[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. syzkaller login: [ 34.671324][ T25] audit: type=1400 audit(1596156910.375:8): avc: denied { execmem } for pid=6443 comm="syz-executor095" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 41.923443][ T6446] IPVS: ftp: loaded support on port[0] = 21 executing program [ 48.501836][ T6446] kmemleak: 58 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 54.873757][ T6446] kmemleak: 53 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff8881170dff00 (size 256): comm "syz-executor095", pid 6467, jiffies 4294941469 (age 13.010s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000006169906a>] tcindex_alloc_perfect_hash+0x88/0x110 [<000000004a3497ae>] tcindex_set_parms+0x8b0/0x9d0 [<000000006ea8998f>] tcindex_change+0xcf/0x110 [<00000000fcd642a2>] tc_new_tfilter+0x8b0/0xe30 [<000000007d02b073>] rtnetlink_rcv_msg+0x364/0x460 [<0000000013143934>] netlink_rcv_skb+0x5b/0x180 [<00000000fd61d1a1>] netlink_unicast+0x2b6/0x3c0 [<000000003ffb58ff>] netlink_sendmsg+0x2ba/0x570 [<00000000f94d1bb5>] sock_sendmsg+0x4c/0x60 [<00000000935cc341>] ____sys_sendmsg+0x118/0x2f0 [<00000000f4c87349>] ___sys_sendmsg+0x81/0xc0 [<0000000031319044>] __sys_sendmmsg+0xda/0x230 [<0000000048ad3989>] __x64_sys_sendmmsg+0x24/0x30 [<000000000f2a647c>] do_syscall_64+0x4c/0xe0 [<00000000448147c7>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881170dfe00 (size 256): comm "syz-executor095", pid 6467, jiffies 4294941469 (age 13.010s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000006169906a>] tcindex_alloc_perfect_hash+0x88/0x110 [<000000004a3497ae>] tcindex_set_parms+0x8b0/0x9d0 [<000000006ea8998f>] tcindex_change+0xcf/0x110 [<00000000fcd642a2>] tc_new_tfilter+0x8b0/0xe30 [<000000007d02b073>] rtnetlink_rcv_msg+0x364/0x460 [<0000000013143934>] netlink_rcv_skb+0x5b/0x180 [<00000000fd61d1a1>] netlink_unicast+0x2b6/0x3c0 [<000000003ffb58ff>] netlink_sendmsg+0x2ba/0x570 [<00000000f94d1bb5>] sock_sendmsg+0x4c/0x60 [<00000000935cc341>] ____sys_sendmsg+0x118/0x2f0 [<00000000f4c87349>] ___sys_sendmsg+0x81/0xc0 [<0000000031319044>] __sys_sendmmsg+0xda/0x230 [<0000000048ad3989>] __x64_sys_sendmmsg+0x24/0x30 [<000000000f2a647c>] do_syscall_64+0x4c/0xe0 [<00000000448147c7>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881170dfd00 (size 256): comm "syz-executor095", pid 6467, jiffies 4294941469 (age 13.010s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000006169906a>] tcindex_alloc_perfect_hash+0x88/0x110 [<000000004a3497ae>] tcindex_set_parms+0x8b0/0x9d0 [<000000006ea8998f>] tcindex_change+0xcf/0x110 [<00000000fcd642a2>] tc_new_tfilter+0x8b0/0xe30 [<000000007d02b073>] rtnetlink_rcv_msg+0x364/0x460 [<0000000013143934>] netlink_rcv_skb+0x5b/0x180 [<00000000fd61d1a1>] netlink_unicast+0x2b6/0x3c0 [<000000003ffb58ff>] netlink_sendmsg+0x2ba/0x570 [<00000000f94d1bb5>] sock_sendmsg+0x4c/0x60 [<00000000935cc341>] ____sys_sendmsg+0x118/0x2f0 [<00000000f4c87349>] ___sys_sendmsg+0x81/0xc0 [<0000000031319044>] __sys_sendmmsg+0xda/0x230 [<0000000048ad3989>] __x64_sys_sendmmsg+0x24/0x30 [<000000000f2a647c>] do_syscall_64+0x4c/0xe0 [<00000000448147c7>] entry_SYSCALL_64_after_hwframe+0x44/0xa9