[....] Starting enhanced syslogd: rsyslogd[ 15.172923] audit: type=1400 audit(1517391316.676:4): avc: denied { syslog } for pid=3904 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.56' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 34.863678] ================================================================== [ 34.871084] BUG: KASAN: slab-out-of-bounds in sg_remove_request+0x103/0x120 [ 34.878164] Read of size 8 at addr ffff8801cb60d140 by task syzkaller454024/4062 [ 34.885674] [ 34.887279] CPU: 1 PID: 4062 Comm: syzkaller454024 Not tainted 4.9.78-g7be1985 #24 [ 34.894965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 34.904297] ffff8801d45d79b0 ffffffff81d94409 ffffea00072d8340 ffff8801cb60d140 [ 34.912267] 0000000000000000 ffff8801cb60d140 ffff8801d30d8238 ffff8801d45d79e8 [ 34.920229] ffffffff8153dc73 ffff8801cb60d140 0000000000000008 0000000000000000 [ 34.928198] Call Trace: [ 34.931349] [] dump_stack+0xc1/0x128 [ 34.936685] [] print_address_description+0x73/0x280 [ 34.943317] [] kasan_report+0x275/0x360 [ 34.948910] [] ? sg_remove_request+0x103/0x120 [ 34.955108] [] __asan_report_load8_noabort+0x14/0x20 [ 34.961828] [] sg_remove_request+0x103/0x120 [ 34.967852] [] sg_finish_rem_req+0x295/0x340 [ 34.973877] [] sg_read+0xa16/0x1440 [ 34.979121] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 34.985752] [] ? fsnotify+0xf30/0xf30 [ 34.991173] [] ? avc_policy_seqno+0x9/0x20 [ 34.997025] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 35.004014] [] ? security_file_permission+0x89/0x1e0 [ 35.010735] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 35.017367] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 35.023999] [] do_readv_writev+0x520/0x750 [ 35.029849] [] ? vfs_write+0x530/0x530 [ 35.035362] [] ? __pmd_alloc+0x410/0x410 [ 35.041050] [] ? dev_seq_stop+0x50/0x50 [ 35.046661] [] ? __do_page_fault+0x5ec/0xd40 [ 35.052702] [] vfs_readv+0x84/0xc0 [ 35.057859] [] do_readv+0xe6/0x250 [ 35.063018] [] ? vfs_readv+0xc0/0xc0 [ 35.068358] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 35.074993] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 35.081802] [] SyS_readv+0x27/0x30 [ 35.086959] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 35.093501] [ 35.095095] Allocated by task 0: [ 35.098424] (stack is not available) [ 35.102300] [ 35.103906] Freed by task 0: [ 35.106889] (stack is not available) [ 35.110565] [ 35.112162] The buggy address belongs to the object at ffff8801cb60d100 [ 35.112162] which belongs to the cache fasync_cache of size 96 [ 35.124790] The buggy address is located 64 bytes inside of [ 35.124790] 96-byte region [ffff8801cb60d100, ffff8801cb60d160) [ 35.136459] The buggy address belongs to the page: [ 35.141357] page:ffffea00072d8340 count:1 mapcount:0 mapping: (null) index:0x0 [ 35.149585] flags: 0x8000000000000080(slab) [ 35.153871] page dumped because: kasan: bad access detected [ 35.159545] [ 35.161137] Memory state around the buggy address: [ 35.166035] ffff8801cb60d000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 35.173362] ffff8801cb60d080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 35.180688] >ffff8801cb60d100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 35.188015] ^ [ 35.193437] ffff8801cb60d180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 35.200763] ffff8801cb60d200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 35.208088] ================================================================== [ 35.215414] Disabling lock debugging due to kernel taint [ 35.221118] Kernel panic - not syncing: panic_on_warn set ... [ 35.221118] [ 35.228457] CPU: 1 PID: 4062 Comm: syzkaller454024 Tainted: G B 4.9.78-g7be1985 #24 [ 35.237350] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 35.246678] ffff8801d45d7908 ffffffff81d94409 ffffffff841971bf ffff8801d45d79e0 [ 35.254651] 0000000000000000 ffff8801cb60d140 ffff8801d30d8238 ffff8801d45d79d0 [ 35.262632] ffffffff8142f4a1 0000000041b58ab3 ffffffff8418ac30 ffffffff8142f2e5 [ 35.270608] Call Trace: [ 35.273168] [] dump_stack+0xc1/0x128 [ 35.278500] [] panic+0x1bc/0x3a8 [ 35.283494] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 35.291692] [] ? preempt_schedule+0x25/0x30 [ 35.297636] [] ? ___preempt_schedule+0x16/0x18 [ 35.303841] [] kasan_end_report+0x50/0x50 [ 35.309622] [] kasan_report+0x167/0x360 [ 35.315233] [] ? sg_remove_request+0x103/0x120 [ 35.321432] [] __asan_report_load8_noabort+0x14/0x20 [ 35.328150] [] sg_remove_request+0x103/0x120 [ 35.334186] [] sg_finish_rem_req+0x295/0x340 [ 35.340208] [] sg_read+0xa16/0x1440 [ 35.345463] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 35.352096] [] ? fsnotify+0xf30/0xf30 [ 35.357551] [] ? avc_policy_seqno+0x9/0x20 [ 35.363403] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 35.370382] [] ? security_file_permission+0x89/0x1e0 [ 35.377103] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 35.383748] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 35.390382] [] do_readv_writev+0x520/0x750 [ 35.396245] [] ? vfs_write+0x530/0x530 [ 35.401759] [] ? __pmd_alloc+0x410/0x410 [ 35.407438] [] ? dev_seq_stop+0x50/0x50 [ 35.413046] [] ? __do_page_fault+0x5ec/0xd40 [ 35.419093] [] vfs_readv+0x84/0xc0 [ 35.424271] [] do_readv+0xe6/0x250 [ 35.429438] [] ? vfs_readv+0xc0/0xc0 [ 35.434775] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 35.441410] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 35.448218] [] SyS_readv+0x27/0x30 [ 35.453376] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 35.460304] Dumping ftrace buffer: [ 35.463817] (ftrace buffer empty) [ 35.467497] Kernel Offset: disabled [ 35.471095] Rebooting in 86400 seconds..