[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.115' (ECDSA) to the list of known hosts. syzkaller login: [ 37.756863][ T25] audit: type=1400 audit(1595992884.676:8): avc: denied { execmem } for pid=6458 comm="syz-executor395" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 44.668344][ T6459] IPVS: ftp: loaded support on port[0] = 21 executing program [ 51.737874][ T6459] kmemleak: 52 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 58.782535][ T6459] kmemleak: 42 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881189a2900 (size 256): comm "syz-executor395", pid 6480, jiffies 4294941741 (age 14.180s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000959ea6d7>] tcindex_alloc_perfect_hash+0x88/0x110 [<0000000003f1dd54>] tcindex_set_parms+0x8b0/0x9d0 [<00000000a2c6d668>] tcindex_change+0xcf/0x110 [<0000000030a81c3d>] tc_new_tfilter+0x8b0/0xe30 [<00000000c5ef71b2>] rtnetlink_rcv_msg+0x364/0x460 [<00000000efe42ded>] netlink_rcv_skb+0x5b/0x180 [<00000000603fdc19>] netlink_unicast+0x2b6/0x3c0 [<00000000ec7d58a9>] netlink_sendmsg+0x2ba/0x570 [<00000000735c51c8>] sock_sendmsg+0x4c/0x60 [<0000000012cf8eb4>] ____sys_sendmsg+0x118/0x2f0 [<0000000023028729>] ___sys_sendmsg+0x81/0xc0 [<00000000a8d06d90>] __sys_sendmmsg+0xda/0x230 [<0000000021e6d62c>] __x64_sys_sendmmsg+0x24/0x30 [<00000000fba4f203>] do_syscall_64+0x4c/0xe0 [<00000000655bb6d6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881189a2a00 (size 256): comm "syz-executor395", pid 6480, jiffies 4294941741 (age 14.180s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000959ea6d7>] tcindex_alloc_perfect_hash+0x88/0x110 [<0000000003f1dd54>] tcindex_set_parms+0x8b0/0x9d0 [<00000000a2c6d668>] tcindex_change+0xcf/0x110 [<0000000030a81c3d>] tc_new_tfilter+0x8b0/0xe30 [<00000000c5ef71b2>] rtnetlink_rcv_msg+0x364/0x460 [<00000000efe42ded>] netlink_rcv_skb+0x5b/0x180 [<00000000603fdc19>] netlink_unicast+0x2b6/0x3c0 [<00000000ec7d58a9>] netlink_sendmsg+0x2ba/0x570 [<00000000735c51c8>] sock_sendmsg+0x4c/0x60 [<0000000012cf8eb4>] ____sys_sendmsg+0x118/0x2f0 [<0000000023028729>] ___sys_sendmsg+0x81/0xc0 [<00000000a8d06d90>] __sys_sendmmsg+0xda/0x230 [<0000000021e6d62c>] __x64_sys_sendmmsg+0x24/0x30 [<00000000fba4f203>] do_syscall_64+0x4c/0xe0 [<00000000655bb6d6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881189a2400 (size 256): comm "syz-executor395", pid 6480, jiffies 4294941741 (age 14.180s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<00000000959ea6d7>] tcindex_alloc_perfect_hash+0x88/0x110 [<0000000003f1dd54>] tcindex_set_parms+0x8b0/0x9d0 [<00000000a2c6d668>] tcindex_change+0xcf/0x110 [<0000000030a81c3d>] tc_new_tfilter+0x8b0/0xe30 [<00000000c5ef71b2>] rtnetlink_rcv_msg+0x364/0x460 [<00000000efe42ded>] netlink_rcv_skb+0x5b/0x180 [<00000000603fdc19>] netlink_unicast+0x2b6/0x3c0 [<00000000ec7d58a9>] netlink_sendmsg+0x2ba/0x570 [<00000000735c51c8>] sock_sendmsg+0x4c/0x60 [<0000000012cf8eb4>] ____sys_sendmsg+0x118/0x2f0 [<0000000023028729>] ___sys_sendmsg+0x81/0xc0 [<00000000a8d06d90>] __sys_sendmmsg+0xda/0x230 [<0000000021e6d62c>] __x64_sys_sendmmsg+0x24/0x30 [<00000000fba4f203>] do_syscall_64+0x4c/0xe0 [<00000000655bb6d6>] entry_SYSCALL_64_after_hwframe+0x44/0xa9