[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.220' (ECDSA) to the list of known hosts. syzkaller login: [ 35.956338][ T25] audit: type=1400 audit(1596239908.915:8): avc: denied { execmem } for pid=6485 comm="syz-executor849" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 43.080601][ T6488] IPVS: ftp: loaded support on port[0] = 21 executing program [ 49.527862][ T6488] kmemleak: 58 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 55.833667][ T6488] kmemleak: 55 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888115864f00 (size 256): comm "syz-executor849", pid 6509, jiffies 4294941584 (age 12.820s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000893a3405>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000dfd746f2>] tcindex_set_parms+0x8b0/0x9d0 [<00000000c40e1ed7>] tcindex_change+0xcf/0x110 [<000000000afded02>] tc_new_tfilter+0x8b0/0xe30 [<00000000e7566703>] rtnetlink_rcv_msg+0x364/0x460 [<0000000033c869d7>] netlink_rcv_skb+0x5b/0x180 [<000000003f901423>] netlink_unicast+0x2b6/0x3c0 [<00000000309a0f63>] netlink_sendmsg+0x2ba/0x570 [<0000000038785282>] sock_sendmsg+0x4c/0x60 [<0000000087c3a602>] ____sys_sendmsg+0x118/0x2f0 [<00000000fe33c2e2>] ___sys_sendmsg+0x81/0xc0 [<0000000093d3d608>] __sys_sendmmsg+0xda/0x230 [<000000006fa15dd8>] __x64_sys_sendmmsg+0x24/0x30 [<000000009a80442a>] do_syscall_64+0x4c/0xe0 [<000000009632506b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115864e00 (size 256): comm "syz-executor849", pid 6509, jiffies 4294941584 (age 12.820s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000893a3405>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000dfd746f2>] tcindex_set_parms+0x8b0/0x9d0 [<00000000c40e1ed7>] tcindex_change+0xcf/0x110 [<000000000afded02>] tc_new_tfilter+0x8b0/0xe30 [<00000000e7566703>] rtnetlink_rcv_msg+0x364/0x460 [<0000000033c869d7>] netlink_rcv_skb+0x5b/0x180 [<000000003f901423>] netlink_unicast+0x2b6/0x3c0 [<00000000309a0f63>] netlink_sendmsg+0x2ba/0x570 [<0000000038785282>] sock_sendmsg+0x4c/0x60 [<0000000087c3a602>] ____sys_sendmsg+0x118/0x2f0 [<00000000fe33c2e2>] ___sys_sendmsg+0x81/0xc0 [<0000000093d3d608>] __sys_sendmmsg+0xda/0x230 [<000000006fa15dd8>] __x64_sys_sendmmsg+0x24/0x30 [<000000009a80442a>] do_syscall_64+0x4c/0xe0 [<000000009632506b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff888115864d00 (size 256): comm "syz-executor849", pid 6509, jiffies 4294941584 (age 12.820s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000893a3405>] tcindex_alloc_perfect_hash+0x88/0x110 [<00000000dfd746f2>] tcindex_set_parms+0x8b0/0x9d0 [<00000000c40e1ed7>] tcindex_change+0xcf/0x110 [<000000000afded02>] tc_new_tfilter+0x8b0/0xe30 [<00000000e7566703>] rtnetlink_rcv_msg+0x364/0x460 [<0000000033c869d7>] netlink_rcv_skb+0x5b/0x180 [<000000003f901423>] netlink_unicast+0x2b6/0x3c0 [<00000000309a0f63>] netlink_sendmsg+0x2ba/0x570 [<0000000038785282>] sock_sendmsg+0x4c/0x60 [<0000000087c3a602>] ____sys_sendmsg+0x118/0x2f0 [<00000000fe33c2e2>] ___sys_sendmsg+0x81/0xc0 [<0000000093d3d608>] __sys_sendmmsg+0xda/0x230 [<000000006fa15dd8>] __x64_sys_sendmmsg+0x24/0x30 [<000000009a80442a>] do_syscall_64+0x4c/0xe0 [<000000009632506b>] entry_SYSCALL_64_after_hwframe+0x44/0xa9