Warning: Permanently added '10.128.10.59' (ECDSA) to the list of known hosts. [ 757.152600][ T24] audit: type=1400 audit(1567166740.910:36): avc: denied { map } for pid=6886 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/08/30 12:05:41 parsed 1 programs [ 758.213003][ T24] audit: type=1400 audit(1567166741.970:37): avc: denied { map } for pid=6886 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=84 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 758.215164][ T3792] kmemleak: Automatic memory scanning thread ended 2019/08/30 12:05:50 executed programs: 0 [ 766.805807][ T6901] IPVS: ftp: loaded support on port[0] = 21 [ 766.824630][ T6901] chnl_net:caif_netlink_parms(): no params data found [ 766.836281][ T6901] bridge0: port 1(bridge_slave_0) entered blocking state [ 766.843825][ T6901] bridge0: port 1(bridge_slave_0) entered disabled state [ 766.851367][ T6901] device bridge_slave_0 entered promiscuous mode [ 766.858253][ T6901] bridge0: port 2(bridge_slave_1) entered blocking state [ 766.865520][ T6901] bridge0: port 2(bridge_slave_1) entered disabled state [ 766.872741][ T6901] device bridge_slave_1 entered promiscuous mode [ 766.881532][ T6901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 766.891102][ T6901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 766.902314][ T6901] team0: Port device team_slave_0 added [ 766.908382][ T6901] team0: Port device team_slave_1 added [ 766.974746][ T6901] device hsr_slave_0 entered promiscuous mode [ 767.014219][ T6901] device hsr_slave_1 entered promiscuous mode [ 767.056050][ T6901] bridge0: port 2(bridge_slave_1) entered blocking state [ 767.063099][ T6901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 767.070432][ T6901] bridge0: port 1(bridge_slave_0) entered blocking state [ 767.077444][ T6901] bridge0: port 1(bridge_slave_0) entered forwarding state [ 767.090747][ T6901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 767.098771][ T6904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 767.116982][ T6904] bridge0: port 1(bridge_slave_0) entered disabled state [ 767.125214][ T6904] bridge0: port 2(bridge_slave_1) entered disabled state [ 767.132442][ T6904] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 767.140841][ T6901] 8021q: adding VLAN 0 to HW filter on device team0 [ 767.148535][ T2913] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 767.156690][ T2913] bridge0: port 1(bridge_slave_0) entered blocking state [ 767.163808][ T2913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 767.175902][ T6901] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 767.186296][ T6901] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 767.197592][ T6908] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 767.205853][ T6908] bridge0: port 2(bridge_slave_1) entered blocking state [ 767.212849][ T6908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 767.220641][ T6908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 767.229062][ T6908] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 767.238048][ T6908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 767.245953][ T6908] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 767.253983][ T6903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 767.261437][ T6903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 767.271929][ T6901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 767.286930][ T24] audit: type=1400 audit(1567166751.050:38): avc: denied { associate } for pid=6901 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/08/30 12:05:56 executed programs: 1 2019/08/30 12:06:12 executed programs: 3 2019/08/30 12:06:22 executed programs: 4 2019/08/30 12:06:38 executed programs: 5 2019/08/30 12:06:48 executed programs: 6 2019/08/30 12:07:04 executed programs: 7 2019/08/30 12:07:14 executed programs: 8 2019/08/30 12:07:30 executed programs: 9 2019/08/30 12:07:40 executed programs: 10 2019/08/30 12:07:56 executed programs: 11 2019/08/30 12:08:06 executed programs: 12 2019/08/30 12:08:22 executed programs: 13 2019/08/30 12:08:38 executed programs: 15 2019/08/30 12:08:49 executed programs: 16 2019/08/30 12:09:04 executed programs: 17 2019/08/30 12:09:15 executed programs: 18 2019/08/30 12:09:30 executed programs: 19 2019/08/30 12:09:40 executed programs: 20 2019/08/30 12:09:46 executed programs: 21 2019/08/30 12:09:56 executed programs: 22 2019/08/30 12:10:11 executed programs: 23 2019/08/30 12:10:22 executed programs: 24 2019/08/30 12:10:37 executed programs: 25 2019/08/30 12:10:48 executed programs: 26 2019/08/30 12:11:03 executed programs: 27 2019/08/30 12:11:14 executed programs: 28 2019/08/30 12:11:29 executed programs: 29 2019/08/30 12:11:39 executed programs: 30 2019/08/30 12:11:55 executed programs: 31 2019/08/30 12:12:06 executed programs: 32 [ 1158.083301][ T6998] kmemleak: 101 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888124ed3080 (size 64): comm "kworker/u5:2", pid 6921, jiffies 4295047891 (age 54.150s) hex dump (first 32 bytes): 70 6a 51 17 81 88 ff ff c0 30 ed 24 81 88 ff ff pjQ......0.$.... 80 6a 51 17 81 88 ff ff d0 30 ed 24 81 88 ff ff .jQ......0.$.... backtrace: [<000000005ed69cea>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000001b6a2057>] hci_inquiry_cache_update+0x138/0x2b0 [<0000000012b6a54c>] hci_event_packet+0x1224/0x3453 [<00000000f47bc3a9>] hci_rx_work+0x1b6/0x2f0 [<000000002abe2e1d>] process_one_work+0x210/0x490 [<00000000c04df22c>] worker_thread+0x56/0x4c0 [<0000000077a50416>] kthread+0x13e/0x160 [<000000000d72715d>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888124ed30c0 (size 64): comm "kworker/u5:2", pid 6921, jiffies 4295047891 (age 54.150s) hex dump (first 32 bytes): 80 30 ed 24 81 88 ff ff 00 31 ed 24 81 88 ff ff .0.$.....1.$.... 90 30 ed 24 81 88 ff ff 10 31 ed 24 81 88 ff ff .0.$.....1.$.... backtrace: [<000000005ed69cea>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000001b6a2057>] hci_inquiry_cache_update+0x138/0x2b0 [<0000000012b6a54c>] hci_event_packet+0x1224/0x3453 [<00000000f47bc3a9>] hci_rx_work+0x1b6/0x2f0 [<000000002abe2e1d>] process_one_work+0x210/0x490 [<00000000c04df22c>] worker_thread+0x56/0x4c0 [<0000000077a50416>] kthread+0x13e/0x160 [<000000000d72715d>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888124ed3100 (size 64): comm "kworker/u5:2", pid 6921, jiffies 4295047891 (age 54.150s) hex dump (first 32 bytes): c0 30 ed 24 81 88 ff ff 40 31 ed 24 81 88 ff ff .0.$....@1.$.... d0 30 ed 24 81 88 ff ff 50 31 ed 24 81 88 ff ff .0.$....P1.$.... backtrace: [<000000005ed69cea>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000001b6a2057>] hci_inquiry_cache_update+0x138/0x2b0 [<0000000012b6a54c>] hci_event_packet+0x1224/0x3453 [<00000000f47bc3a9>] hci_rx_work+0x1b6/0x2f0 [<000000002abe2e1d>] process_one_work+0x210/0x490 [<00000000c04df22c>] worker_thread+0x56/0x4c0 [<0000000077a50416>] kthread+0x13e/0x160 [<000000000d72715d>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888124ed3140 (size 64): comm "kworker/u5:2", pid 6921, jiffies 4295047891 (age 54.150s) hex dump (first 32 bytes): 00 31 ed 24 81 88 ff ff 40 3d ed 24 81 88 ff ff .1.$....@=.$.... 10 31 ed 24 81 88 ff ff 50 3d ed 24 81 88 ff ff .1.$....P=.$.... backtrace: [<000000005ed69cea>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000001b6a2057>] hci_inquiry_cache_update+0x138/0x2b0 [<0000000012b6a54c>] hci_event_packet+0x1224/0x3453 [<00000000f47bc3a9>] hci_rx_work+0x1b6/0x2f0 [<000000002abe2e1d>] process_one_work+0x210/0x490 [<00000000c04df22c>] worker_thread+0x56/0x4c0 [<0000000077a50416>] kthread+0x13e/0x160 [<000000000d72715d>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888124ed3d40 (size 64): comm "kworker/u5:2", pid 6921, jiffies 4295047891 (age 54.150s) hex dump (first 32 bytes): 40 31 ed 24 81 88 ff ff 00 3d ed 24 81 88 ff ff @1.$.....=.$.... 50 31 ed 24 81 88 ff ff 10 3d ed 24 81 88 ff ff P1.$.....=.$.... backtrace: [<000000005ed69cea>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000001b6a2057>] hci_inquiry_cache_update+0x138/0x2b0 [<0000000012b6a54c>] hci_event_packet+0x1224/0x3453 [<00000000f47bc3a9>] hci_rx_work+0x1b6/0x2f0 [<000000002abe2e1d>] process_one_work+0x210/0x490 [<00000000c04df22c>] worker_thread+0x56/0x4c0 [<0000000077a50416>] kthread+0x13e/0x160 [<000000000d72715d>] ret_from_fork+0x1f/0x30