[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.673462][ T22] kauditd_printk_skb: 18 callbacks suppressed [ 32.673467][ T22] audit: type=1400 audit(1568538600.332:35): avc: denied { map } for pid=6690 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. [ 38.378435][ T22] audit: type=1400 audit(1568538606.032:36): avc: denied { map } for pid=6704 comm="syz-executor951" path="/root/syz-executor951719048" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 45.010982][ T22] audit: type=1400 audit(1568538612.672:37): avc: denied { create } for pid=6705 comm="syz-executor951" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 45.011606][ T6705] netlink: 'syz-executor951': attribute type 2 has an invalid length. [ 45.035676][ T22] audit: type=1400 audit(1568538612.672:38): avc: denied { write } for pid=6705 comm="syz-executor951" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 executing program [ 50.726694][ T6706] netlink: 'syz-executor951': attribute type 2 has an invalid length. executing program [ 56.371510][ T6707] netlink: 'syz-executor951': attribute type 2 has an invalid length. executing program [ 62.028856][ T6708] netlink: 'syz-executor951': attribute type 2 has an invalid length. [ 67.634114][ T6704] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888119e98080 (size 128): comm "syz-executor951", pid 6707, jiffies 4294942911 (age 13.130s) hex dump (first 32 bytes): 00 70 66 18 81 88 ff ff 80 7e 4c 23 81 88 ff ff .pf......~L#.... 80 0e f4 1d 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000052bee0d0>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000094e0e847>] ovs_vport_alloc+0x37/0xf0 [<000000003d39aefe>] internal_dev_create+0x24/0x1d0 [<00000000d7b1808e>] ovs_vport_add+0x81/0x190 [<0000000069c07957>] new_vport+0x19/0x80 [<000000007bcaba04>] ovs_dp_cmd_new+0x22f/0x410 [<000000009975f44c>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000907070ba>] genl_rcv_msg+0x54/0xa0 [<00000000cdb10c0b>] netlink_rcv_skb+0x61/0x170 [<00000000d3a59ba0>] genl_rcv+0x29/0x40 [<000000002cb734c3>] netlink_unicast+0x1ec/0x2d0 [<00000000cef7a374>] netlink_sendmsg+0x270/0x480 [<000000007060ba3c>] sock_sendmsg+0x54/0x70 [<0000000028f4b1c8>] ___sys_sendmsg+0x393/0x3c0 [<00000000281ec75d>] __sys_sendmsg+0x80/0xf0 [<000000000e66d4b0>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff88811df40e80 (size 64): comm "syz-executor951", pid 6707, jiffies 4294942911 (age 13.130s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................ 40 52 64 2a 81 88 ff ff 02 00 00 00 05 35 82 c1 @Rd*.........5.. backtrace: [<00000000dd42764a>] __kmalloc+0x169/0x300 [<0000000058353cf3>] ovs_vport_set_upcall_portids+0x54/0xd0 [<000000005eb94e56>] ovs_vport_alloc+0x7f/0xf0 [<000000003d39aefe>] internal_dev_create+0x24/0x1d0 [<00000000d7b1808e>] ovs_vport_add+0x81/0x190 [<0000000069c07957>] new_vport+0x19/0x80 [<000000007bcaba04>] ovs_dp_cmd_new+0x22f/0x410 [<000000009975f44c>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000907070ba>] genl_rcv_msg+0x54/0xa0 [<00000000cdb10c0b>] netlink_rcv_skb+0x61/0x170 [<00000000d3a59ba0>] genl_rcv+0x29/0x40 [<000000002cb734c3>] netlink_unicast+0x1ec/0x2d0 [<00000000cef7a374>] netlink_sendmsg+0x270/0x480 [<000000007060ba3c>] sock_sendmsg+0x54/0x70 [<0000000028f4b1c8>] ___sys_sendmsg+0x393/0x3c0 [<00000000281ec75d>] __sys_sendmsg+0x80/0xf0 BUG: memory leak unreferenced object 0xffff88811f58b700 (size 128): comm "syz-executor951", pid 6708, jiffies 4294943477 (age 7.470s) hex dump (first 32 bytes): 00 70 66 18 81 88 ff ff 80 b7 58 1f 81 88 ff ff .pf.......X..... 00 03 f1 1d 81 88 ff ff 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000052bee0d0>] kmem_cache_alloc_trace+0x145/0x2c0 [<0000000094e0e847>] ovs_vport_alloc+0x37/0xf0 [<000000003d39aefe>] internal_dev_create+0x24/0x1d0 [<00000000d7b1808e>] ovs_vport_add+0x81/0x190 [<0000000069c07957>] new_vport+0x19/0x80 [<000000007bcaba04>] ovs_dp_cmd_new+0x22f/0x410 [<000000009975f44c>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000907070ba>] genl_rcv_msg+0x54/0xa0 [<00000000cdb10c0b>] netlink_rcv_skb+0x61/0x170 [<00000000d3a59ba0>] genl_rcv+0x29/0x40 [<000000002cb734c3>] netlink_unicast+0x1ec/0x2d0 [<00000000cef7a374>] netlink_sendmsg+0x270/0x480 [<000000007060ba3c>] sock_sendmsg+0x54/0x70 [<0000000028f4b1c8>] ___sys_sendmsg+0x393/0x3c0 [<00000000281ec75d>] __sys_sendmsg+0x80/0xf0 [<000000000e66d4b0>] __x64_sys_sendmsg+0x23/0x30 [ 69.454463][ T6704] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)