[....] Starting enhanced syslogd: rsyslogd[ 12.213102] audit: type=1400 audit(1516119874.522:4): avc: denied { syslog } for pid=3173 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 28.204716] ================================================================== [ 28.212131] BUG: KASAN: slab-out-of-bounds in sg_remove_request+0x103/0x120 [ 28.219211] Read of size 8 at addr ffff8801d0179140 by task syzkaller294349/3336 [ 28.226727] [ 28.228331] CPU: 1 PID: 3336 Comm: syzkaller294349 Not tainted 4.9.76-g8dec074 #13 [ 28.236008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 28.246040] ffff8801c85779b0 ffffffff81d93169 ffffea0007405e40 ffff8801d0179140 [ 28.254047] 0000000000000000 ffff8801d0179140 ffff8801cfbd4438 ffff8801c85779e8 [ 28.262034] ffffffff8153cb43 ffff8801d0179140 0000000000000008 0000000000000000 [ 28.270025] Call Trace: [ 28.272853] [] dump_stack+0xc1/0x128 [ 28.278192] [] print_address_description+0x73/0x280 [ 28.284831] [] kasan_report+0x275/0x360 [ 28.290428] [] ? sg_remove_request+0x103/0x120 [ 28.297326] [] __asan_report_load8_noabort+0x14/0x20 [ 28.304053] [] sg_remove_request+0x103/0x120 [ 28.310094] [] sg_finish_rem_req+0x295/0x340 [ 28.316124] [] sg_read+0xa1c/0x1440 [ 28.321372] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 28.328023] [] ? fsnotify+0xf30/0xf30 [ 28.333452] [] ? avc_policy_seqno+0x9/0x20 [ 28.339308] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 28.346557] [] ? security_file_permission+0x89/0x1e0 [ 28.353304] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 28.359955] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 28.366599] [] do_readv_writev+0x520/0x750 [ 28.372457] [] ? vfs_write+0x530/0x530 [ 28.377976] [] ? __pmd_alloc+0x410/0x410 [ 28.383663] [] ? dev_seq_stop+0x50/0x50 [ 28.389265] [] ? __do_page_fault+0x5ec/0xd40 [ 28.395300] [] vfs_readv+0x84/0xc0 [ 28.400463] [] do_readv+0xe6/0x250 [ 28.405973] [] ? vfs_readv+0xc0/0xc0 [ 28.411308] [] ? entry_SYSCALL_64_fastpath+0x5/0xe2 [ 28.417952] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 28.424784] [] SyS_readv+0x27/0x30 [ 28.429945] [] entry_SYSCALL_64_fastpath+0x23/0xe2 [ 28.436495] [ 28.438093] Allocated by task 0: [ 28.441426] (stack is not available) [ 28.445108] [ 28.446707] Freed by task 0: [ 28.449691] (stack is not available) [ 28.453548] [ 28.455596] The buggy address belongs to the object at ffff8801d0179100 [ 28.455596] which belongs to the cache fasync_cache of size 96 [ 28.468488] The buggy address is located 64 bytes inside of [ 28.468488] 96-byte region [ffff8801d0179100, ffff8801d0179160) [ 28.480163] The buggy address belongs to the page: [ 28.485073] page:ffffea0007405e40 count:1 mapcount:0 mapping: (null) index:0x0 [ 28.493308] flags: 0x8000000000000080(slab) [ 28.497603] page dumped because: kasan: bad access detected [ 28.503283] [ 28.504882] Memory state around the buggy address: [ 28.510129] ffff8801d0179000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 28.518070] ffff8801d0179080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 28.525404] >ffff8801d0179100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 28.532735] ^ [ 28.538158] ffff8801d0179180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 28.545491] ffff8801d0179200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 28.552821] ================================================================== [ 28.560154] Disabling lock debugging due to kernel taint [ 28.565843] Kernel panic - not syncing: panic_on_warn set ... [ 28.565843] [ 28.573190] CPU: 1 PID: 3336 Comm: syzkaller294349 Tainted: G B 4.9.76-g8dec074 #13 [ 28.582084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 28.591414] ffff8801c8577908 ffffffff81d93169 ffffffff84195c2f ffff8801c85779e0 [ 28.599389] 0000000000000000 ffff8801d0179140 ffff8801cfbd4438 ffff8801c85779d0 [ 28.607370] ffffffff8142e371 0000000041b58ab3 ffffffff84189690 ffffffff8142e1b5 [ 28.615382] Call Trace: [ 28.617947] [] dump_stack+0xc1/0x128 [ 28.623285] [] panic+0x1bc/0x3a8 [ 28.628274] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 28.636479] [] ? preempt_schedule+0x25/0x30 [ 28.642423] [] ? ___preempt_schedule+0x16/0x18 [ 28.649677] [] kasan_end_report+0x50/0x50 [ 28.655448] [] kasan_report+0x167/0x360 [ 28.661059] [] ? sg_remove_request+0x103/0x120 [ 28.667527] [] __asan_report_load8_noabort+0x14/0x20 [ 28.674254] [] sg_remove_request+0x103/0x120 [ 28.680288] [] sg_finish_rem_req+0x295/0x340 [ 28.686323] [] sg_read+0xa1c/0x1440 [ 28.691575] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 28.698240] [] ? fsnotify+0xf30/0xf30 [ 28.703689] [] ? avc_policy_seqno+0x9/0x20 [ 28.710779] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 28.717766] [] ? security_file_permission+0x89/0x1e0 [ 28.724496] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 28.731135] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 28.737787] [] do_readv_writev+0x520/0x750 [ 28.743655] [] ? vfs_write+0x530/0x530 [ 28.749253] [] ? __pmd_alloc+0x410/0x410 [ 28.754940] [] ? dev_seq_stop+0x50/0x50 [ 28.760546] [] ? __do_page_fault+0x5ec/0xd40 [ 28.766602] [] vfs_readv+0x84/0xc0 [ 28.772400] [] do_readv+0xe6/0x250 [ 28.777605] [] ? vfs_readv+0xc0/0xc0 [ 28.782955] [] ? entry_SYSCALL_64_fastpath+0x5/0xe2 [ 28.789602] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 28.796421] [] SyS_readv+0x27/0x30 [ 28.801587] [] entry_SYSCALL_64_fastpath+0x23/0xe2 [ 28.808950] Dumping ftrace buffer: [ 28.812471] (ftrace buffer empty) [ 28.816153] Kernel Offset: disabled [ 28.819755] Rebooting in 86400 seconds..