[ 35.933556] audit: type=1800 audit(1582703336.807:33): pid=7341 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 35.957556] audit: type=1800 audit(1582703336.807:34): pid=7341 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.383194] random: sshd: uninitialized urandom read (32 bytes read) [ 39.686947] audit: type=1400 audit(1582703340.557:35): avc: denied { map } for pid=7514 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 39.746668] random: sshd: uninitialized urandom read (32 bytes read) [ 40.570473] random: sshd: uninitialized urandom read (32 bytes read) [ 40.783859] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.53' (ECDSA) to the list of known hosts. [ 46.361651] random: sshd: uninitialized urandom read (32 bytes read) executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program executing program [ 46.505551] audit: type=1400 audit(1582703347.377:36): avc: denied { map } for pid=7526 comm="syz-executor264" path="/root/syz-executor264771100" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.590605] ================================================================== [ 46.590640] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 46.590647] Write of size 8 at addr ffff888087472ec8 by task syz-executor264/7537 [ 46.590649] [ 46.590658] CPU: 0 PID: 7537 Comm: syz-executor264 Not tainted 4.14.171-syzkaller #0 [ 46.590662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.590665] Call Trace: [ 46.590677] dump_stack+0x142/0x197 [ 46.590684] ? con_shutdown+0x85/0x90 [ 46.590695] print_address_description.cold+0x7c/0x1dc [ 46.590702] ? con_shutdown+0x85/0x90 [ 46.590707] kasan_report.cold+0xa9/0x2af [ 46.590713] ? set_palette+0x140/0x140 [ 46.590720] __asan_report_store8_noabort+0x17/0x20 [ 46.590726] con_shutdown+0x85/0x90 [ 46.590735] release_tty+0xbf/0x7c0 [ 46.590742] tty_release_struct+0x3c/0x50 [ 46.590748] tty_release+0xaa3/0xd60 [ 46.590758] ? tty_release_struct+0x50/0x50 [ 46.590765] __fput+0x275/0x7a0 [ 46.590774] ____fput+0x16/0x20 [ 46.590788] task_work_run+0x114/0x190 [ 46.590799] do_exit+0xa1a/0x2cd0 [ 46.590809] ? mm_update_next_owner+0x5d0/0x5d0 [ 46.590820] ? up_read+0x1a/0x40 [ 46.590826] ? __do_page_fault+0x358/0xb80 [ 46.590833] do_group_exit+0x111/0x330 [ 46.590840] SyS_exit_group+0x1d/0x20 [ 46.590845] ? do_group_exit+0x330/0x330 [ 46.590853] do_syscall_64+0x1e8/0x640 [ 46.590859] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 46.590870] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.590877] RIP: 0033:0x43ff38 [ 46.590881] RSP: 002b:00007fff62c92938 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 46.590888] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff38 [ 46.590891] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 46.590895] RBP: 00000000004bf950 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 46.590901] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.590905] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 46.590914] [ 46.590917] Allocated by task 7537: [ 46.590925] save_stack_trace+0x16/0x20 [ 46.590929] save_stack+0x45/0xd0 [ 46.590933] kasan_kmalloc+0xce/0xf0 [ 46.590938] kmem_cache_alloc_trace+0x152/0x790 [ 46.590943] vc_allocate+0x148/0x580 [ 46.590947] con_install+0x52/0x400 [ 46.590951] tty_init_dev+0xea/0x3a0 [ 46.590956] tty_open+0x414/0xa10 [ 46.590960] chrdev_open+0x207/0x590 [ 46.590967] do_dentry_open+0x73b/0xeb0 [ 46.590972] vfs_open+0x105/0x220 [ 46.590977] path_openat+0x917/0x3e50 [ 46.590982] do_filp_open+0x18e/0x250 [ 46.590986] do_sys_open+0x2c5/0x430 [ 46.590990] SyS_open+0x2d/0x40 [ 46.590995] do_syscall_64+0x1e8/0x640 [ 46.590999] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.591001] [ 46.591003] Freed by task 7539: [ 46.591008] save_stack_trace+0x16/0x20 [ 46.591012] save_stack+0x45/0xd0 [ 46.591017] kasan_slab_free+0x75/0xc0 [ 46.591020] kfree+0xcc/0x270 [ 46.591028] vt_disallocate_all+0x286/0x380 [ 46.591032] vt_ioctl+0x76b/0x2170 [ 46.591036] tty_ioctl+0x841/0x1320 [ 46.591040] do_vfs_ioctl+0x7ae/0x1060 [ 46.591045] SyS_ioctl+0x8f/0xc0 [ 46.591049] do_syscall_64+0x1e8/0x640 [ 46.591054] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.591055] [ 46.591059] The buggy address belongs to the object at ffff888087472dc0 [ 46.591059] which belongs to the cache kmalloc-2048 of size 2048 [ 46.591064] The buggy address is located 264 bytes inside of [ 46.591064] 2048-byte region [ffff888087472dc0, ffff8880874735c0) [ 46.591066] The buggy address belongs to the page: [ 46.591071] page:ffffea00021d1c80 count:1 mapcount:0 mapping:ffff888087472540 index:0x0 compound_mapcount: 0 [ 46.591079] flags: 0xfffe0000008100(slab|head) [ 46.591168] raw: 00fffe0000008100 ffff888087472540 0000000000000000 0000000100000003 [ 46.591182] raw: ffffea0002843520 ffffea00028567a0 ffff8880aa800c40 0000000000000000 [ 46.591185] page dumped because: kasan: bad access detected [ 46.591187] [ 46.591190] Memory state around the buggy address: [ 46.591196] ffff888087472d80: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 46.591200] ffff888087472e00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.591204] >ffff888087472e80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.591207] ^ [ 46.591211] ffff888087472f00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.591215] ffff888087472f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.591217] ================================================================== [ 46.591220] Disabling lock debugging due to kernel taint [ 46.591224] Kernel panic - not syncing: panic_on_warn set ... [ 46.591224] [ 46.591264] CPU: 0 PID: 7537 Comm: syz-executor264 Tainted: G B 4.14.171-syzkaller #0 [ 46.591267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.591269] Call Trace: [ 46.591282] dump_stack+0x142/0x197 [ 46.591289] ? con_shutdown+0x85/0x90 [ 46.591294] panic+0x1f9/0x42d [ 46.591298] ? add_taint.cold+0x16/0x16 [ 46.591309] ? lock_downgrade+0x740/0x740 [ 46.591318] kasan_end_report+0x47/0x4f [ 46.591323] kasan_report.cold+0x130/0x2af [ 46.591327] ? set_palette+0x140/0x140 [ 46.591333] __asan_report_store8_noabort+0x17/0x20 [ 46.591338] con_shutdown+0x85/0x90 [ 46.591344] release_tty+0xbf/0x7c0 [ 46.591350] tty_release_struct+0x3c/0x50 [ 46.591355] tty_release+0xaa3/0xd60 [ 46.591363] ? tty_release_struct+0x50/0x50 [ 46.591368] __fput+0x275/0x7a0 [ 46.591374] ____fput+0x16/0x20 [ 46.591380] task_work_run+0x114/0x190 [ 46.591387] do_exit+0xa1a/0x2cd0 [ 46.591394] ? mm_update_next_owner+0x5d0/0x5d0 [ 46.591399] ? up_read+0x1a/0x40 [ 46.591404] ? __do_page_fault+0x358/0xb80 [ 46.591410] do_group_exit+0x111/0x330 [ 46.591415] SyS_exit_group+0x1d/0x20 [ 46.591419] ? do_group_exit+0x330/0x330 [ 46.591425] do_syscall_64+0x1e8/0x640 [ 46.591430] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 46.591438] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.591442] RIP: 0033:0x43ff38 [ 46.591445] RSP: 002b:00007fff62c92938 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 46.591451] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff38 [ 46.591454] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 46.591457] RBP: 00000000004bf950 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 46.591460] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 46.591463] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 46.593117] Kernel Offset: disabled [ 47.276946] Rebooting in 86400 seconds..