forked to background, child pid 192 Starting sshd: OK syzkaller syzkaller login: [ 13.850300][ T261] cat (261) used greatest stack depth: 23152 bytes left [ 17.793937][ T22] kauditd_printk_skb: 60 callbacks suppressed [ 17.793946][ T22] audit: type=1400 audit(1634724004.339:71): avc: denied { transition } for pid=286 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 17.822401][ T22] audit: type=1400 audit(1634724004.339:72): avc: denied { write } for pid=286 comm="sh" path="pipe:[9807]" dev="pipefs" ino=9807 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.10.25' (ECDSA) to the list of known hosts. executing program [ 39.387706][ T22] audit: type=1400 audit(1634724025.929:73): avc: denied { execmem } for pid=298 comm="syz-executor514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 39.408416][ T22] audit: type=1400 audit(1634724025.949:74): avc: denied { create } for pid=299 comm="syz-executor514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.429072][ T22] audit: type=1400 audit(1634724025.949:75): avc: denied { write } for pid=299 comm="syz-executor514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 39.449907][ T22] audit: type=1400 audit(1634724025.949:76): avc: denied { read } for pid=299 comm="syz-executor514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 executing program [ 44.408058][ T115] cfg80211: failed to load regulatory.db [ 44.417023][ T301] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 44.426476][ T301] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 44.435463][ T301] ================================================================== [ 44.445658][ T301] BUG: KASAN: use-after-free in __list_add_valid+0x36/0xc0 [ 44.452833][ T301] Read of size 8 at addr ffff8881eebf5088 by task syz-executor514/301 [ 44.460987][ T301] [ 44.463297][ T301] CPU: 1 PID: 301 Comm: syz-executor514 Not tainted 5.4.125-syzkaller-00029-g5970ec26e0c8 #0 [ 44.473407][ T301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.483431][ T301] Call Trace: [ 44.486707][ T301] dump_stack+0x1d8/0x24e [ 44.491017][ T301] ? show_regs_print_info+0x12/0x12 [ 44.496204][ T301] ? printk+0xcf/0x114 [ 44.500246][ T301] print_address_description+0x9b/0x650 [ 44.505763][ T301] ? devkmsg_release+0x11c/0x11c [ 44.510682][ T301] ? device_add+0x5d8/0x18a0 [ 44.515252][ T301] __kasan_report+0x182/0x260 [ 44.519904][ T301] ? __list_add_valid+0x36/0xc0 [ 44.524723][ T301] kasan_report+0x30/0x60 [ 44.529021][ T301] __list_add_valid+0x36/0xc0 [ 44.533680][ T301] firmware_fallback_sysfs+0x480/0xb20 [ 44.539109][ T301] _request_firmware+0x1287/0x1770 [ 44.544332][ T301] ? request_firmware+0x50/0x50 [ 44.549161][ T301] ? __nla_validate+0x50/0x50 [ 44.553812][ T301] request_firmware+0x33/0x50 [ 44.558468][ T301] reg_reload_regdb+0xa0/0x220 [ 44.563205][ T301] ? reg_query_regdb_wmm+0x510/0x510 [ 44.568463][ T301] ? nl80211_pre_doit+0x156/0x590 [ 44.573464][ T301] genl_rcv_msg+0xed8/0x13b0 [ 44.578026][ T301] ? genl_rcv+0x40/0x40 [ 44.582150][ T301] ? rhashtable_jhash2+0x1bf/0x2e0 [ 44.587227][ T301] ? jhash+0x740/0x740 [ 44.591267][ T301] ? rht_key_hashfn+0x112/0x1e0 [ 44.596100][ T301] ? rht_lock+0x100/0x100 [ 44.600403][ T301] ? __sys_sendmsg+0x2c4/0x3b0 [ 44.605140][ T301] ? rht_key_hashfn+0x1e0/0x1e0 [ 44.609960][ T301] ? netlink_hash+0xd0/0xd0 [ 44.614442][ T301] netlink_rcv_skb+0x200/0x480 [ 44.619191][ T301] ? genl_rcv+0x40/0x40 [ 44.623378][ T301] ? netlink_ack+0xab0/0xab0 [ 44.627941][ T301] ? __down_read+0xf1/0x210 [ 44.632414][ T301] ? __init_rwsem+0x200/0x200 [ 44.637061][ T301] ? __rcu_read_lock+0x50/0x50 [ 44.641798][ T301] ? selinux_vm_enough_memory+0x170/0x170 [ 44.647487][ T301] genl_rcv+0x24/0x40 [ 44.651444][ T301] netlink_unicast+0x865/0x9f0 [ 44.656176][ T301] ? netlink_detachskb+0x40/0x40 [ 44.661082][ T301] ? _copy_from_iter_full+0x29e/0x830 [ 44.666424][ T301] ? __virt_addr_valid+0x1fd/0x290 [ 44.671506][ T301] netlink_sendmsg+0x9ab/0xd40 [ 44.676244][ T301] ? netlink_getsockopt+0x8e0/0x8e0 [ 44.681411][ T301] ? import_iovec+0x1bc/0x380 [ 44.686064][ T301] ? security_socket_sendmsg+0x9d/0xb0 [ 44.691543][ T301] ? netlink_getsockopt+0x8e0/0x8e0 [ 44.696711][ T301] ____sys_sendmsg+0x583/0x8c0 [ 44.701458][ T301] ? __sys_sendmsg_sock+0x2b0/0x2b0 [ 44.706670][ T301] __sys_sendmsg+0x2c4/0x3b0 [ 44.711238][ T301] ? ____sys_sendmsg+0x8c0/0x8c0 [ 44.716155][ T301] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 44.721235][ T301] ? _raw_spin_unlock_irq+0x4a/0x60 [ 44.726402][ T301] do_syscall_64+0xcb/0x1e0 [ 44.730879][ T301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 44.736750][ T301] RIP: 0033:0x7ff31b9e77c9 [ 44.741145][ T301] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 44.760727][ T301] RSP: 002b:00007ffc25c19538 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 44.769135][ T301] RAX: ffffffffffffffda RBX: 00000000000099dc RCX: 00007ff31b9e77c9 [ 44.777086][ T301] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 44.785035][ T301] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007ffc25c196d8 [ 44.793007][ T301] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc25c1954c [ 44.800949][ T301] R13: 431bde82d7b634db R14: 0000000000000000 R15: 0000000000000000 [ 44.808892][ T301] [ 44.811210][ T301] Allocated by task 115: [ 44.815433][ T301] __kasan_kmalloc+0x137/0x1e0 [ 44.820169][ T301] kmem_cache_alloc_trace+0x139/0x2b0 [ 44.825512][ T301] _request_firmware+0x524/0x1770 [ 44.830509][ T301] request_firmware_work_func+0x121/0x260 [ 44.836202][ T301] process_one_work+0x679/0x1030 [ 44.841111][ T301] worker_thread+0xa6f/0x1400 [ 44.845757][ T301] kthread+0x30f/0x330 [ 44.849797][ T301] ret_from_fork+0x1f/0x30 [ 44.854180][ T301] [ 44.856479][ T301] Freed by task 115: [ 44.860359][ T301] __kasan_slab_free+0x18a/0x240 [ 44.865270][ T301] slab_free_freelist_hook+0x7b/0x150 [ 44.870614][ T301] kfree+0xe0/0x660 [ 44.874394][ T301] release_firmware+0x47f/0x4d0 [ 44.879215][ T301] _request_firmware+0x145a/0x1770 [ 44.884301][ T301] request_firmware_work_func+0x121/0x260 [ 44.889989][ T301] process_one_work+0x679/0x1030 [ 44.894895][ T301] worker_thread+0xa6f/0x1400 [ 44.899541][ T301] kthread+0x30f/0x330 [ 44.903581][ T301] ret_from_fork+0x1f/0x30 [ 44.907960][ T301] [ 44.910268][ T301] The buggy address belongs to the object at ffff8881eebf5000 [ 44.910268][ T301] which belongs to the cache kmalloc-192 of size 192 [ 44.924289][ T301] The buggy address is located 136 bytes inside of [ 44.924289][ T301] 192-byte region [ffff8881eebf5000, ffff8881eebf50c0) [ 44.937527][ T301] The buggy address belongs to the page: [ 44.943132][ T301] page:ffffea0007bafd40 refcount:1 mapcount:0 mapping:ffff8881f5c02a00 index:0x0 [ 44.952208][ T301] flags: 0x8000000000000200(slab) [ 44.957203][ T301] raw: 8000000000000200 dead000000000100 dead000000000122 ffff8881f5c02a00 [ 44.965757][ T301] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 44.974309][ T301] page dumped because: kasan: bad access detected [ 44.980690][ T301] page_owner tracks the page as allocated [ 44.986380][ T301] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY) [ 44.998323][ T301] prep_new_page+0x19a/0x380 [ 45.002887][ T301] get_page_from_freelist+0x550/0x8b0 [ 45.008237][ T301] __alloc_pages_nodemask+0x3a2/0x880 [ 45.013594][ T301] alloc_slab_page+0x39/0x3e0 [ 45.018256][ T301] new_slab+0x97/0x460 [ 45.022305][ T301] ___slab_alloc+0x330/0x4c0 [ 45.026866][ T301] kmem_cache_alloc_trace+0x199/0x2b0 [ 45.032209][ T301] bus_add_driver+0xd1/0x520 [ 45.036786][ T301] driver_register+0x2e9/0x3e0 [ 45.041553][ T301] __hid_register_driver+0x120/0x180 [ 45.046811][ T301] do_one_initcall+0x1d3/0x6b0 [ 45.051548][ T301] do_initcall_level+0x101/0x256 [ 45.056461][ T301] do_initcalls+0x4b/0x8c [ 45.060776][ T301] kernel_init_freeable+0x27e/0x409 [ 45.065947][ T301] kernel_init+0xd/0x3a0 [ 45.070163][ T301] ret_from_fork+0x1f/0x30 [ 45.074547][ T301] page_owner free stack trace missing [ 45.079885][ T301] [ 45.082183][ T301] Memory state around the buggy address: [ 45.087785][ T301] ffff8881eebf4f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 45.095830][ T301] ffff8881eebf5000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 45.103859][ T301] >ffff8881eebf5080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 45.111885][ T301] ^ [ 45.116186][ T301] ffff8881eebf5100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 45.124225][ T301] ffff8881eebf5180: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 45.132269][ T301] ================================================================== [ 45.140313][ T301] Disabling lock debugging due to kernel taint executing program [ 49.413313][ T301] syz-executor514 (301) used greatest stack depth: 21840 bytes left [ 49.417956][ T303] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 49.430786][ T303] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db executing program