[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.421774][ T22] kauditd_printk_skb: 40 callbacks suppressed [ 31.421781][ T22] audit: type=1400 audit(1570417393.766:61): avc: denied { map } for pid=6885 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.109' (ECDSA) to the list of known hosts. [ 37.399481][ T22] audit: type=1400 audit(1570417399.746:62): avc: denied { map } for pid=6899 comm="syz-executor849" path="/root/syz-executor849047530" dev="sda1" ino=16502 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 44.165217][ T22] audit: type=1400 audit(1570417406.506:63): avc: denied { create } for pid=6901 comm="syz-executor849" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 44.165864][ T6901] netlink: 'syz-executor849': attribute type 2 has an invalid length. [ 44.189939][ T22] audit: type=1400 audit(1570417406.506:64): avc: denied { write } for pid=6901 comm="syz-executor849" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 44.202889][ T6901] device  entered promiscuous mode executing program [ 50.084456][ T6909] netlink: 'syz-executor849': attribute type 2 has an invalid length. executing program [ 55.936767][ T6910] netlink: 'syz-executor849': attribute type 2 has an invalid length. [ 56.815184][ T6899] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881166ef800 (size 128): comm "syz-executor849", pid 6909, jiffies 4294942283 (age 13.580s) hex dump (first 32 bytes): 00 a0 ef 21 81 88 ff ff 80 f8 6e 16 81 88 ff ff ...!......n..... 00 b4 b0 11 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000e5e07677>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000c36c0624>] ovs_vport_alloc+0x37/0xf0 [<000000006124e4da>] internal_dev_create+0x24/0x1d0 [<000000004dee71cd>] ovs_vport_add+0x81/0x190 [<00000000a441b9e4>] new_vport+0x19/0x80 [<00000000174d3f2f>] ovs_dp_cmd_new+0x290/0x410 [<00000000f77e6812>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000b238cedd>] genl_rcv_msg+0x54/0xa0 [<00000000ab654d3a>] netlink_rcv_skb+0x61/0x170 [<00000000ffeaaab6>] genl_rcv+0x29/0x40 [<000000008a9318db>] netlink_unicast+0x1ec/0x2d0 [<00000000a5c3c53d>] netlink_sendmsg+0x270/0x480 [<00000000dddc75ed>] sock_sendmsg+0x54/0x70 [<000000007bdc5a98>] ___sys_sendmsg+0x393/0x3c0 [<000000008c648231>] __sys_sendmsg+0x80/0xf0 [<00000000940b391a>] __x64_sys_sendmsg+0x23/0x30