[ 25.248054][ T25] audit: type=1400 audit(1576525345.407:38): avc: denied { watch } for pid=6952 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 25.411955][ T25] audit: type=1800 audit(1576525345.597:39): pid=6857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 25.433439][ T25] audit: type=1800 audit(1576525345.597:40): pid=6857 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 25.792987][ T25] audit: type=1400 audit(1576525345.977:41): avc: denied { map } for pid=7033 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.1' (ECDSA) to the list of known hosts. syzkaller login: [ 48.578163][ T25] audit: type=1400 audit(1576525368.757:42): avc: denied { map } for pid=7049 comm="syz-executor963" path="/root/syz-executor963579820" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 55.226003][ T7050] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 executing program [ 61.007012][ T7057] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 executing program [ 66.802517][ T7064] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 67.662608][ T7049] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 71.001631][ T3806] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 74.378666][ T7049] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888122172020 (size 32): comm "syz-executor963", pid 7050, jiffies 4294942793 (age 19.210s) hex dump (first 32 bytes): 2e 2f 66 69 6c 65 31 22 00 00 00 00 00 00 00 00 ./file1"........ 01 00 00 00 03 00 00 00 2b 00 00 00 00 00 00 00 ........+....... backtrace: [<000000009dfc6694>] __kmalloc_track_caller+0x165/0x300 [<00000000287b82e9>] kstrdup+0x3a/0x70 [<000000000c1262e4>] reiserfs_fill_super+0x500/0x1120 [<00000000f8e48c7e>] mount_bdev+0x1ce/0x210 [<00000000cfb1b606>] get_super_block+0x35/0x40 [<0000000091d12239>] legacy_get_tree+0x27/0x80 [<00000000c08cdc53>] vfs_get_tree+0x2d/0xe0 [<000000002510dd89>] do_mount+0x97c/0xc80 [<00000000b383a998>] ksys_mount+0xab/0x120 [<0000000002e21fce>] __x64_sys_mount+0x26/0x30 [<000000004f2629af>] do_syscall_64+0x73/0x220 [<00000000c7b0fb65>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888116ca5ee0 (size 32): comm "syz-executor963", pid 7057, jiffies 4294943371 (age 13.430s) hex dump (first 32 bytes): 2e 2f 66 69 6c 65 31 22 00 00 00 00 00 00 00 00 ./file1"........ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000009dfc6694>] __kmalloc_track_caller+0x165/0x300 [<00000000287b82e9>] kstrdup+0x3a/0x70 [<000000000c1262e4>] reiserfs_fill_super+0x500/0x1120 [<00000000f8e48c7e>] mount_bdev+0x1ce/0x210 [<00000000cfb1b606>] get_super_block+0x35/0x40 [<0000000091d12239>] legacy_get_tree+0x27/0x80 [<00000000c08cdc53>] vfs_get_tree+0x2d/0xe0 [<000000002510dd89>] do_mount+0x97c/0xc80 [<00000000b383a998>] ksys_mount+0xab/0x120 [<0000000002e21fce>] __x64_sys_mount+0x26/0x30 [<000000004f2629af>] do_syscall_64+0x73/0x220 [<00000000c7b0fb65>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888118700f40 (size 32): comm "syz-executor963", pid 7064, jiffies 4294943951 (age 7.630s) hex dump (first 32 bytes): 2e 2f 66 69 6c 65 31 22 00 30 00 00 00 00 00 00 ./file1".0...... 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000009dfc6694>] __kmalloc_track_caller+0x165/0x300 [<00000000287b82e9>] kstrdup+0x3a/0x70 [<000000000c1262e4>] reiserfs_fill_super+0x500/0x1120 [<00000000f8e48c7e>] mount_bdev+0x1ce/0x210 [<00000000cfb1b606>] get_super_block+0x35/0x40 [<0000000091d12239>] legacy_get_tree+0x27/0x80 [<00000000c08cdc53>] vfs_get_tree+0x2d/0xe0 [<000000002510dd89>] do_mount+0x97c/0xc80 [<00000000b383a998>] ksys_mount+0xab/0x120 [<0000000002e21fce>] __x64_sys_mount+0x26/0x30 [<000000004f2629af>] do_syscall_64+0x73/0x220 [<00000000c7b0fb65>] entry_SYSCALL_64_after_hwframe+0x44/0xa9