[....] Starting enhanced syslogd: rsyslogd[ 12.521270] audit: type=1400 audit(1516981484.001:4): avc: denied { syslog } for pid=3184 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.222' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 19.792849] ================================================================== [ 19.800252] BUG: KASAN: slab-out-of-bounds in sg_remove_request+0x103/0x120 [ 19.807325] Read of size 8 at addr ffff8801d85ad140 by task syzkaller007301/3333 [ 19.814825] [ 19.816428] CPU: 1 PID: 3333 Comm: syzkaller007301 Not tainted 4.9.78-gf518fe4 #22 [ 19.824104] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 19.833430] ffff8801c83d79b0 ffffffff81d943a9 ffffea0007616b40 ffff8801d85ad140 [ 19.841405] 0000000000000000 ffff8801d85ad140 ffff8801c7908238 ffff8801c83d79e8 [ 19.849380] ffffffff8153dc23 ffff8801d85ad140 0000000000000008 0000000000000000 [ 19.857346] Call Trace: [ 19.859909] [] dump_stack+0xc1/0x128 [ 19.865245] [] print_address_description+0x73/0x280 [ 19.871889] [] kasan_report+0x275/0x360 [ 19.877495] [] ? sg_remove_request+0x103/0x120 [ 19.883697] [] __asan_report_load8_noabort+0x14/0x20 [ 19.890420] [] sg_remove_request+0x103/0x120 [ 19.896447] [] sg_finish_rem_req+0x295/0x340 [ 19.902486] [] sg_read+0xa16/0x1440 [ 19.907732] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 19.914364] [] ? fsnotify+0xf30/0xf30 [ 19.919788] [] ? avc_policy_seqno+0x9/0x20 [ 19.925656] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 19.932641] [] ? security_file_permission+0x89/0x1e0 [ 19.939363] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 19.945998] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 19.952633] [] do_readv_writev+0x520/0x750 [ 19.958488] [] ? vfs_write+0x530/0x530 [ 19.963994] [] ? __pmd_alloc+0x410/0x410 [ 19.969681] [] ? dev_seq_stop+0x50/0x50 [ 19.975277] [] ? __do_page_fault+0x5ec/0xd40 [ 19.981316] [] vfs_readv+0x84/0xc0 [ 19.986477] [] do_readv+0xe6/0x250 [ 19.991636] [] ? vfs_readv+0xc0/0xc0 [ 19.996973] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 20.003610] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 20.010420] [] SyS_readv+0x27/0x30 [ 20.015579] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 20.022125] [ 20.023723] Allocated by task 0: [ 20.027054] (stack is not available) [ 20.030734] [ 20.032328] Freed by task 0: [ 20.035313] (stack is not available) [ 20.039004] [ 20.040602] The buggy address belongs to the object at ffff8801d85ad100 [ 20.040602] which belongs to the cache fasync_cache of size 96 [ 20.053228] The buggy address is located 64 bytes inside of [ 20.053228] 96-byte region [ffff8801d85ad100, ffff8801d85ad160) [ 20.064901] The buggy address belongs to the page: [ 20.069802] page:ffffea0007616b40 count:1 mapcount:0 mapping: (null) index:0x0 [ 20.078030] flags: 0x8000000000000080(slab) [ 20.082318] page dumped because: kasan: bad access detected [ 20.087994] [ 20.089591] Memory state around the buggy address: [ 20.094491] ffff8801d85ad000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 20.101819] ffff8801d85ad080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 20.109150] >ffff8801d85ad100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 20.116479] ^ [ 20.121895] ffff8801d85ad180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 20.129234] ffff8801d85ad200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 20.136573] ================================================================== [ 20.143900] Disabling lock debugging due to kernel taint [ 20.149428] Kernel panic - not syncing: panic_on_warn set ... [ 20.149428] [ 20.156783] CPU: 1 PID: 3333 Comm: syzkaller007301 Tainted: G B 4.9.78-gf518fe4 #22 [ 20.165673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 20.175002] ffff8801c83d7908 ffffffff81d943a9 ffffffff841971bf ffff8801c83d79e0 [ 20.182983] 0000000000000000 ffff8801d85ad140 ffff8801c7908238 ffff8801c83d79d0 [ 20.190949] ffffffff8142f451 0000000041b58ab3 ffffffff8418ac30 ffffffff8142f295 [ 20.198932] Call Trace: [ 20.201499] [] dump_stack+0xc1/0x128 [ 20.206833] [] panic+0x1bc/0x3a8 [ 20.211816] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 20.220013] [] ? preempt_schedule+0x25/0x30 [ 20.225953] [] ? ___preempt_schedule+0x16/0x18 [ 20.232157] [] kasan_end_report+0x50/0x50 [ 20.237925] [] kasan_report+0x167/0x360 [ 20.243521] [] ? sg_remove_request+0x103/0x120 [ 20.249742] [] __asan_report_load8_noabort+0x14/0x20 [ 20.256483] [] sg_remove_request+0x103/0x120 [ 20.262523] [] sg_finish_rem_req+0x295/0x340 [ 20.268561] [] sg_read+0xa16/0x1440 [ 20.273810] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 20.280457] [] ? fsnotify+0xf30/0xf30 [ 20.285877] [] ? avc_policy_seqno+0x9/0x20 [ 20.291742] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 20.298732] [] ? security_file_permission+0x89/0x1e0 [ 20.305455] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 20.312098] [] ? sg_proc_seq_show_debug+0xd90/0xd90 [ 20.318733] [] do_readv_writev+0x520/0x750 [ 20.324590] [] ? vfs_write+0x530/0x530 [ 20.330107] [] ? __pmd_alloc+0x410/0x410 [ 20.335790] [] ? dev_seq_stop+0x50/0x50 [ 20.341385] [] ? __do_page_fault+0x5ec/0xd40 [ 20.347422] [] vfs_readv+0x84/0xc0 [ 20.352584] [] do_readv+0xe6/0x250 [ 20.357743] [] ? vfs_readv+0xc0/0xc0 [ 20.363087] [] ? entry_SYSCALL_64_fastpath+0x5/0xe8 [ 20.369727] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 20.376536] [] SyS_readv+0x27/0x30 [ 20.381706] [] entry_SYSCALL_64_fastpath+0x29/0xe8 [ 20.388719] Dumping ftrace buffer: [ 20.392235] (ftrace buffer empty) [ 20.395915] Kernel Offset: disabled [ 20.399511] Rebooting in 86400 seconds..