[ 33.451634] audit: type=1800 audit(1582350516.282:33): pid=7181 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.478713] audit: type=1800 audit(1582350516.282:34): pid=7181 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.785874] random: sshd: uninitialized urandom read (32 bytes read) [ 38.117377] audit: type=1400 audit(1582350520.942:35): avc: denied { map } for pid=7354 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.177165] random: sshd: uninitialized urandom read (32 bytes read) [ 38.865128] random: sshd: uninitialized urandom read (32 bytes read) [ 52.060124] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.229' (ECDSA) to the list of known hosts. [ 57.633071] random: sshd: uninitialized urandom read (32 bytes read) executing program executing program executing program executing program executing program executing program executing program executing program [ 57.758000] audit: type=1400 audit(1582350540.582:36): avc: denied { map } for pid=7367 comm="syz-executor095" path="/root/syz-executor095444673" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 57.819850] ================================================================== [ 57.819883] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 57.819889] Write of size 8 at addr ffff888084dd4b88 by task syz-executor095/7378 [ 57.819891] [ 57.819900] CPU: 0 PID: 7378 Comm: syz-executor095 Not tainted 4.14.171-syzkaller #0 [ 57.819905] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.819908] Call Trace: [ 57.819921] dump_stack+0x142/0x197 [ 57.819932] ? con_shutdown+0x85/0x90 [ 57.819945] print_address_description.cold+0x7c/0x1dc [ 57.819953] ? con_shutdown+0x85/0x90 [ 57.819960] kasan_report.cold+0xa9/0x2af [ 57.819966] ? set_palette+0x140/0x140 [ 57.819974] __asan_report_store8_noabort+0x17/0x20 [ 57.819979] con_shutdown+0x85/0x90 [ 57.819989] release_tty+0xbf/0x7c0 [ 57.819999] tty_release_struct+0x3c/0x50 [ 57.820012] tty_release+0xaa3/0xd60 [ 57.820025] ? tty_release_struct+0x50/0x50 [ 57.820032] __fput+0x275/0x7a0 [ 57.820043] ____fput+0x16/0x20 [ 57.820052] task_work_run+0x114/0x190 [ 57.820064] do_exit+0xa1a/0x2cd0 [ 57.820076] ? mm_update_next_owner+0x5d0/0x5d0 [ 57.820089] ? up_read+0x1a/0x40 [ 57.820096] ? __do_page_fault+0x358/0xb80 [ 57.820104] do_group_exit+0x111/0x330 [ 57.820138] SyS_exit_group+0x1d/0x20 [ 57.820144] ? do_group_exit+0x330/0x330 [ 57.820153] do_syscall_64+0x1e8/0x640 [ 57.820160] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 57.820174] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 57.820182] RIP: 0033:0x43ff38 [ 57.820186] RSP: 002b:00007ffcda7e2d08 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 57.820194] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff38 [ 57.820199] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 57.820204] RBP: 00000000004bf950 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 57.820209] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.820214] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 57.820229] [ 57.820233] Allocated by task 7378: [ 57.820243] save_stack_trace+0x16/0x20 [ 57.820249] save_stack+0x45/0xd0 [ 57.820255] kasan_kmalloc+0xce/0xf0 [ 57.820261] kmem_cache_alloc_trace+0x152/0x790 [ 57.820268] vc_allocate+0x148/0x580 [ 57.820275] con_install+0x52/0x400 [ 57.820281] tty_init_dev+0xea/0x3a0 [ 57.820288] tty_open+0x414/0xa10 [ 57.820294] chrdev_open+0x207/0x590 [ 57.820302] do_dentry_open+0x73b/0xeb0 [ 57.820309] vfs_open+0x105/0x220 [ 57.820317] path_openat+0x917/0x3e50 [ 57.820323] do_filp_open+0x18e/0x250 [ 57.820330] do_sys_open+0x2c5/0x430 [ 57.820336] SyS_open+0x2d/0x40 [ 57.820343] do_syscall_64+0x1e8/0x640 [ 57.820350] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 57.820352] [ 57.820356] Freed by task 7380: [ 57.820362] save_stack_trace+0x16/0x20 [ 57.820368] save_stack+0x45/0xd0 [ 57.820374] kasan_slab_free+0x75/0xc0 [ 57.820379] kfree+0xcc/0x270 [ 57.820388] vt_disallocate_all+0x286/0x380 [ 57.820394] vt_ioctl+0x76b/0x2170 [ 57.820400] tty_ioctl+0x841/0x1320 [ 57.820406] do_vfs_ioctl+0x7ae/0x1060 [ 57.820413] SyS_ioctl+0x8f/0xc0 [ 57.820419] do_syscall_64+0x1e8/0x640 [ 57.820426] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 57.820428] [ 57.820434] The buggy address belongs to the object at ffff888084dd4a80 [ 57.820434] which belongs to the cache kmalloc-2048 of size 2048 [ 57.820440] The buggy address is located 264 bytes inside of [ 57.820440] 2048-byte region [ffff888084dd4a80, ffff888084dd5280) [ 57.820444] The buggy address belongs to the page: [ 57.820451] page:ffffea0002137500 count:1 mapcount:0 mapping:ffff888084dd4200 index:0x0 compound_mapcount: 0 [ 57.820463] flags: 0xfffe0000008100(slab|head) [ 57.820474] raw: 00fffe0000008100 ffff888084dd4200 0000000000000000 0000000100000003 [ 57.820482] raw: ffffea00025c98a0 ffffea00027f83a0 ffff8880aa800c40 0000000000000000 [ 57.820486] page dumped because: kasan: bad access detected [ 57.820488] [ 57.820491] Memory state around the buggy address: [ 57.820497] ffff888084dd4a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.820504] ffff888084dd4b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.820510] >ffff888084dd4b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.820513] ^ [ 57.820519] ffff888084dd4c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.820525] ffff888084dd4c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 57.820528] ================================================================== [ 57.820531] Disabling lock debugging due to kernel taint [ 57.820604] Kernel panic - not syncing: panic_on_warn set ... [ 57.820604] [ 57.820610] CPU: 0 PID: 7378 Comm: syz-executor095 Tainted: G B 4.14.171-syzkaller #0 [ 57.820614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 57.820616] Call Trace: [ 57.820624] dump_stack+0x142/0x197 [ 57.820631] ? con_shutdown+0x85/0x90 [ 57.820636] panic+0x1f9/0x42d [ 57.820642] ? add_taint.cold+0x16/0x16 [ 57.820651] kasan_end_report+0x47/0x4f [ 57.820656] kasan_report.cold+0x130/0x2af [ 57.820661] ? set_palette+0x140/0x140 [ 57.820668] __asan_report_store8_noabort+0x17/0x20 [ 57.820673] con_shutdown+0x85/0x90 [ 57.820678] release_tty+0xbf/0x7c0 [ 57.820684] tty_release_struct+0x3c/0x50 [ 57.820690] tty_release+0xaa3/0xd60 [ 57.820699] ? tty_release_struct+0x50/0x50 [ 57.820703] __fput+0x275/0x7a0 [ 57.820709] ____fput+0x16/0x20 [ 57.820716] task_work_run+0x114/0x190 [ 57.820723] do_exit+0xa1a/0x2cd0 [ 57.820730] ? mm_update_next_owner+0x5d0/0x5d0 [ 57.820736] ? up_read+0x1a/0x40 [ 57.820741] ? __do_page_fault+0x358/0xb80 [ 57.820750] do_group_exit+0x111/0x330 [ 57.820755] SyS_exit_group+0x1d/0x20 [ 57.820760] ? do_group_exit+0x330/0x330 [ 57.820766] do_syscall_64+0x1e8/0x640 [ 57.820773] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 57.820779] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 57.820783] RIP: 0033:0x43ff38 [ 57.820786] RSP: 002b:00007ffcda7e2d08 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 57.820792] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff38 [ 57.820796] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 57.820800] RBP: 00000000004bf950 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 57.820804] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 57.820807] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 57.822361] Kernel Offset: disabled