Starting Update UTMP about System Runlevel Changes... [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.9' (ECDSA) to the list of known hosts. syzkaller login: [ 59.340917][ T25] audit: type=1400 audit(1598021654.672:8): avc: denied { execmem } for pid=6473 comm="syz-executor210" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 121.633580][ T6473] kmemleak: 4 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 123.851747][ T6473] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888119380800 (size 224): comm "syz-executor210", pid 6474, jiffies 4294943955 (age 57.100s) hex dump (first 32 bytes): a0 34 fd 1b 81 88 ff ff a0 34 fd 1b 81 88 ff ff .4.......4...... 00 00 c3 24 81 88 ff ff 00 00 00 00 00 00 00 00 ...$............ backtrace: [<000000000c2070cd>] __build_skb+0x1f/0x100 [<000000002afe90ec>] __napi_alloc_skb+0xe5/0x140 [<000000004cd9b129>] napi_get_frags+0x3a/0x70 [<000000002db9895e>] tun_get_user+0xa43/0x1660 [<000000002ca302e3>] tun_chr_write_iter+0x66/0xa0 [<000000009bda2988>] new_sync_write+0x173/0x210 [<000000008fb3b063>] vfs_write+0x21d/0x280 [<00000000a1a43e8f>] ksys_write+0x72/0x120 [<0000000072961332>] do_syscall_64+0x2d/0x70 [<000000006475590b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888119380300 (size 224): comm "syz-executor210", pid 6519, jiffies 4294944532 (age 51.330s) hex dump (first 32 bytes): a0 7c ac 1a 81 88 ff ff a0 7c ac 1a 81 88 ff ff .|.......|...... 00 80 30 1b 81 88 ff ff 00 00 00 00 00 00 00 00 ..0............. backtrace: [<000000000c2070cd>] __build_skb+0x1f/0x100 [<000000002afe90ec>] __napi_alloc_skb+0xe5/0x140 [<000000004cd9b129>] napi_get_frags+0x3a/0x70 [<000000002db9895e>] tun_get_user+0xa43/0x1660 [<000000002ca302e3>] tun_chr_write_iter+0x66/0xa0 [<000000009bda2988>] new_sync_write+0x173/0x210 [<000000008fb3b063>] vfs_write+0x21d/0x280 [<00000000a1a43e8f>] ksys_write+0x72/0x120 [<0000000072961332>] do_syscall_64+0x2d/0x70 [<000000006475590b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888119380a00 (size 224): comm "syz-executor210", pid 6750, jiffies 4294947265 (age 24.000s) hex dump (first 32 bytes): a0 f4 d4 17 81 88 ff ff a0 f4 d4 17 81 88 ff ff ................ 00 80 30 1b 81 88 ff ff 00 00 00 00 00 00 00 00 ..0............. backtrace: [<000000000c2070cd>] __build_skb+0x1f/0x100 [<000000002afe90ec>] __napi_alloc_skb+0xe5/0x140 [<000000004cd9b129>] napi_get_frags+0x3a/0x70 [<000000002db9895e>] tun_get_user+0xa43/0x1660 [<000000002ca302e3>] tun_chr_write_iter+0x66/0xa0 [<000000009bda2988>] new_sync_write+0x173/0x210 [<000000008fb3b063>] vfs_write+0x21d/0x280 [<00000000a1a43e8f>] ksys_write+0x72/0x120 [<0000000072961332>] do_syscall_64+0x2d/0x70 [<000000006475590b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811bdf0400 (size 224): comm "syz-executor210", pid 6840, jiffies 4294948360 (age 13.050s) hex dump (first 32 bytes): a0 f4 d4 17 81 88 ff ff a0 f4 d4 17 81 88 ff ff ................ 00 c0 63 16 81 88 ff ff 00 00 00 00 00 00 00 00 ..c............. backtrace: [<000000000c2070cd>] __build_skb+0x1f/0x100 [<000000002afe90ec>] __napi_alloc_skb+0xe5/0x140 [<000000004cd9b129>] napi_get_frags+0x3a/0x70 [<000000002db9895e>] tun_get_user+0xa43/0x1660 [<000000002ca302e3>] tun_chr_write_iter+0x66/0xa0 [<000000009bda2988>] new_sync_write+0x173/0x210 [<000000008fb3b063>] vfs_write+0x21d/0x280 [<00000000a1a43e8f>] ksys_write+0x72/0x120 [<0000000072961332>] do_syscall_64+0x2d/0x70 [<000000006475590b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881166cc600 (size 224): comm "syz-executor210", pid 6886, jiffies 4294948905 (age 7.600s) hex dump (first 32 bytes): a0 84 cc 1e 81 88 ff ff a0 84 cc 1e 81 88 ff ff ................ 00 c0 63 16 81 88 ff ff 00 00 00 00 00 00 00 00 ..c............. backtrace: [<000000000c2070cd>] __build_skb+0x1f/0x100 [<000000002afe90ec>] __napi_alloc_skb+0xe5/0x140 [<000000004cd9b129>] napi_get_frags+0x3a/0x70 [<000000002db9895e>] tun_get_user+0xa43/0x1660 [<000000002ca302e3>] tun_chr_write_iter+0x66/0xa0 [<000000009bda2988>] new_sync_write+0x173/0x210 [<000000008fb3b063>] vfs_write+0x21d/0x280 [<00000000a1a43e8f>] ksys_write+0x72/0x120 [<0000000072961332>] do_syscall_64+0x2d/0x70 [<000000006475590b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9