[ 34.854480] audit: type=1800 audit(1580662415.650:33): pid=7238 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 34.881367] audit: type=1800 audit(1580662415.650:34): pid=7238 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.483135] random: sshd: uninitialized urandom read (32 bytes read) [ 40.834093] audit: type=1400 audit(1580662421.630:35): avc: denied { map } for pid=7413 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 40.878365] random: sshd: uninitialized urandom read (32 bytes read) [ 41.627836] random: sshd: uninitialized urandom read (32 bytes read) [ 46.091807] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.94' (ECDSA) to the list of known hosts. [ 51.657661] random: sshd: uninitialized urandom read (32 bytes read) executing program executing program executing program executing program executing program executing program executing program executing program [ 51.776551] audit: type=1400 audit(1580662432.570:36): avc: denied { map } for pid=7425 comm="syz-executor718" path="/root/syz-executor718038069" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 51.835270] ================================================================== [ 51.835300] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 51.835308] Write of size 8 at addr ffff8880a89b8c88 by task syz-executor718/7433 [ 51.835310] [ 51.835318] CPU: 0 PID: 7433 Comm: syz-executor718 Not tainted 4.14.169-syzkaller #0 [ 51.835322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.835325] Call Trace: [ 51.835338] dump_stack+0x142/0x197 [ 51.835348] ? con_shutdown+0x85/0x90 [ 51.835357] print_address_description.cold+0x7c/0x1dc [ 51.835366] ? con_shutdown+0x85/0x90 [ 51.835373] kasan_report.cold+0xa9/0x2af [ 51.835380] ? set_palette+0x140/0x140 [ 51.835389] __asan_report_store8_noabort+0x17/0x20 [ 51.835396] con_shutdown+0x85/0x90 [ 51.835405] release_tty+0xbf/0x7c0 [ 51.835414] tty_release_struct+0x3c/0x50 [ 51.835422] tty_release+0xaa3/0xd60 [ 51.835436] ? tty_release_struct+0x50/0x50 [ 51.835443] __fput+0x275/0x7a0 [ 51.835456] ____fput+0x16/0x20 [ 51.835465] task_work_run+0x114/0x190 [ 51.835478] do_exit+0xa1a/0x2cd0 [ 51.835491] ? mm_update_next_owner+0x5d0/0x5d0 [ 51.835503] ? up_read+0x1a/0x40 [ 51.835510] ? __do_page_fault+0x358/0xb80 [ 51.835519] do_group_exit+0x111/0x330 [ 51.835529] SyS_exit_group+0x1d/0x20 [ 51.835535] ? do_group_exit+0x330/0x330 [ 51.835544] do_syscall_64+0x1e8/0x640 [ 51.835551] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 51.835565] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 51.835571] RIP: 0033:0x43ff38 [ 51.835576] RSP: 002b:00007ffd50871768 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 51.835584] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff38 [ 51.835588] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 51.835593] RBP: 00000000004bf950 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 51.835598] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.835602] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 51.835615] [ 51.835619] Allocated by task 7433: [ 51.835627] save_stack_trace+0x16/0x20 [ 51.835632] save_stack+0x45/0xd0 [ 51.835638] kasan_kmalloc+0xce/0xf0 [ 51.835644] kmem_cache_alloc_trace+0x152/0x790 [ 51.835663] vc_allocate+0x148/0x580 [ 51.835670] con_install+0x52/0x400 [ 51.835676] tty_init_dev+0xea/0x3a0 [ 51.835682] tty_open+0x414/0xa10 [ 51.835688] chrdev_open+0x207/0x590 [ 51.835696] do_dentry_open+0x73b/0xeb0 [ 51.835702] vfs_open+0x105/0x220 [ 51.835708] path_openat+0x945/0x3db0 [ 51.835714] do_filp_open+0x18e/0x250 [ 51.835720] do_sys_open+0x2c5/0x430 [ 51.835725] SyS_open+0x2d/0x40 [ 51.835732] do_syscall_64+0x1e8/0x640 [ 51.835739] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 51.835741] [ 51.835744] Freed by task 7434: [ 51.835750] save_stack_trace+0x16/0x20 [ 51.835756] save_stack+0x45/0xd0 [ 51.835762] kasan_slab_free+0x75/0xc0 [ 51.835797] kfree+0xcc/0x270 [ 51.835803] vt_disallocate_all+0x286/0x380 [ 51.835808] vt_ioctl+0x76b/0x2170 [ 51.835814] tty_ioctl+0x841/0x1320 [ 51.835821] do_vfs_ioctl+0x7ae/0x1060 [ 51.835827] SyS_ioctl+0x8f/0xc0 [ 51.835833] do_syscall_64+0x1e8/0x640 [ 51.835839] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 51.835875] [ 51.835886] The buggy address belongs to the object at ffff8880a89b8b80 [ 51.835886] which belongs to the cache kmalloc-2048 of size 2048 [ 51.835892] The buggy address is located 264 bytes inside of [ 51.835892] 2048-byte region [ffff8880a89b8b80, ffff8880a89b9380) [ 51.835895] The buggy address belongs to the page: [ 51.835901] page:ffffea0002a26e00 count:1 mapcount:0 mapping:ffff8880a89b8300 index:0x0 compound_mapcount: 0 [ 51.835911] flags: 0xfffe0000008100(slab|head) [ 51.835921] raw: 00fffe0000008100 ffff8880a89b8300 0000000000000000 0000000100000003 [ 51.835929] raw: ffffea0002926b20 ffffea00022a84a0 ffff8880aa800c40 0000000000000000 [ 51.835932] page dumped because: kasan: bad access detected [ 51.835934] [ 51.835937] Memory state around the buggy address: [ 51.835943] ffff8880a89b8b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 51.835948] ffff8880a89b8c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 51.835953] >ffff8880a89b8c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 51.835957] ^ [ 51.835963] ffff8880a89b8d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 51.835968] ffff8880a89b8d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 51.835970] ================================================================== [ 51.835973] Disabling lock debugging due to kernel taint [ 51.835976] Kernel panic - not syncing: panic_on_warn set ... [ 51.835976] [ 51.835982] CPU: 0 PID: 7433 Comm: syz-executor718 Tainted: G B 4.14.169-syzkaller #0 [ 51.835986] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 51.835988] Call Trace: [ 51.835995] dump_stack+0x142/0x197 [ 51.836002] ? con_shutdown+0x85/0x90 [ 51.836007] panic+0x1f9/0x42d [ 51.836012] ? add_taint.cold+0x16/0x16 [ 51.836019] ? lock_downgrade+0x740/0x740 [ 51.836028] kasan_end_report+0x47/0x4f [ 51.836033] kasan_report.cold+0x130/0x2af [ 51.836038] ? set_palette+0x140/0x140 [ 51.836046] __asan_report_store8_noabort+0x17/0x20 [ 51.836053] con_shutdown+0x85/0x90 [ 51.836059] release_tty+0xbf/0x7c0 [ 51.836066] tty_release_struct+0x3c/0x50 [ 51.836073] tty_release+0xaa3/0xd60 [ 51.836082] ? tty_release_struct+0x50/0x50 [ 51.836087] __fput+0x275/0x7a0 [ 51.836095] ____fput+0x16/0x20 [ 51.836103] task_work_run+0x114/0x190 [ 51.836112] do_exit+0xa1a/0x2cd0 [ 51.836121] ? mm_update_next_owner+0x5d0/0x5d0 [ 51.836129] ? up_read+0x1a/0x40 [ 51.836135] ? __do_page_fault+0x358/0xb80 [ 51.836142] do_group_exit+0x111/0x330 [ 51.836150] SyS_exit_group+0x1d/0x20 [ 51.836156] ? do_group_exit+0x330/0x330 [ 51.836163] do_syscall_64+0x1e8/0x640 [ 51.836169] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 51.836178] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 51.836182] RIP: 0033:0x43ff38 [ 51.836186] RSP: 002b:00007ffd50871768 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 51.836192] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff38 [ 51.836196] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 51.836200] RBP: 00000000004bf950 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 51.836204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 51.836208] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 51.838054] Kernel Offset: disabled