[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.276206][ T25] kauditd_printk_skb: 40 callbacks suppressed [ 36.276213][ T25] audit: type=1400 audit(1569944381.530:61): avc: denied { map } for pid=6890 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.143' (ECDSA) to the list of known hosts. [ 107.616084][ T25] audit: type=1400 audit(1569944452.870:62): avc: denied { map } for pid=6903 comm="syz-executor186" path="/root/syz-executor186315435" dev="sda1" ino=16498 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 114.616936][ T25] audit: type=1400 audit(1569944459.870:63): avc: denied { create } for pid=6904 comm="syz-executor186" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 114.617605][ T6904] netlink: 'syz-executor186': attribute type 2 has an invalid length. [ 114.641670][ T25] audit: type=1400 audit(1569944459.870:64): avc: denied { write } for pid=6904 comm="syz-executor186" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 114.654761][ T6904] device  entered promiscuous mode executing program [ 120.692412][ T6912] netlink: 'syz-executor186': attribute type 2 has an invalid length. executing program [ 126.796750][ T6913] netlink: 'syz-executor186': attribute type 2 has an invalid length. executing program [ 131.996642][ T6914] netlink: 'syz-executor186': attribute type 2 has an invalid length. executing program [ 137.049808][ T6915] netlink: 'syz-executor186': attribute type 2 has an invalid length. executing program [ 142.895079][ T6916] netlink: 'syz-executor186': attribute type 2 has an invalid length. executing program [ 148.727868][ T6917] netlink: 'syz-executor186': attribute type 2 has an invalid length. executing program [ 153.864375][ T6918] netlink: 'syz-executor186': attribute type 2 has an invalid length. [ 158.779656][ T6903] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888128b34780 (size 128): comm "syz-executor186", pid 6917, jiffies 4294952139 (age 12.110s) hex dump (first 32 bytes): 00 d0 0a 11 81 88 ff ff 00 d7 1d 12 81 88 ff ff ................ c0 f8 0c 13 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000ed8a1a2d>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000c18c08bb>] ovs_vport_alloc+0x37/0xf0 [<00000000f8682419>] internal_dev_create+0x24/0x1d0 [<000000005fa33985>] ovs_vport_add+0x81/0x190 [<00000000766bb567>] new_vport+0x19/0x80 [<000000007443aae2>] ovs_dp_cmd_new+0x290/0x410 [<000000005e2490bc>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000a50c58ff>] genl_rcv_msg+0x54/0xa0 [<00000000f66e42aa>] netlink_rcv_skb+0x61/0x170 [<0000000076d76585>] genl_rcv+0x29/0x40 [<00000000472a623c>] netlink_unicast+0x1ec/0x2d0 [<00000000c06ef28b>] netlink_sendmsg+0x270/0x480 [<00000000a74ccb50>] sock_sendmsg+0x54/0x70 [<0000000035b62c88>] ___sys_sendmsg+0x393/0x3c0 [<0000000074b6a975>] __sys_sendmsg+0x80/0xf0 [<0000000071926592>] __x64_sys_sendmsg+0x23/0x30