[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.172' (ECDSA) to the list of known hosts. syzkaller login: [ 35.145290][ T24] audit: type=1400 audit(1598827799.504:8): avc: denied { execmem } for pid=6506 comm="syz-executor927" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 42.608132][ T6511] IPVS: ftp: loaded support on port[0] = 21 executing program [ 49.547331][ T6511] kmemleak: 50 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 56.159146][ T6511] kmemleak: 56 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881188da500 (size 256): comm "syz-executor927", pid 6533, jiffies 4294941526 (age 13.620s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000062e56c52>] tcindex_set_parms+0xa3/0x9d0 [<0000000056b1d6a6>] tcindex_change+0xcf/0x110 [<00000000cc42f7a8>] tc_new_tfilter+0x8b0/0xe30 [<00000000558addec>] rtnetlink_rcv_msg+0x364/0x460 [<00000000b46dc8e4>] netlink_rcv_skb+0x5b/0x180 [<00000000dc911b18>] netlink_unicast+0x2b6/0x3c0 [<000000007e09bfc4>] netlink_sendmsg+0x2ba/0x570 [<0000000006e34e64>] sock_sendmsg+0x4c/0x60 [<00000000a66c89b5>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000e31dbe8b>] ___sys_sendmsg+0x81/0xc0 [<000000005eb03ea6>] __sys_sendmsg+0x77/0xe0 [<00000000084a64ed>] do_syscall_64+0x2d/0x70 [<0000000061199c23>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888117a9e500 (size 256): comm "syz-executor927", pid 6533, jiffies 4294941526 (age 13.620s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000e7158b57>] tcindex_alloc_perfect_hash+0x88/0x110 [<000000000249da4e>] tcindex_set_parms+0x8b0/0x9d0 [<0000000056b1d6a6>] tcindex_change+0xcf/0x110 [<00000000cc42f7a8>] tc_new_tfilter+0x8b0/0xe30 [<00000000558addec>] rtnetlink_rcv_msg+0x364/0x460 [<00000000b46dc8e4>] netlink_rcv_skb+0x5b/0x180 [<00000000dc911b18>] netlink_unicast+0x2b6/0x3c0 [<000000007e09bfc4>] netlink_sendmsg+0x2ba/0x570 [<0000000006e34e64>] sock_sendmsg+0x4c/0x60 [<00000000a66c89b5>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000e31dbe8b>] ___sys_sendmsg+0x81/0xc0 [<000000005eb03ea6>] __sys_sendmsg+0x77/0xe0 [<00000000084a64ed>] do_syscall_64+0x2d/0x70 [<0000000061199c23>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888117a9e400 (size 256): comm "syz-executor927", pid 6533, jiffies 4294941526 (age 13.620s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000e7158b57>] tcindex_alloc_perfect_hash+0x88/0x110 [<000000000249da4e>] tcindex_set_parms+0x8b0/0x9d0 [<0000000056b1d6a6>] tcindex_change+0xcf/0x110 [<00000000cc42f7a8>] tc_new_tfilter+0x8b0/0xe30 [<00000000558addec>] rtnetlink_rcv_msg+0x364/0x460 [<00000000b46dc8e4>] netlink_rcv_skb+0x5b/0x180 [<00000000dc911b18>] netlink_unicast+0x2b6/0x3c0 [<000000007e09bfc4>] netlink_sendmsg+0x2ba/0x570 [<0000000006e34e64>] sock_sendmsg+0x4c/0x60 [<00000000a66c89b5>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000e31dbe8b>] ___sys_sendmsg+0x81/0xc0 [<000000005eb03ea6>] __sys_sendmsg+0x77/0xe0 [<00000000084a64ed>] do_syscall_64+0x2d/0x70 [<0000000061199c23>] entry_SYSCALL_64_after_hwframe+0x44/0xa9