Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 24.701472][ T24] audit: type=1800 audit(1565463447.375:33): pid=6791 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 24.724122][ T24] audit: type=1800 audit(1565463447.375:34): pid=6791 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 25.722905][ T24] audit: type=1400 audit(1565463448.395:35): avc: denied { map } for pid=6968 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.6' (ECDSA) to the list of known hosts. syzkaller login: [ 58.683106][ T24] audit: type=1400 audit(1565463481.355:36): avc: denied { map } for pid=6984 comm="syz-executor322" path="/root/syz-executor322067197" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 65.775579][ T24] audit: type=1400 audit(1565463488.455:37): avc: denied { create } for pid=6985 comm="syz-executor322" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 65.776326][ T6985] netlink: 'syz-executor322': attribute type 2 has an invalid length. [ 65.800442][ T24] audit: type=1400 audit(1565463488.455:38): avc: denied { write } for pid=6985 comm="syz-executor322" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 executing program [ 72.053362][ T6986] netlink: 'syz-executor322': attribute type 2 has an invalid length. executing program [ 77.996273][ T6987] netlink: 'syz-executor322': attribute type 2 has an invalid length. executing program [ 83.946035][ T6988] netlink: 'syz-executor322': attribute type 2 has an invalid length. executing program [ 89.916922][ T6989] netlink: 'syz-executor322': attribute type 2 has an invalid length. [ 90.846594][ T6984] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 97.755282][ T6984] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122d95200 (size 128): comm "syz-executor322", pid 6988, jiffies 4294945668 (age 13.850s) hex dump (first 32 bytes): 00 90 2a 1e 81 88 ff ff 80 51 d9 22 81 88 ff ff ..*......Q.".... c0 11 89 1b 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000082a9d039>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000005bb36561>] ovs_vport_alloc+0x37/0xf0 [<000000004247e7b7>] internal_dev_create+0x24/0x1d0 [<000000009dbdd418>] ovs_vport_add+0x81/0x190 [<00000000608034e2>] new_vport+0x19/0x80 [<00000000d0381fdd>] ovs_dp_cmd_new+0x22f/0x410 [<00000000a22fdd7c>] genl_family_rcv_msg+0x2ab/0x5b0 [<000000008a52fe09>] genl_rcv_msg+0x54/0xa0 [<000000005fe0f46a>] netlink_rcv_skb+0x61/0x170 [<0000000023918ec2>] genl_rcv+0x29/0x40 [<000000002b1bfa7e>] netlink_unicast+0x1ec/0x2d0 [<00000000712c66fd>] netlink_sendmsg+0x270/0x480 [<0000000052add142>] sock_sendmsg+0x54/0x70 [<000000000572380a>] ___sys_sendmsg+0x393/0x3c0 [<0000000059c4d494>] __sys_sendmsg+0x80/0xf0 [<0000000021af79fb>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811b8911c0 (size 64): comm "syz-executor322", pid 6988, jiffies 4294945668 (age 13.850s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 02 00 00 00 05 35 82 c1 .............5.. backtrace: [<00000000e2c3c48c>] __kmalloc+0x169/0x300 [<00000000bad16611>] ovs_vport_set_upcall_portids+0x54/0xd0 [<000000004be40df1>] ovs_vport_alloc+0x7f/0xf0 [<000000004247e7b7>] internal_dev_create+0x24/0x1d0 [<000000009dbdd418>] ovs_vport_add+0x81/0x190 [<00000000608034e2>] new_vport+0x19/0x80 [<00000000d0381fdd>] ovs_dp_cmd_new+0x22f/0x410 [<00000000a22fdd7c>] genl_family_rcv_msg+0x2ab/0x5b0 [<000000008a52fe09>] genl_rcv_msg+0x54/0xa0 [<000000005fe0f46a>] netlink_rcv_skb+0x61/0x170 [<0000000023918ec2>] genl_rcv+0x29/0x40 [<000000002b1bfa7e>] netlink_unicast+0x1ec/0x2d0 [<00000000712c66fd>] netlink_sendmsg+0x270/0x480 [<0000000052add142>] sock_sendmsg+0x54/0x70 [<000000000572380a>] ___sys_sendmsg+0x393/0x3c0 [<0000000059c4d494>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811a2fbb00 (size 128): comm "syz-executor322", pid 6989, jiffies 4294946265 (age 7.880s) hex dump (first 32 bytes): 00 40 a2 17 81 88 ff ff 80 b6 2f 1a 81 88 ff ff .@......../..... 80 d2 1f 17 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000082a9d039>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000005bb36561>] ovs_vport_alloc+0x37/0xf0 [<000000004247e7b7>] internal_dev_create+0x24/0x1d0 [<000000009dbdd418>] ovs_vport_add+0x81/0x190 [<00000000608034e2>] new_vport+0x19/0x80 [<00000000d0381fdd>] ovs_dp_cmd_new+0x22f/0x410 [<00000000a22fdd7c>] genl_family_rcv_msg+0x2ab/0x5b0 [<000000008a52fe09>] genl_rcv_msg+0x54/0xa0 [<000000005fe0f46a>] netlink_rcv_skb+0x61/0x170 [<0000000023918ec2>] genl_rcv+0x29/0x40 [<000000002b1bfa7e>] netlink_unicast+0x1ec/0x2d0 [<00000000712c66fd>] netlink_sendmsg+0x270/0x480 [<0000000052add142>] sock_sendmsg+0x54/0x70 [<000000000572380a>] ___sys_sendmsg+0x393/0x3c0 [<0000000059c4d494>] __sys_sendmsg+0x80/0xf0 [<0000000021af79fb>] __x64_sys_sendmsg+0x23/0x30