[ 32.370992] audit: type=1800 audit(1577385843.154:33): pid=6888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 32.400811] audit: type=1800 audit(1577385843.154:34): pid=6888 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 35.105971] random: sshd: uninitialized urandom read (32 bytes read) [ 35.478333] audit: type=1400 audit(1577385846.254:35): avc: denied { map } for pid=7061 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 35.535780] random: sshd: uninitialized urandom read (32 bytes read) [ 36.106264] random: sshd: uninitialized urandom read (32 bytes read) [ 36.290265] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.71' (ECDSA) to the list of known hosts. [ 41.772947] random: sshd: uninitialized urandom read (32 bytes read) executing program [ 41.892109] audit: type=1400 audit(1577385852.674:36): avc: denied { map } for pid=7073 comm="syz-executor679" path="/root/syz-executor679377424" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program [ 46.902716] ODEBUG: free active (active state 0) object type: timer_list hint: rfcomm_dlc_timeout+0x0/0x60 [ 46.913157] ------------[ cut here ]------------ [ 46.918872] WARNING: CPU: 1 PID: 7076 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 46.927862] Kernel panic - not syncing: panic_on_warn set ... [ 46.927862] [ 46.935206] CPU: 1 PID: 7076 Comm: syz-executor679 Not tainted 4.14.160-syzkaller #0 [ 46.943067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 46.952415] Call Trace: [ 46.954998] dump_stack+0x142/0x197 [ 46.958613] panic+0x1f9/0x42d [ 46.961785] ? add_taint.cold+0x16/0x16 [ 46.965754] ? debug_print_object.cold+0xa7/0xdb [ 46.970521] ? debug_print_object.cold+0xa7/0xdb [ 46.975276] __warn.cold+0x2f/0x2f [ 46.978808] ? ist_end_non_atomic+0x10/0x10 [ 46.983188] ? debug_print_object.cold+0xa7/0xdb [ 46.987937] report_bug+0x216/0x254 [ 46.991813] do_error_trap+0x1bb/0x310 [ 46.995686] ? math_error+0x360/0x360 [ 46.999512] ? vprintk_emit+0x171/0x600 [ 47.003472] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 47.008297] do_invalid_op+0x1b/0x20 [ 47.011991] invalid_op+0x1b/0x40 [ 47.015427] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 47.020799] RSP: 0018:ffff8880860ffaa8 EFLAGS: 00010086 [ 47.026159] RAX: 000000000000005e RBX: 0000000000000003 RCX: 0000000000000000 [ 47.033425] RDX: 0000000000000000 RSI: ffffffff86cc4480 RDI: ffffed1010c1ff4b [ 47.040762] RBP: ffff8880860ffad0 R08: 000000000000005e R09: 0000000000000000 [ 47.048037] R10: 0000000000000000 R11: ffff888093e5a140 R12: ffffffff86cbf760 [ 47.055288] R13: ffffffff85c9fb00 R14: 0000000000000000 R15: ffff8880936f4368 [ 47.062645] ? rfcomm_dlc_link+0x160/0x160 [ 47.066864] ? debug_print_object.cold+0xa7/0xdb [ 47.071601] debug_check_no_obj_freed+0x3f5/0x7b7 [ 47.076423] ? free_obj_work+0x6d0/0x6d0 [ 47.080477] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 47.085921] kfree+0xbd/0x270 [ 47.089026] rfcomm_dlc_free+0x20/0x30 [ 47.092912] rfcomm_dev_ioctl+0x1637/0x1920 [ 47.097302] ? mark_held_locks+0xb1/0x100 [ 47.101442] ? rfcomm_tty_install+0x180/0x180 [ 47.105931] ? __local_bh_enable_ip+0x99/0x1a0 [ 47.110497] rfcomm_sock_ioctl+0x82/0xa0 [ 47.114551] sock_do_ioctl+0x64/0xb0 [ 47.120337] sock_ioctl+0x2a6/0x470 [ 47.124115] ? dlci_ioctl_set+0x40/0x40 [ 47.128762] do_vfs_ioctl+0x7ae/0x1060 [ 47.132627] ? selinux_file_mprotect+0x5d0/0x5d0 [ 47.137376] ? ioctl_preallocate+0x1c0/0x1c0 [ 47.141937] ? fd_install+0x4d/0x60 [ 47.145750] ? security_file_ioctl+0x7d/0xb0 [ 47.150225] ? security_file_ioctl+0x89/0xb0 [ 47.154615] SyS_ioctl+0x8f/0xc0 [ 47.157961] ? do_vfs_ioctl+0x1060/0x1060 [ 47.162096] do_syscall_64+0x1e8/0x640 [ 47.165970] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 47.170820] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 47.176008] RIP: 0033:0x4412b9 [ 47.179188] RSP: 002b:00007ffe70e5b3a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 47.186899] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004412b9 [ 47.194162] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 47.201410] RBP: 000000000000b731 R08: 00000000004002c8 R09: 00000000004002c8 [ 47.208746] R10: 00000000004002c8 R11: 0000000000000246 R12: 00000000004020e0 [ 47.216016] R13: 0000000000402170 R14: 0000000000000000 R15: 0000000000000000 [ 47.223282] [ 47.223284] ====================================================== [ 47.223286] WARNING: possible circular locking dependency detected [ 47.223287] 4.14.160-syzkaller #0 Not tainted [ 47.223289] ------------------------------------------------------ [ 47.223290] syz-executor679/7076 is trying to acquire lock: [ 47.223291] ((console_sem).lock){-.-.}, at: [] down_trylock+0x13/0x70 [ 47.223295] [ 47.223296] but task is already holding lock: [ 47.223297] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 47.223301] [ 47.223302] which lock already depends on the new lock. [ 47.223303] [ 47.223304] [ 47.223305] the existing dependency chain (in reverse order) is: [ 47.223306] [ 47.223307] -> #5 (&obj_hash[i].lock){-.-.}: [ 47.223311] lock_acquire+0x16f/0x430 [ 47.223312] _raw_spin_lock_irqsave+0x95/0xcd [ 47.223314] debug_object_activate+0x10b/0x450 [ 47.223315] enqueue_hrtimer+0x27/0x3b0 [ 47.223316] hrtimer_start_range_ns+0x512/0x10d0 [ 47.223318] schedule_hrtimeout_range_clock+0x17c/0x340 [ 47.223319] schedule_hrtimeout+0x25/0x30 [ 47.223320] wait_task_inactive+0x4ac/0x580 [ 47.223321] __kthread_bind_mask+0x24/0xc0 [ 47.223323] kthread_bind_mask+0x23/0x30 [ 47.223324] create_worker+0x31b/0x530 [ 47.223325] workqueue_init+0x57b/0x68a [ 47.223326] kernel_init_freeable+0x2af/0x532 [ 47.223328] kernel_init+0x12/0x162 [ 47.223329] ret_from_fork+0x24/0x30 [ 47.223329] [ 47.223330] -> #4 (hrtimer_bases.lock){-.-.}: [ 47.223334] lock_acquire+0x16f/0x430 [ 47.223336] _raw_spin_lock_irqsave+0x95/0xcd [ 47.223337] lock_hrtimer_base.isra.0+0x75/0x130 [ 47.223338] hrtimer_start_range_ns+0x7a/0x10d0 [ 47.223339] enqueue_task_rt+0x972/0xe40 [ 47.223341] __sched_setscheduler+0xd2a/0x2540 [ 47.223342] _sched_setscheduler+0x113/0x180 [ 47.223343] sched_setscheduler+0xe/0x10 [ 47.223344] watchdog_enable+0x10b/0x160 [ 47.223346] smpboot_thread_fn+0x444/0x960 [ 47.223347] kthread+0x319/0x430 [ 47.223348] ret_from_fork+0x24/0x30 [ 47.223349] [ 47.223349] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 47.223353] lock_acquire+0x16f/0x430 [ 47.223355] _raw_spin_lock+0x2f/0x40 [ 47.223356] enqueue_task_rt+0x524/0xe40 [ 47.223357] __sched_setscheduler+0xd2a/0x2540 [ 47.223358] _sched_setscheduler+0x113/0x180 [ 47.223360] sched_setscheduler+0xe/0x10 [ 47.223361] watchdog_enable+0x10b/0x160 [ 47.223362] smpboot_thread_fn+0x444/0x960 [ 47.223363] kthread+0x319/0x430 [ 47.223364] ret_from_fork+0x24/0x30 [ 47.223365] [ 47.223366] -> #2 (&rq->lock){-.-.}: [ 47.223370] lock_acquire+0x16f/0x430 [ 47.223371] _raw_spin_lock+0x2f/0x40 [ 47.223372] task_fork_fair+0x63/0x5b0 [ 47.223373] sched_fork+0x3a6/0xc10 [ 47.223374] copy_process.part.0+0x15b7/0x6a70 [ 47.223376] _do_fork+0x19e/0xce0 [ 47.223377] kernel_thread+0x34/0x40 [ 47.223378] rest_init+0x24/0x1e2 [ 47.223379] start_kernel+0x6df/0x6fd [ 47.223380] x86_64_start_reservations+0x29/0x2b [ 47.223382] x86_64_start_kernel+0x77/0x7b [ 47.223383] secondary_startup_64+0xa5/0xb0 [ 47.223384] [ 47.223384] -> #1 (&p->pi_lock){-.-.}: [ 47.223388] lock_acquire+0x16f/0x430 [ 47.223389] _raw_spin_lock_irqsave+0x95/0xcd [ 47.223391] try_to_wake_up+0x79/0xf90 [ 47.223392] wake_up_process+0x10/0x20 [ 47.223393] __up.isra.0+0x136/0x1a0 [ 47.223394] up+0x9c/0xe0 [ 47.223395] __up_console_sem+0xad/0x1b0 [ 47.223397] console_unlock+0x59d/0xed0 [ 47.223398] vprintk_emit+0x1f9/0x600 [ 47.223399] vprintk_default+0x28/0x30 [ 47.223400] vprintk_func+0x5d/0x159 [ 47.223401] printk+0x9e/0xbc [ 47.223403] kauditd_hold_skb.cold+0x3e/0x4d [ 47.223404] kauditd_send_queue+0xfe/0x140 [ 47.223405] kauditd_thread+0x644/0x860 [ 47.223406] kthread+0x319/0x430 [ 47.223407] ret_from_fork+0x24/0x30 [ 47.223408] [ 47.223409] -> #0 ((console_sem).lock){-.-.}: [ 47.223413] __lock_acquire+0x2cb3/0x4620 [ 47.223414] lock_acquire+0x16f/0x430 [ 47.223415] _raw_spin_lock_irqsave+0x95/0xcd [ 47.223416] down_trylock+0x13/0x70 [ 47.223418] __down_trylock_console_sem+0x9c/0x200 [ 47.223419] console_trylock+0x17/0x80 [ 47.223420] vprintk_emit+0x1eb/0x600 [ 47.223421] vprintk_default+0x28/0x30 [ 47.223423] vprintk_func+0x5d/0x159 [ 47.223424] printk+0x9e/0xbc [ 47.223425] debug_print_object.cold+0xa7/0xdb [ 47.223426] debug_check_no_obj_freed+0x3f5/0x7b7 [ 47.223427] kfree+0xbd/0x270 [ 47.223429] rfcomm_dlc_free+0x20/0x30 [ 47.223430] rfcomm_dev_ioctl+0x1637/0x1920 [ 47.223431] rfcomm_sock_ioctl+0x82/0xa0 [ 47.223432] sock_do_ioctl+0x64/0xb0 [ 47.223433] sock_ioctl+0x2a6/0x470 [ 47.223434] do_vfs_ioctl+0x7ae/0x1060 [ 47.223436] SyS_ioctl+0x8f/0xc0 [ 47.223437] do_syscall_64+0x1e8/0x640 [ 47.223438] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 47.223439] [ 47.223440] other info that might help us debug this: [ 47.223441] [ 47.223442] Chain exists of: [ 47.223442] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 47.223450] [ 47.223452] Possible unsafe locking scenario: [ 47.223454] [ 47.223455] CPU0 CPU1 [ 47.223458] ---- ---- [ 47.223459] lock(&obj_hash[i].lock); [ 47.223464] lock(hrtimer_bases.lock); [ 47.223469] lock(&obj_hash[i].lock); [ 47.223473] lock((console_sem).lock); [ 47.223477] [ 47.223479] *** DEADLOCK *** [ 47.223480] [ 47.223482] 3 locks held by syz-executor679/7076: [ 47.223483] #0: (sk_lock-AF_BLUETOOTH-BTPROTO_RFCOMM){+.+.}, at: [] rfcomm_sock_ioctl+0x74/0xa0 [ 47.223491] #1: (rfcomm_ioctl_mutex){+.+.}, at: [] rfcomm_dev_ioctl+0x452/0x1920 [ 47.223497] #2: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 47.223502] [ 47.223503] stack backtrace: [ 47.223505] CPU: 1 PID: 7076 Comm: syz-executor679 Not tainted 4.14.160-syzkaller #0 [ 47.223507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 47.223508] Call Trace: [ 47.223509] dump_stack+0x142/0x197 [ 47.223510] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 47.223511] __lock_acquire+0x2cb3/0x4620 [ 47.223513] ? add_lock_to_list.isra.0+0x17c/0x330 [ 47.223514] ? trace_hardirqs_on+0x10/0x10 [ 47.223515] ? netdev_bits+0xb0/0xb0 [ 47.223516] ? save_trace+0x290/0x290 [ 47.223517] ? kvm_clock_read+0x23/0x40 [ 47.223519] ? kvm_sched_clock_read+0x9/0x20 [ 47.223520] lock_acquire+0x16f/0x430 [ 47.223521] ? down_trylock+0x13/0x70 [ 47.223522] ? vprintk_emit+0x109/0x600 [ 47.223523] _raw_spin_lock_irqsave+0x95/0xcd [ 47.223525] ? down_trylock+0x13/0x70 [ 47.223526] ? vprintk_emit+0x1eb/0x600 [ 47.223527] down_trylock+0x13/0x70 [ 47.223528] ? vprintk_emit+0x1eb/0x600 [ 47.223529] __down_trylock_console_sem+0x9c/0x200 [ 47.223531] console_trylock+0x17/0x80 [ 47.223532] vprintk_emit+0x1eb/0x600 [ 47.223533] vprintk_default+0x28/0x30 [ 47.223534] vprintk_func+0x5d/0x159 [ 47.223535] ? rfcomm_dlc_link+0x160/0x160 [ 47.223536] printk+0x9e/0xbc [ 47.223538] ? show_regs_print_info+0x63/0x63 [ 47.223539] ? lock_acquire+0x16f/0x430 [ 47.223540] ? debug_check_no_obj_freed+0x12d/0x7b7 [ 47.223541] ? rfcomm_dlc_link+0x160/0x160 [ 47.223543] debug_print_object.cold+0xa7/0xdb [ 47.223544] debug_check_no_obj_freed+0x3f5/0x7b7 [ 47.223545] ? free_obj_work+0x6d0/0x6d0 [ 47.223546] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 47.223548] kfree+0xbd/0x270 [ 47.223549] rfcomm_dlc_free+0x20/0x30 [ 47.223550] rfcomm_dev_ioctl+0x1637/0x1920 [ 47.223551] ? mark_held_locks+0xb1/0x100 [ 47.223552] ? rfcomm_tty_install+0x180/0x180 [ 47.223554] ? __local_bh_enable_ip+0x99/0x1a0 [ 47.223555] rfcomm_sock_ioctl+0x82/0xa0 [ 47.223556] sock_do_ioctl+0x64/0xb0 [ 47.223557] sock_ioctl+0x2a6/0x470 [ 47.223558] ? dlci_ioctl_set+0x40/0x40 [ 47.223559] do_vfs_ioctl+0x7ae/0x1060 [ 47.223561] ? selinux_file_mprotect+0x5d0/0x5d0 [ 47.223562] ? ioctl_preallocate+0x1c0/0x1c0 [ 47.223563] ? fd_install+0x4d/0x60 [ 47.223564] ? security_file_ioctl+0x7d/0xb0 [ 47.223566] ? security_file_ioctl+0x89/0xb0 [ 47.223567] SyS_ioctl+0x8f/0xc0 [ 47.223568] ? do_vfs_ioctl+0x1060/0x1060 [ 47.223569] do_syscall_64+0x1e8/0x640 [ 47.223570] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 47.223572] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 47.223573] RIP: 0033:0x4412b9 [ 47.223574] RSP: 002b:00007ffe70e5b3a8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 47.223577] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004412b9 [ 47.223579] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 47.223581] RBP: 000000000000b731 R08: 00000000004002c8 R09: 00000000004002c8 [ 47.223583] R10: 00000000004002c8 R11: 0000000000000246 R12: 00000000004020e0 [ 47.223584] R13: 0000000000402170 R14: 0000000000000000 R15: 0000000000000000 [ 47.225141] Kernel Offset: disabled [ 48.127626] Rebooting in 86400 seconds..