Warning: Permanently added '10.128.0.224' (ECDSA) to the list of known hosts. [ 41.828735][ T24] audit: type=1400 audit(1562858055.300:36): avc: denied { map } for pid=6990 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=15898 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/11 15:14:16 parsed 1 programs [ 42.784168][ T24] audit: type=1400 audit(1562858056.250:37): avc: denied { map } for pid=6990 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=16161 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 42.786519][ T3783] kmemleak: Automatic memory scanning thread ended 2019/07/11 15:14:24 executed programs: 0 [ 51.008717][ T7007] IPVS: ftp: loaded support on port[0] = 21 [ 51.028479][ T7007] chnl_net:caif_netlink_parms(): no params data found [ 51.040889][ T7007] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.048521][ T7007] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.055862][ T7007] device bridge_slave_0 entered promiscuous mode [ 51.063412][ T7007] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.071097][ T7007] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.078505][ T7007] device bridge_slave_1 entered promiscuous mode [ 51.088462][ T7007] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.139731][ T7007] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.150915][ T7007] team0: Port device team_slave_0 added [ 51.156857][ T7007] team0: Port device team_slave_1 added [ 51.206491][ T7007] device hsr_slave_0 entered promiscuous mode [ 51.255869][ T7007] device hsr_slave_1 entered promiscuous mode [ 51.317785][ T7007] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.324824][ T7007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.332069][ T7007] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.339197][ T7007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.353747][ T7007] 8021q: adding VLAN 0 to HW filter on device bond0 [ 51.361891][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 51.379619][ T3046] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.387651][ T3046] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.395084][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 51.403735][ T7007] 8021q: adding VLAN 0 to HW filter on device team0 [ 51.411709][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 51.419905][ T2882] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.426921][ T2882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 51.440404][ T7007] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 51.451001][ T7007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 51.462099][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 51.470563][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.477600][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 51.485047][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 51.493537][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 51.501521][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 51.509440][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 51.517421][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 51.524691][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 51.534902][ T7007] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.550396][ T24] audit: type=1400 audit(1562858065.020:38): avc: denied { associate } for pid=7007 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 52.885943][ T7] device bridge_slave_1 left promiscuous mode [ 52.892186][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.946086][ T7] device bridge_slave_0 left promiscuous mode [ 52.952189][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.126182][ T7] device hsr_slave_1 left promiscuous mode [ 53.146402][ T7] device hsr_slave_0 left promiscuous mode [ 53.196487][ T7] team0 (unregistering): Port device team_slave_1 removed [ 53.204269][ T7] team0 (unregistering): Port device team_slave_0 removed [ 53.212047][ T7] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 53.256670][ T7] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 53.289425][ T7] bond0 (unregistering): Released all slaves 2019/07/11 15:14:30 executed programs: 1 2019/07/11 15:14:30 result: hanged=false err=executor 0: failed to write control pipe: write |1: broken pipe umount(./0/file0) failed (errno 22) loop exited with status 0 [ 57.419020][ T7020] IPVS: ftp: loaded support on port[0] = 21 [ 57.439852][ T7020] chnl_net:caif_netlink_parms(): no params data found [ 57.451768][ T7020] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.459007][ T7020] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.466612][ T7020] device bridge_slave_0 entered promiscuous mode [ 57.473281][ T7020] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.480358][ T7020] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.487636][ T7020] device bridge_slave_1 entered promiscuous mode [ 57.496983][ T7020] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.505725][ T7020] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.516806][ T7020] team0: Port device team_slave_0 added [ 57.522752][ T7020] team0: Port device team_slave_1 added [ 57.576678][ T7020] device hsr_slave_0 entered promiscuous mode [ 57.615872][ T7020] device hsr_slave_1 entered promiscuous mode [ 57.667862][ T7020] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.674904][ T7020] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.682175][ T7020] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.689199][ T7020] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.703657][ T7020] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.711716][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.719374][ T3046] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.726901][ T3046] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.734153][ T3046] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 57.743120][ T7020] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.750904][ T2882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.759187][ T2882] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.766227][ T2882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.779271][ T7020] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.789652][ T7020] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.800551][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.808800][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.815890][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.823364][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.831823][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.840263][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.848162][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.856149][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.863416][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.873190][ T7020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.767321][ T7028] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 59.205981][ T26] device bridge_slave_1 left promiscuous mode [ 59.212360][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.266148][ T26] device bridge_slave_0 left promiscuous mode [ 59.272253][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.476111][ T26] device hsr_slave_1 left promiscuous mode [ 59.526422][ T26] device hsr_slave_0 left promiscuous mode [ 59.566459][ T26] team0 (unregistering): Port device team_slave_1 removed [ 59.574263][ T26] team0 (unregistering): Port device team_slave_0 removed [ 59.582116][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 59.636435][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 59.679724][ T26] bond0 (unregistering): Released all slaves [ 63.589834][ T7028] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 65.484229][ T7028] kmemleak: 3 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812ab4c4c0 (size 64): comm "softirq", pid 0, jiffies 4294942378 (age 14.500s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 e0 ac 36 0e 81 88 ff ff ..........6..... 00 00 00 00 00 00 00 00 50 b1 16 83 ff ff ff ff ........P....... backtrace: [<00000000f376b7b3>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000095b9dd81>] batadv_tvlv_handler_register+0xa3/0x170 [<000000003207e2eb>] batadv_tt_init+0x78/0x180 [<00000000d4aed0b3>] batadv_mesh_init+0x196/0x230 [<0000000049717994>] batadv_softif_init_late+0x1ca/0x220 [<00000000dd87c165>] register_netdevice+0xbf/0x600 [<00000000d1fa48ea>] __rtnl_newlink+0xaca/0xb30 [<000000003b9ce043>] rtnl_newlink+0x4e/0x80 [<000000005cd010bf>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000c382ccc1>] netlink_rcv_skb+0x61/0x170 [<000000007ea231bb>] rtnetlink_rcv+0x1d/0x30 [<00000000afa7aeb2>] netlink_unicast+0x1ec/0x2d0 [<00000000aa5a7405>] netlink_sendmsg+0x26a/0x480 [<00000000706fb21d>] sock_sendmsg+0x54/0x70 [<000000006d00eae9>] __sys_sendto+0x148/0x1f0 [<00000000176d4e9a>] __x64_sys_sendto+0x2a/0x30 BUG: memory leak unreferenced object 0xffff88811ecb8500 (size 128): comm "syz-executor.0", pid 7007, jiffies 4294942390 (age 14.380s) hex dump (first 32 bytes): f0 58 57 0a 81 88 ff ff f0 58 57 0a 81 88 ff ff .XW......XW..... 0a 26 23 91 d1 7c aa 17 8b 20 b2 a4 00 00 00 00 .&#..|... ...... backtrace: [<00000000f376b7b3>] kmem_cache_alloc_trace+0x13d/0x280 [<000000001ef4937c>] hsr_create_self_node+0x42/0x150 [<00000000181e1c44>] hsr_dev_finalize+0xa4/0x233 [<00000000fe9d28b9>] hsr_newlink+0xf3/0x140 [<00000000f1355d40>] __rtnl_newlink+0x892/0xb30 [<000000003b9ce043>] rtnl_newlink+0x4e/0x80 [<000000005cd010bf>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000c382ccc1>] netlink_rcv_skb+0x61/0x170 [<000000007ea231bb>] rtnetlink_rcv+0x1d/0x30 [<00000000afa7aeb2>] netlink_unicast+0x1ec/0x2d0 [<00000000aa5a7405>] netlink_sendmsg+0x26a/0x480 [<00000000706fb21d>] sock_sendmsg+0x54/0x70 [<000000006d00eae9>] __sys_sendto+0x148/0x1f0 [<00000000176d4e9a>] __x64_sys_sendto+0x2a/0x30 [<00000000083a3cd6>] do_syscall_64+0x76/0x1a0 [<00000000f84e849e>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810a524080 (size 64): comm "syz-executor.0", pid 7007, jiffies 4294942390 (age 14.380s) hex dump (first 32 bytes): 00 cc e9 08 81 88 ff ff 00 02 00 00 00 00 ad de ................ 00 50 57 0a 81 88 ff ff c0 58 57 0a 81 88 ff ff .PW......XW..... backtrace: [<00000000f376b7b3>] kmem_cache_alloc_trace+0x13d/0x280 [<0000000094e3d3d9>] hsr_add_port+0xe7/0x220 [<0000000076d95754>] hsr_dev_finalize+0x14f/0x233 [<00000000fe9d28b9>] hsr_newlink+0xf3/0x140 [<00000000f1355d40>] __rtnl_newlink+0x892/0xb30 [<000000003b9ce043>] rtnl_newlink+0x4e/0x80 [<000000005cd010bf>] rtnetlink_rcv_msg+0x178/0x4b0 [<00000000c382ccc1>] netlink_rcv_skb+0x61/0x170 [<000000007ea231bb>] rtnetlink_rcv+0x1d/0x30 [<00000000afa7aeb2>] netlink_unicast+0x1ec/0x2d0 [<00000000aa5a7405>] netlink_sendmsg+0x26a/0x480 [<00000000706fb21d>] sock_sendmsg+0x54/0x70 [<000000006d00eae9>] __sys_sendto+0x148/0x1f0 [<00000000176d4e9a>] __x64_sys_sendto+0x2a/0x30 [<00000000083a3cd6>] do_syscall_64+0x76/0x1a0 [<00000000f84e849e>] entry_SYSCALL_64_after_hwframe+0x44/0xa9