[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.199' (ECDSA) to the list of known hosts. syzkaller login: [ 121.127348][ T24] audit: type=1400 audit(1598749003.637:8): avc: denied { execmem } for pid=6499 comm="syz-executor299" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 128.602372][ T6500] IPVS: ftp: loaded support on port[0] = 21 executing program [ 135.504597][ T6500] kmemleak: 60 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 142.115682][ T6500] kmemleak: 49 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888119a88600 (size 256): comm "syz-executor299", pid 6522, jiffies 4294950135 (age 13.580s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000758aa64a>] tcindex_set_parms+0xa3/0x9d0 [<00000000d5276190>] tcindex_change+0xcf/0x110 [<0000000023b31117>] tc_new_tfilter+0x8b0/0xe30 [<000000003a93de91>] rtnetlink_rcv_msg+0x364/0x460 [<0000000049eb6c5d>] netlink_rcv_skb+0x5b/0x180 [<00000000a272075f>] netlink_unicast+0x2b6/0x3c0 [<000000008569e5ad>] netlink_sendmsg+0x2ba/0x570 [<00000000ed35ed9e>] sock_sendmsg+0x4c/0x60 [<000000005cff00e2>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000cdb43849>] ___sys_sendmsg+0x81/0xc0 [<000000002b5e9dac>] __sys_sendmsg+0x77/0xe0 [<00000000ab606c48>] do_syscall_64+0x2d/0x70 [<000000009e4c9b87>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811864fd00 (size 256): comm "syz-executor299", pid 6522, jiffies 4294950135 (age 13.580s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000008d7fb1e9>] tcindex_alloc_perfect_hash+0x88/0x110 [<000000005b5f08cb>] tcindex_set_parms+0x8b0/0x9d0 [<00000000d5276190>] tcindex_change+0xcf/0x110 [<0000000023b31117>] tc_new_tfilter+0x8b0/0xe30 [<000000003a93de91>] rtnetlink_rcv_msg+0x364/0x460 [<0000000049eb6c5d>] netlink_rcv_skb+0x5b/0x180 [<00000000a272075f>] netlink_unicast+0x2b6/0x3c0 [<000000008569e5ad>] netlink_sendmsg+0x2ba/0x570 [<00000000ed35ed9e>] sock_sendmsg+0x4c/0x60 [<000000005cff00e2>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000cdb43849>] ___sys_sendmsg+0x81/0xc0 [<000000002b5e9dac>] __sys_sendmsg+0x77/0xe0 [<00000000ab606c48>] do_syscall_64+0x2d/0x70 [<000000009e4c9b87>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811864fc00 (size 256): comm "syz-executor299", pid 6522, jiffies 4294950135 (age 13.580s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000008d7fb1e9>] tcindex_alloc_perfect_hash+0x88/0x110 [<000000005b5f08cb>] tcindex_set_parms+0x8b0/0x9d0 [<00000000d5276190>] tcindex_change+0xcf/0x110 [<0000000023b31117>] tc_new_tfilter+0x8b0/0xe30 [<000000003a93de91>] rtnetlink_rcv_msg+0x364/0x460 [<0000000049eb6c5d>] netlink_rcv_skb+0x5b/0x180 [<00000000a272075f>] netlink_unicast+0x2b6/0x3c0 [<000000008569e5ad>] netlink_sendmsg+0x2ba/0x570 [<00000000ed35ed9e>] sock_sendmsg+0x4c/0x60 [<000000005cff00e2>] ____sys_sendmsg+0x2c4/0x2f0 [<00000000cdb43849>] ___sys_sendmsg+0x81/0xc0 [<000000002b5e9dac>] __sys_sendmsg+0x77/0xe0 [<00000000ab606c48>] do_syscall_64+0x2d/0x70 [<000000009e4c9b87>] entry_SYSCALL_64_after_hwframe+0x44/0xa9