[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 27.768336][ T25] audit: type=1800 audit(1565087486.696:33): pid=6890 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 27.790706][ T25] audit: type=1800 audit(1565087486.706:34): pid=6890 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.101968][ T25] audit: type=1400 audit(1565087491.036:35): avc: denied { map } for pid=7073 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. [ 37.975251][ T25] audit: type=1400 audit(1565087496.906:36): avc: denied { map } for pid=7086 comm="syz-executor180" path="/root/syz-executor180923938" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 44.899342][ T25] audit: type=1400 audit(1565087503.836:37): avc: denied { create } for pid=7088 comm="syz-executor180" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 44.899958][ T7088] netlink: 'syz-executor180': attribute type 2 has an invalid length. [ 44.924921][ T25] audit: type=1400 audit(1565087503.836:38): avc: denied { write } for pid=7088 comm="syz-executor180" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 executing program [ 50.072459][ T7089] netlink: 'syz-executor180': attribute type 2 has an invalid length. [ 51.024265][ T7086] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810a197080 (size 128): comm "syz-executor180", pid 7088, jiffies 4294941764 (age 13.180s) hex dump (first 32 bytes): 00 30 93 08 81 88 ff ff 00 70 19 0a 81 88 ff ff .0.......p...... 00 2f a3 08 81 88 ff ff 00 00 00 00 00 00 00 00 ./.............. backtrace: [<00000000cbbb80f5>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e260f4d8>] ovs_vport_alloc+0x37/0xf0 [<000000004dd84a9e>] internal_dev_create+0x24/0x1d0 [<0000000066003299>] ovs_vport_add+0x81/0x190 [<000000000a8365e9>] new_vport+0x19/0x80 [<00000000371c3aaa>] ovs_dp_cmd_new+0x22f/0x410 [<0000000069bb5876>] genl_family_rcv_msg+0x2ab/0x5b0 [<0000000059e6ec5e>] genl_rcv_msg+0x54/0xa0 [<00000000ec3ef7e3>] netlink_rcv_skb+0x61/0x170 [<000000001794d5b8>] genl_rcv+0x29/0x40 [<00000000989f7439>] netlink_unicast+0x1ec/0x2d0 [<00000000d1e50ea0>] netlink_sendmsg+0x270/0x480 [<00000000bb7995df>] sock_sendmsg+0x54/0x70 [<0000000052d45296>] ___sys_sendmsg+0x393/0x3c0 [<0000000056d6fec3>] __sys_sendmsg+0x80/0xf0 [<00000000fcca0973>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88810b3ec100 (size 128): comm "syz-executor180", pid 7089, jiffies 4294942279 (age 8.030s) hex dump (first 32 bytes): 00 80 b8 08 81 88 ff ff 80 c0 3e 0b 81 88 ff ff ..........>..... 00 f6 ed 0a 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000cbbb80f5>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e260f4d8>] ovs_vport_alloc+0x37/0xf0 [<000000004dd84a9e>] internal_dev_create+0x24/0x1d0 [<0000000066003299>] ovs_vport_add+0x81/0x190 [<000000000a8365e9>] new_vport+0x19/0x80 [<00000000371c3aaa>] ovs_dp_cmd_new+0x22f/0x410 [<0000000069bb5876>] genl_family_rcv_msg+0x2ab/0x5b0 [<0000000059e6ec5e>] genl_rcv_msg+0x54/0xa0 [<00000000ec3ef7e3>] netlink_rcv_skb+0x61/0x170 [<000000001794d5b8>] genl_rcv+0x29/0x40 [<00000000989f7439>] netlink_unicast+0x1ec/0x2d0 [<00000000d1e50ea0>] netlink_sendmsg+0x270/0x480 [<00000000bb7995df>] sock_sendmsg+0x54/0x70 [<0000000052d45296>] ___sys_sendmsg+0x393/0x3c0 [<0000000056d6fec3>] __sys_sendmsg+0x80/0xf0 [<00000000fcca0973>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88810aedf600 (size 64): comm "syz-executor180", pid 7089, jiffies 4294942279 (age 8.030s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 02 00 00 00 05 35 82 c1 .............5.. backtrace: [<00000000e76b3dc1>] __kmalloc+0x169/0x300 [<00000000ca56748d>] ovs_vport_set_upcall_portids+0x54/0xd0 [<00000000e45cf266>] ovs_vport_alloc+0x7f/0xf0 [<000000004dd84a9e>] internal_dev_create+0x24/0x1d0 [<0000000066003299>] ovs_vport_add+0x81/0x190 [<000000000a8365e9>] new_vport+0x19/0x80 [<00000000371c3aaa>] ovs_dp_cmd_new+0x22f/0x410 [<0000000069bb5876>] genl_family_rcv_msg+0x2ab/0x5b0 [<0000000059e6ec5e>] genl_rcv_msg+0x54/0xa0 [<00000000ec3ef7e3>] netlink_rcv_skb+0x61/0x170 [<000000001794d5b8>] genl_rcv+0x29/0x40 [<00000000989f7439>] netlink_unicast+0x1ec/0x2d0 [<00000000d1e50ea0>] netlink_sendmsg+0x270/0x480 [<00000000bb7995df>] sock_sendmsg+0x54/0x70 [<0000000052d45296>] ___sys_sendmsg+0x393/0x3c0 [<0000000056d6fec3>] __sys_sendmsg+0x80/0xf0 [ 58.060032][ T7086] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)