Warning: Permanently added '10.128.0.226' (ECDSA) to the list of known hosts. syzkaller login: [ 57.712255][ T26] audit: type=1400 audit(1579174544.120:42): avc: denied { map } for pid=7123 comm="syz-executor078" path="/root/syz-executor078244952" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program [ 64.472372][ T7124] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 executing program [ 71.621358][ T7131] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 executing program [ 77.518380][ T7137] REISERFS warning (device loop0): sh-2021 reiserfs_fill_super: can not find reiserfs on loop0 [ 78.412557][ T7123] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 83.278252][ T7123] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888113e72a60 (size 32): comm "syz-executor078", pid 7124, jiffies 4294943721 (age 20.800s) hex dump (first 32 bytes): 2e 2f 66 69 6c 65 30 22 00 73 79 73 74 65 6d 5f ./file0".system_ 72 3a 6b 65 72 6e 65 6c 5f 74 3a 73 30 00 00 00 r:kernel_t:s0... backtrace: [<000000003747cd2f>] __kmalloc_track_caller+0x165/0x300 [<0000000038bb7b65>] kstrdup+0x3a/0x70 [<000000004ac6a7e9>] reiserfs_fill_super+0x500/0x1120 [<00000000eaa79920>] mount_bdev+0x1ce/0x210 [<00000000267b1119>] get_super_block+0x35/0x40 [<0000000067ad3857>] legacy_get_tree+0x27/0x80 [<00000000c7f501c8>] vfs_get_tree+0x2d/0xe0 [<000000005640ad8f>] do_mount+0x97c/0xc80 [<00000000252616c0>] __x64_sys_mount+0xc0/0x140 [<0000000019d37505>] do_syscall_64+0x73/0x220 [<0000000069f7ef10>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122ffa980 (size 32): comm "syz-executor078", pid 7131, jiffies 4294944436 (age 13.650s) hex dump (first 32 bytes): 2e 2f 66 69 6c 65 30 22 00 73 65 6c 69 6e 75 78 ./file0".selinux 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000003747cd2f>] __kmalloc_track_caller+0x165/0x300 [<0000000038bb7b65>] kstrdup+0x3a/0x70 [<000000004ac6a7e9>] reiserfs_fill_super+0x500/0x1120 [<00000000eaa79920>] mount_bdev+0x1ce/0x210 [<00000000267b1119>] get_super_block+0x35/0x40 [<0000000067ad3857>] legacy_get_tree+0x27/0x80 [<00000000c7f501c8>] vfs_get_tree+0x2d/0xe0 [<000000005640ad8f>] do_mount+0x97c/0xc80 [<00000000252616c0>] __x64_sys_mount+0xc0/0x140 [<0000000019d37505>] do_syscall_64+0x73/0x220 [<0000000069f7ef10>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888122ffaae0 (size 32): comm "syz-executor078", pid 7137, jiffies 4294945026 (age 7.750s) hex dump (first 32 bytes): 2e 2f 66 69 6c 65 30 22 00 73 65 6c 69 6e 75 78 ./file0".selinux 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000003747cd2f>] __kmalloc_track_caller+0x165/0x300 [<0000000038bb7b65>] kstrdup+0x3a/0x70 [<000000004ac6a7e9>] reiserfs_fill_super+0x500/0x1120 [<00000000eaa79920>] mount_bdev+0x1ce/0x210 [<00000000267b1119>] get_super_block+0x35/0x40 [<0000000067ad3857>] legacy_get_tree+0x27/0x80 [<00000000c7f501c8>] vfs_get_tree+0x2d/0xe0 [<000000005640ad8f>] do_mount+0x97c/0xc80 [<00000000252616c0>] __x64_sys_mount+0xc0/0x140 [<0000000019d37505>] do_syscall_64+0x73/0x220 [<0000000069f7ef10>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 85.208035][ T7123] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)