[ 30.857573][ T24] audit: type=1800 audit(1565788262.867:32): pid=6960 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 31.514951][ T24] audit: type=1800 audit(1565788263.597:33): pid=6960 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.31' (ECDSA) to the list of known hosts. syzkaller login: [ 41.100761][ T24] kauditd_printk_skb: 2 callbacks suppressed [ 41.100767][ T24] audit: type=1400 audit(1565788273.187:36): avc: denied { map } for pid=7145 comm="syz-executor329" path="/root/syz-executor329629190" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 48.089604][ T24] audit: type=1400 audit(1565788280.167:37): avc: denied { create } for pid=7146 comm="syz-executor329" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 48.090369][ T7146] netlink: 'syz-executor329': attribute type 2 has an invalid length. [ 48.114730][ T24] audit: type=1400 audit(1565788280.167:38): avc: denied { write } for pid=7146 comm="syz-executor329" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 executing program [ 54.053428][ T7147] netlink: 'syz-executor329': attribute type 2 has an invalid length. [ 55.013574][ T7145] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810712a580 (size 128): comm "syz-executor329", pid 7146, jiffies 4294942077 (age 13.830s) hex dump (first 32 bytes): 00 10 01 07 81 88 ff ff 00 a5 12 07 81 88 ff ff ................ 40 b3 27 0e 81 88 ff ff 00 00 00 00 00 00 00 00 @.'............. backtrace: [<00000000cf89e5f4>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000b9206784>] ovs_vport_alloc+0x37/0xf0 [<00000000863abb50>] internal_dev_create+0x24/0x1d0 [<0000000096cdbb5b>] ovs_vport_add+0x81/0x190 [<00000000471f90c9>] new_vport+0x19/0x80 [<00000000eb0cb856>] ovs_dp_cmd_new+0x22f/0x410 [<00000000e9ccdebe>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000ac557295>] genl_rcv_msg+0x54/0xa0 [<00000000c9f80d65>] netlink_rcv_skb+0x61/0x170 [<00000000b0fad5d2>] genl_rcv+0x29/0x40 [<0000000032cc92c0>] netlink_unicast+0x1ec/0x2d0 [<000000003e41f4bf>] netlink_sendmsg+0x270/0x480 [<00000000aa34385b>] sock_sendmsg+0x54/0x70 [<00000000788aaf05>] ___sys_sendmsg+0x393/0x3c0 [<00000000aa2626f7>] __sys_sendmsg+0x80/0xf0 [<000000001d56af2d>] __x64_sys_sendmsg+0x23/0x30