[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.16' (ECDSA) to the list of known hosts. executing program executing program syzkaller login: [ 55.802759][ T8455] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 62.825816][ T8455] kmemleak: 2 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888109a4f900 (size 232): comm "syz-executor578", pid 8456, jiffies 4294942153 (age 14.100s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 16 01 81 88 ff ff 40 80 6f 08 81 88 ff ff ........@.o..... backtrace: [<0000000054e473ec>] __alloc_skb+0x6d/0x280 [<00000000c0f490b6>] sctp_packet_transmit+0x117/0xcb0 [<0000000056d3bdfa>] sctp_outq_flush+0x121/0xcc0 [<00000000268ba762>] sctp_do_sm+0x312/0x2370 [<00000000240abffe>] sctp_assoc_bh_rcv+0x1e3/0x300 [<00000000f6dba165>] sctp_inq_push+0x93/0xc0 [<00000000aa05159b>] sctp_backlog_rcv+0xa2/0x4b0 [<00000000ae656b4b>] __release_sock+0xc1/0x140 [<0000000091424b47>] release_sock+0x32/0xd0 [<00000000f8233906>] inet_shutdown+0xd9/0x1a0 [<00000000aa9c407b>] __sys_shutdown+0x6b/0xd0 [<00000000c4747246>] __x64_sys_shutdown+0x16/0x20 [<00000000a388d91c>] do_syscall_64+0x2d/0x70 [<00000000362b1dac>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810e0ef800 (size 232): comm "syz-executor578", pid 8457, jiffies 4294942757 (age 8.060s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 e0 16 01 81 88 ff ff 40 80 6f 08 81 88 ff ff ........@.o..... backtrace: [<0000000054e473ec>] __alloc_skb+0x6d/0x280 [<00000000c0f490b6>] sctp_packet_transmit+0x117/0xcb0 [<0000000056d3bdfa>] sctp_outq_flush+0x121/0xcc0 [<00000000268ba762>] sctp_do_sm+0x312/0x2370 [<00000000240abffe>] sctp_assoc_bh_rcv+0x1e3/0x300 [<00000000f6dba165>] sctp_inq_push+0x93/0xc0 [<00000000aa05159b>] sctp_backlog_rcv+0xa2/0x4b0 [<00000000ae656b4b>] __release_sock+0xc1/0x140 [<0000000091424b47>] release_sock+0x32/0xd0 [<00000000f8233906>] inet_shutdown+0xd9/0x1a0 [<00000000aa9c407b>] __sys_shutdown+0x6b/0xd0 [<00000000c4747246>] __x64_sys_shutdown+0x16/0x20 [<00000000a388d91c>] do_syscall_64+0x2d/0x70 [<00000000362b1dac>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88810fa0b400 (size 1024): comm "syz-executor578", pid 8457, jiffies 4294942757 (age 8.060s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000e573bab5>] __alloc_skb+0xab/0x280 [<00000000c0f490b6>] sctp_packet_transmit+0x117/0xcb0 [<0000000056d3bdfa>] sctp_outq_flush+0x121/0xcc0 [<00000000268ba762>] sctp_do_sm+0x312/0x2370 [<00000000240abffe>] sctp_assoc_bh_rcv+0x1e3/0x300 [<00000000f6dba165>] sctp_inq_push+0x93/0xc0 [<00000000aa05159b>] sctp_backlog_rcv+0xa2/0x4b0 [<00000000ae656b4b>] __release_sock+0xc1/0x140 [<0000000091424b47>] release_sock+0x32/0xd0 [<00000000f8233906>] inet_shutdown+0xd9/0x1a0 [<00000000aa9c407b>] __sys_shutdown+0x6b/0xd0 [<00000000c4747246>] __x64_sys_shutdown+0x16/0x20 [<00000000a388d91c>] do_syscall_64+0x2d/0x70 [<00000000362b1dac>] entry_SYSCALL_64_after_hwframe+0x44/0xa9