[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.254' (ECDSA) to the list of known hosts. syzkaller login: [ 38.409549][ T26] audit: type=1400 audit(1590981812.318:8): avc: denied { execmem } for pid=6629 comm="syz-executor470" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 45.650655][ T6629] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 45.710550][ T6632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor470'. executing program [ 51.091913][ T6633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor470'. executing program [ 56.511262][ T6634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor470'. executing program [ 61.944278][ T6635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor470'. executing program [ 67.377077][ T6636] netlink: 8 bytes leftover after parsing attributes in process `syz-executor470'. executing program [ 72.800099][ T6637] netlink: 8 bytes leftover after parsing attributes in process `syz-executor470'. executing program [ 78.189420][ T6638] netlink: 8 bytes leftover after parsing attributes in process `syz-executor470'. executing program [ 83.633158][ T6639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor470'. [ 88.908636][ T6629] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888117f0ccc0 (size 32): comm "syz-executor470", pid 6637, jiffies 4294944548 (age 18.410s) hex dump (first 32 bytes): 00 a9 64 84 ff ff ff ff d0 a7 b4 83 ff ff ff ff ..d............. 00 00 00 00 00 00 00 00 5f 74 3a 73 30 00 00 00 ........_t:s0... backtrace: [<000000007358f80c>] genl_rcv_msg+0x360/0x520 [<000000008b94f73c>] netlink_rcv_skb+0x5a/0x180 [<000000003ffca6c2>] genl_rcv+0x24/0x40 [<000000005aa1d595>] netlink_unicast+0x20a/0x2f0 [<00000000dc815ceb>] netlink_sendmsg+0x2b5/0x560 [<00000000a021c5d4>] sock_sendmsg+0x4c/0x60 [<00000000e579e8a8>] ____sys_sendmsg+0x2c0/0x2f0 [<00000000f99a42c7>] ___sys_sendmsg+0x8a/0xd0 [<0000000042c7e2da>] __sys_sendmsg+0x77/0xe0 [<00000000c276e652>] do_syscall_64+0x6e/0x220 [<00000000960e74ab>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888117f0c760 (size 32): comm "syz-executor470", pid 6638, jiffies 4294945087 (age 13.020s) hex dump (first 32 bytes): 00 a9 64 84 ff ff ff ff d0 a7 b4 83 ff ff ff ff ..d............. 00 00 00 00 00 00 00 00 5f 74 3a 73 30 00 00 00 ........_t:s0... backtrace: [<000000007358f80c>] genl_rcv_msg+0x360/0x520 [<000000008b94f73c>] netlink_rcv_skb+0x5a/0x180 [<000000003ffca6c2>] genl_rcv+0x24/0x40 [<000000005aa1d595>] netlink_unicast+0x20a/0x2f0 [<00000000dc815ceb>] netlink_sendmsg+0x2b5/0x560 [<00000000a021c5d4>] sock_sendmsg+0x4c/0x60 [<00000000e579e8a8>] ____sys_sendmsg+0x2c0/0x2f0 [<00000000f99a42c7>] ___sys_sendmsg+0x8a/0xd0 [<0000000042c7e2da>] __sys_sendmsg+0x77/0xe0 [<00000000c276e652>] do_syscall_64+0x6e/0x220 [<00000000960e74ab>] entry_SYSCALL_64_after_hwframe+0x44/0xa9