[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.032254][ T24] kauditd_printk_skb: 18 callbacks suppressed [ 30.032261][ T24] audit: type=1400 audit(1568674174.792:35): avc: denied { map } for pid=6848 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.112' (ECDSA) to the list of known hosts. [ 58.631289][ T24] audit: type=1400 audit(1568674203.382:36): avc: denied { map } for pid=6863 comm="syz-executor514" path="/root/syz-executor514484580" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 65.339404][ T24] audit: type=1400 audit(1568674210.092:37): avc: denied { create } for pid=6864 comm="syz-executor514" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 65.340066][ T6864] netlink: 'syz-executor514': attribute type 2 has an invalid length. [ 65.364395][ T24] audit: type=1400 audit(1568674210.092:38): avc: denied { write } for pid=6864 comm="syz-executor514" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 71.815716][ T6863] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) executing program [ 73.820299][ T6865] netlink: 'syz-executor514': attribute type 2 has an invalid length. BUG: memory leak unreferenced object 0xffff8881226b4100 (size 128): comm "syz-executor514", pid 6864, jiffies 4294943806 (age 16.080s) hex dump (first 32 bytes): 00 30 46 13 81 88 ff ff 00 4c 6b 22 81 88 ff ff .0F......Lk".... c0 41 86 21 81 88 ff ff 00 00 00 00 00 00 00 00 .A.!............ backtrace: [<000000007176738c>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000a6f6a969>] ovs_vport_alloc+0x37/0xf0 [<000000007e44a339>] internal_dev_create+0x24/0x1d0 [<000000004fcb2806>] ovs_vport_add+0x81/0x190 [<000000000fc1e996>] new_vport+0x19/0x80 [<000000006a72f610>] ovs_dp_cmd_new+0x22f/0x410 [<0000000063598553>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000d2ea598a>] genl_rcv_msg+0x54/0xa0 [<000000001ee6b74c>] netlink_rcv_skb+0x61/0x170 [<000000003123af80>] genl_rcv+0x29/0x40 [<000000006bbb1bb2>] netlink_unicast+0x1ec/0x2d0 [<00000000a4f818dd>] netlink_sendmsg+0x270/0x480 [<0000000006c99371>] sock_sendmsg+0x54/0x70 [<00000000fe3b3c18>] ___sys_sendmsg+0x393/0x3c0 [<00000000d0007a29>] __sys_sendmsg+0x80/0xf0 [<000000000787af2e>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff8881218641c0 (size 64): comm "syz-executor514", pid 6864, jiffies 4294943806 (age 16.080s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 02 00 00 00 05 35 82 c1 .............5.. backtrace: [<0000000080d8ca7f>] __kmalloc+0x169/0x300 [<00000000bab0c81f>] ovs_vport_set_upcall_portids+0x54/0xd0 [<000000009080a99b>] ovs_vport_alloc+0x7f/0xf0 [<000000007e44a339>] internal_dev_create+0x24/0x1d0 [<000000004fcb2806>] ovs_vport_add+0x81/0x190 [<000000000fc1e996>] new_vport+0x19/0x80 [<000000006a72f610>] ovs_dp_cmd_new+0x22f/0x410 [<0000000063598553>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000d2ea598a>] genl_rcv_msg+0x54/0xa0 [<000000001ee6b74c>] netlink_rcv_skb+0x61/0x170 [<000000003123af80>] genl_rcv+0x29/0x40 [<000000006bbb1bb2>] netlink_unicast+0x1ec/0x2d0 [<00000000a4f818dd>] netlink_sendmsg+0x270/0x480 [<0000000006c99371>] sock_sendmsg+0x54/0x70 [<00000000fe3b3c18>] ___sys_sendmsg+0x393/0x3c0 [<00000000d0007a29>] __sys_sendmsg+0x80/0xf0