forked to background, child pid 192 no interfaces have a carrier Starting sshd: OK syzkaller syzkaller login: [ 12.835969][ T22] kauditd_printk_skb: 60 callbacks suppressed [ 12.835977][ T22] audit: type=1400 audit(1634723324.289:71): avc: denied { transition } for pid=264 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.843558][ T22] audit: type=1400 audit(1634723324.289:72): avc: denied { write } for pid=264 comm="sh" path="pipe:[9822]" dev="pipefs" ino=9822 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.83' (ECDSA) to the list of known hosts. executing program [ 44.927223][ T22] audit: type=1400 audit(1634723356.379:73): avc: denied { execmem } for pid=298 comm="syz-executor155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 44.931568][ T22] audit: type=1400 audit(1634723356.379:74): avc: denied { create } for pid=299 comm="syz-executor155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 44.935088][ T22] audit: type=1400 audit(1634723356.379:75): avc: denied { write } for pid=299 comm="syz-executor155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 44.938309][ T22] audit: type=1400 audit(1634723356.379:76): avc: denied { read } for pid=299 comm="syz-executor155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 executing program [ 49.928053][ T12] cfg80211: failed to load regulatory.db [ 49.962548][ T301] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 49.972129][ T301] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 49.981295][ T301] ================================================================== [ 49.989373][ T301] BUG: KASAN: use-after-free in __list_add_valid+0x36/0xc0 [ 49.996542][ T301] Read of size 8 at addr ffff8881eef09388 by task syz-executor155/301 [ 50.004655][ T301] [ 50.006974][ T301] CPU: 1 PID: 301 Comm: syz-executor155 Not tainted 5.4.125-syzkaller-00029-g5970ec26e0c8 #0 [ 50.017216][ T301] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 50.027274][ T301] Call Trace: [ 50.030543][ T301] dump_stack+0x1d8/0x24e [ 50.034847][ T301] ? show_regs_print_info+0x12/0x12 [ 50.040021][ T301] ? printk+0xcf/0x114 [ 50.044064][ T301] print_address_description+0x9b/0x650 [ 50.049583][ T301] ? devkmsg_release+0x11c/0x11c [ 50.054495][ T301] ? device_add+0x5d8/0x18a0 [ 50.059056][ T301] __kasan_report+0x182/0x260 [ 50.063706][ T301] ? __list_add_valid+0x36/0xc0 [ 50.068530][ T301] kasan_report+0x30/0x60 [ 50.072844][ T301] __list_add_valid+0x36/0xc0 [ 50.077494][ T301] firmware_fallback_sysfs+0x480/0xb20 [ 50.082925][ T301] _request_firmware+0x1287/0x1770 [ 50.088010][ T301] ? request_firmware+0x50/0x50 [ 50.092836][ T301] ? __nla_validate+0x50/0x50 [ 50.097498][ T301] request_firmware+0x33/0x50 [ 50.102164][ T301] reg_reload_regdb+0xa0/0x220 [ 50.106917][ T301] ? reg_query_regdb_wmm+0x510/0x510 [ 50.112176][ T301] ? nl80211_pre_doit+0x156/0x590 [ 50.117179][ T301] genl_rcv_msg+0xed8/0x13b0 [ 50.121756][ T301] ? genl_rcv+0x40/0x40 [ 50.125889][ T301] ? rhashtable_jhash2+0x1bf/0x2e0 [ 50.131732][ T301] ? jhash+0x740/0x740 [ 50.135903][ T301] ? rht_key_hashfn+0x112/0x1e0 [ 50.140732][ T301] ? rht_lock+0x100/0x100 [ 50.145036][ T301] ? __sys_sendmsg+0x2c4/0x3b0 [ 50.149790][ T301] ? rht_key_hashfn+0x1e0/0x1e0 [ 50.154614][ T301] ? netlink_hash+0xd0/0xd0 [ 50.159091][ T301] netlink_rcv_skb+0x200/0x480 [ 50.163852][ T301] ? genl_rcv+0x40/0x40 [ 50.168223][ T301] ? netlink_ack+0xab0/0xab0 [ 50.172924][ T301] ? __down_read+0xf1/0x210 [ 50.177409][ T301] ? __init_rwsem+0x200/0x200 [ 50.182060][ T301] ? __rcu_read_lock+0x50/0x50 [ 50.186795][ T301] ? selinux_vm_enough_memory+0x170/0x170 [ 50.192486][ T301] genl_rcv+0x24/0x40 [ 50.196442][ T301] netlink_unicast+0x865/0x9f0 [ 50.201181][ T301] ? netlink_detachskb+0x40/0x40 [ 50.206093][ T301] ? _copy_from_iter_full+0x29e/0x830 [ 50.211437][ T301] ? __virt_addr_valid+0x1fd/0x290 [ 50.216521][ T301] netlink_sendmsg+0x9ab/0xd40 [ 50.221258][ T301] ? netlink_getsockopt+0x8e0/0x8e0 [ 50.226433][ T301] ? import_iovec+0x1bc/0x380 [ 50.231168][ T301] ? security_socket_sendmsg+0x9d/0xb0 [ 50.236599][ T301] ? netlink_getsockopt+0x8e0/0x8e0 [ 50.241775][ T301] ____sys_sendmsg+0x583/0x8c0 [ 50.246524][ T301] ? __sys_sendmsg_sock+0x2b0/0x2b0 [ 50.251694][ T301] ? __lru_cache_add+0x1c4/0x210 [ 50.256603][ T301] __sys_sendmsg+0x2c4/0x3b0 [ 50.261194][ T301] ? ____sys_sendmsg+0x8c0/0x8c0 [ 50.266111][ T301] ? __down_read+0x210/0x210 [ 50.270676][ T301] ? check_preemption_disabled+0x154/0x330 [ 50.276458][ T301] ? do_user_addr_fault+0x6b0/0xb40 [ 50.281642][ T301] do_syscall_64+0xcb/0x1e0 [ 50.286121][ T301] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 50.292004][ T301] RIP: 0033:0x7fdb15578879 [ 50.296396][ T301] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 14 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 50.315971][ T301] RSP: 002b:00007fff3bff84e8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 50.324371][ T301] RAX: ffffffffffffffda RBX: 000000000000af6d RCX: 00007fdb15578879 [ 50.332335][ T301] RDX: 0000000000000000 RSI: 0000000020001000 RDI: 0000000000000003 [ 50.340284][ T301] RBP: 0000000000000000 R08: 0000000000000000 R09: 00007fff3bff8688 [ 50.348231][ T301] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff3bff84fc [ 50.356177][ T301] R13: 431bde82d7b634db R14: 0000000000000000 R15: 0000000000000000 [ 50.364124][ T301] [ 50.366436][ T301] Allocated by task 12: [ 50.370570][ T301] __kasan_kmalloc+0x137/0x1e0 [ 50.375319][ T301] kmem_cache_alloc_trace+0x139/0x2b0 [ 50.380853][ T301] _request_firmware+0x524/0x1770 [ 50.385851][ T301] request_firmware_work_func+0x121/0x260 [ 50.391541][ T301] process_one_work+0x679/0x1030 [ 50.396449][ T301] worker_thread+0xa6f/0x1400 [ 50.401161][ T301] kthread+0x30f/0x330 [ 50.405203][ T301] ret_from_fork+0x1f/0x30 [ 50.409587][ T301] [ 50.411891][ T301] Freed by task 12: [ 50.415673][ T301] __kasan_slab_free+0x18a/0x240 [ 50.420587][ T301] slab_free_freelist_hook+0x7b/0x150 [ 50.425945][ T301] kfree+0xe0/0x660 [ 50.429827][ T301] release_firmware+0x47f/0x4d0 [ 50.434691][ T301] _request_firmware+0x145a/0x1770 [ 50.439772][ T301] request_firmware_work_func+0x121/0x260 [ 50.445492][ T301] process_one_work+0x679/0x1030 [ 50.450838][ T301] worker_thread+0xa6f/0x1400 [ 50.455501][ T301] kthread+0x30f/0x330 [ 50.459558][ T301] ret_from_fork+0x1f/0x30 [ 50.464018][ T301] [ 50.466337][ T301] The buggy address belongs to the object at ffff8881eef09300 [ 50.466337][ T301] which belongs to the cache kmalloc-192 of size 192 [ 50.480379][ T301] The buggy address is located 136 bytes inside of [ 50.480379][ T301] 192-byte region [ffff8881eef09300, ffff8881eef093c0) [ 50.493703][ T301] The buggy address belongs to the page: [ 50.499337][ T301] page:ffffea0007bbc240 refcount:1 mapcount:0 mapping:ffff8881f5c02a00 index:0x0 [ 50.508419][ T301] flags: 0x8000000000000200(slab) [ 50.513431][ T301] raw: 8000000000000200 dead000000000100 dead000000000122 ffff8881f5c02a00 [ 50.522079][ T301] raw: 0000000000000000 0000000000100010 00000001ffffffff 0000000000000000 [ 50.530764][ T301] page dumped because: kasan: bad access detected [ 50.537151][ T301] page_owner tracks the page as allocated [ 50.542852][ T301] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY) [ 50.554808][ T301] prep_new_page+0x19a/0x380 [ 50.559372][ T301] get_page_from_freelist+0x550/0x8b0 [ 50.564732][ T301] __alloc_pages_nodemask+0x3a2/0x880 [ 50.570105][ T301] alloc_slab_page+0x39/0x3e0 [ 50.574763][ T301] new_slab+0x97/0x460 [ 50.578953][ T301] ___slab_alloc+0x330/0x4c0 [ 50.583527][ T301] kmem_cache_alloc_trace+0x199/0x2b0 [ 50.588881][ T301] assoc_array_insert+0x59e/0x2a50 [ 50.593967][ T301] __key_link_begin+0xe0/0x1e0 [ 50.598702][ T301] key_create_or_update+0x65f/0x1060 [ 50.603958][ T301] load_keys_from_buffer+0x146/0x25b [ 50.609214][ T301] load_builtin_regdb_keys+0xb8/0xd9 [ 50.614498][ T301] regulatory_init_db+0x3b/0x2cc [ 50.619408][ T301] do_one_initcall+0x1d3/0x6b0 [ 50.624144][ T301] do_initcall_level+0x101/0x256 [ 50.629051][ T301] do_initcalls+0x4b/0x8c [ 50.633349][ T301] page_owner free stack trace missing [ 50.638689][ T301] [ 50.640990][ T301] Memory state around the buggy address: [ 50.646660][ T301] ffff8881eef09280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 50.654705][ T301] ffff8881eef09300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 50.662745][ T301] >ffff8881eef09380: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 50.670783][ T301] ^ [ 50.675098][ T301] ffff8881eef09400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 50.683142][ T301] ffff8881eef09480: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 50.691280][ T301] ================================================================== [ 50.699325][ T301] Disabling lock debugging due to kernel taint executing program [ 54.931330][ T301] syz-executor155 (301) used greatest stack depth: 21840 bytes left [ 54.933316][ T302] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 54.949026][ T302] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db executing program [ 59.935215][ T305] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 59.945222][ T305] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db