] audit: type=1400 audit(1561319703.452:36): avc: denied { map } for pid=6906 comm="syz-executor622" path="/root/syz-executor622350558" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 108.769003][ T6913] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 109.724841][ T6915] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811e6eae00 (size 224): comm "syz-executor622", pid 6923, jiffies 4294947541 (age 18.940s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eaf00 (size 224): comm "syz-executor622", pid 6927, jiffies 4294947563 (age 18.720s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eae00 (size 224): comm "syz-executor622", pid 6923, jiffies 4294947541 (age 19.950s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eaf00 (size 224): comm "syz-executor622", pid 6927, jiffies 4294947563 (age 19.730s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eae00 (size 224): comm "syz-executor622", pid 6923, jiffies 4294947541 (age 20.980s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eaf00 (size 224): comm "syz-executor622", pid 6927, jiffies 4294947563 (age 20.760s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eae00 (size 224): comm "syz-executor622", pid 6923, jiffies 4294947541 (age 21.980s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eaf00 (size 224): comm "syz-executor622", pid 6927, jiffies 4294947563 (age 21.760s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eae00 (size 224): comm "syz-executor622", pid 6923, jiffies 4294947541 (age 22.990s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eaf00 (size 224): comm "syz-executor622", pid 6927, jiffies 4294947563 (age 22.770s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eae00 (size 224): comm "syz-executor622", pid 6923, jiffies 4294947541 (age 23.990s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eaf00 (size 224): comm "syz-executor622", pid 6927, jiffies 4294947563 (age 23.770s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eae00 (size 224): comm "syz-executor622", pid 6923, jiffies 4294947541 (age 25.000s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eaf00 (size 224): comm "syz-executor622", pid 6927, jiffies 4294947563 (age 24.780s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eae00 (size 224): comm "syz-executor622", pid 6923, jiffies 4294947541 (age 25.060s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e6eaf00 (size 224): comm "syz-executor622", pid 6927, jiffies 4294947563 (age 24.840s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001631bfb0>] kmem_cache_alloc_node+0x153/0x2a0 [<000000002eea3c7b>] __alloc_skb+0x6e/0x210 [<000000002c7a60e7>] __ip6_append_data.isra.0+0x1106/0x1180 [<00000000317fe581>] ip6_append_data+0xf1/0x180 [<000000002595a340>] rawv6_sendmsg+0x842/0x12e0 [<00000000ac73e51d>] inet_sendmsg+0x64/0x120 [<000000000568792d>] sock_sendmsg+0x54/0x70 [<00000000a35fb28d>] ___sys_sendmsg+0x194/0x3c0 [<00000000a4fdd4b4>] __sys_sendmmsg+0xf4/0x270 [<00000000274c367a>] __x64_sys_sendmmsg+0x28/0x30 [<00000000915749a0>] do_syscall_64+0x76/0x1a0 [<0000000045b52466>] entry_SYSCALL_64_after_hwframe+0x44/0xa9