Warning: Permanently added '10.128.1.28' (ECDSA) to the list of known hosts. 2019/12/09 21:39:39 parsed 1 programs [ 36.340878][ T25] audit: type=1400 audit(1575927579.420:42): avc: denied { map } for pid=7067 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 37.550317][ T25] audit: type=1400 audit(1575927580.630:43): avc: denied { map } for pid=7067 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1106 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 37.552748][ T3798] kmemleak: Automatic memory scanning thread ended 2019/12/09 21:39:47 executed programs: 0 [ 44.582122][ T7083] IPVS: ftp: loaded support on port[0] = 21 [ 44.601019][ T7083] chnl_net:caif_netlink_parms(): no params data found [ 44.612549][ T7083] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.619620][ T7083] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.626841][ T7083] device bridge_slave_0 entered promiscuous mode [ 44.633846][ T7083] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.640907][ T7083] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.648497][ T7083] device bridge_slave_1 entered promiscuous mode [ 44.657351][ T7083] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.666875][ T7083] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.678493][ T7083] team0: Port device team_slave_0 added [ 44.684491][ T7083] team0: Port device team_slave_1 added [ 44.738339][ T7083] device hsr_slave_0 entered promiscuous mode [ 44.777757][ T7083] device hsr_slave_1 entered promiscuous mode [ 44.823723][ T25] audit: type=1400 audit(1575927587.900:44): avc: denied { create } for pid=7083 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 44.825077][ T7083] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 44.854422][ T25] audit: type=1400 audit(1575927587.900:45): avc: denied { write } for pid=7083 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 44.887716][ T25] audit: type=1400 audit(1575927587.900:46): avc: denied { read } for pid=7083 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 44.898545][ T7083] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 44.958390][ T7083] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.018393][ T7083] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.060051][ T7083] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.067144][ T7083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.074416][ T7083] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.081431][ T7083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.095436][ T7083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.103526][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.121372][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.141867][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.149814][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 45.159944][ T7083] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.168794][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.176894][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.183923][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.195887][ T7083] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 45.206404][ T7083] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.217363][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.226021][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.233330][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.241626][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 45.249712][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 45.258151][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.266442][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.276874][ T7083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.284429][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 45.291886][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 45.299658][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 45.307401][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 45.316020][ T25] audit: type=1400 audit(1575927588.400:47): avc: denied { associate } for pid=7083 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 2019/12/09 21:39:53 executed programs: 1 2019/12/09 21:39:58 executed programs: 3 2019/12/09 21:40:04 executed programs: 5 [ 66.996574][ T7103] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811f9ec800 (size 2048): comm "syz-executor.0", pid 7088, jiffies 4294941812 (age 23.790s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20 00 00 00 00 01 00 00 00 00 00 00 01 00 00 00 ............... backtrace: [<000000002f27a0c8>] __kmalloc+0x169/0x300 [<000000007bf1333a>] bio_alloc_bioset+0x1b5/0x2c0 [<000000000b9ed44b>] bio_copy_user_iov+0x121/0x4d0 [<00000000738e4a48>] blk_rq_map_user_iov+0xc6/0x2b0 [<000000005a218994>] blk_rq_map_user+0x71/0xb0 [<00000000b38a9fee>] sg_common_write.isra.0+0x6c9/0xaf0 [<000000004d603bd7>] sg_new_write.isra.0+0x1a2/0x360 [<000000007b12c112>] sg_write.part.0+0x41f/0x520 [<0000000043aa2c76>] sg_write+0x44/0x64 [<000000008e90cced>] do_iter_write+0x1da/0x230 [<0000000037080e7b>] vfs_writev+0xcb/0x130 [<0000000004376ce1>] do_writev+0x89/0x180 [<00000000fcc5e243>] __x64_sys_writev+0x20/0x30 [<0000000015df894a>] do_syscall_64+0x73/0x220 [<0000000056c523d8>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888125790800 (size 2048): comm "syz-executor.0", pid 7092, jiffies 4294942329 (age 18.620s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 20 00 00 00 00 01 00 00 00 00 00 00 01 00 00 00 ............... backtrace: [<000000002f27a0c8>] __kmalloc+0x169/0x300 [<000000007bf1333a>] bio_alloc_bioset+0x1b5/0x2c0 [<000000000b9ed44b>] bio_copy_user_iov+0x121/0x4d0 [<00000000738e4a48>] blk_rq_map_user_iov+0xc6/0x2b0 [<000000005a218994>] blk_rq_map_user+0x71/0xb0 [<00000000b38a9fee>] sg_common_write.isra.0+0x6c9/0xaf0 [<000000004d603bd7>] sg_new_write.isra.0+0x1a2/0x360 [<000000007b12c112>] sg_write.part.0+0x41f/0x520 [<0000000043aa2c76>] sg_write+0x44/0x64 [<000000008e90cced>] do_iter_write+0x1da/0x230 [<0000000037080e7b>] vfs_writev+0xcb/0x130 [<0000000004376ce1>] do_writev+0x89/0x180 [<00000000fcc5e243>] __x64_sys_writev+0x20/0x30 [<0000000015df894a>] do_syscall_64+0x73/0x220 [<0000000056c523d8>] entry_SYSCALL_64_after_hwframe+0x44/0xa9