Warning: Permanently added '10.128.1.58' (ECDSA) to the list of known hosts. [ 38.543732][ T25] audit: type=1400 audit(1596822009.960:8): avc: denied { execmem } for pid=6522 comm="syz-executor158" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 46.006455][ T6523] IPVS: ftp: loaded support on port[0] = 21 executing program [ 52.915794][ T6523] kmemleak: 58 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 59.534285][ T6523] kmemleak: 55 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881197eaa00 (size 256): comm "syz-executor158", pid 6545, jiffies 4294941870 (age 13.600s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000032cdd015>] tcindex_set_parms+0xa3/0x9d0 [<000000005bba3245>] tcindex_change+0xcf/0x110 [<00000000260252ab>] tc_new_tfilter+0x8b0/0xe30 [<00000000ddc902e6>] rtnetlink_rcv_msg+0x364/0x460 [<00000000316879ef>] netlink_rcv_skb+0x5b/0x180 [<0000000099ec55ed>] netlink_unicast+0x2b6/0x3c0 [<000000004477d442>] netlink_sendmsg+0x2ba/0x570 [<00000000345afe2c>] sock_sendmsg+0x4c/0x60 [<00000000caefeb61>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000a4ac3aad>] ___sys_sendmsg+0x81/0xc0 [<000000009f2102aa>] __sys_sendmsg+0x77/0xe0 [<00000000f0e8be2e>] do_syscall_64+0x2d/0x70 [<0000000038eb09ea>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888118a30300 (size 256): comm "syz-executor158", pid 6545, jiffies 4294941870 (age 13.600s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000f72e7381>] tcindex_alloc_perfect_hash+0x88/0x110 [<000000002e254a10>] tcindex_set_parms+0x8b0/0x9d0 [<000000005bba3245>] tcindex_change+0xcf/0x110 [<00000000260252ab>] tc_new_tfilter+0x8b0/0xe30 [<00000000ddc902e6>] rtnetlink_rcv_msg+0x364/0x460 [<00000000316879ef>] netlink_rcv_skb+0x5b/0x180 [<0000000099ec55ed>] netlink_unicast+0x2b6/0x3c0 [<000000004477d442>] netlink_sendmsg+0x2ba/0x570 [<00000000345afe2c>] sock_sendmsg+0x4c/0x60 [<00000000caefeb61>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000a4ac3aad>] ___sys_sendmsg+0x81/0xc0 [<000000009f2102aa>] __sys_sendmsg+0x77/0xe0 [<00000000f0e8be2e>] do_syscall_64+0x2d/0x70 [<0000000038eb09ea>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888118a30400 (size 256): comm "syz-executor158", pid 6545, jiffies 4294941870 (age 13.600s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000f72e7381>] tcindex_alloc_perfect_hash+0x88/0x110 [<000000002e254a10>] tcindex_set_parms+0x8b0/0x9d0 [<000000005bba3245>] tcindex_change+0xcf/0x110 [<00000000260252ab>] tc_new_tfilter+0x8b0/0xe30 [<00000000ddc902e6>] rtnetlink_rcv_msg+0x364/0x460 [<00000000316879ef>] netlink_rcv_skb+0x5b/0x180 [<0000000099ec55ed>] netlink_unicast+0x2b6/0x3c0 [<000000004477d442>] netlink_sendmsg+0x2ba/0x570 [<00000000345afe2c>] sock_sendmsg+0x4c/0x60 [<00000000caefeb61>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000a4ac3aad>] ___sys_sendmsg+0x81/0xc0 [<000000009f2102aa>] __sys_sendmsg+0x77/0xe0 [<00000000f0e8be2e>] do_syscall_64+0x2d/0x70 [<0000000038eb09ea>] entry_SYSCALL_64_after_hwframe+0x44/0xa9