Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 22.822369][ T24] kauditd_printk_skb: 16 callbacks suppressed [ 22.822374][ T24] audit: type=1800 audit(1564837528.449:33): pid=6676 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 22.850572][ T24] audit: type=1800 audit(1564837528.449:34): pid=6676 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 28.068459][ T24] audit: type=1400 audit(1564837533.699:35): avc: denied { map } for pid=6852 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.52' (ECDSA) to the list of known hosts. [ 63.231280][ T24] audit: type=1400 audit(1564837568.859:36): avc: denied { map } for pid=6868 comm="syz-executor454" path="/root/syz-executor454559352" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 71.581654][ T24] audit: type=1400 audit(1564837577.209:37): avc: denied { create } for pid=6869 comm="syz-executor454" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 71.582306][ T6869] netlink: 'syz-executor454': attribute type 2 has an invalid length. [ 71.606374][ T24] audit: type=1400 audit(1564837577.209:38): avc: denied { write } for pid=6869 comm="syz-executor454" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 71.616437][ T6869] device  entered promiscuous mode executing program [ 77.538810][ T6877] netlink: 'syz-executor454': attribute type 2 has an invalid length. executing program [ 83.428054][ T6878] netlink: 'syz-executor454': attribute type 2 has an invalid length. [ 89.211526][ T6868] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812314f880 (size 128): comm "syz-executor454", pid 6877, jiffies 4294945029 (age 13.690s) hex dump (first 32 bytes): 00 f0 43 20 81 88 ff ff 00 f8 14 23 81 88 ff ff ..C .......#.... c0 08 01 21 81 88 ff ff 00 00 00 00 00 00 00 00 ...!............ backtrace: [<0000000089d06c5d>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000514d8255>] ovs_vport_alloc+0x37/0xf0 [<0000000033d59952>] internal_dev_create+0x24/0x1d0 [<000000000306da50>] ovs_vport_add+0x81/0x190 [<000000006aedae4b>] new_vport+0x19/0x80 [<00000000290a3f53>] ovs_dp_cmd_new+0x22f/0x410 [<00000000f5e1c036>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000a10d51a7>] genl_rcv_msg+0x54/0x9c [<0000000056a79cbc>] netlink_rcv_skb+0x61/0x170 [<000000001168aa9a>] genl_rcv+0x29/0x40 [<000000001a40e766>] netlink_unicast+0x1ec/0x2d0 [<000000000e8ca8c1>] netlink_sendmsg+0x270/0x480 [<000000005010267e>] sock_sendmsg+0x54/0x70 [<00000000b1903052>] ___sys_sendmsg+0x393/0x3c0 [<0000000035bcfc6a>] __sys_sendmsg+0x80/0xf0 [<00000000ae2db05b>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff8881210108c0 (size 64): comm "syz-executor454", pid 6877, jiffies 4294945029 (age 13.690s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 69 63 65 73 2f 76 69 72 ........ices/vir 74 75 61 6c 2f 6e 65 74 02 00 00 00 05 35 82 c1 tual/net.....5.. backtrace: [<00000000dd4af096>] __kmalloc+0x169/0x300 [<000000002927e1ba>] ovs_vport_set_upcall_portids+0x54/0xd0 [<00000000d7e88d4f>] ovs_vport_alloc+0x7f/0xf0 [<0000000033d59952>] internal_dev_create+0x24/0x1d0 [<000000000306da50>] ovs_vport_add+0x81/0x190 [<000000006aedae4b>] new_vport+0x19/0x80 [<00000000290a3f53>] ovs_dp_cmd_new+0x22f/0x410 [<00000000f5e1c036>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000a10d51a7>] genl_rcv_msg+0x54/0x9c [<0000000056a79cbc>] netlink_rcv_skb+0x61/0x170 [<000000001168aa9a>] genl_rcv+0x29/0x40 [<000000001a40e766>] netlink_unicast+0x1ec/0x2d0 [<000000000e8ca8c1>] netlink_sendmsg+0x270/0x480 [<000000005010267e>] sock_sendmsg+0x54/0x70 [<00000000b1903052>] ___sys_sendmsg+0x393/0x3c0 [<0000000035bcfc6a>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88812328f100 (size 128): comm "syz-executor454", pid 6878, jiffies 4294945618 (age 7.800s) hex dump (first 32 bytes): 00 20 b8 1b 81 88 ff ff 00 f8 14 23 81 88 ff ff . .........#.... 40 03 01 21 81 88 ff ff 00 00 00 00 00 00 00 00 @..!............ backtrace: [<0000000089d06c5d>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000514d8255>] ovs_vport_alloc+0x37/0xf0 [<0000000033d59952>] internal_dev_create+0x24/0x1d0 [<000000000306da50>] ovs_vport_add+0x81/0x190 [<000000006aedae4b>] new_vport+0x19/0x80 [<00000000290a3f53>] ovs_dp_cmd_new+0x22f/0x410 [<00000000f5e1c036>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000a10d51a7>] genl_rcv_msg+0x54/0x9c [<0000000056a79cbc>] netlink_rcv_skb+0x61/0x170 [<000000001168aa9a>] genl_rcv+0x29/0x40 [<000000001a40e766>] netlink_unicast+0x1ec/0x2d0 [<000000000e8ca8c1>] netlink_sendmsg+0x270/0x480 [<000000005010267e>] sock_sendmsg+0x54/0x70 [<00000000b1903052>] ___sys_sendmsg+0x393/0x3c0 [<0000000035bcfc6a>] __sys_sendmsg+0x80/0xf0 [<00000000ae2db05b>] __x64_sys_sendmsg+0x23/0x30 [ 91.176693][ T6868] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)