[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 26.849234][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 26.849241][ T24] audit: type=1400 audit(1565004285.507:35): avc: denied { map } for pid=7071 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.149' (ECDSA) to the list of known hosts. [ 65.436451][ T24] audit: type=1400 audit(1565004324.097:36): avc: denied { map } for pid=7087 comm="syz-executor628" path="/root/syz-executor628171856" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 72.505996][ T24] audit: type=1400 audit(1565004331.167:37): avc: denied { create } for pid=7088 comm="syz-executor628" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 72.506781][ T7088] netlink: 'syz-executor628': attribute type 2 has an invalid length. [ 72.530848][ T24] audit: type=1400 audit(1565004331.167:38): avc: denied { write } for pid=7088 comm="syz-executor628" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 72.545041][ T7088] device  entered promiscuous mode executing program [ 77.823404][ T7096] netlink: 'syz-executor628': attribute type 2 has an invalid length. executing program [ 83.744184][ T7097] netlink: 'syz-executor628': attribute type 2 has an invalid length. executing program [ 89.658440][ T7098] netlink: 'syz-executor628': attribute type 2 has an invalid length. executing program [ 95.593014][ T7099] netlink: 'syz-executor628': attribute type 2 has an invalid length. executing program [ 101.676173][ T7100] netlink: 'syz-executor628': attribute type 2 has an invalid length. executing program [ 107.779128][ T7101] netlink: 'syz-executor628': attribute type 2 has an invalid length. executing program [ 113.792595][ T7102] netlink: 'syz-executor628': attribute type 2 has an invalid length. executing program [ 119.781938][ T7103] netlink: 'syz-executor628': attribute type 2 has an invalid length. executing program [ 125.699693][ T7104] netlink: 'syz-executor628': attribute type 2 has an invalid length. executing program [ 130.813245][ T7105] netlink: 'syz-executor628': attribute type 2 has an invalid length. executing program [ 136.886504][ T7106] netlink: 'syz-executor628': attribute type 2 has an invalid length. executing program [ 142.920770][ T7107] netlink: 'syz-executor628': attribute type 2 has an invalid length. [ 148.819058][ T7087] kmemleak: 7 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888123b40380 (size 128): comm "syz-executor628", pid 7096, jiffies 4294945055 (age 73.170s) hex dump (first 32 bytes): 00 60 15 0c 81 88 ff ff 00 03 b4 23 81 88 ff ff .`.........#.... c0 dd 54 18 81 88 ff ff 00 00 00 00 00 00 00 00 ..T............. backtrace: [<0000000041f53738>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000019c114a>] ovs_vport_alloc+0x37/0xf0 [<000000000d7c6a9f>] internal_dev_create+0x24/0x1d0 [<00000000acdb2def>] ovs_vport_add+0x81/0x190 [<0000000036c31124>] new_vport+0x19/0x80 [<000000005b82d4a0>] ovs_dp_cmd_new+0x22f/0x410 [<00000000a8e3fb13>] genl_family_rcv_msg+0x2ab/0x5b0 [<0000000040223ad5>] genl_rcv_msg+0x54/0xa0 [<0000000055481a52>] netlink_rcv_skb+0x61/0x170 [<000000006a32bd12>] genl_rcv+0x29/0x40 [<00000000009ca1c0>] netlink_unicast+0x1ec/0x2d0 [<00000000ed74a56a>] netlink_sendmsg+0x270/0x480 [<00000000a5213513>] sock_sendmsg+0x54/0x70 [<000000003567f248>] ___sys_sendmsg+0x393/0x3c0 [<000000008a94a0be>] __sys_sendmsg+0x80/0xf0 [<00000000dc494d62>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811854ddc0 (size 64): comm "syz-executor628", pid 7096, jiffies 4294945055 (age 73.170s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 c0 5d 01 00 c9 ff ff ..........]..... 00 50 00 00 00 00 00 00 02 00 00 00 05 35 82 c1 .P...........5.. backtrace: [<00000000e994f8ba>] __kmalloc+0x169/0x300 [<0000000082e5c33d>] ovs_vport_set_upcall_portids+0x54/0xd0 [<00000000ece5e5f2>] ovs_vport_alloc+0x7f/0xf0 [<000000000d7c6a9f>] internal_dev_create+0x24/0x1d0 [<00000000acdb2def>] ovs_vport_add+0x81/0x190 [<0000000036c31124>] new_vport+0x19/0x80 [<000000005b82d4a0>] ovs_dp_cmd_new+0x22f/0x410 [<00000000a8e3fb13>] genl_family_rcv_msg+0x2ab/0x5b0 [<0000000040223ad5>] genl_rcv_msg+0x54/0xa0 [<0000000055481a52>] netlink_rcv_skb+0x61/0x170 [<000000006a32bd12>] genl_rcv+0x29/0x40 [<00000000009ca1c0>] netlink_unicast+0x1ec/0x2d0 [<00000000ed74a56a>] netlink_sendmsg+0x270/0x480 [<00000000a5213513>] sock_sendmsg+0x54/0x70 [<000000003567f248>] ___sys_sendmsg+0x393/0x3c0 [<000000008a94a0be>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff888123b40400 (size 128): comm "syz-executor628", pid 7097, jiffies 4294945647 (age 67.250s) hex dump (first 32 bytes): 00 f0 17 0b 81 88 ff ff 00 03 b4 23 81 88 ff ff ...........#.... 80 de 54 18 81 88 ff ff 00 00 00 00 00 00 00 00 ..T............. backtrace: [<0000000041f53738>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000019c114a>] ovs_vport_alloc+0x37/0xf0 [<000000000d7c6a9f>] internal_dev_create+0x24/0x1d0 [<00000000acdb2def>] ovs_vport_add+0x81/0x190 [<0000000036c31124>] new_vport+0x19/0x80 [<000000005b82d4a0>] ovs_dp_cmd_new+0x22f/0x410 [<00000000a8e3fb13>] genl_family_rcv_msg+0x2ab/0x5b0 [<0000000040223ad5>] genl_rcv_msg+0x54/0xa0 [<0000000055481a52>] netlink_rcv_skb+0x61/0x170 [<000000006a32bd12>] genl_rcv+0x29/0x40 [<00000000009ca1c0>] netlink_unicast+0x1ec/0x2d0 [<00000000ed74a56a>] netlink_sendmsg+0x270/0x480 [<00000000a5213513>] sock_sendmsg+0x54/0x70 [<000000003567f248>] ___sys_sendmsg+0x393/0x3c0 [<000000008a94a0be>] __sys_sendmsg+0x80/0xf0 [<00000000dc494d62>] __x64_sys_sendmsg+0x23/0x30