[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.25' (ECDSA) to the list of known hosts. syzkaller login: [ 38.314731][ T24] audit: type=1400 audit(1598068827.063:8): avc: denied { execmem } for pid=6498 comm="syz-executor112" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 45.697855][ T6501] IPVS: ftp: loaded support on port[0] = 21 executing program [ 52.344447][ T6501] kmemleak: 57 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 58.759042][ T6501] kmemleak: 59 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888118b59400 (size 256): comm "syz-executor112", pid 6523, jiffies 4294941841 (age 13.130s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000b63d1383>] tcindex_set_parms+0xa3/0x9d0 [<00000000dafe143d>] tcindex_change+0xcf/0x110 [<00000000db54d691>] tc_new_tfilter+0x8b0/0xe30 [<000000009adb1575>] rtnetlink_rcv_msg+0x364/0x460 [<00000000f2753692>] netlink_rcv_skb+0x5b/0x180 [<000000005f60a20e>] netlink_unicast+0x2b6/0x3c0 [<00000000742228d5>] netlink_sendmsg+0x2ba/0x570 [<0000000010386b18>] sock_sendmsg+0x4c/0x60 [<000000001da5b4b6>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000c216c9de>] ___sys_sendmsg+0x81/0xc0 [<0000000075c573df>] __sys_sendmsg+0x77/0xe0 [<00000000d15110ea>] do_syscall_64+0x2d/0x70 [<00000000afd6ba5b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888118b59300 (size 256): comm "syz-executor112", pid 6523, jiffies 4294941841 (age 13.130s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001499cfd1>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000a83e1800>] tcindex_set_parms+0x8b0/0x9d0 [<00000000dafe143d>] tcindex_change+0xcf/0x110 [<00000000db54d691>] tc_new_tfilter+0x8b0/0xe30 [<000000009adb1575>] rtnetlink_rcv_msg+0x364/0x460 [<00000000f2753692>] netlink_rcv_skb+0x5b/0x180 [<000000005f60a20e>] netlink_unicast+0x2b6/0x3c0 [<00000000742228d5>] netlink_sendmsg+0x2ba/0x570 [<0000000010386b18>] sock_sendmsg+0x4c/0x60 [<000000001da5b4b6>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000c216c9de>] ___sys_sendmsg+0x81/0xc0 [<0000000075c573df>] __sys_sendmsg+0x77/0xe0 [<00000000d15110ea>] do_syscall_64+0x2d/0x70 [<00000000afd6ba5b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888118b59900 (size 256): comm "syz-executor112", pid 6523, jiffies 4294941841 (age 13.130s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000001499cfd1>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000a83e1800>] tcindex_set_parms+0x8b0/0x9d0 [<00000000dafe143d>] tcindex_change+0xcf/0x110 [<00000000db54d691>] tc_new_tfilter+0x8b0/0xe30 [<000000009adb1575>] rtnetlink_rcv_msg+0x364/0x460 [<00000000f2753692>] netlink_rcv_skb+0x5b/0x180 [<000000005f60a20e>] netlink_unicast+0x2b6/0x3c0 [<00000000742228d5>] netlink_sendmsg+0x2ba/0x570 [<0000000010386b18>] sock_sendmsg+0x4c/0x60 [<000000001da5b4b6>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000c216c9de>] ___sys_sendmsg+0x81/0xc0 [<0000000075c573df>] __sys_sendmsg+0x77/0xe0 [<00000000d15110ea>] do_syscall_64+0x2d/0x70 [<00000000afd6ba5b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9