[ 32.109996] audit: type=1800 audit(1582028013.931:33): pid=7091 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 32.138035] audit: type=1800 audit(1582028013.931:34): pid=7091 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.238098] random: sshd: uninitialized urandom read (32 bytes read) [ 35.541048] audit: type=1400 audit(1582028017.371:35): avc: denied { map } for pid=7266 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.590630] random: sshd: uninitialized urandom read (32 bytes read) [ 36.282762] random: sshd: uninitialized urandom read (32 bytes read) [ 36.469898] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.17' (ECDSA) to the list of known hosts. [ 42.057381] random: sshd: uninitialized urandom read (32 bytes read) executing program executing program executing program executing program executing program executing program [ 42.171047] audit: type=1400 audit(1582028024.001:36): avc: denied { map } for pid=7278 comm="syz-executor233" path="/root/syz-executor233631920" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.228952] ================================================================== [ 42.228981] BUG: KASAN: use-after-free in con_shutdown+0x85/0x90 [ 42.228987] Write of size 8 at addr ffff888096a42288 by task syz-executor233/7289 [ 42.228990] [ 42.228998] CPU: 0 PID: 7289 Comm: syz-executor233 Not tainted 4.14.171-syzkaller #0 [ 42.229002] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.229005] Call Trace: [ 42.229016] dump_stack+0x142/0x197 [ 42.229024] ? con_shutdown+0x85/0x90 [ 42.229033] print_address_description.cold+0x7c/0x1dc [ 42.229041] ? con_shutdown+0x85/0x90 [ 42.229047] kasan_report.cold+0xa9/0x2af [ 42.229054] ? set_palette+0x140/0x140 [ 42.229062] __asan_report_store8_noabort+0x17/0x20 [ 42.229069] con_shutdown+0x85/0x90 [ 42.229077] release_tty+0xbf/0x7c0 [ 42.229087] tty_release_struct+0x3c/0x50 [ 42.229095] tty_release+0xaa3/0xd60 [ 42.229109] ? tty_release_struct+0x50/0x50 [ 42.229117] __fput+0x275/0x7a0 [ 42.229129] ____fput+0x16/0x20 [ 42.229139] task_work_run+0x114/0x190 [ 42.229151] do_exit+0xa1a/0x2cd0 [ 42.229164] ? mm_update_next_owner+0x5d0/0x5d0 [ 42.229180] ? up_read+0x1a/0x40 [ 42.229187] ? __do_page_fault+0x358/0xb80 [ 42.229195] do_group_exit+0x111/0x330 [ 42.229205] SyS_exit_group+0x1d/0x20 [ 42.229211] ? do_group_exit+0x330/0x330 [ 42.229219] do_syscall_64+0x1e8/0x640 [ 42.229226] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.229241] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 42.229247] RIP: 0033:0x43ffa8 [ 42.229252] RSP: 002b:00007ffca8424568 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 42.229261] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ffa8 [ 42.229266] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 42.229271] RBP: 00000000004bf9f0 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 42.229275] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.229280] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 42.229294] [ 42.229299] Allocated by task 7289: [ 42.229308] save_stack_trace+0x16/0x20 [ 42.229313] save_stack+0x45/0xd0 [ 42.229318] kasan_kmalloc+0xce/0xf0 [ 42.229324] kmem_cache_alloc_trace+0x152/0x790 [ 42.229330] vc_allocate+0x148/0x580 [ 42.229336] con_install+0x52/0x400 [ 42.229342] tty_init_dev+0xea/0x3a0 [ 42.229348] tty_open+0x414/0xa10 [ 42.229355] chrdev_open+0x207/0x590 [ 42.229362] do_dentry_open+0x73b/0xeb0 [ 42.229368] vfs_open+0x105/0x220 [ 42.229375] path_openat+0x917/0x3e50 [ 42.229381] do_filp_open+0x18e/0x250 [ 42.229387] do_sys_open+0x2c5/0x430 [ 42.229393] SyS_open+0x2d/0x40 [ 42.229399] do_syscall_64+0x1e8/0x640 [ 42.229406] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 42.229408] [ 42.229411] Freed by task 7288: [ 42.229417] save_stack_trace+0x16/0x20 [ 42.229423] save_stack+0x45/0xd0 [ 42.229429] kasan_slab_free+0x75/0xc0 [ 42.229434] kfree+0xcc/0x270 [ 42.229442] vt_disallocate_all+0x286/0x380 [ 42.229447] vt_ioctl+0x76b/0x2170 [ 42.229452] tty_ioctl+0x841/0x1320 [ 42.229457] do_vfs_ioctl+0x7ae/0x1060 [ 42.229463] SyS_ioctl+0x8f/0xc0 [ 42.229469] do_syscall_64+0x1e8/0x640 [ 42.229475] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 42.229478] [ 42.229483] The buggy address belongs to the object at ffff888096a42180 [ 42.229483] which belongs to the cache kmalloc-2048 of size 2048 [ 42.229490] The buggy address is located 264 bytes inside of [ 42.229490] 2048-byte region [ffff888096a42180, ffff888096a42980) [ 42.229493] The buggy address belongs to the page: [ 42.229500] page:ffffea00025a9080 count:1 mapcount:0 mapping:ffff888096a42180 index:0x0 compound_mapcount: 0 [ 42.229510] flags: 0xfffe0000008100(slab|head) [ 42.229520] raw: 00fffe0000008100 ffff888096a42180 0000000000000000 0000000100000003 [ 42.229536] raw: ffffea000259b120 ffffea0002042e20 ffff8880aa800c40 0000000000000000 [ 42.229539] page dumped because: kasan: bad access detected [ 42.229541] [ 42.229544] Memory state around the buggy address: [ 42.229550] ffff888096a42180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 42.229556] ffff888096a42200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 42.229561] >ffff888096a42280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 42.229564] ^ [ 42.229570] ffff888096a42300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 42.229575] ffff888096a42380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 42.229578] ================================================================== [ 42.229581] Disabling lock debugging due to kernel taint [ 42.229585] Kernel panic - not syncing: panic_on_warn set ... [ 42.229585] [ 42.229592] CPU: 0 PID: 7289 Comm: syz-executor233 Tainted: G B 4.14.171-syzkaller #0 [ 42.229596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.229598] Call Trace: [ 42.229606] dump_stack+0x142/0x197 [ 42.229614] ? con_shutdown+0x85/0x90 [ 42.229619] panic+0x1f9/0x42d [ 42.229625] ? add_taint.cold+0x16/0x16 [ 42.229634] ? lock_downgrade+0x740/0x740 [ 42.229645] kasan_end_report+0x47/0x4f [ 42.229651] kasan_report.cold+0x130/0x2af [ 42.229658] ? set_palette+0x140/0x140 [ 42.229665] __asan_report_store8_noabort+0x17/0x20 [ 42.229670] con_shutdown+0x85/0x90 [ 42.229676] release_tty+0xbf/0x7c0 [ 42.229685] tty_release_struct+0x3c/0x50 [ 42.229692] tty_release+0xaa3/0xd60 [ 42.229702] ? tty_release_struct+0x50/0x50 [ 42.229707] __fput+0x275/0x7a0 [ 42.229715] ____fput+0x16/0x20 [ 42.229722] task_work_run+0x114/0x190 [ 42.229730] do_exit+0xa1a/0x2cd0 [ 42.229738] ? mm_update_next_owner+0x5d0/0x5d0 [ 42.229752] ? up_read+0x1a/0x40 [ 42.229759] ? __do_page_fault+0x358/0xb80 [ 42.229765] do_group_exit+0x111/0x330 [ 42.229772] SyS_exit_group+0x1d/0x20 [ 42.229777] ? do_group_exit+0x330/0x330 [ 42.229782] do_syscall_64+0x1e8/0x640 [ 42.229789] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.229797] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 42.229801] RIP: 0033:0x43ffa8 [ 42.229805] RSP: 002b:00007ffca8424568 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 42.229811] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ffa8 [ 42.229815] RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000 [ 42.229818] RBP: 00000000004bf9f0 R08: 00000000000000e7 R09: ffffffffffffffd0 [ 42.229822] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 42.229825] R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000 [ 42.231266] Kernel Offset: disabled [ 42.855634] Rebooting in 86400 seconds..