[....] Starting enhanced syslogd: rsyslogd[ 13.724342] audit: type=1400 audit(1571988779.557:4): avc: denied { syslog } for pid=1923 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.186' (ECDSA) to the list of known hosts. 2019/10/25 07:33:07 fuzzer started 2019/10/25 07:33:09 dialing manager at 10.128.0.26:34239 2019/10/25 07:33:09 syscalls: 1333 2019/10/25 07:33:09 code coverage: enabled 2019/10/25 07:33:09 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/25 07:33:09 extra coverage: extra coverage is not supported by the kernel 2019/10/25 07:33:09 setuid sandbox: enabled 2019/10/25 07:33:09 namespace sandbox: enabled 2019/10/25 07:33:09 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 07:33:09 fault injection: kernel does not have systematic fault injection support 2019/10/25 07:33:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 07:33:09 net packet injection: enabled 2019/10/25 07:33:09 net device setup: enabled 2019/10/25 07:33:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 07:33:35 executing program 0: timer_create(0x288f0853304f0cb9, 0x0, 0x0) 07:33:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 07:33:35 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff}) 07:33:35 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 07:33:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) socket(0x0, 0x0, 0x0) close(r0) 07:33:35 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) syz_genetlink_get_family_id$SEG6(0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) syzkaller login: [ 50.975523] audit: type=1401 audit(1571988816.807:5): op=setxattr invalid_context="" 07:33:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="07000000000000000000018d1c88"], 0xe) [ 51.153648] ================================================================== [ 51.161066] BUG: KASAN: stack-out-of-bounds in iov_iter_advance+0x4b3/0x4f0 [ 51.168164] Read of size 8 at addr ffff8801d476fce8 by task syz-executor.0/2261 [ 51.175600] [ 51.177230] CPU: 0 PID: 2261 Comm: syz-executor.0 Not tainted 4.4.174+ #17 [ 51.184240] 0000000000000000 a14401c8c0a4ef30 ffff8801d476f998 ffffffff81aad1a1 [ 51.192298] 0000000000000000 ffffea000751dbc0 ffff8801d476fce8 0000000000000008 [ 51.200373] ffff8801d476fce0 ffff8801d476f9d0 ffffffff81490120 0000000000000000 [ 51.208420] Call Trace: [ 51.211027] [] dump_stack+0xc1/0x120 [ 51.216394] [] print_address_description+0x6f/0x21b [ 51.223056] [] kasan_report.cold+0x8c/0x2be [ 51.229021] [] ? iov_iter_advance+0x4b3/0x4f0 [ 51.235159] [] __asan_report_load8_noabort+0x14/0x20 [ 51.241904] [] iov_iter_advance+0x4b3/0x4f0 [ 51.247869] [] tun_get_user+0x2c6/0x2640 [ 51.253571] [] ? tun_free_netdev+0xb0/0xb0 [ 51.259449] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 51.266201] [] ? check_preemption_disabled+0x3c/0x200 [ 51.273044] [] ? check_preemption_disabled+0x3c/0x200 [ 51.279886] [] ? __tun_get+0x126/0x230 [ 51.285429] [] tun_chr_write_iter+0xda/0x190 [ 51.291492] [] __vfs_write+0x2e8/0x3d0 [ 51.297035] [] ? __vfs_read+0x3c0/0x3c0 [ 51.302664] [] ? check_preemption_disabled+0x3c/0x200 [ 51.309507] [] ? selinux_file_permission+0x2f5/0x450 [ 51.316269] [] ? rw_verify_area+0x103/0x2f0 [ 51.322243] [] vfs_write+0x182/0x4e0 [ 51.327616] [] SyS_write+0xdc/0x1c0 [ 51.332896] [] ? SyS_read+0x1c0/0x1c0 [ 51.338351] [] ? do_fast_syscall_32+0xd6/0xa90 [ 51.344593] [] ? SyS_read+0x1c0/0x1c0 [ 51.350054] [] do_fast_syscall_32+0x32d/0xa90 [ 51.356205] [] sysenter_flags_fixed+0xd/0x1a [ 51.362263] [ 51.363880] The buggy address belongs to the page: [ 51.368813] page:ffffea000751dbc0 count:0 mapcount:0 mapping: (null) index:0x0 [ 51.376943] flags: 0x4000000000000000() [ 51.381045] page dumped because: kasan: bad access detected [ 51.386745] [ 51.388363] Memory state around the buggy address: [ 51.393282] ffff8801d476fb80: 00 f2 f2 f2 f2 f2 00 00 00 00 00 00 00 f3 f3 f3 [ 51.400649] ffff8801d476fc00: f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 51.408005] >ffff8801d476fc80: 00 00 00 00 00 00 f1 f1 f1 f1 00 00 f2 f2 00 00 [ 51.415450] ^ [ 51.422288] ffff8801d476fd00: 00 00 00 f2 f2 f2 f2 f2 00 00 00 00 00 f3 f3 f3 [ 51.429639] ffff8801d476fd80: f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 51.436991] ================================================================== [ 51.444355] Disabling lock debugging due to kernel taint [ 51.451340] Kernel panic - not syncing: panic_on_warn set ... [ 51.451340] [ 51.458727] CPU: 0 PID: 2261 Comm: syz-executor.0 Tainted: G B 4.4.174+ #17 [ 51.466944] 0000000000000000 a14401c8c0a4ef30 ffff8801d476f8d8 ffffffff81aad1a1 [ 51.474986] ffff8801d476f9e8 ffffffff82c5cf1b ffff8801d476fce8 0000000000000008 [ 51.483034] ffff8801d476fce0 ffff8801d476f9b8 ffffffff813a48c2 0000000041b58ab3 [ 51.491094] Call Trace: [ 51.493678] [] dump_stack+0xc1/0x120 [ 51.499035] [] panic+0x1b9/0x37b [ 51.504045] [] ? add_taint.cold+0x16/0x16 [ 51.509831] [] ? preempt_schedule+0x24/0x30 [ 51.516750] [] ? ___preempt_schedule+0x12/0x14 [ 51.523150] [] kasan_end_report+0x47/0x4f [ 51.528937] [] kasan_report.cold+0xa9/0x2be [ 51.536914] [] ? iov_iter_advance+0x4b3/0x4f0 [ 51.543051] [] __asan_report_load8_noabort+0x14/0x20 [ 51.549796] [] iov_iter_advance+0x4b3/0x4f0 [ 51.555761] [] tun_get_user+0x2c6/0x2640 [ 51.561464] [] ? tun_free_netdev+0xb0/0xb0 [ 51.567340] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 51.574083] [] ? check_preemption_disabled+0x3c/0x200 [ 51.580912] [] ? check_preemption_disabled+0x3c/0x200 [ 51.587741] [] ? __tun_get+0x126/0x230 [ 51.593287] [] tun_chr_write_iter+0xda/0x190 [ 51.599341] [] __vfs_write+0x2e8/0x3d0 [ 51.604871] [] ? __vfs_read+0x3c0/0x3c0 [ 51.610501] [] ? check_preemption_disabled+0x3c/0x200 [ 51.617356] [] ? selinux_file_permission+0x2f5/0x450 [ 51.624103] [] ? rw_verify_area+0x103/0x2f0 [ 51.630081] [] vfs_write+0x182/0x4e0 [ 51.635439] [] SyS_write+0xdc/0x1c0 [ 51.640703] [] ? SyS_read+0x1c0/0x1c0 [ 51.646145] [] ? do_fast_syscall_32+0xd6/0xa90 [ 51.652365] [] ? SyS_read+0x1c0/0x1c0 [ 51.657807] [] do_fast_syscall_32+0x32d/0xa90 [ 51.663945] [] sysenter_flags_fixed+0xd/0x1a [ 51.670600] Kernel Offset: disabled [ 51.674338] Rebooting in 86400 seconds..