[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. syzkaller login: [ 41.241759][ T24] audit: type=1400 audit(1599026652.046:8): avc: denied { execmem } for pid=6512 comm="syz-executor829" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 48.587947][ T6513] IPVS: ftp: loaded support on port[0] = 21 executing program [ 55.313415][ T6513] kmemleak: 60 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 61.776291][ T6513] kmemleak: 58 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888118dacf00 (size 256): comm "syz-executor829", pid 6534, jiffies 4294942133 (age 13.250s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<0000000081fb15c5>] tcindex_set_parms+0xa3/0x9d0 [<000000007b581226>] tcindex_change+0xcf/0x110 [<000000002a5bc132>] tc_new_tfilter+0x8b0/0xe30 [<000000005a8cf5df>] rtnetlink_rcv_msg+0x364/0x460 [<00000000bd228093>] netlink_rcv_skb+0x5b/0x180 [<000000009b205bcb>] netlink_unicast+0x2b6/0x3c0 [<00000000edf411ac>] netlink_sendmsg+0x2ba/0x570 [<000000001cf4233b>] sock_sendmsg+0x4c/0x60 [<000000008c024cc5>] ____sys_sendmsg+0x118/0x2f0 [<00000000f2e63b62>] ___sys_sendmsg+0x81/0xc0 [<000000007cee0dfe>] __sys_sendmmsg+0xda/0x230 [<0000000025a0aa62>] __x64_sys_sendmmsg+0x24/0x30 [<00000000b96f84ea>] do_syscall_64+0x2d/0x70 [<000000002e1d2867>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812ad7de00 (size 256): comm "syz-executor829", pid 6534, jiffies 4294942133 (age 13.250s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000b81c80ad>] tcindex_alloc_perfect_hash+0x88/0x110 [<000000007146eef9>] tcindex_set_parms+0x8b0/0x9d0 [<000000007b581226>] tcindex_change+0xcf/0x110 [<000000002a5bc132>] tc_new_tfilter+0x8b0/0xe30 [<000000005a8cf5df>] rtnetlink_rcv_msg+0x364/0x460 [<00000000bd228093>] netlink_rcv_skb+0x5b/0x180 [<000000009b205bcb>] netlink_unicast+0x2b6/0x3c0 [<00000000edf411ac>] netlink_sendmsg+0x2ba/0x570 [<000000001cf4233b>] sock_sendmsg+0x4c/0x60 [<000000008c024cc5>] ____sys_sendmsg+0x118/0x2f0 [<00000000f2e63b62>] ___sys_sendmsg+0x81/0xc0 [<000000007cee0dfe>] __sys_sendmmsg+0xda/0x230 [<0000000025a0aa62>] __x64_sys_sendmmsg+0x24/0x30 [<00000000b96f84ea>] do_syscall_64+0x2d/0x70 [<000000002e1d2867>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812ad7dd00 (size 256): comm "syz-executor829", pid 6534, jiffies 4294942133 (age 13.250s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000b81c80ad>] tcindex_alloc_perfect_hash+0x88/0x110 [<000000007146eef9>] tcindex_set_parms+0x8b0/0x9d0 [<000000007b581226>] tcindex_change+0xcf/0x110 [<000000002a5bc132>] tc_new_tfilter+0x8b0/0xe30 [<000000005a8cf5df>] rtnetlink_rcv_msg+0x364/0x460 [<00000000bd228093>] netlink_rcv_skb+0x5b/0x180 [<000000009b205bcb>] netlink_unicast+0x2b6/0x3c0 [<00000000edf411ac>] netlink_sendmsg+0x2ba/0x570 [<000000001cf4233b>] sock_sendmsg+0x4c/0x60 [<000000008c024cc5>] ____sys_sendmsg+0x118/0x2f0 [<00000000f2e63b62>] ___sys_sendmsg+0x81/0xc0 [<000000007cee0dfe>] __sys_sendmmsg+0xda/0x230 [<0000000025a0aa62>] __x64_sys_sendmmsg+0x24/0x30 [<00000000b96f84ea>] do_syscall_64+0x2d/0x70 [<000000002e1d2867>] entry_SYSCALL_64_after_hwframe+0x44/0xa9