forked to background, child pid 193 Starting sshd: OK syzkaller syzkaller login: [ 14.898271][ T22] kauditd_printk_skb: 60 callbacks suppressed [ 14.898279][ T22] audit: type=1400 audit(1634581751.319:71): avc: denied { transition } for pid=266 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.904848][ T22] audit: type=1400 audit(1634581751.329:72): avc: denied { write } for pid=266 comm="sh" path="pipe:[9916]" dev="pipefs" ino=9916 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 14.911504][ T266] sh (266) used greatest stack depth: 22640 bytes left Warning: Permanently added '10.128.0.241' (ECDSA) to the list of known hosts. executing program [ 39.050543][ T22] audit: type=1400 audit(1634581775.479:73): avc: denied { execmem } for pid=299 comm="syz-executor151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 39.070885][ T22] audit: type=1400 audit(1634581775.499:74): avc: denied { create } for pid=300 comm="syz-executor151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.092144][ T22] audit: type=1400 audit(1634581775.519:75): avc: denied { write } for pid=300 comm="syz-executor151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.112780][ T22] audit: type=1400 audit(1634581775.519:76): avc: denied { read } for pid=300 comm="syz-executor151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 executing program [ 44.071203][ T12] cfg80211: failed to load regulatory.db [ 44.098741][ T302] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 44.108334][ T302] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 44.117278][ T302] ================================================================== [ 44.125328][ T302] BUG: KASAN: use-after-free in __list_add_valid+0x36/0xc0 [ 44.132492][ T302] Read of size 8 at addr ffff8881ee055288 by task syz-executor151/302 [ 44.140726][ T302] [ 44.143027][ T302] CPU: 1 PID: 302 Comm: syz-executor151 Not tainted 5.4.125-syzkaller-00028-g73e6d86c30ee #0 [ 44.153139][ T302] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.163162][ T302] Call Trace: [ 44.166428][ T302] dump_stack+0x1d8/0x24e [ 44.170728][ T302] ? show_regs_print_info+0x12/0x12 [ 44.175896][ T302] ? printk+0xcf/0x114 [ 44.179933][ T302] print_address_description+0x9b/0x650 [ 44.185446][ T302] ? devkmsg_release+0x11c/0x11c [ 44.190349][ T302] ? device_add+0x5d8/0x18a0 [ 44.194908][ T302] __kasan_report+0x182/0x260 [ 44.199577][ T302] ? __list_add_valid+0x36/0xc0 [ 44.204397][ T302] kasan_report+0x30/0x60 [ 44.208697][ T302] __list_add_valid+0x36/0xc0 [ 44.213343][ T302] firmware_fallback_sysfs+0x480/0xb20 [ 44.218771][ T302] _request_firmware+0x1287/0x1770 [ 44.223850][ T302] ? request_firmware+0x50/0x50 [ 44.228670][ T302] ? __nla_validate+0x50/0x50 [ 44.233318][ T302] request_firmware+0x33/0x50 [ 44.237966][ T302] reg_reload_regdb+0xa0/0x220 [ 44.242710][ T302] ? reg_query_regdb_wmm+0x510/0x510 [ 44.247978][ T302] ? nl80211_pre_doit+0x156/0x590 [ 44.252970][ T302] genl_rcv_msg+0xed8/0x13b0 [ 44.257529][ T302] ? genl_rcv+0x40/0x40 [ 44.261652][ T302] ? rhashtable_jhash2+0x1bf/0x2e0 [ 44.266730][ T302] ? jhash+0x740/0x740 [ 44.270765][ T302] ? rht_key_hashfn+0x112/0x1e0 [ 44.275583][ T302] ? rht_lock+0x100/0x100 [ 44.279882][ T302] ? __sys_sendmsg+0x2c4/0x3b0 [ 44.284619][ T302] ? rht_key_hashfn+0x1e0/0x1e0 [ 44.289437][ T302] ? netlink_hash+0xd0/0xd0 [ 44.293909][ T302] netlink_rcv_skb+0x200/0x480 [ 44.298642][ T302] ? genl_rcv+0x40/0x40 [ 44.302764][ T302] ? netlink_ack+0xab0/0xab0 [ 44.307324][ T302] ? __down_read+0xf1/0x210 [ 44.311795][ T302] ? __init_rwsem+0x200/0x200 [ 44.316440][ T302] ? __rcu_read_lock+0x50/0x50 [ 44.321184][ T302] ? selinux_vm_enough_memory+0x170/0x170 [ 44.326870][ T302] genl_rcv+0x24/0x40 [ 44.330826][ T302] netlink_unicast+0x865/0x9f0 [ 44.335578][ T302] ? netlink_detachskb+0x40/0x40 [ 44.340484][ T302] ? _copy_from_iter_full+0x29e/0x830 [ 44.345822][ T302] ? __virt_addr_valid+0x1fd/0x290 [ 44.350902][ T302] netlink_sendmsg+0x9ab/0xd40 [ 44.355661][ T302] ? netlink_getsockopt+0x8e0/0x8e0 [ 44.361006][ T302] ? import_iovec+0x1bc/0x380 [ 44.365755][ T302] ? security_socket_sendmsg+0x9d/0xb0 [ 44.371179][ T302] ? netlink_getsockopt+0x8e0/0x8e0 [ 44.376446][ T302] ____sys_sendmsg+0x583/0x8c0 [ 44.381175][ T302] ? __sys_sendmsg_sock+0x2b0/0x2b0 [ 44.386353][ T302] __sys_sendmsg+0x2c4/0x3b0 [ 44.390922][ T302] ? ____sys_sendmsg+0x8c0/0x8c0 [ 44.395830][ T302] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 44.400919][ T302] ? _raw_spin_unlock_irq+0x4a/0x60 [ 44.406088][ T302] do_syscall_64+0xcb/0x1e0 [ 44.410559][ T302] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 44.416417][ T302] RIP: 0033:0x7f504ffba7c9 [ 44.420809][ T302] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 44.440814][ T302] RSP: 002b:00007ffcb55bcdf8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.449203][ T302] RAX: ffffffffffffffda RBX: 0000000000009888 RCX: 00007f504ffba7c9 [ 44.457144][ T302] RDX: 0000000000000000 RSI: 00000000200001c0 RDI: 0000000000000003 [ 44.465092][ T302] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffcb55bcf98 [ 44.473309][ T302] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffcb55bce0c [ 44.481255][ T302] R13: 431bde82d7b634db R14: 0000000000000000 R15: 0000000000000000 [ 44.489197][ T302] [ 44.491496][ T302] Allocated by task 12: [ 44.495631][ T302] __kasan_kmalloc+0x137/0x1e0 [ 44.500402][ T302] kmem_cache_alloc_trace+0x139/0x2b0 [ 44.505739][ T302] _request_firmware+0x524/0x1770 [ 44.510728][ T302] request_firmware_work_func+0x121/0x260 [ 44.516414][ T302] process_one_work+0x679/0x1030 [ 44.521315][ T302] worker_thread+0xa6f/0x1400 [ 44.525956][ T302] kthread+0x30f/0x330 [ 44.529992][ T302] ret_from_fork+0x1f/0x30 [ 44.534399][ T302] [ 44.536703][ T302] Freed by task 12: [ 44.540477][ T302] __kasan_slab_free+0x18a/0x240 [ 44.545383][ T302] slab_free_freelist_hook+0x7b/0x150 [ 44.550811][ T302] kfree+0xe0/0x660 [ 44.554601][ T302] release_firmware+0x47f/0x4d0 [ 44.559417][ T302] _request_firmware+0x145a/0x1770 [ 44.564494][ T302] request_firmware_work_func+0x121/0x260 [ 44.570178][ T302] process_one_work+0x679/0x1030 [ 44.575081][ T302] worker_thread+0xa6f/0x1400 [ 44.579725][ T302] kthread+0x30f/0x330 [ 44.583778][ T302] ret_from_fork+0x1f/0x30 [ 44.588161][ T302] [ 44.590461][ T302] The buggy address belongs to the object at ffff8881ee055200 [ 44.590461][ T302] which belongs to the cache kmalloc-192 of size 192 [ 44.604665][ T302] The buggy address is located 136 bytes inside of [ 44.604665][ T302] 192-byte region [ffff8881ee055200, ffff8881ee0552c0) [ 44.618036][ T302] The buggy address belongs to the page: [ 44.623681][ T302] page:ffffea0007b81540 refcount:1 mapcount:0 mapping:ffff8881f5c02a00 index:0x0 [ 44.632752][ T302] flags: 0x8000000000000200(slab) [ 44.637743][ T302] raw: 8000000000000200 dead000000000100 dead000000000122 ffff8881f5c02a00 [ 44.646292][ T302] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 44.654843][ T302] page dumped because: kasan: bad access detected [ 44.661221][ T302] page_owner tracks the page as allocated [ 44.666907][ T302] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12a20(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY) [ 44.678848][ T302] prep_new_page+0x19a/0x380 [ 44.683422][ T302] get_page_from_freelist+0x550/0x8b0 [ 44.688759][ T302] __alloc_pages_nodemask+0x3a2/0x880 [ 44.694192][ T302] alloc_slab_page+0x39/0x3e0 [ 44.698923][ T302] new_slab+0x97/0x460 [ 44.702956][ T302] ___slab_alloc+0x330/0x4c0 [ 44.707509][ T302] kmem_cache_alloc_trace+0x199/0x2b0 [ 44.712847][ T302] _request_firmware+0x524/0x1770 [ 44.717847][ T302] request_firmware_work_func+0x121/0x260 [ 44.723529][ T302] process_one_work+0x679/0x1030 [ 44.728528][ T302] worker_thread+0xa6f/0x1400 [ 44.733172][ T302] kthread+0x30f/0x330 [ 44.737209][ T302] ret_from_fork+0x1f/0x30 [ 44.741616][ T302] page_owner free stack trace missing [ 44.746958][ T302] [ 44.749253][ T302] Memory state around the buggy address: [ 44.754850][ T302] ffff8881ee055180: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 44.762877][ T302] ffff8881ee055200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.770906][ T302] >ffff8881ee055280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 44.779015][ T302] ^ [ 44.783312][ T302] ffff8881ee055300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 44.791341][ T302] ffff8881ee055380: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 44.799364][ T302] ================================================================== [ 44.807399][ T302] Disabling lock debugging due to kernel taint executing program [ 49.076225][ T302] syz-executor151 (302) used greatest stack depth: 21296 bytes left [ 49.080815][ T304] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 49.093676][ T304] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db executing program [ 54.083144][ T306] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 54.092699][ T306] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db