[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.15.205' (ECDSA) to the list of known hosts. syzkaller login: [ 38.481330][ T24] audit: type=1400 audit(1599091444.826:8): avc: denied { execmem } for pid=6468 comm="syz-executor022" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 executing program [ 45.848832][ T6469] IPVS: ftp: loaded support on port[0] = 21 executing program [ 52.673554][ T6469] kmemleak: 61 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 59.174403][ T6469] kmemleak: 56 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888118f4c900 (size 256): comm "syz-executor022", pid 6490, jiffies 4294941857 (age 13.390s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000008563cc65>] tcindex_set_parms+0xa3/0x9d0 [<00000000ddf992c4>] tcindex_change+0xcf/0x110 [<00000000a75df24c>] tc_new_tfilter+0x8b0/0xe30 [<00000000eec150aa>] rtnetlink_rcv_msg+0x364/0x460 [<000000003cbfbeeb>] netlink_rcv_skb+0x5b/0x180 [<00000000a1d49740>] netlink_unicast+0x2b6/0x3c0 [<00000000fe004e0b>] netlink_sendmsg+0x2ba/0x570 [<0000000028ad218e>] sock_sendmsg+0x4c/0x60 [<00000000272f92f4>] ____sys_sendmsg+0x118/0x2f0 [<000000005df8c467>] ___sys_sendmsg+0x81/0xc0 [<0000000077cbba36>] __sys_sendmmsg+0xda/0x230 [<00000000d1c9c770>] __x64_sys_sendmmsg+0x24/0x30 [<00000000186e21ca>] do_syscall_64+0x2d/0x70 [<0000000024189ce9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881251f5d00 (size 256): comm "syz-executor022", pid 6490, jiffies 4294941857 (age 13.390s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000003ead725c>] tcindex_alloc_perfect_hash+0x88/0x110 [<0000000048ab28d4>] tcindex_set_parms+0x8b0/0x9d0 [<00000000ddf992c4>] tcindex_change+0xcf/0x110 [<00000000a75df24c>] tc_new_tfilter+0x8b0/0xe30 [<00000000eec150aa>] rtnetlink_rcv_msg+0x364/0x460 [<000000003cbfbeeb>] netlink_rcv_skb+0x5b/0x180 [<00000000a1d49740>] netlink_unicast+0x2b6/0x3c0 [<00000000fe004e0b>] netlink_sendmsg+0x2ba/0x570 [<0000000028ad218e>] sock_sendmsg+0x4c/0x60 [<00000000272f92f4>] ____sys_sendmsg+0x118/0x2f0 [<000000005df8c467>] ___sys_sendmsg+0x81/0xc0 [<0000000077cbba36>] __sys_sendmmsg+0xda/0x230 [<00000000d1c9c770>] __x64_sys_sendmmsg+0x24/0x30 [<00000000186e21ca>] do_syscall_64+0x2d/0x70 [<0000000024189ce9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9 BUG: memory leak unreferenced object 0xffff8881251f5c00 (size 256): comm "syz-executor022", pid 6490, jiffies 4294941857 (age 13.390s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ backtrace: [<000000003ead725c>] tcindex_alloc_perfect_hash+0x88/0x110 [<0000000048ab28d4>] tcindex_set_parms+0x8b0/0x9d0 [<00000000ddf992c4>] tcindex_change+0xcf/0x110 [<00000000a75df24c>] tc_new_tfilter+0x8b0/0xe30 [<00000000eec150aa>] rtnetlink_rcv_msg+0x364/0x460 [<000000003cbfbeeb>] netlink_rcv_skb+0x5b/0x180 [<00000000a1d49740>] netlink_unicast+0x2b6/0x3c0 [<00000000fe004e0b>] netlink_sendmsg+0x2ba/0x570 [<0000000028ad218e>] sock_sendmsg+0x4c/0x60 [<00000000272f92f4>] ____sys_sendmsg+0x118/0x2f0 [<000000005df8c467>] ___sys_sendmsg+0x81/0xc0 [<0000000077cbba36>] __sys_sendmmsg+0xda/0x230 [<00000000d1c9c770>] __x64_sys_sendmmsg+0x24/0x30 [<00000000186e21ca>] do_syscall_64+0x2d/0x70 [<0000000024189ce9>] entry_SYSCALL_64_after_hwframe+0x44/0xa9