[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok [39[ 24.998217][ T24] kauditd_printk_skb: 16 callbacks suppressed ;49m8[?25h[?0[ 24.998222][ T24] audit: type=1800 audit(1565681937.200:33): pid=6798 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 c. [....] Start[ 25.029711][ T24] audit: type=1800 audit(1565681937.200:34): pid=6798 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 ing file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.659617][ T24] audit: type=1400 audit(1565681939.870:35): avc: denied { map } for pid=6968 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.6' (ECDSA) to the list of known hosts. [ 46.546475][ T24] audit: type=1400 audit(1565681958.750:36): avc: denied { map } for pid=6984 comm="syz-executor200" path="/root/syz-executor200581654" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 53.583765][ T24] audit: type=1400 audit(1565681965.790:37): avc: denied { create } for pid=6985 comm="syz-executor200" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 53.584752][ T6985] netlink: 'syz-executor200': attribute type 2 has an invalid length. [ 53.608701][ T24] audit: type=1400 audit(1565681965.790:38): avc: denied { write } for pid=6985 comm="syz-executor200" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 53.620914][ T6985] device  entered promiscuous mode executing program [ 58.738956][ T6993] netlink: 'syz-executor200': attribute type 2 has an invalid length. executing program [ 64.690922][ T6994] netlink: 'syz-executor200': attribute type 2 has an invalid length. executing program [ 71.098026][ T3795] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 71.141294][ T6995] netlink: 'syz-executor200': attribute type 2 has an invalid length. executing program [ 77.049736][ T6996] netlink: 'syz-executor200': attribute type 2 has an invalid length. executing program [ 83.026267][ T6997] netlink: 'syz-executor200': attribute type 2 has an invalid length. [ 84.089801][ T6984] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88810e3da100 (size 128): comm "syz-executor200", pid 6996, jiffies 4294944980 (age 13.340s) hex dump (first 32 bytes): 00 e0 00 0c 81 88 ff ff 00 d6 3d 22 81 88 ff ff ..........=".... 40 fe 7f 16 81 88 ff ff 00 00 00 00 00 00 00 00 @............... backtrace: [<00000000d05c08fd>] kmem_cache_alloc_trace+0x145/0x2c0 [<00000000d9fb65e9>] ovs_vport_alloc+0x37/0xf0 [<00000000bde0997d>] internal_dev_create+0x24/0x1d0 [<00000000b6bf4d84>] ovs_vport_add+0x81/0x190 [<000000005fbbe9d8>] new_vport+0x19/0x80 [<0000000040813038>] ovs_dp_cmd_new+0x22f/0x410 [<0000000063352af0>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000b22eb9c8>] genl_rcv_msg+0x54/0xa0 [<00000000ce778c94>] netlink_rcv_skb+0x61/0x170 [<0000000045fc5d68>] genl_rcv+0x29/0x40 [<00000000022c9112>] netlink_unicast+0x1ec/0x2d0 [<000000000a44faac>] netlink_sendmsg+0x270/0x480 [<0000000064da681c>] sock_sendmsg+0x54/0x70 [<00000000cb658dcd>] ___sys_sendmsg+0x393/0x3c0 [<000000009dd21c10>] __sys_sendmsg+0x80/0xf0 [<00000000dfa6ae53>] __x64_sys_sendmsg+0x23/0x30 BUG: memory leak unreferenced object 0xffff8881167ffe40 (size 64): comm "syz-executor200", pid 6996, jiffies 4294944980 (age 13.340s) hex dump (first 32 bytes): 01 00 00 00 01 00 00 00 00 c0 59 01 00 c9 ff ff ..........Y..... 00 50 00 00 00 00 00 00 02 00 00 00 05 35 82 c1 .P...........5.. backtrace: [<00000000d8e57030>] __kmalloc+0x169/0x300 [<00000000f0f21096>] ovs_vport_set_upcall_portids+0x54/0xd0 [<00000000a45bf0ab>] ovs_vport_alloc+0x7f/0xf0 [<00000000bde0997d>] internal_dev_create+0x24/0x1d0 [<00000000b6bf4d84>] ovs_vport_add+0x81/0x190 [<000000005fbbe9d8>] new_vport+0x19/0x80 [<0000000040813038>] ovs_dp_cmd_new+0x22f/0x410 [<0000000063352af0>] genl_family_rcv_msg+0x2ab/0x5b0 [<00000000b22eb9c8>] genl_rcv_msg+0x54/0xa0 [<00000000ce778c94>] netlink_rcv_skb+0x61/0x170 [<0000000045fc5d68>] genl_rcv+0x29/0x40 [<00000000022c9112>] netlink_unicast+0x1ec/0x2d0 [<000000000a44faac>] netlink_sendmsg+0x270/0x480 [<0000000064da681c>] sock_sendmsg+0x54/0x70 [<00000000cb658dcd>] ___sys_sendmsg+0x393/0x3c0 [<000000009dd21c10>] __sys_sendmsg+0x80/0xf0