[ 31.812072] audit: type=1800 audit(1564246008.775:33): pid=6903 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 31.839718] audit: type=1800 audit(1564246008.775:34): pid=6903 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 [ 32.266151] random: sshd: uninitialized urandom read (32 bytes read) [ 32.481911] audit: type=1400 audit(1564246009.445:35): avc: denied { map } for pid=7073 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 32.533684] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.158232] random: sshd: uninitialized urandom read (32 bytes read) [ 42.736235] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.138' (ECDSA) to the list of known hosts. [ 48.328404] random: sshd: uninitialized urandom read (32 bytes read) executing program [ 48.453128] audit: type=1400 audit(1564246025.415:36): avc: denied { map } for pid=7086 comm="syz-executor353" path="/root/syz-executor353119208" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program [ 53.462093] ODEBUG: free active (active state 0) object type: timer_list hint: rfcomm_dlc_timeout+0x0/0x60 [ 53.472599] ------------[ cut here ]------------ [ 53.477369] WARNING: CPU: 0 PID: 7089 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 53.486443] Kernel panic - not syncing: panic_on_warn set ... [ 53.486443] [ 53.493785] CPU: 0 PID: 7089 Comm: syz-executor353 Not tainted 4.14.134 #30 [ 53.500911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.510352] Call Trace: [ 53.512933] dump_stack+0x138/0x19c [ 53.516547] panic+0x1f2/0x426 [ 53.519720] ? add_taint.cold+0x16/0x16 [ 53.523684] ? debug_print_object.cold+0xa7/0xdb [ 53.528445] ? debug_print_object.cold+0xa7/0xdb [ 53.533271] __warn.cold+0x2f/0x36 [ 53.536799] ? ist_end_non_atomic+0x10/0x10 [ 53.541114] ? debug_print_object.cold+0xa7/0xdb [ 53.545856] report_bug+0x216/0x254 [ 53.549470] do_error_trap+0x1bb/0x310 [ 53.553344] ? math_error+0x360/0x360 [ 53.557145] ? vprintk_emit+0x171/0x600 [ 53.561113] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 53.565941] do_invalid_op+0x1b/0x20 [ 53.569899] invalid_op+0x1b/0x40 [ 53.573333] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 53.578674] RSP: 0018:ffff88809fbd7aa8 EFLAGS: 00010086 [ 53.584019] RAX: 000000000000005e RBX: 0000000000000003 RCX: 0000000000000000 [ 53.591305] RDX: 0000000000000000 RSI: ffffffff866d0e00 RDI: ffffed1013f7af4b [ 53.598663] RBP: ffff88809fbd7ad0 R08: 000000000000005e R09: 0000000000000000 [ 53.606049] R10: 0000000000000000 R11: ffff8880837500c0 R12: ffffffff866cc000 [ 53.613313] R13: ffffffff8581ffe0 R14: 0000000000000000 R15: ffff88808d1da828 [ 53.620580] ? rfcomm_session_add+0x340/0x340 [ 53.625116] ? debug_print_object.cold+0xa7/0xdb [ 53.629868] debug_check_no_obj_freed+0x3f5/0x7b7 [ 53.634697] ? free_obj_work+0x6d0/0x6d0 [ 53.638745] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 53.644188] kfree+0xbd/0x270 [ 53.647279] rfcomm_dlc_free+0x20/0x30 [ 53.651144] rfcomm_dev_ioctl+0x1590/0x18b0 [ 53.655455] ? mark_held_locks+0xb1/0x100 [ 53.659631] ? __local_bh_enable_ip+0x99/0x1a0 [ 53.664206] ? rfcomm_dev_state_change+0x130/0x130 [ 53.669127] ? __local_bh_enable_ip+0x99/0x1a0 [ 53.673791] rfcomm_sock_ioctl+0x82/0xa0 [ 53.677840] sock_do_ioctl+0x64/0xb0 [ 53.681532] sock_ioctl+0x2a6/0x470 [ 53.685144] ? dlci_ioctl_set+0x40/0x40 [ 53.689167] do_vfs_ioctl+0x7ae/0x1060 [ 53.693057] ? selinux_file_mprotect+0x5d0/0x5d0 [ 53.697805] ? ioctl_preallocate+0x1c0/0x1c0 [ 53.702291] ? fd_install+0x4d/0x60 [ 53.705909] ? security_file_ioctl+0x7d/0xb0 [ 53.710316] ? security_file_ioctl+0x89/0xb0 [ 53.714712] SyS_ioctl+0x8f/0xc0 [ 53.718070] ? do_vfs_ioctl+0x1060/0x1060 [ 53.722306] do_syscall_64+0x1e8/0x640 [ 53.726363] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 53.731229] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 53.736416] RIP: 0033:0x441229 [ 53.739588] RSP: 002b:00007ffebb453368 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 53.747940] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441229 [ 53.759943] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 53.767290] RBP: 000000000000d0d1 R08: 00000000004002c8 R09: 00000000004002c8 [ 53.774743] R10: 00000000004002c8 R11: 0000000000000246 R12: 0000000000402050 [ 53.782005] R13: 00000000004020e0 R14: 0000000000000000 R15: 0000000000000000 [ 53.789343] [ 53.789345] ====================================================== [ 53.789347] WARNING: possible circular locking dependency detected [ 53.789348] 4.14.134 #30 Not tainted [ 53.789350] ------------------------------------------------------ [ 53.789352] syz-executor353/7089 is trying to acquire lock: [ 53.789353] ((console_sem).lock){-...}, at: [] down_trylock+0x13/0x70 [ 53.789357] [ 53.789359] but task is already holding lock: [ 53.789359] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 53.789364] [ 53.789365] which lock already depends on the new lock. [ 53.789366] [ 53.789367] [ 53.789368] the existing dependency chain (in reverse order) is: [ 53.789369] [ 53.789370] -> #3 (&obj_hash[i].lock){-.-.}: [ 53.789374] lock_acquire+0x16f/0x430 [ 53.789375] _raw_spin_lock_irqsave+0x95/0xcd [ 53.789377] __debug_object_init+0xa9/0x8e0 [ 53.789378] debug_object_init+0x16/0x20 [ 53.789379] hrtimer_init+0x2a/0x2e0 [ 53.789380] init_dl_task_timer+0x1b/0x50 [ 53.789382] __sched_fork+0x222/0xab0 [ 53.789383] init_idle+0x75/0x800 [ 53.789384] sched_init+0xaa1/0xbb3 [ 53.789385] start_kernel+0x339/0x6fd [ 53.789386] x86_64_start_reservations+0x29/0x2b [ 53.789388] x86_64_start_kernel+0x77/0x7b [ 53.789389] secondary_startup_64+0xa5/0xb0 [ 53.789390] [ 53.789390] -> #2 (&rq->lock){-.-.}: [ 53.789394] lock_acquire+0x16f/0x430 [ 53.789395] _raw_spin_lock+0x2f/0x40 [ 53.789397] task_fork_fair+0x63/0x5b0 [ 53.789398] sched_fork+0x3a6/0xc10 [ 53.789399] copy_process.part.0+0x15b7/0x6a00 [ 53.789400] _do_fork+0x19e/0xce0 [ 53.789401] kernel_thread+0x34/0x40 [ 53.789402] rest_init+0x24/0xf6 [ 53.789404] start_kernel+0x6df/0x6fd [ 53.789405] x86_64_start_reservations+0x29/0x2b [ 53.789406] x86_64_start_kernel+0x77/0x7b [ 53.789407] secondary_startup_64+0xa5/0xb0 [ 53.789408] [ 53.789409] -> #1 (&p->pi_lock){-.-.}: [ 53.789413] lock_acquire+0x16f/0x430 [ 53.789414] _raw_spin_lock_irqsave+0x95/0xcd [ 53.789415] try_to_wake_up+0x79/0xf90 [ 53.789416] wake_up_process+0x10/0x20 [ 53.789418] __up.isra.0+0x136/0x1a0 [ 53.789419] up+0x9c/0xe0 [ 53.789420] __up_console_sem+0xad/0x1b0 [ 53.789421] console_unlock+0x59d/0xed0 [ 53.789422] con_install+0x31f/0x400 [ 53.789423] tty_init_dev+0xea/0x3a0 [ 53.789424] tty_open+0x406/0x9a0 [ 53.789426] chrdev_open+0x207/0x590 [ 53.789427] do_dentry_open+0x73b/0xeb0 [ 53.789428] vfs_open+0x105/0x220 [ 53.789429] path_openat+0x8bd/0x3f70 [ 53.789430] do_filp_open+0x18e/0x250 [ 53.789431] do_sys_open+0x2c5/0x430 [ 53.789432] SyS_open+0x2d/0x40 [ 53.789434] do_syscall_64+0x1e8/0x640 [ 53.789435] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 53.789436] [ 53.789436] -> #0 ((console_sem).lock){-...}: [ 53.789441] __lock_acquire+0x2c89/0x45e0 [ 53.789442] lock_acquire+0x16f/0x430 [ 53.789443] _raw_spin_lock_irqsave+0x95/0xcd [ 53.789444] down_trylock+0x13/0x70 [ 53.789446] __down_trylock_console_sem+0x9c/0x200 [ 53.789447] console_trylock+0x17/0x80 [ 53.789448] vprintk_emit+0x1eb/0x600 [ 53.789449] vprintk_default+0x28/0x30 [ 53.789450] vprintk_func+0x5d/0x159 [ 53.789451] printk+0x9e/0xbc [ 53.789453] debug_print_object.cold+0xa7/0xdb [ 53.789454] debug_check_no_obj_freed+0x3f5/0x7b7 [ 53.789455] kfree+0xbd/0x270 [ 53.789457] rfcomm_dlc_free+0x20/0x30 [ 53.789458] rfcomm_dev_ioctl+0x1590/0x18b0 [ 53.789459] rfcomm_sock_ioctl+0x82/0xa0 [ 53.789460] sock_do_ioctl+0x64/0xb0 [ 53.789462] sock_ioctl+0x2a6/0x470 [ 53.789463] do_vfs_ioctl+0x7ae/0x1060 [ 53.789464] SyS_ioctl+0x8f/0xc0 [ 53.789465] do_syscall_64+0x1e8/0x640 [ 53.789467] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 53.789468] [ 53.789469] other info that might help us debug this: [ 53.789469] [ 53.789471] Chain exists of: [ 53.789471] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 53.789477] [ 53.789478] Possible unsafe locking scenario: [ 53.789479] [ 53.789480] CPU0 CPU1 [ 53.789481] ---- ---- [ 53.789482] lock(&obj_hash[i].lock); [ 53.789485] lock(&rq->lock); [ 53.789488] lock(&obj_hash[i].lock); [ 53.789490] lock((console_sem).lock); [ 53.789492] [ 53.789493] *** DEADLOCK *** [ 53.789494] [ 53.789495] 3 locks held by syz-executor353/7089: [ 53.789496] #0: (sk_lock-AF_BLUETOOTH-BTPROTO_RFCOMM){+.+.}, at: [] rfcomm_sock_ioctl+0x74/0xa0 [ 53.789501] #1: (rfcomm_ioctl_mutex){+.+.}, at: [] rfcomm_dev_ioctl+0x442/0x18b0 [ 53.789505] #2: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 53.789510] [ 53.789511] stack backtrace: [ 53.789513] CPU: 0 PID: 7089 Comm: syz-executor353 Not tainted 4.14.134 #30 [ 53.789515] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.789516] Call Trace: [ 53.789517] dump_stack+0x138/0x19c [ 53.789518] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 53.789519] __lock_acquire+0x2c89/0x45e0 [ 53.789521] ? add_lock_to_list.isra.0+0x17c/0x330 [ 53.789522] ? trace_hardirqs_on+0x10/0x10 [ 53.789523] ? netdev_bits+0xb0/0xb0 [ 53.789524] ? save_trace+0x290/0x290 [ 53.789525] ? kvm_clock_read+0x23/0x40 [ 53.789527] ? kvm_sched_clock_read+0x9/0x20 [ 53.789528] lock_acquire+0x16f/0x430 [ 53.789529] ? down_trylock+0x13/0x70 [ 53.789530] ? vprintk_emit+0x109/0x600 [ 53.789531] _raw_spin_lock_irqsave+0x95/0xcd [ 53.789532] ? down_trylock+0x13/0x70 [ 53.789534] ? vprintk_emit+0x1eb/0x600 [ 53.789535] down_trylock+0x13/0x70 [ 53.789536] ? vprintk_emit+0x1eb/0x600 [ 53.789537] __down_trylock_console_sem+0x9c/0x200 [ 53.789538] console_trylock+0x17/0x80 [ 53.789539] vprintk_emit+0x1eb/0x600 [ 53.789541] vprintk_default+0x28/0x30 [ 53.789542] vprintk_func+0x5d/0x159 [ 53.789543] ? rfcomm_session_add+0x340/0x340 [ 53.789544] printk+0x9e/0xbc [ 53.789545] ? show_regs_print_info+0x63/0x63 [ 53.789546] ? lock_acquire+0x16f/0x430 [ 53.789548] ? debug_check_no_obj_freed+0x12d/0x7b7 [ 53.789549] ? rfcomm_session_add+0x340/0x340 [ 53.789550] debug_print_object.cold+0xa7/0xdb [ 53.789552] debug_check_no_obj_freed+0x3f5/0x7b7 [ 53.789553] ? free_obj_work+0x6d0/0x6d0 [ 53.789554] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 53.789555] kfree+0xbd/0x270 [ 53.789556] rfcomm_dlc_free+0x20/0x30 [ 53.789557] rfcomm_dev_ioctl+0x1590/0x18b0 [ 53.789559] ? mark_held_locks+0xb1/0x100 [ 53.789560] ? __local_bh_enable_ip+0x99/0x1a0 [ 53.789561] ? rfcomm_dev_state_change+0x130/0x130 [ 53.789562] ? __local_bh_enable_ip+0x99/0x1a0 [ 53.789564] rfcomm_sock_ioctl+0x82/0xa0 [ 53.789565] sock_do_ioctl+0x64/0xb0 [ 53.789566] sock_ioctl+0x2a6/0x470 [ 53.789567] ? dlci_ioctl_set+0x40/0x40 [ 53.789568] do_vfs_ioctl+0x7ae/0x1060 [ 53.789569] ? selinux_file_mprotect+0x5d0/0x5d0 [ 53.789571] ? ioctl_preallocate+0x1c0/0x1c0 [ 53.789572] ? fd_install+0x4d/0x60 [ 53.789573] ? security_file_ioctl+0x7d/0xb0 [ 53.789574] ? security_file_ioctl+0x89/0xb0 [ 53.789575] SyS_ioctl+0x8f/0xc0 [ 53.789577] ? do_vfs_ioctl+0x1060/0x1060 [ 53.789578] do_syscall_64+0x1e8/0x640 [ 53.789579] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 53.789581] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 53.789582] RIP: 0033:0x441229 [ 53.789583] RSP: 002b:00007ffebb453368 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 53.789586] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441229 [ 53.789588] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 53.789590] RBP: 000000000000d0d1 R08: 00000000004002c8 R09: 00000000004002c8 [ 53.789592] R10: 00000000004002c8 R11: 0000000000000246 R12: 0000000000402050 [ 53.789594] R13: 00000000004020e0 R14: 0000000000000000 R15: 0000000000000000 [ 53.790524] Kernel Offset: disabled [ 54.583229] Rebooting in 86400 seconds..