[ 33.855614] audit: type=1800 audit(1583920255.552:33): pid=7161 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.883078] audit: type=1800 audit(1583920255.552:34): pid=7161 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.152426] random: sshd: uninitialized urandom read (32 bytes read) [ 37.415883] audit: type=1400 audit(1583920259.112:35): avc: denied { map } for pid=7333 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.457000] random: sshd: uninitialized urandom read (32 bytes read) [ 38.172415] random: sshd: uninitialized urandom read (32 bytes read) [ 38.368548] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.187' (ECDSA) to the list of known hosts. [ 43.966718] random: sshd: uninitialized urandom read (32 bytes read) [ 44.171840] audit: type=1400 audit(1583920265.872:36): avc: denied { map } for pid=7345 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/11 09:51:05 parsed 1 programs [ 44.826579] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/11 09:51:07 executed programs: 0 [ 45.443282] audit: type=1400 audit(1583920267.142:37): avc: denied { map } for pid=7345 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15781 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 45.781038] IPVS: ftp: loaded support on port[0] = 21 [ 46.570364] chnl_net:caif_netlink_parms(): no params data found [ 46.619240] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.626360] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.634001] device bridge_slave_0 entered promiscuous mode [ 46.641403] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.647771] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.654830] device bridge_slave_1 entered promiscuous mode [ 46.670363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 46.679564] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 46.696619] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 46.703959] team0: Port device team_slave_0 added [ 46.709520] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 46.716780] team0: Port device team_slave_1 added [ 46.730916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.737155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.763011] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.773875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.780171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.805502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.816350] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 46.823822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 46.882177] device hsr_slave_0 entered promiscuous mode [ 46.920330] device hsr_slave_1 entered promiscuous mode [ 46.960823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 46.967955] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 47.017343] audit: type=1400 audit(1583920268.712:38): avc: denied { create } for pid=7362 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 47.036251] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.041843] audit: type=1400 audit(1583920268.712:39): avc: denied { write } for pid=7362 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 47.047774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.071654] audit: type=1400 audit(1583920268.722:40): avc: denied { read } for pid=7362 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 47.078465] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.108135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.140250] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 47.146541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.156050] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 47.164778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 47.182889] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.189955] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.199548] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 47.205870] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.215191] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 47.222827] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.229170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.251824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.259661] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.266066] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.273299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 47.282131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 47.289608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.297085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.305036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 47.313452] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 47.319600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 47.332451] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 47.340724] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 47.347377] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 47.359749] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.419932] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 47.429933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.462610] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 47.469668] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 47.477228] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 47.487374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.494968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.502005] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.510937] device veth0_vlan entered promiscuous mode [ 47.519740] device veth1_vlan entered promiscuous mode [ 47.525771] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 47.534501] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 47.546302] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 47.555686] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 47.563047] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 47.570277] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 47.577482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.587085] device veth0_macvtap entered promiscuous mode [ 47.596354] device veth1_macvtap entered promiscuous mode [ 47.605429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 47.614925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 47.625191] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 47.632725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.641591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 47.649374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.659511] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 47.666691] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.674025] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 47.681983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2020/03/11 09:51:12 executed programs: 74 2020/03/11 09:51:17 executed programs: 305 [ 55.778038] [ 55.779848] ====================================================== [ 55.786186] WARNING: possible circular locking dependency detected [ 55.792481] 4.14.172-syzkaller #0 Not tainted [ 55.797011] ------------------------------------------------------ [ 55.804611] syz-executor.0/8680 is trying to acquire lock: [ 55.810229] ((&strp->work)){+.+.}, at: [] flush_work+0x82/0x780 [ 55.818023] [ 55.818023] but task is already holding lock: [ 55.823968] (sk_lock-AF_INET){+.+.}, at: [] kcm_ioctl+0x328/0x1010 [ 55.831922] [ 55.831922] which lock already depends on the new lock. [ 55.831922] [ 55.840311] [ 55.840311] the existing dependency chain (in reverse order) is: [ 55.847908] [ 55.847908] -> #1 (sk_lock-AF_INET){+.+.}: [ 55.853610] lock_sock_nested+0xb7/0x100 [ 55.858177] strp_work+0x3e/0x100 [ 55.862136] process_one_work+0x813/0x1540 [ 55.866878] worker_thread+0x5d1/0x1070 [ 55.871365] kthread+0x30d/0x420 [ 55.875231] ret_from_fork+0x24/0x30 [ 55.879453] [ 55.879453] -> #0 ((&strp->work)){+.+.}: [ 55.884986] lock_acquire+0x170/0x3f0 [ 55.889294] flush_work+0xae/0x780 [ 55.893367] __cancel_work_timer+0x2d0/0x460 [ 55.898295] strp_done+0x53/0xd0 [ 55.902261] kcm_ioctl+0x856/0x1010 [ 55.906395] sock_do_ioctl+0x5f/0xa0 [ 55.910622] sock_ioctl+0x28d/0x450 [ 55.914765] do_vfs_ioctl+0x75a/0xfe0 [ 55.919080] SyS_ioctl+0x7f/0xb0 [ 55.922949] do_syscall_64+0x1d5/0x640 [ 55.927346] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 55.933044] [ 55.933044] other info that might help us debug this: [ 55.933044] [ 55.942507] Possible unsafe locking scenario: [ 55.942507] [ 55.948608] CPU0 CPU1 [ 55.953256] ---- ---- [ 55.958074] lock(sk_lock-AF_INET); [ 55.961875] lock((&strp->work)); [ 55.967915] lock(sk_lock-AF_INET); [ 55.974125] lock((&strp->work)); [ 55.977648] [ 55.977648] *** DEADLOCK *** [ 55.977648] [ 55.983774] 1 lock held by syz-executor.0/8680: [ 55.988451] #0: (sk_lock-AF_INET){+.+.}, at: [] kcm_ioctl+0x328/0x1010 [ 55.996852] [ 55.996852] stack backtrace: [ 56.001328] CPU: 1 PID: 8680 Comm: syz-executor.0 Not tainted 4.14.172-syzkaller #0 [ 56.009123] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 56.018628] Call Trace: [ 56.021201] dump_stack+0x13e/0x194 [ 56.024811] print_circular_bug.isra.0.cold+0x1c4/0x282 [ 56.030151] __lock_acquire+0x2cb3/0x4620 [ 56.034278] ? trace_hardirqs_on+0x10/0x10 [ 56.038491] ? kernel_text_address+0x6e/0xe0 [ 56.042906] ? save_trace+0x290/0x290 [ 56.046701] ? find_held_lock+0x2d/0x110 [ 56.050751] lock_acquire+0x170/0x3f0 [ 56.054533] ? flush_work+0x82/0x780 [ 56.058230] ? flush_work+0x5f4/0x780 [ 56.062025] flush_work+0xae/0x780 [ 56.065559] ? flush_work+0x82/0x780 [ 56.069249] ? debug_object_init_on_stack+0x20/0x20 [ 56.074328] ? save_trace+0x290/0x290 [ 56.078122] ? insert_work+0x2f0/0x2f0 [ 56.082005] ? find_held_lock+0x2d/0x110 [ 56.086066] ? del_timer+0xb3/0xe0 [ 56.089584] ? trigger_dyntick_cpu.isra.0+0x180/0x180 [ 56.094753] ? mark_held_locks+0xa6/0xf0 [ 56.098795] ? __cancel_work_timer+0x146/0x460 [ 56.103353] __cancel_work_timer+0x2d0/0x460 [ 56.107742] ? cancel_delayed_work+0x20/0x20 [ 56.112127] ? kcm_ioctl+0x841/0x1010 [ 56.115923] ? mark_held_locks+0xa6/0xf0 [ 56.119964] ? __local_bh_enable_ip+0x94/0x190 [ 56.124532] strp_done+0x53/0xd0 [ 56.127877] kcm_ioctl+0x856/0x1010 [ 56.131483] ? kcm_done_work+0x20/0x20 [ 56.135348] ? trace_hardirqs_on+0x10/0x10 [ 56.139562] sock_do_ioctl+0x5f/0xa0 [ 56.143255] sock_ioctl+0x28d/0x450 [ 56.146860] ? selinux_file_ioctl+0x3f7/0x560 [ 56.151331] ? dlci_ioctl_set+0x30/0x30 [ 56.155286] do_vfs_ioctl+0x75a/0xfe0 [ 56.159067] ? selinux_file_mprotect+0x5c0/0x5c0 [ 56.163803] ? ioctl_preallocate+0x1a0/0x1a0 [ 56.168189] ? security_file_ioctl+0x76/0xb0 [ 56.172660] ? security_file_ioctl+0x83/0xb0 [ 56.177063] SyS_ioctl+0x7f/0xb0 [ 56.180418] ? do_vfs_ioctl+0xfe0/0xfe0 [ 56.184374] do_syscall_64+0x1d5/0x640 [ 56.188263] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 56.193450] RIP: 0033:0x45c4a9 [ 56.196617] RSP: 002b:00007f24203c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 56.204304] RAX: ffffffffffffffda RBX: 00007f24203c86d4 RCX: 000000000045c4a9 [ 56.211553] RDX: 0000000020000380 RSI: 00000000000089e0 RDI: 0000000000000004 [ 56.218819] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 56.226082] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 56.233330] R13: 00000000000006d8 R14: 00000000004c9641 R15: 000000000076bf2c 2020/03/11 09:51:22 executed programs: 583 2020/03/11 09:51:27 executed programs: 894