[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.85' (ECDSA) to the list of known hosts. 2020/04/13 13:30:28 parsed 1 programs syzkaller login: [ 71.722025][ T3833] kmemleak: Automatic memory scanning thread ended 2020/04/13 13:30:37 executed programs: 0 [ 79.258355][ T25] audit: type=1400 audit(1586784637.665:8): avc: denied { execmem } for pid=6639 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 79.278692][ T6640] IPVS: ftp: loaded support on port[0] = 21 [ 79.308966][ T6640] chnl_net:caif_netlink_parms(): no params data found [ 79.332215][ T6640] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.339558][ T6640] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.347276][ T6640] device bridge_slave_0 entered promiscuous mode [ 79.354297][ T6640] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.361737][ T6640] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.369182][ T6640] device bridge_slave_1 entered promiscuous mode [ 79.378801][ T6640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.388501][ T6640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.400827][ T6640] team0: Port device team_slave_0 added [ 79.406956][ T6640] team0: Port device team_slave_1 added [ 79.415758][ T6640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.422690][ T6640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.448700][ T6640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.459689][ T6640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.466632][ T6640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.492488][ T6640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.555673][ T6640] device hsr_slave_0 entered promiscuous mode [ 79.634831][ T6640] device hsr_slave_1 entered promiscuous mode [ 79.703761][ T6640] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.755695][ T6640] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.805658][ T6640] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.865564][ T6640] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.939408][ T6640] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.946861][ T6640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.954174][ T6640] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.961336][ T6640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.977869][ T6640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.986885][ T6843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.994432][ T6843] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.002662][ T6843] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.010178][ T6843] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 80.018990][ T6640] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.027239][ T6368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.035891][ T6368] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.044721][ T6368] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.058759][ T6640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 80.070559][ T6640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.081845][ T6368] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.090299][ T6368] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.097352][ T6368] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.105494][ T6368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.113521][ T6368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.122335][ T6368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.130341][ T6368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.138318][ T6368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.145674][ T6368] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.156058][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.163420][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.172863][ T6640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.184379][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.196507][ T6640] device veth0_vlan entered promiscuous mode [ 80.204022][ T6640] device veth1_vlan entered promiscuous mode [ 80.210665][ T6843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.219149][ T6843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.226676][ T6843] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.234065][ T6843] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 80.246635][ T6640] device veth0_macvtap entered promiscuous mode [ 80.254469][ T6640] device veth1_macvtap entered promiscuous mode [ 80.261591][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 80.269556][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.277801][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 80.289554][ T6640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.297032][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.306978][ T6640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.314587][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.322859][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.366632][ T6863] ubi0: attaching mtd0 [ 80.370897][ T6863] ubi0: scanning is finished [ 80.376141][ T6863] ubi0: empty MTD device detected [ 80.415291][ T6863] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 80.422803][ T6863] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 80.430630][ T6863] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 80.437968][ T6863] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 80.445786][ T6863] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 80.452624][ T6863] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 80.460940][ T6863] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 751276841 [ 80.471264][ T6863] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 80.481509][ T6867] ubi0: background thread "ubi_bgt0d" started, PID 6867 [ 80.481704][ T6863] ubi0: detaching mtd0 [ 80.493140][ T6863] ubi0: mtd0 is detached 2020/04/13 13:30:44 executed programs: 1 [ 86.251124][ T6874] ubi0: attaching mtd0 [ 86.255379][ T6874] ubi0: scanning is finished [ 86.324276][ T6874] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 86.331805][ T6874] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 86.339351][ T6874] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 86.346526][ T6874] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 86.354094][ T6874] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 86.361352][ T6874] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 86.369627][ T6874] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 751276841 [ 86.380139][ T6874] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 86.390244][ T6876] ubi0: background thread "ubi_bgt0d" started, PID 6876 [ 86.390317][ T6874] ubi0: detaching mtd0 [ 86.401586][ T6874] ubi0: mtd0 is detached [ 86.411538][ T6880] ubi0: attaching mtd0 [ 86.416219][ T6880] ubi0: scanning is finished [ 86.445146][ T6880] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 86.452626][ T6880] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 86.464529][ T6880] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 86.471624][ T6880] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 86.479297][ T6880] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 86.486483][ T6880] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 86.494666][ T6880] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 751276841 [ 86.504704][ T6880] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 86.514951][ T6883] ubi0: background thread "ubi_bgt0d" started, PID 6883 [ 86.515018][ T6880] ubi0: detaching mtd0 [ 86.526370][ T6880] ubi0: mtd0 is detached [ 89.663135][ T0] NOHZ: local_softirq_pending 08 [ 92.105098][ T6888] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888127f1a360 (size 32): comm "syz-executor.0", pid 6863, jiffies 4294945311 (age 14.210s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 ................ backtrace: [<00000000f99fc034>] erase_aeb+0x25/0x110 [<000000004d3eca61>] ubi_wl_init+0x193/0x5c0 [<00000000153ad2b7>] ubi_attach+0x611/0x18ba [<00000000b70125f3>] ubi_attach_mtd_dev+0x665/0xcc0 [<00000000ba57ec0c>] ctrl_cdev_ioctl+0x144/0x1b0 [<000000000690b940>] ksys_ioctl+0xa6/0xd0 [<0000000095f931e2>] __x64_sys_ioctl+0x1a/0x20 [<00000000b51701e2>] do_syscall_64+0x6e/0x220 [<000000001dfa8522>] entry_SYSCALL_64_after_hwframe+0x44/0xa9