[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.235' (ECDSA) to the list of known hosts. syzkaller login: [ 36.068608][ T25] audit: type=1400 audit(1595081998.812:8): avc: denied { execmem } for pid=6421 comm="syz-executor233" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 43.310124][ T6424] IPVS: ftp: loaded support on port[0] = 21 executing program [ 49.907805][ T6424] kmemleak: 58 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 56.288100][ T6424] kmemleak: 61 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888119286700 (size 256): comm "syz-executor233", pid 6445, jiffies 4294941606 (age 13.040s) hex dump (first 32 bytes): 00 26 d8 1a 81 88 ff ff 00 00 00 00 00 00 00 00 .&.............. 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000024f8029d>] tcindex_set_parms+0xa3/0x9d0 [<00000000ab8f0ea8>] tcindex_change+0xcf/0x110 [<00000000f5093d2f>] tc_new_tfilter+0x8b0/0xe30 [<0000000029a4003f>] rtnetlink_rcv_msg+0x364/0x460 [<000000003b332745>] netlink_rcv_skb+0x5b/0x180 [<000000002e672789>] netlink_unicast+0x2b6/0x3c0 [<00000000381b8485>] netlink_sendmsg+0x2ba/0x570 [<00000000e26c8544>] sock_sendmsg+0x4c/0x60 [<000000008cca5085>] ____sys_sendmsg+0x118/0x2f0 [<000000002a2a03cb>] ___sys_sendmsg+0x81/0xc0 [<00000000c12c6bd6>] __sys_sendmmsg+0xda/0x230 [<00000000070f41ce>] __x64_sys_sendmmsg+0x24/0x30 [<00000000d5c700c5>] do_syscall_64+0x4c/0xe0 [<00000000b1943e15>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812ac21f00 (size 256): comm "syz-executor233", pid 6445, jiffies 4294941606 (age 13.040s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000027bbe97c>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000bd0bba74>] tcindex_set_parms+0x8b0/0x9d0 [<00000000ab8f0ea8>] tcindex_change+0xcf/0x110 [<00000000f5093d2f>] tc_new_tfilter+0x8b0/0xe30 [<0000000029a4003f>] rtnetlink_rcv_msg+0x364/0x460 [<000000003b332745>] netlink_rcv_skb+0x5b/0x180 [<000000002e672789>] netlink_unicast+0x2b6/0x3c0 [<00000000381b8485>] netlink_sendmsg+0x2ba/0x570 [<00000000e26c8544>] sock_sendmsg+0x4c/0x60 [<000000008cca5085>] ____sys_sendmsg+0x118/0x2f0 [<000000002a2a03cb>] ___sys_sendmsg+0x81/0xc0 [<00000000c12c6bd6>] __sys_sendmmsg+0xda/0x230 [<00000000070f41ce>] __x64_sys_sendmmsg+0x24/0x30 [<00000000d5c700c5>] do_syscall_64+0x4c/0xe0 [<00000000b1943e15>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812ac21d00 (size 256): comm "syz-executor233", pid 6445, jiffies 4294941606 (age 13.040s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000027bbe97c>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000bd0bba74>] tcindex_set_parms+0x8b0/0x9d0 [<00000000ab8f0ea8>] tcindex_change+0xcf/0x110 [<00000000f5093d2f>] tc_new_tfilter+0x8b0/0xe30 [<0000000029a4003f>] rtnetlink_rcv_msg+0x364/0x460 [<000000003b332745>] netlink_rcv_skb+0x5b/0x180 [<000000002e672789>] netlink_unicast+0x2b6/0x3c0 [<00000000381b8485>] netlink_sendmsg+0x2ba/0x570 [<00000000e26c8544>] sock_sendmsg+0x4c/0x60 [<000000008cca5085>] ____sys_sendmsg+0x118/0x2f0 [<000000002a2a03cb>] ___sys_sendmsg+0x81/0xc0 [<00000000c12c6bd6>] __sys_sendmmsg+0xda/0x230 [<00000000070f41ce>] __x64_sys_sendmmsg+0x24/0x30 [<00000000d5c700c5>] do_syscall_64+0x4c/0xe0 [<00000000b1943e15>] entry_SYSCALL_64_after_hwframe+0x44/0xa9