[ 27.971433][ T26] audit: type=1400 audit(1578525268.882:37): avc: denied { watch } for pid=7111 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 27.998925][ T26] audit: type=1400 audit(1578525268.882:38): avc: denied { watch } for pid=7111 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 28.119473][ T26] audit: type=1800 audit(1578525269.022:39): pid=7004 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 28.141192][ T26] audit: type=1800 audit(1578525269.032:40): pid=7004 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.423095][ T26] audit: type=1400 audit(1578525273.332:41): avc: denied { map } for pid=7183 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.207' (ECDSA) to the list of known hosts. [ 38.640335][ T26] audit: type=1400 audit(1578525279.552:42): avc: denied { map } for pid=7196 comm="syz-executor740" path="/root/syz-executor740570747" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 45.441727][ T7199] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 45.521280][ T7199] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 executing program [ 51.408018][ T7211] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 51.460801][ T7211] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 52.403010][ T7196] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 57.285418][ T7196] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 59.244295][ T7196] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888120dca180 (size 32): comm "syz-executor740", pid 7199, jiffies 4294941818 (age 13.860s) hex dump (first 32 bytes): 2e 00 04 80 01 00 00 00 30 32 38 2f 30 30 31 00 ........028/001. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000f1c9efeb>] __kmalloc_track_caller+0x165/0x300 [<00000000d8f1edc2>] kstrdup+0x3a/0x70 [<000000005c48997c>] reiserfs_fill_super+0x500/0x1120 [<0000000089bbadcb>] mount_bdev+0x1ce/0x210 [<000000000c2a7024>] get_super_block+0x35/0x40 [<00000000fbcd34e6>] legacy_get_tree+0x27/0x80 [<00000000bd425842>] vfs_get_tree+0x2d/0xe0 [<0000000001090ace>] do_mount+0x97c/0xc80 [<0000000094d7f925>] __x64_sys_mount+0xc0/0x140 [<00000000571ca3de>] do_syscall_64+0x73/0x220 [<00000000b41446d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881138dab60 (size 32): comm "syz-executor740", pid 7199, jiffies 4294941826 (age 13.780s) hex dump (first 32 bytes): 2e 00 62 69 6e 2f 62 6c 6b 69 64 00 00 00 00 00 ..bin/blkid..... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000f1c9efeb>] __kmalloc_track_caller+0x165/0x300 [<00000000d8f1edc2>] kstrdup+0x3a/0x70 [<000000005c48997c>] reiserfs_fill_super+0x500/0x1120 [<0000000089bbadcb>] mount_bdev+0x1ce/0x210 [<000000000c2a7024>] get_super_block+0x35/0x40 [<00000000fbcd34e6>] legacy_get_tree+0x27/0x80 [<00000000bd425842>] vfs_get_tree+0x2d/0xe0 [<0000000001090ace>] do_mount+0x97c/0xc80 [<0000000094d7f925>] __x64_sys_mount+0xc0/0x140 [<00000000571ca3de>] do_syscall_64+0x73/0x220 [<00000000b41446d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120d0a4c0 (size 32): comm "syz-executor740", pid 7211, jiffies 4294942414 (age 7.900s) hex dump (first 32 bytes): 2e 00 75 6e 2f 75 64 65 76 2f 77 61 74 63 68 2f ..un/udev/watch/ 33 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38.............. backtrace: [<00000000f1c9efeb>] __kmalloc_track_caller+0x165/0x300 [<00000000d8f1edc2>] kstrdup+0x3a/0x70 [<000000005c48997c>] reiserfs_fill_super+0x500/0x1120 [<0000000089bbadcb>] mount_bdev+0x1ce/0x210 [<000000000c2a7024>] get_super_block+0x35/0x40 [<00000000fbcd34e6>] legacy_get_tree+0x27/0x80 [<00000000bd425842>] vfs_get_tree+0x2d/0xe0 [<0000000001090ace>] do_mount+0x97c/0xc80 [<0000000094d7f925>] __x64_sys_mount+0xc0/0x140 [<00000000571ca3de>] do_syscall_64+0x73/0x220 [<00000000b41446d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888120d0a2c0 (size 32): comm "syz-executor740", pid 7211, jiffies 4294942420 (age 7.840s) hex dump (first 32 bytes): 2e 00 65 76 2f 6c 6f 6f 70 30 00 00 00 00 00 00 ..ev/loop0...... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000f1c9efeb>] __kmalloc_track_caller+0x165/0x300 [<00000000d8f1edc2>] kstrdup+0x3a/0x70 [<000000005c48997c>] reiserfs_fill_super+0x500/0x1120 [<0000000089bbadcb>] mount_bdev+0x1ce/0x210 [<000000000c2a7024>] get_super_block+0x35/0x40 [<00000000fbcd34e6>] legacy_get_tree+0x27/0x80 [<00000000bd425842>] vfs_get_tree+0x2d/0xe0 [<0000000001090ace>] do_mount+0x97c/0xc80 [<0000000094d7f925>] __x64_sys_mount+0xc0/0x140 [<00000000571ca3de>] do_syscall_64+0x73/0x220 [<00000000b41446d0>] entry_SYSCALL_64_after_hwframe+0x44/0xa9