[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 60.260154][ T8413] syz-executor233[8413]: segfault at 0 ip 000000000043d19e sp 00007ffd649d03c8 error 4 in syz-executor233570304[401000+86000] [ 60.273293][ T8413] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 c2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f executing program [ 65.509908][ T8417] syz-executor233[8417]: segfault at 0 ip 000000000043d19e sp 00007ffd649d03c8 error 4 in syz-executor233570304[401000+86000] [ 65.523352][ T8417] Code: fd d7 c9 0f bc d1 c5 fe 7f 27 c5 fe 7f 6f 20 c5 fe 7f 77 40 c5 fe 7f 7f 60 49 83 c0 1f 49 29 d0 48 8d 7c 17 61 e9 c2 04 00 00 fe 6f 1e c5 fe 6f 56 20 c5 fd 74 cb c5 fd d7 d1 49 83 f8 21 0f [ 66.549517][ T8412] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 70.555786][ T8412] kmemleak: 9 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888101730f00 (size 168): comm "kworker/u4:0", pid 8, jiffies 4294943261 (age 12.790s) hex dump (first 32 bytes): 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000009794c998>] prepare_creds+0x27/0x410 [<0000000008019f1e>] copy_creds+0x3a/0x230 [<00000000604a2416>] copy_process+0x6a3/0x25c0 [<00000000a619006c>] kernel_clone+0xf3/0x670 [<000000001a23fc5f>] kernel_thread+0x61/0x80 [<00000000c0bbf7ea>] call_usermodehelper_exec_work+0xc4/0x120 [<00000000011955b4>] process_one_work+0x2c9/0x600 [<0000000031c01a71>] worker_thread+0x59/0x5d0 [<000000007cc44a90>] kthread+0x178/0x1b0 [<00000000ea7bb2d6>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff888101b64180 (size 120): comm "kworker/u4:0", pid 8, jiffies 4294943261 (age 12.790s) hex dump (first 32 bytes): 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000797f142b>] alloc_pid+0x66/0x560 [<00000000a03ef720>] copy_process+0x143b/0x25c0 [<00000000a619006c>] kernel_clone+0xf3/0x670 [<000000001a23fc5f>] kernel_thread+0x61/0x80 [<00000000c0bbf7ea>] call_usermodehelper_exec_work+0xc4/0x120 [<00000000011955b4>] process_one_work+0x2c9/0x600 [<0000000031c01a71>] worker_thread+0x59/0x5d0 [<000000007cc44a90>] kthread+0x178/0x1b0 [<00000000ea7bb2d6>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff88810f400900 (size 232): comm "kworker/u4:0", pid 8414, jiffies 4294943261 (age 12.790s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 60 fa 03 01 81 88 ff ff 40 78 f6 0f 81 88 ff ff `.......@x...... backtrace: [<00000000ab2ba824>] __alloc_file+0x1f/0xf0 [<00000000635e0fbd>] alloc_empty_file+0x69/0x120 [<000000009c5befc7>] alloc_file+0x33/0x1b0 [<0000000075e24d68>] alloc_file_pseudo+0xb2/0x140 [<00000000f798ce44>] create_pipe_files+0x138/0x2e0 [<00000000f2af6b49>] umd_setup+0x33/0x220 [<00000000f350b251>] call_usermodehelper_exec_async+0xb4/0x1b0 [<00000000ea7bb2d6>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff88810fdb3260 (size 608): comm "kworker/u4:0", pid 8414, jiffies 4294943261 (age 12.790s) hex dump (first 32 bytes): 80 11 04 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ................ backtrace: [<00000000d8dd4bbf>] alloc_inode+0xbe/0x100 [<00000000359d9f6d>] new_inode_pseudo+0x13/0x70 [<000000003b0d0118>] create_pipe_files+0x2b/0x2e0 [<0000000060c2e2af>] umd_setup+0xad/0x220 [<00000000f350b251>] call_usermodehelper_exec_async+0xb4/0x1b0 [<00000000ea7bb2d6>] ret_from_fork+0x1f/0x30 BUG: memory leak unreferenced object 0xffff8881107cbaf8 (size 24): comm "kworker/u4:0", pid 8414, jiffies 4294943261 (age 12.790s) hex dump (first 24 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 ........ backtrace: [<000000008301d43c>] security_inode_alloc+0x2a/0xb0 [<00000000f7b13bde>] inode_init_always+0x10c/0x250 [<00000000d53fc19e>] alloc_inode+0x44/0x100 [<00000000359d9f6d>] new_inode_pseudo+0x13/0x70 [<000000003b0d0118>] create_pipe_files+0x2b/0x2e0 [<0000000060c2e2af>] umd_setup+0xad/0x220 [<00000000f350b251>] call_usermodehelper_exec_async+0xb4/0x1b0 [<00000000ea7bb2d6>] ret_from_fork+0x1f/0x30