[ 32.355866] audit: type=1800 audit(1579752997.427:33): pid=7155 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 32.383153] audit: type=1800 audit(1579752997.427:34): pid=7155 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.447156] random: sshd: uninitialized urandom read (32 bytes read) [ 37.689472] audit: type=1400 audit(1579753002.757:35): avc: denied { map } for pid=7328 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.740478] random: sshd: uninitialized urandom read (32 bytes read) [ 38.444107] random: sshd: uninitialized urandom read (32 bytes read) [ 38.640742] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.247' (ECDSA) to the list of known hosts. [ 44.201509] random: sshd: uninitialized urandom read (32 bytes read) executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 44.324488] audit: type=1400 audit(1579753009.397:36): avc: denied { map } for pid=7341 comm="syz-executor246" path="/root/syz-executor246586663" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.396475] ================================================================== [ 44.396498] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 44.396503] Write of size 8 at addr ffff888098709848 by task syz-executor246/7354 [ 44.396506] [ 44.396513] CPU: 0 PID: 7354 Comm: syz-executor246 Not tainted 4.14.166-syzkaller #0 [ 44.396517] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.396519] Call Trace: [ 44.396530] dump_stack+0x142/0x197 [ 44.396538] ? con_shutdown+0x85/0x90 [ 44.396548] print_address_description.cold+0x7c/0x1dc [ 44.396556] ? con_shutdown+0x85/0x90 [ 44.396564] kasan_report.cold+0xa9/0x2af [ 44.396570] ? set_palette+0x140/0x140 [ 44.396578] __asan_report_store8_noabort+0x17/0x20 [ 44.396584] con_shutdown+0x85/0x90 [ 44.396593] release_tty+0xbf/0x7c0 [ 44.396602] tty_release_struct+0x3c/0x50 [ 44.396611] tty_release+0xaa3/0xd60 [ 44.396623] ? tty_release_struct+0x50/0x50 [ 44.396630] __fput+0x275/0x7a0 [ 44.396643] ____fput+0x16/0x20 [ 44.396651] task_work_run+0x114/0x190 [ 44.396663] do_exit+0xa1a/0x2cd0 [ 44.396676] ? mm_update_next_owner+0x5d0/0x5d0 [ 44.396689] ? up_read+0x1a/0x40 [ 44.396696] ? __do_page_fault+0x358/0xb80 [ 44.396705] do_group_exit+0x111/0x330 [ 44.396715] SyS_exit_group+0x1d/0x20 [ 44.396721] ? do_group_exit+0x330/0x330 [ 44.396731] do_syscall_64+0x1e8/0x640 [ 44.396739] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 44.396753] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.396759] RIP: 0033:0x43ff38 [ 44.396763] RSP: 002b:00007ffc60e12718 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 44.396772] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff38 [ 44.396776] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 44.396780] RBP: 00000000004bf950 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 44.396784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.396789] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 44.396803] [ 44.396807] Allocated by task 7354: [ 44.396815] save_stack_trace+0x16/0x20 [ 44.396821] save_stack+0x45/0xd0 [ 44.396826] kasan_kmalloc+0xce/0xf0 [ 44.396832] kmem_cache_alloc_trace+0x152/0x790 [ 44.396837] vc_allocate+0x148/0x580 [ 44.396851] con_install+0x52/0x400 [ 44.396857] tty_init_dev+0xea/0x3a0 [ 44.396862] tty_open+0x414/0xa10 [ 44.396869] chrdev_open+0x207/0x590 [ 44.396876] do_dentry_open+0x73b/0xeb0 [ 44.396883] vfs_open+0x105/0x220 [ 44.396889] path_openat+0x8bd/0x3f70 [ 44.396896] do_filp_open+0x18e/0x250 [ 44.396902] do_sys_open+0x2c5/0x430 [ 44.396908] SyS_open+0x2d/0x40 [ 44.396914] do_syscall_64+0x1e8/0x640 [ 44.396920] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.396922] [ 44.396925] Freed by task 7355: [ 44.396931] save_stack_trace+0x16/0x20 [ 44.396937] save_stack+0x45/0xd0 [ 44.396943] kasan_slab_free+0x75/0xc0 [ 44.396947] kfree+0xcc/0x270 [ 44.396954] vt_disallocate_all+0x286/0x380 [ 44.396960] vt_ioctl+0x76b/0x2170 [ 44.396966] tty_ioctl+0x841/0x1320 [ 44.396972] do_vfs_ioctl+0x7ae/0x1060 [ 44.396977] SyS_ioctl+0x8f/0xc0 [ 44.396983] do_syscall_64+0x1e8/0x640 [ 44.396990] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.396992] [ 44.396998] The buggy address belongs to the object at ffff888098709740 [ 44.396998] which belongs to the cache kmalloc-2048 of size 2048 [ 44.397004] The buggy address is located 264 bytes inside of [ 44.397004] 2048-byte region [ffff888098709740, ffff888098709f40) [ 44.397007] The buggy address belongs to the page: [ 44.397013] page:ffffea000261c200 count:1 mapcount:0 mapping:ffff888098708640 index:0x0 compound_mapcount: 0 [ 44.397024] flags: 0xfffe0000008100(slab|head) [ 44.397033] raw: 00fffe0000008100 ffff888098708640 0000000000000000 0000000100000003 [ 44.397041] raw: ffffea00020319a0 ffffea00026167a0 ffff8880aa800c40 0000000000000000 [ 44.397044] page dumped because: kasan: bad access detected [ 44.397046] [ 44.397049] Memory state around the buggy address: [ 44.397055] ffff888098709700: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 44.397060] ffff888098709780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.397065] >ffff888098709800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.397069] ^ [ 44.397074] ffff888098709880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.397080] ffff888098709900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 44.397083] ================================================================== [ 44.397086] Disabling lock debugging due to kernel taint [ 44.397161] Kernel panic - not syncing: panic_on_warn set ... [ 44.397161] [ 44.397168] CPU: 0 PID: 7354 Comm: syz-executor246 Tainted: G B 4.14.166-syzkaller #0 [ 44.397172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 44.397174] Call Trace: [ 44.397183] dump_stack+0x142/0x197 [ 44.397191] ? con_shutdown+0x85/0x90 [ 44.397198] panic+0x1f9/0x42d [ 44.397203] ? add_taint.cold+0x16/0x16 [ 44.397211] ? ___preempt_schedule+0x16/0x18 [ 44.397220] kasan_end_report+0x47/0x4f [ 44.397227] kasan_report.cold+0x130/0x2af [ 44.397233] ? set_palette+0x140/0x140 [ 44.397240] __asan_report_store8_noabort+0x17/0x20 [ 44.397246] con_shutdown+0x85/0x90 [ 44.397253] release_tty+0xbf/0x7c0 [ 44.397261] tty_release_struct+0x3c/0x50 [ 44.397268] tty_release+0xaa3/0xd60 [ 44.397278] ? tty_release_struct+0x50/0x50 [ 44.397283] __fput+0x275/0x7a0 [ 44.397292] ____fput+0x16/0x20 [ 44.397299] task_work_run+0x114/0x190 [ 44.397307] do_exit+0xa1a/0x2cd0 [ 44.397317] ? mm_update_next_owner+0x5d0/0x5d0 [ 44.397326] ? up_read+0x1a/0x40 [ 44.397332] ? __do_page_fault+0x358/0xb80 [ 44.397339] do_group_exit+0x111/0x330 [ 44.397345] SyS_exit_group+0x1d/0x20 [ 44.397351] ? do_group_exit+0x330/0x330 [ 44.397357] do_syscall_64+0x1e8/0x640 [ 44.397363] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 44.397372] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 44.397377] RIP: 0033:0x43ff38 [ 44.397381] RSP: 002b:00007ffc60e12718 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 44.397388] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff38 [ 44.397392] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 44.397396] RBP: 00000000004bf950 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 44.397400] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 44.397403] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 44.398775] Kernel Offset: disabled