Warning: Permanently added '10.128.0.67' (ECDSA) to the list of known hosts. [ 37.200327] random: sshd: uninitialized urandom read (32 bytes read) executing program [ 37.345789] audit: type=1400 audit(1572625848.251:36): avc: denied { map } for pid=6892 comm="syz-executor302" path="/root/syz-executor302540956" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program [ 42.357140] ODEBUG: free active (active state 0) object type: timer_list hint: rfcomm_dlc_timeout+0x0/0x60 [ 42.368182] ------------[ cut here ]------------ [ 42.374517] WARNING: CPU: 0 PID: 6895 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 42.384358] Kernel panic - not syncing: panic_on_warn set ... [ 42.384358] [ 42.391753] CPU: 0 PID: 6895 Comm: syz-executor302 Not tainted 4.14.151 #0 [ 42.398744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.408175] Call Trace: [ 42.411356] dump_stack+0x138/0x197 [ 42.415111] panic+0x1f9/0x42d [ 42.419691] ? add_taint.cold+0x16/0x16 [ 42.423660] ? debug_print_object.cold+0xa7/0xdb [ 42.428402] ? debug_print_object.cold+0xa7/0xdb [ 42.434057] __warn.cold+0x2f/0x2f [ 42.437666] ? ist_end_non_atomic+0x10/0x10 [ 42.442038] ? debug_print_object.cold+0xa7/0xdb [ 42.447313] report_bug+0x216/0x254 [ 42.451794] do_error_trap+0x1bb/0x310 [ 42.455910] ? math_error+0x360/0x360 [ 42.459703] ? vprintk_emit+0x171/0x600 [ 42.463763] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.468619] do_invalid_op+0x1b/0x20 [ 42.472341] invalid_op+0x1b/0x40 [ 42.475797] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 42.481675] RSP: 0018:ffff8880a83f7aa8 EFLAGS: 00010086 [ 42.487720] RAX: 000000000000005e RBX: 0000000000000003 RCX: 0000000000000000 [ 42.494981] RDX: 0000000000000000 RSI: ffffffff866d1160 RDI: ffffed101507ef4b [ 42.502333] RBP: ffff8880a83f7ad0 R08: 000000000000005e R09: 0000000000000000 [ 42.509596] R10: 0000000000000000 R11: ffff8880a89de480 R12: ffffffff866cc360 [ 42.516866] R13: ffffffff8582ec90 R14: 0000000000000000 R15: ffff888093e5da68 [ 42.524821] ? rfcomm_session_add+0x340/0x340 [ 42.529751] ? debug_print_object.cold+0xa7/0xdb [ 42.534676] debug_check_no_obj_freed+0x3f5/0x7b7 [ 42.539502] ? free_obj_work+0x6d0/0x6d0 [ 42.543643] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 42.549248] kfree+0xbd/0x270 [ 42.552349] rfcomm_dlc_free+0x20/0x30 [ 42.556235] rfcomm_dev_ioctl+0x1590/0x18b0 [ 42.564632] ? mark_held_locks+0xb1/0x100 [ 42.568880] ? __local_bh_enable_ip+0x99/0x1a0 [ 42.573560] ? rfcomm_dev_state_change+0x130/0x130 [ 42.578477] ? __local_bh_enable_ip+0x99/0x1a0 [ 42.583042] rfcomm_sock_ioctl+0x82/0xa0 [ 42.587083] sock_do_ioctl+0x64/0xb0 [ 42.591048] sock_ioctl+0x2a6/0x470 [ 42.595189] ? dlci_ioctl_set+0x40/0x40 [ 42.599511] do_vfs_ioctl+0x7ae/0x1060 [ 42.604276] ? selinux_file_mprotect+0x5d0/0x5d0 [ 42.610073] ? ioctl_preallocate+0x1c0/0x1c0 [ 42.614670] ? fd_install+0x4d/0x60 [ 42.618986] ? security_file_ioctl+0x7d/0xb0 [ 42.623637] ? security_file_ioctl+0x89/0xb0 [ 42.628032] SyS_ioctl+0x8f/0xc0 [ 42.631826] ? do_vfs_ioctl+0x1060/0x1060 [ 42.635953] do_syscall_64+0x1e8/0x640 [ 42.639897] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.645352] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 42.651426] RIP: 0033:0x441229 [ 42.654769] RSP: 002b:00007ffe1dfcf598 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 42.663390] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441229 [ 42.671789] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 42.679712] RBP: 000000000000a56f R08: 00000000004002c8 R09: 00000000004002c8 [ 42.687001] R10: 00000000004002c8 R11: 0000000000000246 R12: 0000000000402050 [ 42.694392] R13: 00000000004020e0 R14: 0000000000000000 R15: 0000000000000000 [ 42.702266] [ 42.702268] ====================================================== [ 42.702269] WARNING: possible circular locking dependency detected [ 42.702271] 4.14.151 #0 Not tainted [ 42.702272] ------------------------------------------------------ [ 42.702274] syz-executor302/6895 is trying to acquire lock: [ 42.702275] ((console_sem).lock){-.-.}, at: [] down_trylock+0x13/0x70 [ 42.702279] [ 42.702280] but task is already holding lock: [ 42.702281] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 42.702285] [ 42.702286] which lock already depends on the new lock. [ 42.702287] [ 42.702287] [ 42.702289] the existing dependency chain (in reverse order) is: [ 42.702289] [ 42.702290] -> #3 (&obj_hash[i].lock){-.-.}: [ 42.702294] lock_acquire+0x16f/0x430 [ 42.702295] _raw_spin_lock_irqsave+0x95/0xcd [ 42.702297] __debug_object_init+0xa9/0x8e0 [ 42.702298] debug_object_init+0x16/0x20 [ 42.702299] hrtimer_init+0x2a/0x2e0 [ 42.702300] init_dl_task_timer+0x1b/0x50 [ 42.702301] __sched_fork+0x222/0xab0 [ 42.702302] init_idle+0x75/0x800 [ 42.702303] sched_init+0xaa1/0xbb3 [ 42.702304] start_kernel+0x339/0x6fd [ 42.702305] x86_64_start_reservations+0x29/0x2b [ 42.702307] x86_64_start_kernel+0x77/0x7b [ 42.702308] secondary_startup_64+0xa5/0xb0 [ 42.702308] [ 42.702309] -> #2 (&rq->lock){-.-.}: [ 42.702313] lock_acquire+0x16f/0x430 [ 42.702314] _raw_spin_lock+0x2f/0x40 [ 42.702315] task_fork_fair+0x63/0x5b0 [ 42.702316] sched_fork+0x3a6/0xc10 [ 42.702317] copy_process.part.0+0x15b7/0x6a00 [ 42.702318] _do_fork+0x19e/0xce0 [ 42.702319] kernel_thread+0x34/0x40 [ 42.702320] rest_init+0x24/0x1e2 [ 42.702321] start_kernel+0x6df/0x6fd [ 42.702323] x86_64_start_reservations+0x29/0x2b [ 42.702324] x86_64_start_kernel+0x77/0x7b [ 42.702325] secondary_startup_64+0xa5/0xb0 [ 42.702326] [ 42.702327] -> #1 (&p->pi_lock){-.-.}: [ 42.702330] lock_acquire+0x16f/0x430 [ 42.702332] _raw_spin_lock_irqsave+0x95/0xcd [ 42.702333] try_to_wake_up+0x79/0xf90 [ 42.702334] wake_up_process+0x10/0x20 [ 42.702335] __up.isra.0+0x136/0x1a0 [ 42.702336] up+0x9c/0xe0 [ 42.702337] __up_console_sem+0xad/0x1b0 [ 42.702338] console_unlock+0x59d/0xed0 [ 42.702339] vprintk_emit+0x1f9/0x600 [ 42.702340] vprintk_default+0x28/0x30 [ 42.702341] vprintk_func+0x5d/0x159 [ 42.702342] printk+0x9e/0xbc [ 42.702343] kauditd_hold_skb.cold+0x3e/0x4d [ 42.702345] kauditd_send_queue+0xfc/0x140 [ 42.702346] kauditd_thread+0x644/0x860 [ 42.702347] kthread+0x319/0x430 [ 42.702348] ret_from_fork+0x24/0x30 [ 42.702348] [ 42.702349] -> #0 ((console_sem).lock){-.-.}: [ 42.702353] __lock_acquire+0x2cb3/0x4620 [ 42.702354] lock_acquire+0x16f/0x430 [ 42.702355] _raw_spin_lock_irqsave+0x95/0xcd [ 42.702357] down_trylock+0x13/0x70 [ 42.702358] __down_trylock_console_sem+0x9c/0x200 [ 42.702359] console_trylock+0x17/0x80 [ 42.702360] vprintk_emit+0x1eb/0x600 [ 42.702361] vprintk_default+0x28/0x30 [ 42.702362] vprintk_func+0x5d/0x159 [ 42.702363] printk+0x9e/0xbc [ 42.702364] debug_print_object.cold+0xa7/0xdb [ 42.702366] debug_check_no_obj_freed+0x3f5/0x7b7 [ 42.702367] kfree+0xbd/0x270 [ 42.702368] rfcomm_dlc_free+0x20/0x30 [ 42.702369] rfcomm_dev_ioctl+0x1590/0x18b0 [ 42.702370] rfcomm_sock_ioctl+0x82/0xa0 [ 42.702371] sock_do_ioctl+0x64/0xb0 [ 42.702372] sock_ioctl+0x2a6/0x470 [ 42.702373] do_vfs_ioctl+0x7ae/0x1060 [ 42.702374] SyS_ioctl+0x8f/0xc0 [ 42.702375] do_syscall_64+0x1e8/0x640 [ 42.702377] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 42.702377] [ 42.702378] other info that might help us debug this: [ 42.702379] [ 42.702380] Chain exists of: [ 42.702381] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 42.702386] [ 42.702387] Possible unsafe locking scenario: [ 42.702387] [ 42.702388] CPU0 CPU1 [ 42.702390] ---- ---- [ 42.702390] lock(&obj_hash[i].lock); [ 42.702393] lock(&rq->lock); [ 42.702395] lock(&obj_hash[i].lock); [ 42.702398] lock((console_sem).lock); [ 42.702400] [ 42.702401] *** DEADLOCK *** [ 42.702402] [ 42.702403] 3 locks held by syz-executor302/6895: [ 42.702403] #0: (sk_lock-AF_BLUETOOTH-BTPROTO_RFCOMM){+.+.}, at: [] rfcomm_sock_ioctl+0x74/0xa0 [ 42.702408] #1: (rfcomm_ioctl_mutex){+.+.}, at: [] rfcomm_dev_ioctl+0x442/0x18b0 [ 42.702412] #2: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 42.702416] [ 42.702417] stack backtrace: [ 42.702419] CPU: 0 PID: 6895 Comm: syz-executor302 Not tainted 4.14.151 #0 [ 42.702421] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 42.702422] Call Trace: [ 42.702423] dump_stack+0x138/0x197 [ 42.702424] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 42.702425] __lock_acquire+0x2cb3/0x4620 [ 42.702426] ? add_lock_to_list.isra.0+0x17c/0x330 [ 42.702427] ? trace_hardirqs_on+0x10/0x10 [ 42.702428] ? netdev_bits+0xb0/0xb0 [ 42.702429] ? save_trace+0x290/0x290 [ 42.702430] ? kvm_clock_read+0x23/0x40 [ 42.702432] ? kvm_sched_clock_read+0x9/0x20 [ 42.702433] lock_acquire+0x16f/0x430 [ 42.702434] ? down_trylock+0x13/0x70 [ 42.702435] ? vprintk_emit+0x109/0x600 [ 42.702436] _raw_spin_lock_irqsave+0x95/0xcd [ 42.702437] ? down_trylock+0x13/0x70 [ 42.702438] ? vprintk_emit+0x1eb/0x600 [ 42.702439] down_trylock+0x13/0x70 [ 42.702440] ? vprintk_emit+0x1eb/0x600 [ 42.702441] __down_trylock_console_sem+0x9c/0x200 [ 42.702442] console_trylock+0x17/0x80 [ 42.702444] vprintk_emit+0x1eb/0x600 [ 42.702445] vprintk_default+0x28/0x30 [ 42.702446] vprintk_func+0x5d/0x159 [ 42.702447] ? rfcomm_session_add+0x340/0x340 [ 42.702448] printk+0x9e/0xbc [ 42.702449] ? show_regs_print_info+0x63/0x63 [ 42.702450] ? lock_acquire+0x16f/0x430 [ 42.702451] ? debug_check_no_obj_freed+0x12d/0x7b7 [ 42.702452] ? rfcomm_session_add+0x340/0x340 [ 42.702453] debug_print_object.cold+0xa7/0xdb [ 42.702455] debug_check_no_obj_freed+0x3f5/0x7b7 [ 42.702456] ? free_obj_work+0x6d0/0x6d0 [ 42.702457] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 42.702458] kfree+0xbd/0x270 [ 42.702459] rfcomm_dlc_free+0x20/0x30 [ 42.702460] rfcomm_dev_ioctl+0x1590/0x18b0 [ 42.702461] ? mark_held_locks+0xb1/0x100 [ 42.702462] ? __local_bh_enable_ip+0x99/0x1a0 [ 42.702464] ? rfcomm_dev_state_change+0x130/0x130 [ 42.702465] ? __local_bh_enable_ip+0x99/0x1a0 [ 42.702466] rfcomm_sock_ioctl+0x82/0xa0 [ 42.702467] sock_do_ioctl+0x64/0xb0 [ 42.702468] sock_ioctl+0x2a6/0x470 [ 42.702469] ? dlci_ioctl_set+0x40/0x40 [ 42.702470] do_vfs_ioctl+0x7ae/0x1060 [ 42.702471] ? selinux_file_mprotect+0x5d0/0x5d0 [ 42.702472] ? ioctl_preallocate+0x1c0/0x1c0 [ 42.702473] ? fd_install+0x4d/0x60 [ 42.702474] ? security_file_ioctl+0x7d/0xb0 [ 42.702476] ? security_file_ioctl+0x89/0xb0 [ 42.702477] SyS_ioctl+0x8f/0xc0 [ 42.702478] ? do_vfs_ioctl+0x1060/0x1060 [ 42.702479] do_syscall_64+0x1e8/0x640 [ 42.702480] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 42.702481] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 42.702482] RIP: 0033:0x441229 [ 42.702483] RSP: 002b:00007ffe1dfcf598 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 42.702486] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441229 [ 42.702488] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 42.702489] RBP: 000000000000a56f R08: 00000000004002c8 R09: 00000000004002c8 [ 42.702491] R10: 00000000004002c8 R11: 0000000000000246 R12: 0000000000402050 [ 42.702492] R13: 00000000004020e0 R14: 0000000000000000 R15: 0000000000000000 [ 42.703863] Kernel Offset: disabled [ 43.486251] Rebooting in 86400 seconds..