[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.64' (ECDSA) to the list of known hosts. syzkaller login: [ 37.514343][ T24] audit: type=1400 audit(1598461186.458:8): avc: denied { execmem } for pid=6462 comm="syz-executor587" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program executing program executing program [ 56.955911][ T6462] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 63.253468][ T6462] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888118d65600 (size 224): comm "syz-executor587", pid 6509, jiffies 4294942308 (age 12.990s) hex dump (first 32 bytes): a0 7c 6f 1e 81 88 ff ff a0 7c 6f 1e 81 88 ff ff .|o......|o..... 00 40 62 15 81 88 ff ff 00 00 00 00 00 00 00 00 .@b............. backtrace: [<000000005f1f2253>] __build_skb+0x1f/0x100 [<0000000077e4db58>] __napi_alloc_skb+0xe5/0x140 [<00000000c54e63ed>] napi_get_frags+0x3a/0x70 [<000000008477b6b6>] tun_get_user+0xa43/0x1660 [<000000003e6656fb>] tun_chr_write_iter+0x66/0xa0 [<00000000a2b422c8>] new_sync_write+0x173/0x210 [<0000000017d87a21>] __kernel_write+0x140/0x1f0 [<0000000001ebe711>] write_pipe_buf+0x61/0x80 [<000000001b3e1dec>] __splice_from_pipe+0x154/0x290 [<000000007bb49dd1>] do_splice+0x772/0x8d0 [<0000000074135cf6>] __x64_sys_splice+0xaa/0x110 [<000000007e2ba13a>] do_syscall_64+0x2d/0x70 [<00000000808d4f22>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811a351900 (size 224): comm "syz-executor587", pid 6555, jiffies 4294942850 (age 7.570s) hex dump (first 32 bytes): a0 0c 7a 1c 81 88 ff ff a0 0c 7a 1c 81 88 ff ff ..z.......z..... 00 40 62 15 81 88 ff ff 00 00 00 00 00 00 00 00 .@b............. backtrace: [<000000005f1f2253>] __build_skb+0x1f/0x100 [<0000000077e4db58>] __napi_alloc_skb+0xe5/0x140 [<00000000c54e63ed>] napi_get_frags+0x3a/0x70 [<000000008477b6b6>] tun_get_user+0xa43/0x1660 [<000000003e6656fb>] tun_chr_write_iter+0x66/0xa0 [<00000000a2b422c8>] new_sync_write+0x173/0x210 [<0000000017d87a21>] __kernel_write+0x140/0x1f0 [<0000000001ebe711>] write_pipe_buf+0x61/0x80 [<000000001b3e1dec>] __splice_from_pipe+0x154/0x290 [<000000007bb49dd1>] do_splice+0x772/0x8d0 [<0000000074135cf6>] __x64_sys_splice+0xaa/0x110 [<000000007e2ba13a>] do_syscall_64+0x2d/0x70 [<00000000808d4f22>] entry_SYSCALL_64_after_hwframe+0x44/0xa9