[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. syzkaller login: [ 44.344784][ T26] audit: type=1400 audit(1595577569.461:8): avc: denied { execmem } for pid=6416 comm="syz-executor807" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 51.773167][ T6417] IPVS: ftp: loaded support on port[0] = 21 executing program executing program [ 64.247654][ T6417] kmemleak: 59 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 70.865234][ T6417] kmemleak: 55 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812a9eb500 (size 256): comm "syz-executor807", pid 6443, jiffies 4294943015 (age 15.070s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000c11257d6>] tcindex_set_parms+0xa3/0x9d0 [<00000000422ddc18>] tcindex_change+0xcf/0x110 [<00000000bd3d3221>] tc_new_tfilter+0x8b0/0xe30 [<0000000096a588e8>] rtnetlink_rcv_msg+0x364/0x460 [<000000001b7660db>] netlink_rcv_skb+0x5b/0x180 [<0000000074db4efe>] netlink_unicast+0x2b6/0x3c0 [<0000000093f37eec>] netlink_sendmsg+0x2ba/0x570 [<00000000e11714fe>] sock_sendmsg+0x4c/0x60 [<00000000e9e01b3d>] ____sys_sendmsg+0x2c4/0x2f0 [<000000003c31950e>] ___sys_sendmsg+0x81/0xc0 [<000000000d7c43d9>] __sys_sendmsg+0x77/0xe0 [<0000000002221482>] do_syscall_64+0x4c/0xe0 [<000000001ed89dce>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812a9eb200 (size 256): comm "syz-executor807", pid 6443, jiffies 4294943015 (age 15.070s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000a8ba57af>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000cd944af6>] tcindex_set_parms+0x8b0/0x9d0 [<00000000422ddc18>] tcindex_change+0xcf/0x110 [<00000000bd3d3221>] tc_new_tfilter+0x8b0/0xe30 [<0000000096a588e8>] rtnetlink_rcv_msg+0x364/0x460 [<000000001b7660db>] netlink_rcv_skb+0x5b/0x180 [<0000000074db4efe>] netlink_unicast+0x2b6/0x3c0 [<0000000093f37eec>] netlink_sendmsg+0x2ba/0x570 [<00000000e11714fe>] sock_sendmsg+0x4c/0x60 [<00000000e9e01b3d>] ____sys_sendmsg+0x2c4/0x2f0 [<000000003c31950e>] ___sys_sendmsg+0x81/0xc0 [<000000000d7c43d9>] __sys_sendmsg+0x77/0xe0 [<0000000002221482>] do_syscall_64+0x4c/0xe0 [<000000001ed89dce>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812a9eb300 (size 256): comm "syz-executor807", pid 6443, jiffies 4294943015 (age 15.070s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000a8ba57af>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000cd944af6>] tcindex_set_parms+0x8b0/0x9d0 [<00000000422ddc18>] tcindex_change+0xcf/0x110 [<00000000bd3d3221>] tc_new_tfilter+0x8b0/0xe30 [<0000000096a588e8>] rtnetlink_rcv_msg+0x364/0x460 [<000000001b7660db>] netlink_rcv_skb+0x5b/0x180 [<0000000074db4efe>] netlink_unicast+0x2b6/0x3c0 [<0000000093f37eec>] netlink_sendmsg+0x2ba/0x570 [<00000000e11714fe>] sock_sendmsg+0x4c/0x60 [<00000000e9e01b3d>] ____sys_sendmsg+0x2c4/0x2f0 [<000000003c31950e>] ___sys_sendmsg+0x81/0xc0 [<000000000d7c43d9>] __sys_sendmsg+0x77/0xe0 [<0000000002221482>] do_syscall_64+0x4c/0xe0 [<000000001ed89dce>] entry_SYSCALL_64_after_hwframe+0x44/0xa9