Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 23.211963][ T22] kauditd_printk_skb: 18 callbacks suppressed [ 23.211969][ T22] audit: type=1800 audit(1571685519.503:39): pid=6623 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 23.239826][ T22] audit: type=1800 audit(1571685519.503:40): pid=6623 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.885810][ T22] audit: type=1400 audit(1571685524.183:41): avc: denied { map } for pid=6794 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.1.31' (ECDSA) to the list of known hosts. [ 33.908162][ T22] audit: type=1400 audit(1571685530.203:42): avc: denied { map } for pid=6808 comm="syz-executor846" path="/root/syz-executor846028712" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.956937][ T6811] IPVS: ftp: loaded support on port[0] = 21 [ 40.975418][ T6811] chnl_net:caif_netlink_parms(): no params data found [ 40.986925][ T6811] bridge0: port 1(bridge_slave_0) entered blocking state [ 40.994035][ T6811] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.001276][ T6811] device bridge_slave_0 entered promiscuous mode [ 41.008557][ T6811] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.015619][ T6811] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.022946][ T6811] device bridge_slave_1 entered promiscuous mode [ 41.031653][ T6811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 41.041383][ T6811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 41.053045][ T6811] team0: Port device team_slave_0 added [ 41.058920][ T6811] team0: Port device team_slave_1 added [ 41.093430][ T6811] device hsr_slave_0 entered promiscuous mode [ 41.142819][ T6811] device hsr_slave_1 entered promiscuous mode [ 41.214576][ T6811] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.221614][ T6811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.228832][ T6811] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.235857][ T6811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.248841][ T6811] 8021q: adding VLAN 0 to HW filter on device bond0 [ 41.256660][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 41.274347][ T3043] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.281627][ T3043] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.288932][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 41.297097][ T6811] 8021q: adding VLAN 0 to HW filter on device team0 [ 41.304708][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 41.313000][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 41.320041][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 41.331709][ T6811] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 41.342537][ T6811] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 41.353447][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 41.362084][ T3043] bridge0: port 2(bridge_slave_1) entered blocking state [ 41.369105][ T3043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 41.376653][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 41.385368][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 41.393407][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 41.401269][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 41.409335][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 41.416588][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready executing program [ 41.426373][ T6811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 41.441490][ T22] audit: type=1400 audit(1571685537.733:43): avc: denied { create } for pid=6811 comm="syz-executor846" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 41.442140][ T6811] netlink: 'syz-executor846': attribute type 2 has an invalid length. [ 41.467047][ T22] audit: type=1400 audit(1571685537.733:44): avc: denied { write } for pid=6811 comm="syz-executor846" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 42.672990][ T25] device bridge_slave_1 left promiscuous mode [ 42.679087][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 42.732922][ T25] device bridge_slave_0 left promiscuous mode [ 42.739056][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 42.933149][ T25] device hsr_slave_0 left promiscuous mode [ 42.972815][ T25] device hsr_slave_1 left promiscuous mode [ 43.013959][ T25] team0 (unregistering): Port device team_slave_1 removed [ 43.021657][ T25] team0 (unregistering): Port device team_slave_0 removed [ 43.029719][ T25] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 43.063529][ T25] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 43.096618][ T25] bond0 (unregistering): Released all slaves [ 47.355402][ T6808] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811b715d00 (size 128): comm "syz-executor846", pid 6811, jiffies 4294941421 (age 7.850s) hex dump (first 32 bytes): 00 00 a1 21 81 88 ff ff 80 5e 71 1b 81 88 ff ff ...!.....^q..... 80 69 07 29 81 88 ff ff 00 00 00 00 00 00 00 00 .i.)............ backtrace: [<000000009f036d80>] kmem_cache_alloc_trace+0x145/0x2c0 [<000000009ffd4621>] ovs_vport_alloc+0x37/0xf0 [<00000000c668a271>] internal_dev_create+0x24/0x1d0 [<00000000b66806d1>] ovs_vport_add+0x81/0x190 [<00000000e1c628e1>] new_vport+0x19/0x80 [<00000000dd246b3c>] ovs_dp_cmd_new+0x290/0x410 [<0000000038bc8d5f>] genl_family_rcv_msg+0x2ab/0x5b0 [<0000000050ab3123>] genl_rcv_msg+0x54/0xa0 [<0000000054e16273>] netlink_rcv_skb+0x61/0x170 [<00000000909a10b6>] genl_rcv+0x29/0x40 [<000000007bd1e38f>] netlink_unicast+0x1ec/0x2d0 [<000000005480f3fd>] netlink_sendmsg+0x270/0x480 [<0000000084c15010>] sock_sendmsg+0x54/0x70 [<000000005555ab17>] ___sys_sendmsg+0x393/0x3c0 [<0000000042bf23c6>] __sys_sendmsg+0x80/0xf0 [<000000002924de90>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff888129076980 (size 64): comm "syz-executor846", pid 6811, jiffies 4294941421 (age 7.850s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 22 01 00 00 00 00 ad de ........"....... 00 00 00 00 00 00 00 00 02 00 00 00 05 35 82 c1 .............5.. backtrace: [<0000000004f13ea5>] __kmalloc+0x169/0x300 [<000000006519f0ac>] ovs_vport_set_upcall_portids+0x54/0xd0 [<000000000cefa69c>] ovs_vport_alloc+0x7f/0xf0 [<00000000c668a271>] internal_dev_create+0x24/0x1d0 [<00000000b66806d1>] ovs_vport_add+0x81/0x190 [<00000000e1c628e1>] new_vport+0x19/0x80 [<00000000dd246b3c>] ovs_dp_cmd_new+0x290/0x410 [<0000000038bc8d5f>] genl_family_rcv_msg+0x2ab/0x5b0 [<0000000050ab3123>] genl_rcv_msg+0x54/0xa0 [<0000000054e16273>] netlink_rcv_skb+0x61/0x170 [<00000000909a10b6>] genl_rcv+0x29/0x40 [<000000007bd1e38f>] netlink_unicast+0x1ec/0x2d0 [<000000005480f3fd>] netlink_sendmsg+0x270/0x480 [<0000000084c15010>] sock_sendmsg+0x54/0x70 [<000000005555ab17>] ___sys_sendmsg+0x393/0x3c0 [<0000000042bf23c6>] __sys_sendmsg+0x80/0xf0