[ 35.318200] audit: type=1800 audit(1555418078.133:33): pid=6975 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 35.345865] audit: type=1800 audit(1555418078.133:34): pid=6975 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 52.002383] random: sshd: uninitialized urandom read (32 bytes read) [ 52.403365] audit: type=1400 audit(1555418095.223:35): avc: denied { map } for pid=7147 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 52.438324] random: sshd: uninitialized urandom read (32 bytes read) [ 52.894334] random: sshd: uninitialized urandom read (32 bytes read) [ 659.919485] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.57' (ECDSA) to the list of known hosts. [ 665.553828] random: sshd: uninitialized urandom read (32 bytes read) executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 665.675717] audit: type=1400 audit(1555418708.493:36): avc: denied { map } for pid=7159 comm="syz-executor108" path="/root/syz-executor108174234" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 665.754077] ================================================================== [ 665.771720] BUG: KASAN: use-after-free in __vb2_perform_fileio+0xddf/0xeb0 [ 665.779547] Read of size 4 at addr ffff8880773c30dc by task syz-executor108/7193 [ 665.787169] [ 665.788806] CPU: 0 PID: 7193 Comm: syz-executor108 Not tainted 4.14.111 #1 [ 665.795996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 665.805406] Call Trace: [ 665.808046] dump_stack+0x138/0x19c [ 665.811723] ? des3_ede_x86_64_crypt_blk_3way+0x3a8/0x3fe0 [ 665.817360] ? __vb2_perform_fileio+0xddf/0xeb0 [ 665.822043] print_address_description.cold+0x7c/0x1dc [ 665.827897] ? __vb2_perform_fileio+0xddf/0xeb0 [ 665.832700] kasan_report.cold+0xaf/0x2b5 [ 665.836843] __asan_report_load4_noabort+0x14/0x20 [ 665.841776] __vb2_perform_fileio+0xddf/0xeb0 [ 665.846385] ? wp_page_copy+0xac2/0x1410 [ 665.851954] ? vb2_core_poll+0x600/0x600 [ 665.856109] vb2_read+0x3b/0x50 [ 665.859421] vb2_fop_read+0x1f5/0x3e0 [ 665.863396] ? vb2_fop_write+0x3e0/0x3e0 [ 665.868788] v4l2_read+0x1ac/0x210 [ 665.872856] __vfs_read+0x107/0x6b0 [ 665.876482] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 665.883164] ? v4l2_write+0x210/0x210 [ 665.887077] ? vfs_copy_file_range+0xa40/0xa40 [ 665.891839] ? __inode_security_revalidate+0xd6/0x130 [ 665.897210] ? avc_policy_seqno+0x9/0x20 [ 665.901290] ? selinux_file_permission+0x85/0x480 [ 665.906146] ? security_file_permission+0x8f/0x1f0 [ 665.911081] ? rw_verify_area+0xea/0x2b0 [ 665.915151] vfs_read+0x137/0x350 [ 665.918607] SyS_read+0xb8/0x180 [ 665.921973] ? kernel_write+0x120/0x120 [ 665.925946] ? do_syscall_64+0x53/0x630 [ 665.929922] ? kernel_write+0x120/0x120 [ 665.933900] do_syscall_64+0x1eb/0x630 [ 665.937813] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 665.942742] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 665.947938] RIP: 0033:0x444ef9 [ 665.951129] RSP: 002b:00007ffe79e74c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 665.958841] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000444ef9 [ 665.966138] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 [ 665.974002] RBP: 00000000000a2884 R08: 0000000000000004 R09: 00000000004002e0 [ 665.981280] R10: 000000000000000f R11: 0000000000000246 R12: 0000000000402090 [ 665.988553] R13: 0000000000402120 R14: 0000000000000000 R15: 0000000000000000 [ 665.995837] [ 665.997464] Allocated by task 7193: [ 666.001094] save_stack_trace+0x16/0x20 [ 666.005094] save_stack+0x45/0xd0 [ 666.008630] kasan_kmalloc+0xce/0xf0 [ 666.012339] kmem_cache_alloc_trace+0x152/0x790 [ 666.017014] __vb2_init_fileio+0x182/0xa90 [ 666.021266] __vb2_perform_fileio+0x9f0/0xeb0 [ 666.025775] vb2_read+0x3b/0x50 [ 666.029055] vb2_fop_read+0x1f5/0x3e0 [ 666.032857] v4l2_read+0x1ac/0x210 [ 666.036394] __vfs_read+0x107/0x6b0 [ 666.040016] vfs_read+0x137/0x350 [ 666.043469] SyS_read+0xb8/0x180 [ 666.046855] do_syscall_64+0x1eb/0x630 [ 666.050745] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 666.055949] [ 666.057572] Freed by task 7194: [ 666.060850] save_stack_trace+0x16/0x20 [ 666.064819] save_stack+0x45/0xd0 [ 666.068265] kasan_slab_free+0x75/0xc0 [ 666.072153] kfree+0xcc/0x270 [ 666.075256] __vb2_cleanup_fileio+0xfc/0x150 [ 666.079699] vb2_core_queue_release+0x1d/0x80 [ 666.084190] _vb2_fop_release+0x1cf/0x2a0 [ 666.088331] vb2_fop_release+0x75/0xc0 [ 666.092291] vivid_fop_release+0x180/0x3f0 [ 666.096530] v4l2_release+0xfb/0x190 [ 666.100240] __fput+0x277/0x7a0 [ 666.103516] ____fput+0x16/0x20 [ 666.106797] task_work_run+0x119/0x190 [ 666.110688] do_exit+0x7df/0x2c10 [ 666.114139] do_group_exit+0x111/0x330 [ 666.118025] SyS_exit_group+0x1d/0x20 [ 666.121821] do_syscall_64+0x1eb/0x630 [ 666.125710] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 666.130896] [ 666.132523] The buggy address belongs to the object at ffff8880773c2dc0 [ 666.132523] which belongs to the cache kmalloc-1024 of size 1024 [ 666.145799] The buggy address is located 796 bytes inside of [ 666.145799] 1024-byte region [ffff8880773c2dc0, ffff8880773c31c0) [ 666.157851] The buggy address belongs to the page: [ 666.162804] page:ffffea0001dcf080 count:1 mapcount:0 mapping:ffff8880773c2040 index:0x0 compound_mapcount: 0 [ 666.172976] flags: 0x1fffc0000008100(slab|head) [ 666.177678] raw: 01fffc0000008100 ffff8880773c2040 0000000000000000 0000000100000007 [ 666.185575] raw: ffffea000230d720 ffffea0002a4af20 ffff8880aa800ac0 0000000000000000 [ 666.193481] page dumped because: kasan: bad access detected [ 666.200422] [ 666.202053] Memory state around the buggy address: [ 666.206993] ffff8880773c2f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 666.214365] ffff8880773c3000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 666.221907] >ffff8880773c3080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 666.230072] ^ [ 666.236312] ffff8880773c3100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 666.245077] ffff8880773c3180: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 666.252523] ================================================================== [ 666.259878] Disabling lock debugging due to kernel taint [ 666.267386] Kernel panic - not syncing: panic_on_warn set ... [ 666.267386] [ 666.274795] CPU: 0 PID: 7193 Comm: syz-executor108 Tainted: G B 4.14.111 #1 [ 666.283096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 666.292854] Call Trace: [ 666.295682] dump_stack+0x138/0x19c [ 666.299309] ? __vb2_perform_fileio+0xddf/0xeb0 [ 666.305986] panic+0x1f2/0x438 [ 666.309302] ? add_taint.cold+0x16/0x16 [ 666.313273] ? ___preempt_schedule+0x16/0x18 [ 666.317724] kasan_end_report+0x47/0x4f [ 666.321699] kasan_report.cold+0x136/0x2b5 [ 666.325940] __asan_report_load4_noabort+0x14/0x20 [ 666.330910] __vb2_perform_fileio+0xddf/0xeb0 [ 666.335456] ? wp_page_copy+0xac2/0x1410 [ 666.339603] ? vb2_core_poll+0x600/0x600 [ 666.343828] vb2_read+0x3b/0x50 [ 666.347146] vb2_fop_read+0x1f5/0x3e0 [ 666.350939] ? vb2_fop_write+0x3e0/0x3e0 [ 666.355126] v4l2_read+0x1ac/0x210 [ 666.358734] __vfs_read+0x107/0x6b0 [ 666.362441] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 666.371376] ? v4l2_write+0x210/0x210 [ 666.375211] ? vfs_copy_file_range+0xa40/0xa40 [ 666.380694] ? __inode_security_revalidate+0xd6/0x130 [ 666.385877] ? avc_policy_seqno+0x9/0x20 [ 666.389975] ? selinux_file_permission+0x85/0x480 [ 666.394825] ? security_file_permission+0x8f/0x1f0 [ 666.399756] ? rw_verify_area+0xea/0x2b0 [ 666.403812] vfs_read+0x137/0x350 [ 666.407264] SyS_read+0xb8/0x180 [ 666.410635] ? kernel_write+0x120/0x120 [ 666.414762] ? do_syscall_64+0x53/0x630 [ 666.418746] ? kernel_write+0x120/0x120 [ 666.422720] do_syscall_64+0x1eb/0x630 [ 666.426698] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 666.431685] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 666.436962] RIP: 0033:0x444ef9 [ 666.440138] RSP: 002b:00007ffe79e74c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 666.447840] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000444ef9 [ 666.455115] RDX: 0000000000000008 RSI: 00000000200000c0 RDI: 0000000000000003 [ 666.462373] RBP: 00000000000a2884 R08: 0000000000000004 R09: 00000000004002e0 [ 666.469630] R10: 000000000000000f R11: 0000000000000246 R12: 0000000000402090 [ 666.476886] R13: 0000000000402120 R14: 0000000000000000 R15: 0000000000000000 [ 666.485210] Kernel Offset: disabled [ 666.488883] Rebooting in 86400 seconds..