./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor159300123 <...> [ 29.322372][ T3187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 29.333754][ T3187] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 39.898492][ T27] kauditd_printk_skb: 37 callbacks suppressed [ 39.898503][ T27] audit: type=1400 audit(1657038224.769:73): avc: denied { transition } for pid=3395 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 39.933537][ T27] audit: type=1400 audit(1657038224.799:74): avc: denied { write } for pid=3395 comm="sh" path="pipe:[27737]" dev="pipefs" ino=27737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.50' (ECDSA) to the list of known hosts. execve("./syz-executor159300123", ["./syz-executor159300123"], 0x7fff6feff140 /* 10 vars */) = 0 brk(NULL) = 0x555556e15000 brk(0x555556e15c40) = 0x555556e15c40 arch_prctl(ARCH_SET_FS, 0x555556e15300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor159300123", 4096) = 27 brk(0x555556e36c40) = 0x555556e36c40 brk(0x555556e37000) = 0x555556e37000 mprotect(0x7f0690cda000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556e155d0) = 3609 ./strace-static-x86_64: Process 3609 attached [pid 3609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3609] setpgid(0, 0) = 0 [pid 3609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3609] write(3, "1000", 4) = 4 [pid 3609] close(3) = 0 [pid 3609] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3609] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [ 51.051732][ T27] audit: type=1400 audit(1657038235.919:75): avc: denied { execmem } for pid=3608 comm="syz-executor159" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 51.078282][ T27] audit: type=1400 audit(1657038235.949:76): avc: denied { read write } for pid=3609 comm="syz-executor159" name="raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.118204][ T27] audit: type=1400 audit(1657038235.949:77): avc: denied { open } for pid=3609 comm="syz-executor159" path="/dev/raw-gadget" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.142438][ T27] audit: type=1400 audit(1657038235.949:78): avc: denied { ioctl } for pid=3609 comm="syz-executor159" path="/dev/raw-gadget" dev="devtmpfs" ino=730 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 18 [ 51.347481][ T145] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 18 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 9 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [ 51.627927][ T145] usb 1-1: too many configurations: 53, using maximum allowed: 8 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 72 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 9 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 72 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 9 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 72 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 9 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 72 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 9 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 72 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 9 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 72 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 9 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 72 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 9 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 72 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 4 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 8 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 8 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffd58c52390) = 8 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0xfa) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f0690ce046c) = 9 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f0690ce047c) = 10 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f0690ce048c) = 12 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f0690ce049c) = 11 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f0690ce04ac) = 13 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f0690ce04bc) = 14 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 0 [ 52.427843][ T145] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 52.437307][ T145] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.446034][ T145] usb 1-1: Product: syz [ 52.450482][ T145] usb 1-1: Manufacturer: syz [ 52.455091][ T145] usb 1-1: SerialNumber: syz [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [ 52.500208][ T145] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 4096 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 1856 [pid 3609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffd58c533a0) = 0 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffd58c52390) = 0 [ 53.077584][ T14] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd58c533d0) = 8 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd58c533d0) = 8 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd58c533d0) = 8 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd58c533d0) = 8 [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd58c533d0) = 8 [ 54.167435][ T14] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 54.174573][ T14] ath9k_htc: Failed to initialize the device [pid 3609] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7ffd58c533d0) = 8 [ 54.297457][ C0] ================================================================== [ 54.305552][ C0] BUG: KASAN: use-after-free in ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 54.313295][ C0] Read of size 4 at addr ffff888070a942e8 by task swapper/0/0 [ 54.320735][ C0] [ 54.323059][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc5-syzkaller-00049-gc1084b6c5620 #0 [ 54.332929][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 54.343059][ C0] Call Trace: [ 54.346327][ C0] [ 54.349163][ C0] dump_stack_lvl+0xcd/0x134 [ 54.353743][ C0] print_address_description.constprop.0.cold+0xeb/0x467 [ 54.361100][ C0] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 54.366461][ C0] kasan_report.cold+0xf4/0x1c6 [ 54.371333][ C0] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 54.376778][ C0] ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 54.381977][ C0] ? trace_raw_output_contention_begin+0x100/0x100 [ 54.388478][ C0] ? hif_usb_start+0xa0/0xa0 [ 54.393090][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 54.398030][ C0] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 54.403401][ C0] usb_hcd_giveback_urb+0x367/0x410 [ 54.408593][ C0] dummy_timer+0x11f9/0x32b0 [ 54.413185][ C0] ? dummy_dequeue+0x500/0x500 [ 54.417940][ C0] ? dummy_dequeue+0x500/0x500 [ 54.422690][ C0] call_timer_fn+0x1a5/0x6b0 [ 54.427269][ C0] ? timer_fixup_activate+0x350/0x350 [ 54.432623][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 54.437486][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 54.442687][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 54.447881][ C0] ? dummy_dequeue+0x500/0x500 [ 54.452634][ C0] __run_timers.part.0+0x679/0xa80 [ 54.457749][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 54.462511][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 54.468259][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 54.473450][ C0] ? sched_clock_cpu+0x69/0x2b0 [ 54.478399][ C0] run_timer_softirq+0xb3/0x1d0 [ 54.483258][ C0] __do_softirq+0x29b/0x9c2 [ 54.487757][ C0] __irq_exit_rcu+0x123/0x180 [ 54.492478][ C0] irq_exit_rcu+0x5/0x20 [ 54.496737][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 54.502631][ C0] [ 54.505562][ C0] [ 54.508549][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 54.514540][ C0] RIP: 0010:acpi_idle_do_entry+0x1c9/0x240 [ 54.520340][ C0] Code: 89 de e8 fa 89 ff f7 84 db 75 98 e8 f1 8d ff f7 e8 6c dc 05 f8 66 90 e8 e5 8d ff f7 0f 00 2d 5e e7 b9 00 e8 d9 8d ff f7 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 24 8a ff f7 48 85 db [ 54.539940][ C0] RSP: 0018:ffffffff8ba07d38 EFLAGS: 00000293 [ 54.546001][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 54.553969][ C0] RDX: ffffffff8babc940 RSI: ffffffff897a09a7 RDI: 0000000000000000 [ 54.562011][ C0] RBP: ffff88814579c064 R08: 0000000000000001 R09: 0000000000000001 [ 54.569987][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 54.577943][ C0] R13: ffff88814579c000 R14: ffff88814579c064 R15: ffff8881468b3004 [ 54.585919][ C0] ? acpi_idle_do_entry+0x1c7/0x240 [ 54.591112][ C0] ? acpi_idle_do_entry+0x1c7/0x240 [ 54.596309][ C0] acpi_idle_enter+0x369/0x510 [ 54.601075][ C0] cpuidle_enter_state+0x1b1/0xc80 [ 54.606170][ C0] cpuidle_enter+0x4a/0xa0 [ 54.610571][ C0] do_idle+0x3e8/0x590 [ 54.614624][ C0] ? arch_cpu_idle_exit+0x30/0x30 [ 54.619642][ C0] cpu_startup_entry+0x14/0x20 [ 54.624388][ C0] rest_init+0x169/0x270 [ 54.628620][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 54.634847][ C0] arch_call_rest_init+0xf/0x14 [ 54.639688][ C0] start_kernel+0x46e/0x48f [ 54.644180][ C0] secondary_startup_64_no_verify+0xce/0xdb [ 54.650062][ C0] [ 54.653129][ C0] [ 54.655436][ C0] Allocated by task 14: [ 54.659567][ C0] kasan_save_stack+0x1e/0x40 [ 54.664261][ C0] __kasan_kmalloc+0xa6/0xd0 [ 54.668845][ C0] __kmalloc+0x209/0x4d0 [ 54.673068][ C0] wiphy_new_nm+0x6f0/0x2080 [ 54.677653][ C0] ieee80211_alloc_hw_nm+0x373/0x2270 [ 54.683023][ C0] ath9k_htc_probe_device+0x97/0x1f30 [ 54.688378][ C0] ath9k_htc_hw_init+0x31/0x60 [ 54.693137][ C0] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 54.698772][ C0] request_firmware_work_func+0x12c/0x230 [ 54.704572][ C0] process_one_work+0x996/0x1610 [ 54.709502][ C0] worker_thread+0x665/0x1080 [ 54.714188][ C0] kthread+0x2e9/0x3a0 [ 54.718341][ C0] ret_from_fork+0x1f/0x30 [ 54.722751][ C0] [ 54.725074][ C0] Freed by task 14: [ 54.728878][ C0] kasan_save_stack+0x1e/0x40 [ 54.733565][ C0] kasan_set_track+0x21/0x30 [ 54.738174][ C0] kasan_set_free_info+0x20/0x30 [ 54.743167][ C0] ____kasan_slab_free+0x13d/0x180 [ 54.748280][ C0] kfree+0x113/0x310 [ 54.752168][ C0] device_release+0x9f/0x240 [ 54.756763][ C0] kobject_put+0x1c8/0x540 [ 54.761203][ C0] put_device+0x1b/0x30 [ 54.765349][ C0] ath9k_htc_probe_device+0x1c7/0x1f30 [ 54.770802][ C0] ath9k_htc_hw_init+0x31/0x60 [ 54.775926][ C0] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 54.781545][ C0] request_firmware_work_func+0x12c/0x230 [ 54.787280][ C0] process_one_work+0x996/0x1610 [ 54.792201][ C0] worker_thread+0x665/0x1080 [ 54.796859][ C0] kthread+0x2e9/0x3a0 [ 54.800908][ C0] ret_from_fork+0x1f/0x30 [ 54.805307][ C0] [ 54.807630][ C0] The buggy address belongs to the object at ffff888070a90000 [ 54.807630][ C0] which belongs to the cache kmalloc-32k of size 32768 [ 54.821837][ C0] The buggy address is located 17128 bytes inside of [ 54.821837][ C0] 32768-byte region [ffff888070a90000, ffff888070a98000) [ 54.835453][ C0] [ 54.837761][ C0] The buggy address belongs to the physical page: [ 54.844152][ C0] page:ffffea0001c2a400 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x70a90 [ 54.854372][ C0] head:ffffea0001c2a400 order:4 compound_mapcount:0 compound_pincount:0 [ 54.862676][ C0] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 54.870642][ C0] raw: 00fff00000010200 ffffea0001c2a008 ffff888011841d50 ffff888011840c00 [ 54.879226][ C0] raw: 0000000000000000 ffff888070a90000 0000000100000001 0000000000000000 [ 54.887791][ C0] page dumped because: kasan: bad access detected [ 54.894239][ C0] page_owner tracks the page as allocated [ 54.899945][ C0] page last allocated via order 4, migratetype Unmovable, gfp_mask 0x2420c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_THISNODE), pid 14, tgid 14 (kworker/0:1), ts 53089043273, free_ts 44935971469 [ 54.919614][ C0] get_page_from_freelist+0x1290/0x3b70 [ 54.925321][ C0] __alloc_pages+0x1c7/0x510 [ 54.929954][ C0] cache_grow_begin+0x75/0x350 [ 54.934714][ C0] cache_alloc_refill+0x27f/0x380 [ 54.939736][ C0] __kmalloc+0x3b3/0x4d0 [ 54.944156][ C0] wiphy_new_nm+0x6f0/0x2080 [ 54.948752][ C0] ieee80211_alloc_hw_nm+0x373/0x2270 [ 54.954120][ C0] ath9k_htc_probe_device+0x97/0x1f30 [ 54.959484][ C0] ath9k_htc_hw_init+0x31/0x60 [ 54.964238][ C0] ath9k_hif_usb_firmware_cb+0x274/0x530 [ 54.969853][ C0] request_firmware_work_func+0x12c/0x230 [ 54.975555][ C0] process_one_work+0x996/0x1610 [ 54.980475][ C0] worker_thread+0x665/0x1080 [ 54.985151][ C0] kthread+0x2e9/0x3a0 [ 54.989203][ C0] ret_from_fork+0x1f/0x30 [ 54.993603][ C0] page last free stack trace: [ 54.998264][ C0] free_pcp_prepare+0x549/0xd20 [ 55.003099][ C0] free_unref_page+0x19/0x6a0 [ 55.007842][ C0] __put_page+0x17d/0x280 [ 55.012163][ C0] skb_release_data+0x513/0x810 [ 55.017007][ C0] skb_attempt_defer_free+0x31c/0x400 [ 55.022381][ C0] tcp_recvmsg_locked+0x1116/0x22b0 [ 55.027578][ C0] tcp_recvmsg+0x112/0x620 [ 55.031988][ C0] inet_recvmsg+0x115/0x5e0 [ 55.036484][ C0] sock_read_iter+0x337/0x470 [ 55.041144][ C0] new_sync_read+0x4f9/0x5f0 [ 55.045734][ C0] vfs_read+0x492/0x5d0 [ 55.049878][ C0] ksys_read+0x1e8/0x250 [ 55.054106][ C0] do_syscall_64+0x35/0xb0 [ 55.058505][ C0] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 55.064401][ C0] [ 55.066728][ C0] Memory state around the buggy address: [ 55.072338][ C0] ffff888070a94180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.080379][ C0] ffff888070a94200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.088509][ C0] >ffff888070a94280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.096557][ C0] ^ [ 55.103987][ C0] ffff888070a94300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.112027][ C0] ffff888070a94380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 55.120066][ C0] ================================================================== [ 55.128216][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 55.134796][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.19.0-rc5-syzkaller-00049-gc1084b6c5620 #0 [ 55.144501][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 55.154545][ C0] Call Trace: [ 55.157806][ C0] [ 55.160633][ C0] dump_stack_lvl+0xcd/0x134 [ 55.165215][ C0] panic+0x2d7/0x636 [ 55.169092][ C0] ? panic_print_sys_info.part.0+0x10b/0x10b [ 55.176357][ C0] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 55.181716][ C0] end_report.part.0+0x3f/0x7c [ 55.186465][ C0] kasan_report.cold+0x93/0x1c6 [ 55.191300][ C0] ? ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 55.196679][ C0] ath9k_hif_usb_rx_cb+0xea7/0x10d0 [ 55.202249][ C0] ? trace_raw_output_contention_begin+0x100/0x100 [ 55.208737][ C0] ? hif_usb_start+0xa0/0xa0 [ 55.213319][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 55.218239][ C0] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 55.223602][ C0] usb_hcd_giveback_urb+0x367/0x410 [ 55.228802][ C0] dummy_timer+0x11f9/0x32b0 [ 55.233382][ C0] ? dummy_dequeue+0x500/0x500 [ 55.238130][ C0] ? dummy_dequeue+0x500/0x500 [ 55.242966][ C0] call_timer_fn+0x1a5/0x6b0 [ 55.247543][ C0] ? timer_fixup_activate+0x350/0x350 [ 55.253003][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 55.257853][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 55.263037][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 55.268223][ C0] ? dummy_dequeue+0x500/0x500 [ 55.272980][ C0] __run_timers.part.0+0x679/0xa80 [ 55.278074][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 55.282818][ C0] ? __wake_up_locked_sync_key+0x20/0x20 [ 55.288438][ C0] ? kvm_sched_clock_read+0x14/0x40 [ 55.293663][ C0] ? sched_clock_cpu+0x69/0x2b0 [ 55.298502][ C0] run_timer_softirq+0xb3/0x1d0 [ 55.303335][ C0] __do_softirq+0x29b/0x9c2 [ 55.307837][ C0] __irq_exit_rcu+0x123/0x180 [ 55.312499][ C0] irq_exit_rcu+0x5/0x20 [ 55.316725][ C0] sysvec_apic_timer_interrupt+0x93/0xc0 [ 55.322343][ C0] [ 55.325261][ C0] [ 55.328175][ C0] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 55.334160][ C0] RIP: 0010:acpi_idle_do_entry+0x1c9/0x240 [ 55.339961][ C0] Code: 89 de e8 fa 89 ff f7 84 db 75 98 e8 f1 8d ff f7 e8 6c dc 05 f8 66 90 e8 e5 8d ff f7 0f 00 2d 5e e7 b9 00 e8 d9 8d ff f7 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 24 8a ff f7 48 85 db [ 55.359730][ C0] RSP: 0018:ffffffff8ba07d38 EFLAGS: 00000293 [ 55.365781][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 55.373740][ C0] RDX: ffffffff8babc940 RSI: ffffffff897a09a7 RDI: 0000000000000000 [ 55.381700][ C0] RBP: ffff88814579c064 R08: 0000000000000001 R09: 0000000000000001 [ 55.389653][ C0] R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000001 [ 55.397606][ C0] R13: ffff88814579c000 R14: ffff88814579c064 R15: ffff8881468b3004 [ 55.405566][ C0] ? acpi_idle_do_entry+0x1c7/0x240 [ 55.410755][ C0] ? acpi_idle_do_entry+0x1c7/0x240 [ 55.415938][ C0] acpi_idle_enter+0x369/0x510 [ 55.420694][ C0] cpuidle_enter_state+0x1b1/0xc80 [ 55.425791][ C0] cpuidle_enter+0x4a/0xa0 [ 55.430191][ C0] do_idle+0x3e8/0x590 [ 55.434242][ C0] ? arch_cpu_idle_exit+0x30/0x30 [ 55.439249][ C0] cpu_startup_entry+0x14/0x20 [ 55.444022][ C0] rest_init+0x169/0x270 [ 55.448253][ C0] ? trace_init_perf_perm_irq_work_exit+0xe/0xe [ 55.454483][ C0] arch_call_rest_init+0xf/0x14 [ 55.459333][ C0] start_kernel+0x46e/0x48f [ 55.463829][ C0] secondary_startup_64_no_verify+0xce/0xdb [ 55.469710][ C0] [ 55.472952][ C0] Kernel Offset: disabled [ 55.477269][ C0] Rebooting in 86400 seconds..