[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.35' (ECDSA) to the list of known hosts. 2020/04/17 13:56:17 parsed 1 programs syzkaller login: [ 91.877047][ T3833] kmemleak: Automatic memory scanning thread ended 2020/04/17 13:56:26 executed programs: 0 [ 99.319055][ T25] audit: type=1400 audit(1587131786.480:8): avc: denied { execmem } for pid=6617 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 99.326820][ T6618] IPVS: ftp: loaded support on port[0] = 21 [ 99.365966][ T6618] chnl_net:caif_netlink_parms(): no params data found [ 99.426841][ T6618] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.434635][ T6618] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.442405][ T6618] device bridge_slave_0 entered promiscuous mode [ 99.449438][ T6618] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.457724][ T6618] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.465624][ T6618] device bridge_slave_1 entered promiscuous mode [ 99.475489][ T6618] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.485358][ T6618] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.497698][ T6618] team0: Port device team_slave_0 added [ 99.504155][ T6618] team0: Port device team_slave_1 added [ 99.512944][ T6618] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.520290][ T6618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.546457][ T6618] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.557599][ T6618] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.564712][ T6618] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.591827][ T6618] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.661242][ T6618] device hsr_slave_0 entered promiscuous mode [ 99.710503][ T6618] device hsr_slave_1 entered promiscuous mode [ 99.809000][ T6618] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 99.861282][ T6618] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 99.901199][ T6618] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 99.971174][ T6618] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 100.045165][ T6618] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.052488][ T6618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.060759][ T6618] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.068110][ T6618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.084889][ T6618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.093499][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.102183][ T3583] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.109462][ T3583] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.118384][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 100.127413][ T6618] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.135293][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.144115][ T3054] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.151265][ T3054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.160022][ T6821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.169169][ T6821] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.176428][ T6821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.189941][ T6618] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 100.200609][ T6618] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.212102][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.220898][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.229222][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.238345][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.246445][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.254010][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.265496][ T6618] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.272537][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 100.280052][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.291403][ T6821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.303787][ T6618] device veth0_vlan entered promiscuous mode [ 100.310455][ T6821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.318598][ T6821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.327157][ T6821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.336299][ T6618] device veth1_vlan entered promiscuous mode [ 100.347464][ T6821] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 100.355818][ T6821] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 100.363730][ T6821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.373205][ T6618] device veth0_macvtap entered promiscuous mode [ 100.381304][ T6618] device veth1_macvtap entered promiscuous mode [ 100.390681][ T6618] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.397992][ T6821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.406594][ T6821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.416303][ T6618] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.423551][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.433116][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.478207][ T6841] ubi0: attaching mtd0 [ 100.483671][ T6841] ubi0: scanning is finished [ 100.488520][ T6841] ubi0: empty MTD device detected [ 100.521225][ T6841] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 100.529543][ T6841] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 100.538535][ T6841] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 100.545950][ T6841] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 100.554067][ T6841] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 100.561236][ T6841] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 100.569212][ T6841] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 2898608944 [ 100.580371][ T6841] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 100.591285][ T6845] ubi0: background thread "ubi_bgt0d" started, PID 6845 [ 100.591502][ T6841] ubi0: detaching mtd0 [ 100.603639][ T6841] ubi0: mtd0 is detached 2020/04/17 13:56:33 executed programs: 1 [ 106.264936][ T6852] ubi0: attaching mtd0 [ 106.269279][ T6852] ubi0: scanning is finished [ 106.310368][ T6852] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 106.317885][ T6852] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 106.325263][ T6852] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 106.332338][ T6852] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 106.339701][ T6852] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 106.346445][ T6852] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 106.354606][ T6852] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2898608944 [ 106.364706][ T6852] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 106.374764][ T6854] ubi0: background thread "ubi_bgt0d" started, PID 6854 [ 106.374910][ T6852] ubi0: detaching mtd0 [ 106.386150][ T6852] ubi0: mtd0 is detached [ 106.395793][ T6858] ubi0: attaching mtd0 [ 106.400252][ T6858] ubi0: scanning is finished [ 106.440105][ T6858] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 106.447620][ T6858] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 106.455631][ T6858] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 106.462624][ T6858] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 106.470407][ T6858] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 106.477143][ T6858] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 106.485123][ T6858] ubi0: max/mean erase counter: 1/1, WL threshold: 4096, image sequence number: 2898608944 [ 106.495384][ T6858] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 106.505288][ T6862] ubi0: background thread "ubi_bgt0d" started, PID 6862 [ 106.506649][ T6858] ubi0: detaching mtd0 [ 106.516753][ T6858] ubi0: mtd0 is detached [ 107.759951][ T6866] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) BUG: memory leak unreferenced object 0xffff88811ff744a0 (size 32): comm "syz-executor.0", pid 6841, jiffies 4294947324 (age 13.950s) hex dump (first 32 bytes): 00 01 00 00 00 00 ad de 22 01 00 00 00 00 ad de ........"....... 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 ................ backtrace: [<00000000fc30a66f>] erase_aeb+0x25/0x110 [<00000000bb7f6183>] ubi_wl_init+0x193/0x5c0 [<00000000375fca14>] ubi_attach+0x611/0x18ba [<0000000013be1e04>] ubi_attach_mtd_dev+0x665/0xcc0 [<0000000081b80fb7>] ctrl_cdev_ioctl+0x144/0x1b0 [<000000004f65bc1a>] ksys_ioctl+0xa6/0xd0 [<0000000037715f32>] __x64_sys_ioctl+0x1a/0x20 [<000000004406c80f>] do_syscall_64+0x6e/0x220 [<000000001d511f42>] entry_SYSCALL_64_after_hwframe+0x44/0xa9