[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. syzkaller login: [ 47.613442][ T24] audit: type=1400 audit(1599094394.278:8): avc: denied { execmem } for pid=6450 comm="syz-executor065" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 54.958588][ T6451] IPVS: ftp: loaded support on port[0] = 21 executing program [ 61.597866][ T6451] kmemleak: 61 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 68.017033][ T6451] kmemleak: 58 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888118db7400 (size 256): comm "syz-executor065", pid 6473, jiffies 4294942771 (age 13.120s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000008dd17002>] tcindex_set_parms+0xa3/0x9d0 [<00000000aca5f990>] tcindex_change+0xcf/0x110 [<000000009440a6f2>] tc_new_tfilter+0x8b0/0xe30 [<0000000081085fa4>] rtnetlink_rcv_msg+0x364/0x460 [<00000000d16f490a>] netlink_rcv_skb+0x5b/0x180 [<0000000095afbe0b>] netlink_unicast+0x2b6/0x3c0 [<0000000011b1c5b9>] netlink_sendmsg+0x2ba/0x570 [<00000000f621e930>] sock_sendmsg+0x4c/0x60 [<000000007b2358f0>] ____sys_sendmsg+0x2c4/0x2f0 [<0000000059eb65e3>] ___sys_sendmsg+0x81/0xc0 [<000000000ab699d6>] __sys_sendmsg+0x77/0xe0 [<000000008588ae4f>] do_syscall_64+0x2d/0x70 [<0000000001d91f45>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888118db7b00 (size 256): comm "syz-executor065", pid 6473, jiffies 4294942771 (age 13.120s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000004b9313b6>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000d251eaae>] tcindex_set_parms+0x8b0/0x9d0 [<00000000aca5f990>] tcindex_change+0xcf/0x110 [<000000009440a6f2>] tc_new_tfilter+0x8b0/0xe30 [<0000000081085fa4>] rtnetlink_rcv_msg+0x364/0x460 [<00000000d16f490a>] netlink_rcv_skb+0x5b/0x180 [<0000000095afbe0b>] netlink_unicast+0x2b6/0x3c0 [<0000000011b1c5b9>] netlink_sendmsg+0x2ba/0x570 [<00000000f621e930>] sock_sendmsg+0x4c/0x60 [<000000007b2358f0>] ____sys_sendmsg+0x2c4/0x2f0 [<0000000059eb65e3>] ___sys_sendmsg+0x81/0xc0 [<000000000ab699d6>] __sys_sendmsg+0x77/0xe0 [<000000008588ae4f>] do_syscall_64+0x2d/0x70 [<0000000001d91f45>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888124c84f00 (size 256): comm "syz-executor065", pid 6473, jiffies 4294942771 (age 13.120s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000004b9313b6>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000d251eaae>] tcindex_set_parms+0x8b0/0x9d0 [<00000000aca5f990>] tcindex_change+0xcf/0x110 [<000000009440a6f2>] tc_new_tfilter+0x8b0/0xe30 [<0000000081085fa4>] rtnetlink_rcv_msg+0x364/0x460 [<00000000d16f490a>] netlink_rcv_skb+0x5b/0x180 [<0000000095afbe0b>] netlink_unicast+0x2b6/0x3c0 [<0000000011b1c5b9>] netlink_sendmsg+0x2ba/0x570 [<00000000f621e930>] sock_sendmsg+0x4c/0x60 [<000000007b2358f0>] ____sys_sendmsg+0x2c4/0x2f0 [<0000000059eb65e3>] ___sys_sendmsg+0x81/0xc0 [<000000000ab699d6>] __sys_sendmsg+0x77/0xe0 [<000000008588ae4f>] do_syscall_64+0x2d/0x70 [<0000000001d91f45>] entry_SYSCALL_64_after_hwframe+0x44/0xa9