[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. syzkaller login: [ 107.383766][ T24] audit: type=1400 audit(1598849039.440:8): avc: denied { execmem } for pid=6479 comm="syz-executor828" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 114.533186][ T6480] IPVS: ftp: loaded support on port[0] = 21 executing program [ 121.061591][ T6480] kmemleak: 58 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 127.406323][ T6480] kmemleak: 39 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88812a6f3f00 (size 256): comm "syz-executor828", pid 6502, jiffies 4294948730 (age 12.940s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000597569f7>] tcindex_set_parms+0xa3/0x9d0 [<00000000fcae4013>] tcindex_change+0xcf/0x110 [<000000002e63e44a>] tc_new_tfilter+0x8b0/0xe30 [<00000000aed686f3>] rtnetlink_rcv_msg+0x364/0x460 [<000000005abf3702>] netlink_rcv_skb+0x5b/0x180 [<000000003161b26e>] netlink_unicast+0x2b6/0x3c0 [<000000008d606e49>] netlink_sendmsg+0x2ba/0x570 [<00000000abf9e510>] sock_sendmsg+0x4c/0x60 [<00000000bdb457a4>] ____sys_sendmsg+0x2c4/0x2f0 [<000000004df84813>] ___sys_sendmsg+0x81/0xc0 [<00000000a9bec698>] __sys_sendmsg+0x77/0xe0 [<0000000070174b8f>] do_syscall_64+0x2d/0x70 [<000000003da2fd4f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88812a6f3c00 (size 256): comm "syz-executor828", pid 6502, jiffies 4294948730 (age 12.940s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000eb7dbd9a>] tcindex_alloc_perfect_hash+0x88/0x110 [<0000000099298dc2>] tcindex_set_parms+0x8b0/0x9d0 [<00000000fcae4013>] tcindex_change+0xcf/0x110 [<000000002e63e44a>] tc_new_tfilter+0x8b0/0xe30 [<00000000aed686f3>] rtnetlink_rcv_msg+0x364/0x460 [<000000005abf3702>] netlink_rcv_skb+0x5b/0x180 [<000000003161b26e>] netlink_unicast+0x2b6/0x3c0 [<000000008d606e49>] netlink_sendmsg+0x2ba/0x570 [<00000000abf9e510>] sock_sendmsg+0x4c/0x60 [<00000000bdb457a4>] ____sys_sendmsg+0x2c4/0x2f0 [<000000004df84813>] ___sys_sendmsg+0x81/0xc0 [<00000000a9bec698>] __sys_sendmsg+0x77/0xe0 [<0000000070174b8f>] do_syscall_64+0x2d/0x70 [<000000003da2fd4f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff88811784ef00 (size 256): comm "syz-executor828", pid 6502, jiffies 4294948730 (age 12.940s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000eb7dbd9a>] tcindex_alloc_perfect_hash+0x88/0x110 [<0000000099298dc2>] tcindex_set_parms+0x8b0/0x9d0 [<00000000fcae4013>] tcindex_change+0xcf/0x110 [<000000002e63e44a>] tc_new_tfilter+0x8b0/0xe30 [<00000000aed686f3>] rtnetlink_rcv_msg+0x364/0x460 [<000000005abf3702>] netlink_rcv_skb+0x5b/0x180 [<000000003161b26e>] netlink_unicast+0x2b6/0x3c0 [<000000008d606e49>] netlink_sendmsg+0x2ba/0x570 [<00000000abf9e510>] sock_sendmsg+0x4c/0x60 [<00000000bdb457a4>] ____sys_sendmsg+0x2c4/0x2f0 [<000000004df84813>] ___sys_sendmsg+0x81/0xc0 [<00000000a9bec698>] __sys_sendmsg+0x77/0xe0 [<0000000070174b8f>] do_syscall_64+0x2d/0x70 [<000000003da2fd4f>] entry_SYSCALL_64_after_hwframe+0x44/0xa9