[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.34' (ECDSA) to the list of known hosts. 2020/07/02 16:57:06 parsed 1 programs syzkaller login: [ 96.024775][ T3645] kmemleak: Automatic memory scanning thread ended 2020/07/02 16:57:14 executed programs: 0 [ 103.625672][ T26] audit: type=1400 audit(1593709034.363:8): avc: denied { execmem } for pid=6459 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 103.640490][ T6460] IPVS: ftp: loaded support on port[0] = 21 [ 103.675874][ T6460] chnl_net:caif_netlink_parms(): no params data found [ 103.767298][ T6460] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.774551][ T6460] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.782079][ T6460] device bridge_slave_0 entered promiscuous mode [ 103.788967][ T6460] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.796004][ T6460] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.803626][ T6460] device bridge_slave_1 entered promiscuous mode [ 103.813874][ T6460] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.823555][ T6460] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.835826][ T6460] team0: Port device team_slave_0 added [ 103.843535][ T6460] team0: Port device team_slave_1 added [ 103.852077][ T6460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.859015][ T6460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.884884][ T6460] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.895823][ T6460] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.902757][ T6460] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.928806][ T6460] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.978607][ T6460] device hsr_slave_0 entered promiscuous mode [ 104.027700][ T6460] device hsr_slave_1 entered promiscuous mode [ 104.108472][ T6460] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 104.138544][ T6460] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 104.178343][ T6460] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 104.248335][ T6460] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 104.302253][ T6460] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.309643][ T6460] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.320347][ T6460] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.327358][ T6460] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.344591][ T6460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.352970][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.360801][ T25] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.369156][ T25] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.376510][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 104.385609][ T6460] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.393787][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.402003][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.409147][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.417709][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.425796][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.432836][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.443351][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.452179][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.460966][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.471650][ T6460] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 104.482114][ T6460] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.493116][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.501367][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.509571][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.521175][ T6460] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.528344][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.535661][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.550038][ T6460] device veth0_vlan entered promiscuous mode [ 104.557748][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.566040][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.574207][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.581786][ T6663] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.590214][ T6460] device veth1_vlan entered promiscuous mode [ 104.601379][ T6460] device veth0_macvtap entered promiscuous mode [ 104.608178][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.615922][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.624263][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.632959][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.642088][ T6460] device veth1_macvtap entered promiscuous mode [ 104.651613][ T6460] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.659394][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.669789][ T6460] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.677795][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.686046][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.731780][ T6684] ubi0: attaching mtd0 [ 104.736044][ T6684] ubi0: scanning is finished [ 104.741506][ T6684] ubi0: empty MTD device detected [ 104.778063][ T6684] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 104.785587][ T6684] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 104.793341][ T6684] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 104.801475][ T6684] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 104.809073][ T6684] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 104.815822][ T6684] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 104.824410][ T6684] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 1821337100 [ 104.834742][ T6684] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 104.844916][ T6688] ubi0: background thread "ubi_bgt0d" started, PID 6688 [ 104.845162][ T6684] ubi0: detaching mtd0 [ 104.856310][ T6684] ubi0: mtd0 is detached 2020/07/02 16:57:21 executed programs: 1 [ 110.542712][ T6695] ubi0: attaching mtd0 [ 110.547234][ T6695] ubi0: scanning is finished [ 110.597344][ T6695] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 110.604819][ T6695] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 110.612274][ T6695] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 110.619505][ T6695] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 110.627294][ T6695] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 110.635072][ T6695] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 110.643508][ T6695] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1821337100 [ 110.653833][ T6695] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 110.664010][ T6696] ubi0: background thread "ubi_bgt0d" started, PID 6696 [ 110.664674][ T6695] ubi0: detaching mtd0 [ 110.675394][ T6695] ubi0: mtd0 is detached [ 110.685071][ T6701] ubi0: attaching mtd0 [ 110.689393][ T6701] ubi0: scanning is finished [ 110.721687][ T6701] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 110.729346][ T6701] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 110.736596][ T6701] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 110.744134][ T6701] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 110.752023][ T6701] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 110.758996][ T6701] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 110.767227][ T6701] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 1821337100 [ 110.777370][ T6701] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 110.787561][ T6705] ubi0: background thread "ubi_bgt0d" started, PID 6705 [ 110.788658][ T6701] ubi0: detaching mtd0 [ 110.798922][ T6701] ubi0: mtd0 is detached [ 112.059377][ T6709] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) [ 113.976439][ T0] NOHZ: local_softirq_pending 08 BUG: memory leak unreferenced object 0xffff888127c39040 (size 32): comm "syz-executor.0", pid 6684, jiffies 4294947748 (age 14.000s) hex dump (first 32 bytes): 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 ................ backtrace: [<000000000a353d4e>] erase_aeb+0x25/0x110 [<00000000075662d9>] ubi_wl_init+0x191/0x5c0 [<000000005b02aa5d>] ubi_attach+0x63b/0x1879 [<0000000018f576d2>] ubi_attach_mtd_dev+0x65c/0xd30 [<000000003ed403a9>] ctrl_cdev_ioctl+0x144/0x1b0 [<000000008e798516>] ksys_ioctl+0xa6/0xd0 [<00000000a0f725eb>] __x64_sys_ioctl+0x1a/0x20 [<00000000f5272cd3>] do_syscall_64+0x4c/0xe0 [<00000000d388b4c5>] entry_SYSCALL_64_after_hwframe+0x44/0xa9