[ 33.876122] audit: type=1800 audit(1580767079.522:33): pid=7191 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.902868] audit: type=1800 audit(1580767079.522:34): pid=7191 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 39.653724] random: sshd: uninitialized urandom read (32 bytes read) [ 39.980718] audit: type=1400 audit(1580767085.632:35): avc: denied { map } for pid=7364 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 40.053586] random: sshd: uninitialized urandom read (32 bytes read) [ 40.754851] random: sshd: uninitialized urandom read (32 bytes read) [ 40.939549] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.48' (ECDSA) to the list of known hosts. [ 46.458664] random: sshd: uninitialized urandom read (32 bytes read) executing program executing program executing program executing program executing program executing program executing program [ 46.575969] audit: type=1400 audit(1580767092.222:36): avc: denied { map } for pid=7376 comm="syz-executor002" path="/root/syz-executor002163762" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.625161] ================================================================== [ 46.625191] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 46.625197] Write of size 8 at addr ffff88808ae8a448 by task syz-executor002/7383 [ 46.625200] [ 46.625208] CPU: 1 PID: 7383 Comm: syz-executor002 Not tainted 4.14.169-syzkaller #0 [ 46.625213] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.625216] Call Trace: [ 46.625228] dump_stack+0x142/0x197 [ 46.625239] ? con_shutdown+0x85/0x90 [ 46.625249] print_address_description.cold+0x7c/0x1dc [ 46.625259] ? con_shutdown+0x85/0x90 [ 46.625265] kasan_report.cold+0xa9/0x2af [ 46.625273] ? set_palette+0x140/0x140 [ 46.625282] __asan_report_store8_noabort+0x17/0x20 [ 46.625290] con_shutdown+0x85/0x90 [ 46.625299] release_tty+0xbf/0x7c0 [ 46.625309] tty_release_struct+0x3c/0x50 [ 46.625317] tty_release+0xaa3/0xd60 [ 46.625331] ? tty_release_struct+0x50/0x50 [ 46.625384] __fput+0x275/0x7a0 [ 46.625406] ____fput+0x16/0x20 [ 46.625418] task_work_run+0x114/0x190 [ 46.625430] do_exit+0xa1a/0x2cd0 [ 46.625440] ? mm_update_next_owner+0x5d0/0x5d0 [ 46.625450] ? up_read+0x1a/0x40 [ 46.625456] ? __do_page_fault+0x358/0xb80 [ 46.625463] do_group_exit+0x111/0x330 [ 46.625470] SyS_exit_group+0x1d/0x20 [ 46.625475] ? do_group_exit+0x330/0x330 [ 46.625482] do_syscall_64+0x1e8/0x640 [ 46.625488] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 46.625499] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.625504] RIP: 0033:0x43ff78 [ 46.625507] RSP: 002b:00007fff3d4038f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 46.625514] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff78 [ 46.625517] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 46.625521] RBP: 00000000004bf990 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 46.625524] R10: 000000000000000e R11: 0000000000000246 R12: 0000000000000001 [ 46.625527] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 46.625537] [ 46.625540] Allocated by task 7383: [ 46.625547] save_stack_trace+0x16/0x20 [ 46.625552] save_stack+0x45/0xd0 [ 46.625556] kasan_kmalloc+0xce/0xf0 [ 46.625561] kmem_cache_alloc_trace+0x152/0x790 [ 46.625567] vc_allocate+0x148/0x580 [ 46.625571] con_install+0x52/0x400 [ 46.625577] tty_init_dev+0xea/0x3a0 [ 46.625581] tty_open+0x414/0xa10 [ 46.625586] chrdev_open+0x207/0x590 [ 46.625592] do_dentry_open+0x73b/0xeb0 [ 46.625597] vfs_open+0x105/0x220 [ 46.625602] path_openat+0x945/0x3db0 [ 46.625606] do_filp_open+0x18e/0x250 [ 46.625611] do_sys_open+0x2c5/0x430 [ 46.625615] SyS_open+0x2d/0x40 [ 46.625620] do_syscall_64+0x1e8/0x640 [ 46.625625] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.625626] [ 46.625629] Freed by task 7386: [ 46.625633] save_stack_trace+0x16/0x20 [ 46.625637] save_stack+0x45/0xd0 [ 46.625642] kasan_slab_free+0x75/0xc0 [ 46.625645] kfree+0xcc/0x270 [ 46.625650] vt_disallocate_all+0x286/0x380 [ 46.625654] vt_ioctl+0x76b/0x2170 [ 46.625658] tty_ioctl+0x841/0x1320 [ 46.625663] do_vfs_ioctl+0x7ae/0x1060 [ 46.625667] SyS_ioctl+0x8f/0xc0 [ 46.625672] do_syscall_64+0x1e8/0x640 [ 46.625677] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.625678] [ 46.625683] The buggy address belongs to the object at ffff88808ae8a340 [ 46.625683] which belongs to the cache kmalloc-2048 of size 2048 [ 46.625687] The buggy address is located 264 bytes inside of [ 46.625687] 2048-byte region [ffff88808ae8a340, ffff88808ae8ab40) [ 46.625690] The buggy address belongs to the page: [ 46.625694] page:ffffea00022ba280 count:1 mapcount:0 mapping:ffff88808ae8a340 index:0x0 compound_mapcount: 0 [ 46.625702] flags: 0xfffe0000008100(slab|head) [ 46.625709] raw: 00fffe0000008100 ffff88808ae8a340 0000000000000000 0000000100000003 [ 46.625715] raw: ffffea00022b52a0 ffffea0002a680a0 ffff8880aa800c40 0000000000000000 [ 46.625718] page dumped because: kasan: bad access detected [ 46.625719] [ 46.625721] Memory state around the buggy address: [ 46.625726] ffff88808ae8a300: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 46.625731] ffff88808ae8a380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.625735] >ffff88808ae8a400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.625737] ^ [ 46.625741] ffff88808ae8a480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.625745] ffff88808ae8a500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 46.625747] ================================================================== [ 46.625749] Disabling lock debugging due to kernel taint [ 46.625753] Kernel panic - not syncing: panic_on_warn set ... [ 46.625753] [ 46.625758] CPU: 1 PID: 7383 Comm: syz-executor002 Tainted: G B 4.14.169-syzkaller #0 [ 46.625761] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.625763] Call Trace: [ 46.625769] dump_stack+0x142/0x197 [ 46.625776] ? con_shutdown+0x85/0x90 [ 46.625780] panic+0x1f9/0x42d [ 46.625784] ? add_taint.cold+0x16/0x16 [ 46.625790] ? lock_downgrade+0x740/0x740 [ 46.625797] kasan_end_report+0x47/0x4f [ 46.625803] kasan_report.cold+0x130/0x2af [ 46.625808] ? set_palette+0x140/0x140 [ 46.625813] __asan_report_store8_noabort+0x17/0x20 [ 46.625818] con_shutdown+0x85/0x90 [ 46.625823] release_tty+0xbf/0x7c0 [ 46.625829] tty_release_struct+0x3c/0x50 [ 46.625834] tty_release+0xaa3/0xd60 [ 46.625841] ? tty_release_struct+0x50/0x50 [ 46.625845] __fput+0x275/0x7a0 [ 46.625851] ____fput+0x16/0x20 [ 46.625857] task_work_run+0x114/0x190 [ 46.625862] do_exit+0xa1a/0x2cd0 [ 46.625870] ? mm_update_next_owner+0x5d0/0x5d0 [ 46.625875] ? up_read+0x1a/0x40 [ 46.625880] ? __do_page_fault+0x358/0xb80 [ 46.625885] do_group_exit+0x111/0x330 [ 46.625891] SyS_exit_group+0x1d/0x20 [ 46.625895] ? do_group_exit+0x330/0x330 [ 46.625900] do_syscall_64+0x1e8/0x640 [ 46.625905] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 46.625911] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 46.625914] RIP: 0033:0x43ff78 [ 46.625917] RSP: 002b:00007fff3d4038f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 46.625922] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff78 [ 46.625925] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 46.625933] RBP: 00000000004bf990 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 46.625935] R10: 000000000000000e R11: 0000000000000246 R12: 0000000000000001 [ 46.625938] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 46.627450] Kernel Offset: disabled