[....] Starting enhanced syslogd: rsyslogd[ 11.014120] audit: type=1400 audit(1516060149.745:4): avc: denied { syslog } for pid=3177 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.59' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 40.623468] ================================================================== [ 40.625136] BUG: KASAN: slab-out-of-bounds in sg_remove_request+0x103/0x120 [ 40.626096] Read of size 8 at addr ffff8801c7d02140 by task syzkaller337412/3343 [ 40.627286] [ 40.627545] CPU: 0 PID: 3343 Comm: syzkaller337412 Not tainted 4.9.76-g8dec074 #13 [ 40.628622] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.629954] ffff8801c7f179b0 ffffffff81d93169 ffffea00071f4080 ffff8801c7d02140 [ 40.631445] 0000000000000000 ffff8801c7d02140 ffff8801c8ffc438 ffff8801c7f179e8 [ 40.632703] ffffffff8153cb43 ffff8801c7d02140 0000000000000008 0000000000000000 [ 40.634138] Call Trace: [ 40.634526] [] dump_stack+0xc1/0x128 [ 40.635394] [] print_address_description+0x73/0x280 [ 40.636360] [] kasan_report+0x275/0x360 [ 40.637207] [] ? sg_remove_request+0x103/0x120 [ 40.638092] [] __asan_report_load8_noabort+0x14/0x20 [ 40.639140] [] sg_remove_request+0x103/0x120 [ 40.640137] [] sg_finish_rem_req+0x295/0x340 [ 40.640970] [] sg_read+0xa1c/0x1440 [ 40.641689] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 40.642615] [] ? fsnotify+0xf30/0xf30 [ 40.643423] [] ? avc_policy_seqno+0x9/0x20 [ 40.648110] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 40.655098] [] ? security_file_permission+0x89/0x1e0 [ 40.661825] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 40.668470] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 40.675113] [] do_readv_writev+0x520/0x750 [ 40.680972] [] ? vfs_write+0x530/0x530 [ 40.686482] [] ? __pmd_alloc+0x410/0x410 [ 40.692165] [] ? dev_seq_stop+0x50/0x50 [ 40.697775] [] ? __do_page_fault+0x5ec/0xd40 [ 40.703804] [] vfs_readv+0x84/0xc0 [ 40.708968] [] do_readv+0xe6/0x250 [ 40.714131] [] ? vfs_readv+0xc0/0xc0 [ 40.719468] [] ? entry_SYSCALL_64_fastpath+0x5/0xe2 [ 40.726109] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 40.732922] [] SyS_readv+0x27/0x30 [ 40.738085] [] entry_SYSCALL_64_fastpath+0x23/0xe2 [ 40.744636] [ 40.746242] Allocated by task 0: [ 40.749589] (stack is not available) [ 40.753270] [ 40.754879] Freed by task 0: [ 40.757869] (stack is not available) [ 40.761567] [ 40.763167] The buggy address belongs to the object at ffff8801c7d02100 [ 40.763167] which belongs to the cache fasync_cache of size 96 [ 40.775791] The buggy address is located 64 bytes inside of [ 40.775791] 96-byte region [ffff8801c7d02100, ffff8801c7d02160) [ 40.787470] The buggy address belongs to the page: [ 40.792372] page:ffffea00071f4080 count:1 mapcount:0 mapping: (null) index:0x0 [ 40.800599] flags: 0x8000000000000080(slab) [ 40.804886] page dumped because: kasan: bad access detected [ 40.810563] [ 40.812158] Memory state around the buggy address: [ 40.817056] ffff8801c7d02000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 40.824384] ffff8801c7d02080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 40.831713] >ffff8801c7d02100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 40.839040] ^ [ 40.844470] ffff8801c7d02180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 40.851796] ffff8801c7d02200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 40.859124] ================================================================== [ 40.866463] Disabling lock debugging due to kernel taint [ 40.872184] Kernel panic - not syncing: panic_on_warn set ... [ 40.872184] [ 40.879624] CPU: 0 PID: 3343 Comm: syzkaller337412 Tainted: G B 4.9.76-g8dec074 #13 [ 40.888516] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.897848] ffff8801c7f17908 ffffffff81d93169 ffffffff84195c2f ffff8801c7f179e0 [ 40.905824] 0000000000000000 ffff8801c7d02140 ffff8801c8ffc438 ffff8801c7f179d0 [ 40.913799] ffffffff8142e371 0000000041b58ab3 ffffffff84189690 ffffffff8142e1b5 [ 40.921787] Call Trace: [ 40.924347] [] dump_stack+0xc1/0x128 [ 40.929681] [] panic+0x1bc/0x3a8 [ 40.934669] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 40.942870] [] ? preempt_schedule+0x25/0x30 [ 40.948812] [] ? ___preempt_schedule+0x16/0x18 [ 40.955023] [] kasan_end_report+0x50/0x50 [ 40.960792] [] kasan_report+0x167/0x360 [ 40.966462] [] ? sg_remove_request+0x103/0x120 [ 40.972667] [] __asan_report_load8_noabort+0x14/0x20 [ 40.979392] [] sg_remove_request+0x103/0x120 [ 40.985418] [] sg_finish_rem_req+0x295/0x340 [ 40.991444] [] sg_read+0xa1c/0x1440 [ 40.996694] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 41.003347] [] ? fsnotify+0xf30/0xf30 [ 41.008799] [] ? avc_policy_seqno+0x9/0x20 [ 41.014670] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 41.021655] [] ? security_file_permission+0x89/0x1e0 [ 41.028394] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 41.035030] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 41.041692] [] do_readv_writev+0x520/0x750 [ 41.047554] [] ? vfs_write+0x530/0x530 [ 41.053072] [] ? __pmd_alloc+0x410/0x410 [ 41.058752] [] ? dev_seq_stop+0x50/0x50 [ 41.064360] [] ? __do_page_fault+0x5ec/0xd40 [ 41.070401] [] vfs_readv+0x84/0xc0 [ 41.075563] [] do_readv+0xe6/0x250 [ 41.080733] [] ? vfs_readv+0xc0/0xc0 [ 41.086074] [] ? entry_SYSCALL_64_fastpath+0x5/0xe2 [ 41.092725] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 41.099551] [] SyS_readv+0x27/0x30 [ 41.104715] [] entry_SYSCALL_64_fastpath+0x23/0xe2 [ 41.111682] Dumping ftrace buffer: [ 41.115204] (ftrace buffer empty) [ 41.118888] Kernel Offset: disabled [ 41.122497] Rebooting in 86400 seconds..