[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.37' (ECDSA) to the list of known hosts. syzkaller login: [ 197.242787][ T24] audit: type=1400 audit(1598798190.212:8): avc: denied { execmem } for pid=6520 comm="syz-executor759" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 204.657034][ T6521] IPVS: ftp: loaded support on port[0] = 21 executing program [ 211.675616][ T6521] kmemleak: 20847 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811af57300 (size 256): comm "syz-executor759", pid 6543, jiffies 4294957742 (age 13.660s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000004c593c6e>] tcindex_set_parms+0xa3/0x9d0 [<00000000e5f81ebc>] tcindex_change+0xcf/0x110 [<000000008e3249e9>] tc_new_tfilter+0x8b0/0xe30 [<00000000730a1fed>] rtnetlink_rcv_msg+0x364/0x460 [<00000000eb1a364f>] netlink_rcv_skb+0x5b/0x180 [<00000000d997c695>] netlink_unicast+0x2b6/0x3c0 [<00000000c578a78b>] netlink_sendmsg+0x2ba/0x570 [<000000007423b4a3>] sock_sendmsg+0x4c/0x60 [<00000000ae85da0f>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000b7edc600>] ___sys_sendmsg+0x81/0xc0 [<000000002579aa8a>] __sys_sendmsg+0x77/0xe0 [<00000000f54c6f73>] do_syscall_64+0x2d/0x70 [<00000000c1e17636>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811b07ff00 (size 256): comm "syz-executor759", pid 6543, jiffies 4294957742 (age 13.660s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000ef103039>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000d7130202>] tcindex_set_parms+0x8b0/0x9d0 [<00000000e5f81ebc>] tcindex_change+0xcf/0x110 [<000000008e3249e9>] tc_new_tfilter+0x8b0/0xe30 [<00000000730a1fed>] rtnetlink_rcv_msg+0x364/0x460 [<00000000eb1a364f>] netlink_rcv_skb+0x5b/0x180 [<00000000d997c695>] netlink_unicast+0x2b6/0x3c0 [<00000000c578a78b>] netlink_sendmsg+0x2ba/0x570 [<000000007423b4a3>] sock_sendmsg+0x4c/0x60 [<00000000ae85da0f>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000b7edc600>] ___sys_sendmsg+0x81/0xc0 [<000000002579aa8a>] __sys_sendmsg+0x77/0xe0 [<00000000f54c6f73>] do_syscall_64+0x2d/0x70 [<00000000c1e17636>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811b07fe00 (size 256): comm "syz-executor759", pid 6543, jiffies 4294957742 (age 13.660s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000ef103039>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000d7130202>] tcindex_set_parms+0x8b0/0x9d0 [<00000000e5f81ebc>] tcindex_change+0xcf/0x110 [<000000008e3249e9>] tc_new_tfilter+0x8b0/0xe30 [<00000000730a1fed>] rtnetlink_rcv_msg+0x364/0x460 [<00000000eb1a364f>] netlink_rcv_skb+0x5b/0x180 [<00000000d997c695>] netlink_unicast+0x2b6/0x3c0 [<00000000c578a78b>] netlink_sendmsg+0x2ba/0x570 [<000000007423b4a3>] sock_sendmsg+0x4c/0x60 [<00000000ae85da0f>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000b7edc600>] ___sys_sendmsg+0x81/0xc0 [<000000002579aa8a>] __sys_sendmsg+0x77/0xe0 [<00000000f54c6f73>] do_syscall_64+0x2d/0x70 [<00000000c1e17636>] entry_SYSCALL_64_after_hwframe+0x44/0xa9