[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 26.994822][ T24] audit: type=1800 audit(1565817148.098:33): pid=6812 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 27.030310][ T24] audit: type=1800 audit(1565817148.138:34): pid=6812 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.105473][ T24] audit: type=1400 audit(1565817150.208:35): avc: denied { map } for pid=6990 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. [ 34.908697][ T24] audit: type=1400 audit(1565817156.018:36): avc: denied { map } for pid=7004 comm="syz-executor344" path="/root/syz-executor344236955" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 41.581304][ T24] audit: type=1400 audit(1565817162.688:37): avc: denied { create } for pid=7006 comm="syz-executor344" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 41.582010][ T7006] netlink: 'syz-executor344': attribute type 2 has an invalid length. [ 41.606018][ T24] audit: type=1400 audit(1565817162.688:38): avc: denied { write } for pid=7006 comm="syz-executor344" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 executing program [ 47.336464][ T7007] netlink: 'syz-executor344': attribute type 2 has an invalid length. executing program [ 53.087719][ T7008] netlink: 'syz-executor344': attribute type 2 has an invalid length. executing program [ 58.826638][ T7009] netlink: 'syz-executor344': attribute type 2 has an invalid length. executing program [ 64.580717][ T7010] netlink: 'syz-executor344': attribute type 2 has an invalid length. executing program [ 71.481989][ T7011] netlink: 'syz-executor344': attribute type 2 has an invalid length. executing program [ 77.236520][ T7012] netlink: 'syz-executor344': attribute type 2 has an invalid length. [ 82.884681][ T7004] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810c9fda00 (size 128): comm "syz-executor344", pid 7011, jiffies 4294944423 (age 13.330s) hex dump (first 32 bytes): 00 30 4b 0b 81 88 ff ff 80 db 9f 0c 81 88 ff ff .0K............. c0 03 29 0f 81 88 ff ff 00 00 00 00 00 00 00 00 ..)............. backtrace: [<000000006629d8a9>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e91413fc>] ovs_vport_alloc+0x37/0xf0 [<000000007f215a13>] internal_dev_create+0x24/0x1d0 [<00000000376b03ab>] ovs_vport_add+0x81/0x190 [<0000000056e56f6d>] new_vport+0x19/0x80 [<0000000028176a08>] ovs_dp_cmd_new+0x22f/0x410 [<000000003ac5d3cd>] genl_family_rcv_msg+0x2ab/0x5b0 [<000000001ab5f10b>] genl_rcv_msg+0x54/0xa0 [<00000000ea27e205>] netlink_rcv_skb+0x61/0x170 [<00000000da0da930>] genl_rcv+0x29/0x40 [<00000000b584e30c>] netlink_unicast+0x1ec/0x2d0 [<00000000616dcfb1>] netlink_sendmsg+0x270/0x480 [<000000002a52f1b3>] sock_sendmsg+0x54/0x70 [<00000000fabdcfaf>] ___sys_sendmsg+0x393/0x3c0 [<00000000257d5ddf>] __sys_sendmsg+0x80/0xf0 [<00000000cc06cf1b>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88810c9fd080 (size 128): comm "syz-executor344", pid 7012, jiffies 4294944998 (age 7.580s) hex dump (first 32 bytes): 00 30 4b 0b 81 88 ff ff 80 d8 9f 0c 81 88 ff ff .0K............. c0 0f 29 0f 81 88 ff ff 00 00 00 00 00 00 00 00 ..)............. backtrace: [<000000006629d8a9>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000e91413fc>] ovs_vport_alloc+0x37/0xf0 [<000000007f215a13>] internal_dev_create+0x24/0x1d0 [<00000000376b03ab>] ovs_vport_add+0x81/0x190 [<0000000056e56f6d>] new_vport+0x19/0x80 [<0000000028176a08>] ovs_dp_cmd_new+0x22f/0x410 [<000000003ac5d3cd>] genl_family_rcv_msg+0x2ab/0x5b0 [<000000001ab5f10b>] genl_rcv_msg+0x54/0xa0 [<00000000ea27e205>] netlink_rcv_skb+0x61/0x170 [<00000000da0da930>] genl_rcv+0x29/0x40 [<00000000b584e30c>] netlink_unicast+0x1ec/0x2d0 [<00000000616dcfb1>] netlink_sendmsg+0x270/0x480 [<000000002a52f1b3>] sock_sendmsg+0x54/0x70 [<00000000fabdcfaf>] ___sys_sendmsg+0x393/0x3c0 [<00000000257d5ddf>] __sys_sendmsg+0x80/0xf0 [<00000000cc06cf1b>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88810f290fc0 (size 64): comm "syz-executor344", pid 7012, jiffies 4294944998 (age 7.580s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 08 09 0a 30 2f 2e 2d 10 ...........0/.-. 0e 30 2f 2e 2d 2c 2b 1e 02 00 00 00 05 35 82 c1 .0/.-,+......5.. backtrace: [<0000000047e135ef>] __kmalloc+0x169/0x300 [<000000002f9c593a>] ovs_vport_set_upcall_portids+0x54/0xd0 [<00000000b2a33ae2>] ovs_vport_alloc+0x7f/0xf0 [<000000007f215a13>] internal_dev_create+0x24/0x1d0 [<00000000376b03ab>] ovs_vport_add+0x81/0x190 [<0000000056e56f6d>] new_vport+0x19/0x80 [<0000000028176a08>] ovs_dp_cmd_new+0x22f/0x410 [<000000003ac5d3cd>] genl_family_rcv_msg+0x2ab/0x5b0 [<000000001ab5f10b>] genl_rcv_msg+0x54/0xa0 [<00000000ea27e205>] netlink_rcv_skb+0x61/0x170 [<00000000da0da930>] genl_rcv+0x29/0x40 [<00000000b584e30c>] netlink_unicast+0x1ec/0x2d0 [<00000000616dcfb1>] netlink_sendmsg+0x270/0x480 [<000000002a52f1b3>] sock_sendmsg+0x54/0x70 [<00000000fabdcfaf>] ___sys_sendmsg+0x393/0x3c0 [<00000000257d5ddf>] __sys_sendmsg+0x80/0xf0 [ 84.766639][ T7004] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak)