[....] Starting enhanced syslogd: rsyslogd[ 14.127500] audit: type=1400 audit(1516118981.626:4): avc: denied { syslog } for pid=3175 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. executing program syzkaller login: [ 46.163490] ================================================================== [ 46.170897] BUG: KASAN: slab-out-of-bounds in sg_remove_request+0x103/0x120 [ 46.177986] Read of size 8 at addr ffff8801cc589140 by task syzkaller645370/3346 [ 46.185492] [ 46.187108] CPU: 1 PID: 3346 Comm: syzkaller645370 Not tainted 4.9.76-g8dec074 #13 [ 46.194784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.204116] ffff8801c878f9b0 ffffffff81d93169 ffffea0007316240 ffff8801cc589140 [ 46.212110] 0000000000000000 ffff8801cc589140 ffff8801c8544438 ffff8801c878f9e8 [ 46.220090] ffffffff8153cb43 ffff8801cc589140 0000000000000008 0000000000000000 [ 46.228078] Call Trace: [ 46.230640] [] dump_stack+0xc1/0x128 [ 46.235988] [] print_address_description+0x73/0x280 [ 46.242634] [] kasan_report+0x275/0x360 [ 46.248257] [] ? sg_remove_request+0x103/0x120 [ 46.254462] [] __asan_report_load8_noabort+0x14/0x20 [ 46.261192] [] sg_remove_request+0x103/0x120 [ 46.267225] [] sg_finish_rem_req+0x295/0x340 [ 46.273256] [] sg_read+0xa1c/0x1440 [ 46.278512] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 46.285161] [] ? fsnotify+0xf30/0xf30 [ 46.290598] [] ? avc_policy_seqno+0x9/0x20 [ 46.296462] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 46.303461] [] ? security_file_permission+0x89/0x1e0 [ 46.310207] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 46.316871] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 46.323522] [] do_readv_writev+0x520/0x750 [ 46.329383] [] ? vfs_write+0x530/0x530 [ 46.334893] [] ? __pmd_alloc+0x410/0x410 [ 46.340584] [] ? dev_seq_stop+0x50/0x50 [ 46.346184] [] ? __do_page_fault+0x5ec/0xd40 [ 46.352219] [] vfs_readv+0x84/0xc0 [ 46.357395] [] do_readv+0xe6/0x250 [ 46.362556] [] ? vfs_readv+0xc0/0xc0 [ 46.367896] [] ? entry_SYSCALL_64_fastpath+0x5/0xe2 [ 46.374538] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 46.381354] [] SyS_readv+0x27/0x30 [ 46.386523] [] entry_SYSCALL_64_fastpath+0x23/0xe2 [ 46.393073] [ 46.394681] Allocated by task 0: [ 46.398123] (stack is not available) [ 46.401814] [ 46.403414] Freed by task 0: [ 46.406402] (stack is not available) [ 46.410082] [ 46.411680] The buggy address belongs to the object at ffff8801cc589100 [ 46.411680] which belongs to the cache fasync_cache of size 96 [ 46.424308] The buggy address is located 64 bytes inside of [ 46.424308] 96-byte region [ffff8801cc589100, ffff8801cc589160) [ 46.436067] The buggy address belongs to the page: [ 46.440972] page:ffffea0007316240 count:1 mapcount:0 mapping: (null) index:0x0 [ 46.449211] flags: 0x8000000000000080(slab) [ 46.453501] page dumped because: kasan: bad access detected [ 46.459180] [ 46.460777] Memory state around the buggy address: [ 46.465673] ffff8801cc589000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 46.473001] ffff8801cc589080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 46.480342] >ffff8801cc589100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 46.487674] ^ [ 46.493094] ffff8801cc589180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 46.500430] ffff8801cc589200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 46.507768] ================================================================== [ 46.515096] Disabling lock debugging due to kernel taint [ 46.520765] Kernel panic - not syncing: panic_on_warn set ... [ 46.520765] [ 46.528113] CPU: 1 PID: 3346 Comm: syzkaller645370 Tainted: G B 4.9.76-g8dec074 #13 [ 46.537007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.546338] ffff8801c878f908 ffffffff81d93169 ffffffff84195c2f ffff8801c878f9e0 [ 46.554333] 0000000000000000 ffff8801cc589140 ffff8801c8544438 ffff8801c878f9d0 [ 46.562323] ffffffff8142e371 0000000041b58ab3 ffffffff84189690 ffffffff8142e1b5 [ 46.570322] Call Trace: [ 46.572889] [] dump_stack+0xc1/0x128 [ 46.578228] [] panic+0x1bc/0x3a8 [ 46.583229] [] ? percpu_up_read_preempt_enable.constprop.53+0xd7/0xd7 [ 46.591441] [] ? preempt_schedule+0x25/0x30 [ 46.597389] [] ? ___preempt_schedule+0x16/0x18 [ 46.603604] [] kasan_end_report+0x50/0x50 [ 46.609374] [] kasan_report+0x167/0x360 [ 46.614986] [] ? sg_remove_request+0x103/0x120 [ 46.621283] [] __asan_report_load8_noabort+0x14/0x20 [ 46.628024] [] sg_remove_request+0x103/0x120 [ 46.634155] [] sg_finish_rem_req+0x295/0x340 [ 46.641059] [] sg_read+0xa1c/0x1440 [ 46.646321] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 46.652963] [] ? fsnotify+0xf30/0xf30 [ 46.658398] [] ? avc_policy_seqno+0x9/0x20 [ 46.664258] [] do_loop_readv_writev.part.17+0x141/0x1e0 [ 46.671246] [] ? security_file_permission+0x89/0x1e0 [ 46.677975] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 46.684709] [] ? sg_proc_seq_show_debug+0xd10/0xd10 [ 46.691352] [] do_readv_writev+0x520/0x750 [ 46.697210] [] ? vfs_write+0x530/0x530 [ 46.702719] [] ? __pmd_alloc+0x410/0x410 [ 46.708412] [] ? dev_seq_stop+0x50/0x50 [ 46.714011] [] ? __do_page_fault+0x5ec/0xd40 [ 46.720245] [] vfs_readv+0x84/0xc0 [ 46.725418] [] do_readv+0xe6/0x250 [ 46.730589] [] ? vfs_readv+0xc0/0xc0 [ 46.735927] [] ? entry_SYSCALL_64_fastpath+0x5/0xe2 [ 46.742568] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 46.749392] [] SyS_readv+0x27/0x30 [ 46.754556] [] entry_SYSCALL_64_fastpath+0x23/0xe2 [ 46.761630] Dumping ftrace buffer: [ 46.765152] (ftrace buffer empty) [ 46.768832] Kernel Offset: disabled [ 46.772432] Rebooting in 86400 seconds..