Warning: Permanently added '10.128.0.66' (ECDSA) to the list of known hosts. [ 75.164320][ T26] audit: type=1400 audit(1581586094.162:42): avc: denied { map } for pid=7093 comm="syz-executor252" path="/root/syz-executor252287307" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 75.191888][ T26] audit: type=1400 audit(1581586094.162:43): avc: denied { integrity } for pid=7093 comm="syz-executor252" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 executing program executing program [ 93.948516][ T7093] kmemleak: 30 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812166aa00 (size 224): comm "syz-executor252", pid 7098, jiffies 4294946073 (age 7.970s) hex dump (first 32 bytes): 00 5f 7e 21 81 88 ff ff 00 00 00 00 00 00 00 00 ._~!............ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000344c790c>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000055638a6a>] __alloc_skb+0x6e/0x210 [<00000000e5df7d05>] kcm_sendmsg+0x63e/0xa6b [<000000001a13b16a>] sock_sendmsg+0x54/0x70 [<0000000051101f49>] ____sys_sendmsg+0x123/0x300 [<000000002286b08d>] ___sys_sendmsg+0x8a/0xd0 [<0000000027623508>] __sys_sendmmsg+0xf4/0x270 [<00000000a5d459c2>] __x64_sys_sendmmsg+0x28/0x30 [<00000000345a6e04>] do_syscall_64+0x73/0x220 [<00000000e4a592cb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888123b6fa00 (size 512): comm "syz-executor252", pid 7098, jiffies 4294946073 (age 7.970s) hex dump (first 32 bytes): 00 00 33 33 00 00 00 02 42 01 0a 80 00 42 86 dd ..33....B....B.. 60 00 00 00 00 10 3a ff fe 80 00 00 00 00 00 00 `.....:......... backtrace: [<000000003f7d57be>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000007b27008a>] __kmalloc_node_track_caller+0x38/0x50 [<00000000b67c7fa9>] __kmalloc_reserve.isra.0+0x40/0xb0 [<0000000084d25a21>] __alloc_skb+0xa0/0x210 [<00000000e5df7d05>] kcm_sendmsg+0x63e/0xa6b [<000000001a13b16a>] sock_sendmsg+0x54/0x70 [<0000000051101f49>] ____sys_sendmsg+0x123/0x300 [<000000002286b08d>] ___sys_sendmsg+0x8a/0xd0 [<0000000027623508>] __sys_sendmmsg+0xf4/0x270 [<00000000a5d459c2>] __x64_sys_sendmmsg+0x28/0x30 [<00000000345a6e04>] do_syscall_64+0x73/0x220 [<00000000e4a592cb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881217e5f00 (size 224): comm "syz-executor252", pid 7098, jiffies 4294946073 (age 7.970s) hex dump (first 32 bytes): 00 5e 7e 21 81 88 ff ff 00 00 00 00 00 00 00 00 .^~!............ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000344c790c>] kmem_cache_alloc_node+0x163/0x2f0 [<0000000055638a6a>] __alloc_skb+0x6e/0x210 [<00000000e5df7d05>] kcm_sendmsg+0x63e/0xa6b [<000000001a13b16a>] sock_sendmsg+0x54/0x70 [<0000000051101f49>] ____sys_sendmsg+0x123/0x300 [<000000002286b08d>] ___sys_sendmsg+0x8a/0xd0 [<0000000027623508>] __sys_sendmmsg+0xf4/0x270 [<00000000a5d459c2>] __x64_sys_sendmmsg+0x28/0x30 [<00000000345a6e04>] do_syscall_64+0x73/0x220 [<00000000e4a592cb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812084ae00 (size 512): comm "syz-executor252", pid 7098, jiffies 4294946073 (age 7.970s) hex dump (first 32 bytes): a3 0f 00 00 00 00 00 00 40 00 00 00 00 00 00 00 ........@....... 40 00 40 00 00 00 00 00 40 00 40 00 00 00 00 00 @.@.....@.@..... backtrace: [<000000003f7d57be>] kmem_cache_alloc_node_trace+0x161/0x2f0 [<000000007b27008a>] __kmalloc_node_track_caller+0x38/0x50 [<00000000b67c7fa9>] __kmalloc_reserve.isra.0+0x40/0xb0 [<0000000084d25a21>] __alloc_skb+0xa0/0x210 [<00000000e5df7d05>] kcm_sendmsg+0x63e/0xa6b [<000000001a13b16a>] sock_sendmsg+0x54/0x70 [<0000000051101f49>] ____sys_sendmsg+0x123/0x300 [<000000002286b08d>] ___sys_sendmsg+0x8a/0xd0 [<0000000027623508>] __sys_sendmmsg+0xf4/0x270 [<00000000a5d459c2>] __x64_sys_sendmmsg+0x28/0x30 [<00000000345a6e04>] do_syscall_64+0x73/0x220 [<00000000e4a592cb>] entry_SYSCALL_64_after_hwframe+0x44/0xa9