[ 29.059969][ T26] audit: type=1800 audit(1577677432.715:40): pid=7064 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.012477][ T26] audit: type=1400 audit(1577677436.695:41): avc: denied { map } for pid=7244 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. [ 63.297028][ T26] audit: type=1400 audit(1577677466.975:42): avc: denied { map } for pid=7258 comm="syz-executor377" path="/root/syz-executor377058208" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 71.193926][ T7259] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 executing program [ 77.046113][ T7266] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 executing program [ 82.902203][ T7273] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 88.637161][ T7258] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888118a74360 (size 32): comm "syz-executor377", pid 7259, jiffies 4294944392 (age 19.420s) hex dump (first 32 bytes): 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 01 00 00 00 01 00 00 00 18 00 00 00 00 00 00 00 ................ backtrace: [<000000001d158f57>] __kmalloc_track_caller+0x165/0x300 [<000000005c736b79>] kstrdup+0x3a/0x70 [<000000005a1954e3>] reiserfs_fill_super+0x500/0x1120 [<00000000717f2d04>] mount_bdev+0x1ce/0x210 [<00000000ea0fb2c8>] get_super_block+0x35/0x40 [<00000000088594b7>] legacy_get_tree+0x27/0x80 [<000000003700ea55>] vfs_get_tree+0x2d/0xe0 [<0000000074a389e5>] do_mount+0x97c/0xc80 [<00000000dbfdc48f>] __x64_sys_mount+0xc0/0x140 [<00000000295bfbb1>] do_syscall_64+0x73/0x220 [<00000000c8593d07>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810af28860 (size 32): comm "syz-executor377", pid 7266, jiffies 4294944977 (age 13.570s) hex dump (first 32 bytes): 2e 00 65 76 2f 6c 6f 6f 70 30 00 00 00 00 00 00 ..ev/loop0...... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001d158f57>] __kmalloc_track_caller+0x165/0x300 [<000000005c736b79>] kstrdup+0x3a/0x70 [<000000005a1954e3>] reiserfs_fill_super+0x500/0x1120 [<00000000717f2d04>] mount_bdev+0x1ce/0x210 [<00000000ea0fb2c8>] get_super_block+0x35/0x40 [<00000000088594b7>] legacy_get_tree+0x27/0x80 [<000000003700ea55>] vfs_get_tree+0x2d/0xe0 [<0000000074a389e5>] do_mount+0x97c/0xc80 [<00000000dbfdc48f>] __x64_sys_mount+0xc0/0x140 [<00000000295bfbb1>] do_syscall_64+0x73/0x220 [<00000000c8593d07>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811e7ad8a0 (size 32): comm "syz-executor377", pid 7273, jiffies 4294945563 (age 7.710s) hex dump (first 32 bytes): 2e 00 63 75 72 69 74 79 2e 73 65 6c 69 6e 75 78 ..curity.selinux 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001d158f57>] __kmalloc_track_caller+0x165/0x300 [<000000005c736b79>] kstrdup+0x3a/0x70 [<000000005a1954e3>] reiserfs_fill_super+0x500/0x1120 [<00000000717f2d04>] mount_bdev+0x1ce/0x210 [<00000000ea0fb2c8>] get_super_block+0x35/0x40 [<00000000088594b7>] legacy_get_tree+0x27/0x80 [<000000003700ea55>] vfs_get_tree+0x2d/0xe0 [<0000000074a389e5>] do_mount+0x97c/0xc80 [<00000000dbfdc48f>] __x64_sys_mount+0xc0/0x140 [<00000000295bfbb1>] do_syscall_64+0x73/0x220 [<00000000c8593d07>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 90.554412][ T7258] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)