[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.119' (ECDSA) to the list of known hosts. 2020/05/24 11:15:00 parsed 1 programs syzkaller login: [ 98.252108][ T3833] kmemleak: Automatic memory scanning thread ended [ 99.471642][ T6650] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 2020/05/24 11:15:08 executed programs: 0 [ 106.006151][ T26] audit: type=1400 audit(1590318908.480:8): avc: denied { execmem } for pid=6652 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 106.021300][ T6654] IPVS: ftp: loaded support on port[0] = 21 [ 106.054245][ T6654] chnl_net:caif_netlink_parms(): no params data found [ 106.129769][ T6654] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.136995][ T6654] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.144368][ T6654] device bridge_slave_0 entered promiscuous mode [ 106.151335][ T6654] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.159022][ T6654] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.166473][ T6654] device bridge_slave_1 entered promiscuous mode [ 106.176810][ T6654] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 106.186464][ T6654] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 106.199046][ T6654] team0: Port device team_slave_0 added [ 106.205400][ T6654] team0: Port device team_slave_1 added [ 106.215747][ T6654] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.222695][ T6654] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.248831][ T6654] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.259937][ T6654] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.266895][ T6654] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.293470][ T6654] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.344729][ T6654] device hsr_slave_0 entered promiscuous mode [ 106.373995][ T6654] device hsr_slave_1 entered promiscuous mode [ 106.446158][ T6654] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 106.464925][ T6654] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 106.514795][ T6654] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 106.544734][ T6654] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 106.599132][ T6654] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.606205][ T6654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.613467][ T6654] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.620620][ T6654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.638096][ T6654] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.646570][ T6857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.655501][ T6857] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.662664][ T6857] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.670390][ T6857] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 106.679356][ T6654] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.687297][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.695722][ T3041] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.702735][ T3041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.711706][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.719967][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.726999][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.737881][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.746491][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.755352][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.766580][ T6654] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 106.777076][ T6654] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.788555][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.796803][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.805218][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.817125][ T6654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.824047][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 106.831462][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 106.844728][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.855206][ T6654] device veth0_vlan entered promiscuous mode [ 106.862775][ T6654] device veth1_vlan entered promiscuous mode [ 106.869553][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 106.877454][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.885659][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.893337][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.906571][ T6654] device veth0_macvtap entered promiscuous mode [ 106.913812][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 106.921516][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.930036][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.938125][ T6654] device veth1_macvtap entered promiscuous mode [ 106.948331][ T6654] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 106.956036][ T6857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.965692][ T6654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.974170][ T3041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.018621][ T6877] ubi0: attaching mtd0 [ 107.022875][ T6877] ubi0: scanning is finished [ 107.029182][ T6877] ubi0: empty MTD device detected [ 107.064489][ T6877] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 107.071947][ T6877] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 107.079542][ T6877] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 107.086720][ T6877] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 107.094311][ T6877] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 107.101041][ T6877] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 107.109223][ T6877] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 733065758 [ 107.119596][ T6877] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 107.129669][ T6881] ubi0: background thread "ubi_bgt0d" started, PID 6881 2020/05/24 11:15:15 executed programs: 1 [ 113.112575][ T6886] ubi0: detaching mtd0 [ 113.117226][ T6886] ubi0: mtd0 is detached [ 113.121598][ T6886] ubi0: attaching mtd0 [ 113.126403][ T6886] ubi0: scanning is finished [ 113.154227][ T6886] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 113.161749][ T6886] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 113.169310][ T6886] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 113.176440][ T6886] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 113.184050][ T6886] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 113.190782][ T6886] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 113.199042][ T6886] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 733065758 [ 113.209101][ T6886] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 113.219179][ T6890] ubi0: background thread "ubi_bgt0d" started, PID 6890 [ 113.230946][ T6892] ubi0: detaching mtd0 [ 113.235683][ T6892] ubi0: mtd0 is detached [ 113.240055][ T6892] ubi0: attaching mtd0 [ 113.244879][ T6892] ubi0: scanning is finished [ 113.274150][ T6892] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 113.281656][ T6892] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 113.289022][ T6892] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 113.296055][ T6892] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 113.303653][ T6892] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 113.310389][ T6892] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 113.318423][ T6892] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 733065758 [ 113.328308][ T6892] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 113.338243][ T6897] ubi0: background thread "ubi_bgt0d" started, PID 6897 [ 116.653021][ T0] NOHZ: local_softirq_pending 08 [ 118.914589][ T6900] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff888128ac1080 (size 32): comm "syz-executor.0", pid 6877, jiffies 4294947966 (age 14.280s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 ................ backtrace: [<0000000032b9f718>] erase_aeb+0x25/0x110 [<000000009322f237>] ubi_wl_init+0x193/0x5c0 [<0000000025767b58>] ubi_attach+0x611/0x18ba [<0000000058d0a4e1>] ubi_attach_mtd_dev+0x665/0xcc0 [<000000001fa8e71b>] ctrl_cdev_ioctl+0x144/0x1b0 [<0000000014c93dbc>] ksys_ioctl+0xa6/0xd0 [<00000000b1699c7d>] __x64_sys_ioctl+0x1a/0x20 [<00000000e48a265e>] do_syscall_64+0x6e/0x220 [<000000003322d578>] entry_SYSCALL_64_after_hwframe+0x44/0xa9