[ 27.808588] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 28.194875] random: sshd: uninitialized urandom read (32 bytes read) [ 28.439902] random: sshd: uninitialized urandom read (32 bytes read) [ 29.017385] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 29.195624] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.15.203' (ECDSA) to the list of known hosts. [ 34.694192] random: sshd: uninitialized urandom read (32 bytes read) executing program [ 34.809310] kauditd_printk_skb: 10 callbacks suppressed [ 34.809319] audit: type=1400 audit(1571435386.974:36): avc: denied { map } for pid=6814 comm="syz-executor302" path="/root/syz-executor302185244" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program [ 39.819003] ODEBUG: free active (active state 0) object type: timer_list hint: rfcomm_dlc_timeout+0x0/0x60 [ 39.829382] ------------[ cut here ]------------ [ 39.834125] WARNING: CPU: 0 PID: 6818 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 39.843108] Kernel panic - not syncing: panic_on_warn set ... [ 39.843108] [ 39.850447] CPU: 0 PID: 6818 Comm: syz-executor302 Not tainted 4.14.150 #0 [ 39.857431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 39.866760] Call Trace: [ 39.869332] dump_stack+0x138/0x197 [ 39.872939] panic+0x1f9/0x42d [ 39.876105] ? add_taint.cold+0x16/0x16 [ 39.880062] ? debug_print_object.cold+0xa7/0xdb [ 39.884812] ? debug_print_object.cold+0xa7/0xdb [ 39.889543] __warn.cold+0x2f/0x2f [ 39.893107] ? ist_end_non_atomic+0x10/0x10 [ 39.897404] ? debug_print_object.cold+0xa7/0xdb [ 39.902164] report_bug+0x216/0x254 [ 39.905779] do_error_trap+0x1bb/0x310 [ 39.909643] ? math_error+0x360/0x360 [ 39.913423] ? vprintk_emit+0x171/0x600 [ 39.917378] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 39.922199] do_invalid_op+0x1b/0x20 [ 39.925890] invalid_op+0x1b/0x40 [ 39.929319] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 39.934665] RSP: 0018:ffff8880a9677aa8 EFLAGS: 00010086 [ 39.940002] RAX: 000000000000005e RBX: 0000000000000003 RCX: 0000000000000000 [ 39.947252] RDX: 0000000000000000 RSI: ffffffff866d10e0 RDI: ffffed10152cef4b [ 39.954505] RBP: ffff8880a9677ad0 R08: 000000000000005e R09: 0000000000000000 [ 39.961751] R10: 0000000000000000 R11: ffff88808885c680 R12: ffffffff866cc2e0 [ 39.968996] R13: ffffffff8582eca0 R14: 0000000000000000 R15: ffff888093f3c368 [ 39.976256] ? rfcomm_session_add+0x340/0x340 [ 39.980820] ? debug_print_object.cold+0xa7/0xdb [ 39.985567] debug_check_no_obj_freed+0x3f5/0x7b7 [ 39.990388] ? free_obj_work+0x6d0/0x6d0 [ 39.994428] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 39.999852] kfree+0xbd/0x270 [ 40.002936] rfcomm_dlc_free+0x20/0x30 [ 40.006799] rfcomm_dev_ioctl+0x1590/0x18b0 [ 40.011108] ? mark_held_locks+0xb1/0x100 [ 40.015234] ? __local_bh_enable_ip+0x99/0x1a0 [ 40.019808] ? rfcomm_dev_state_change+0x130/0x130 [ 40.024724] ? __local_bh_enable_ip+0x99/0x1a0 [ 40.029291] rfcomm_sock_ioctl+0x82/0xa0 [ 40.033346] sock_do_ioctl+0x64/0xb0 [ 40.037041] sock_ioctl+0x2a6/0x470 [ 40.040647] ? dlci_ioctl_set+0x40/0x40 [ 40.044608] do_vfs_ioctl+0x7ae/0x1060 [ 40.048507] ? selinux_file_mprotect+0x5d0/0x5d0 [ 40.053255] ? ioctl_preallocate+0x1c0/0x1c0 [ 40.057649] ? fd_install+0x4d/0x60 [ 40.061258] ? security_file_ioctl+0x7d/0xb0 [ 40.065662] ? security_file_ioctl+0x89/0xb0 [ 40.070055] SyS_ioctl+0x8f/0xc0 [ 40.073415] ? do_vfs_ioctl+0x1060/0x1060 [ 40.077541] do_syscall_64+0x1e8/0x640 [ 40.081408] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 40.086247] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 40.091434] RIP: 0033:0x441229 [ 40.094598] RSP: 002b:00007ffd54629fc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 40.102282] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441229 [ 40.109541] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 40.116894] RBP: 0000000000009b85 R08: 00000000004002c8 R09: 00000000004002c8 [ 40.124161] R10: 00000000004002c8 R11: 0000000000000246 R12: 0000000000402050 [ 40.131406] R13: 00000000004020e0 R14: 0000000000000000 R15: 0000000000000000 [ 40.138662] [ 40.138664] ====================================================== [ 40.138665] WARNING: possible circular locking dependency detected [ 40.138666] 4.14.150 #0 Not tainted [ 40.138668] ------------------------------------------------------ [ 40.138669] syz-executor302/6818 is trying to acquire lock: [ 40.138671] ((console_sem).lock){-...}, at: [] down_trylock+0x13/0x70 [ 40.138675] [ 40.138676] but task is already holding lock: [ 40.138677] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 40.138681] [ 40.138682] which lock already depends on the new lock. [ 40.138683] [ 40.138684] [ 40.138685] the existing dependency chain (in reverse order) is: [ 40.138686] [ 40.138686] -> #3 (&obj_hash[i].lock){-.-.}: [ 40.138690] lock_acquire+0x16f/0x430 [ 40.138692] _raw_spin_lock_irqsave+0x95/0xcd [ 40.138693] __debug_object_init+0xa9/0x8e0 [ 40.138694] debug_object_init+0x16/0x20 [ 40.138695] hrtimer_init+0x2a/0x2e0 [ 40.138696] init_dl_task_timer+0x1b/0x50 [ 40.138697] __sched_fork+0x222/0xab0 [ 40.138698] init_idle+0x75/0x800 [ 40.138699] sched_init+0xaa1/0xbb3 [ 40.138700] start_kernel+0x339/0x6fd [ 40.138702] x86_64_start_reservations+0x29/0x2b [ 40.138703] x86_64_start_kernel+0x77/0x7b [ 40.138704] secondary_startup_64+0xa5/0xb0 [ 40.138705] [ 40.138705] -> #2 (&rq->lock){-.-.}: [ 40.138709] lock_acquire+0x16f/0x430 [ 40.138710] _raw_spin_lock+0x2f/0x40 [ 40.138711] task_fork_fair+0x63/0x5b0 [ 40.138713] sched_fork+0x3a6/0xc10 [ 40.138714] copy_process.part.0+0x15b7/0x6a00 [ 40.138715] _do_fork+0x19e/0xce0 [ 40.138716] kernel_thread+0x34/0x40 [ 40.138717] rest_init+0x24/0x1e2 [ 40.138718] start_kernel+0x6df/0x6fd [ 40.138719] x86_64_start_reservations+0x29/0x2b [ 40.138721] x86_64_start_kernel+0x77/0x7b [ 40.138722] secondary_startup_64+0xa5/0xb0 [ 40.138722] [ 40.138723] -> #1 (&p->pi_lock){-.-.}: [ 40.138727] lock_acquire+0x16f/0x430 [ 40.138728] _raw_spin_lock_irqsave+0x95/0xcd [ 40.138729] try_to_wake_up+0x79/0xf90 [ 40.138730] wake_up_process+0x10/0x20 [ 40.138731] __up.isra.0+0x136/0x1a0 [ 40.138732] up+0x9c/0xe0 [ 40.138733] __up_console_sem+0xad/0x1b0 [ 40.138735] console_unlock+0x59d/0xed0 [ 40.138736] vprintk_emit+0x1f9/0x600 [ 40.138737] vprintk_default+0x28/0x30 [ 40.138742] vprintk_func+0x5d/0x159 [ 40.138743] printk+0x9e/0xbc [ 40.138744] kauditd_hold_skb.cold+0x3e/0x4d [ 40.138745] kauditd_send_queue+0xfc/0x140 [ 40.138747] kauditd_thread+0x644/0x860 [ 40.138748] kthread+0x319/0x430 [ 40.138749] ret_from_fork+0x24/0x30 [ 40.138750] [ 40.138750] -> #0 ((console_sem).lock){-...}: [ 40.138754] __lock_acquire+0x2cb3/0x4620 [ 40.138755] lock_acquire+0x16f/0x430 [ 40.138756] _raw_spin_lock_irqsave+0x95/0xcd [ 40.138758] down_trylock+0x13/0x70 [ 40.138759] __down_trylock_console_sem+0x9c/0x200 [ 40.138760] console_trylock+0x17/0x80 [ 40.138762] vprintk_emit+0x1eb/0x600 [ 40.138763] vprintk_default+0x28/0x30 [ 40.138764] vprintk_func+0x5d/0x159 [ 40.138765] printk+0x9e/0xbc [ 40.138766] debug_print_object.cold+0xa7/0xdb [ 40.138767] debug_check_no_obj_freed+0x3f5/0x7b7 [ 40.138768] kfree+0xbd/0x270 [ 40.138769] rfcomm_dlc_free+0x20/0x30 [ 40.138771] rfcomm_dev_ioctl+0x1590/0x18b0 [ 40.138772] rfcomm_sock_ioctl+0x82/0xa0 [ 40.138773] sock_do_ioctl+0x64/0xb0 [ 40.138774] sock_ioctl+0x2a6/0x470 [ 40.138775] do_vfs_ioctl+0x7ae/0x1060 [ 40.138776] SyS_ioctl+0x8f/0xc0 [ 40.138778] do_syscall_64+0x1e8/0x640 [ 40.138779] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 40.138780] [ 40.138781] other info that might help us debug this: [ 40.138781] [ 40.138782] Chain exists of: [ 40.138783] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 40.138788] [ 40.138790] Possible unsafe locking scenario: [ 40.138790] [ 40.138791] CPU0 CPU1 [ 40.138793] ---- ---- [ 40.138793] lock(&obj_hash[i].lock); [ 40.138796] lock(&rq->lock); [ 40.138798] lock(&obj_hash[i].lock); [ 40.138801] lock((console_sem).lock); [ 40.138803] [ 40.138804] *** DEADLOCK *** [ 40.138805] [ 40.138806] 3 locks held by syz-executor302/6818: [ 40.138807] #0: (sk_lock-AF_BLUETOOTH-BTPROTO_RFCOMM){+.+.}, at: [] rfcomm_sock_ioctl+0x74/0xa0 [ 40.138811] #1: (rfcomm_ioctl_mutex){+.+.}, at: [] rfcomm_dev_ioctl+0x442/0x18b0 [ 40.138816] #2: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 40.138820] [ 40.138821] stack backtrace: [ 40.138823] CPU: 0 PID: 6818 Comm: syz-executor302 Not tainted 4.14.150 #0 [ 40.138825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.138826] Call Trace: [ 40.138827] dump_stack+0x138/0x197 [ 40.138828] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 40.138829] __lock_acquire+0x2cb3/0x4620 [ 40.138830] ? add_lock_to_list.isra.0+0x17c/0x330 [ 40.138831] ? trace_hardirqs_on+0x10/0x10 [ 40.138832] ? netdev_bits+0xb0/0xb0 [ 40.138833] ? save_trace+0x290/0x290 [ 40.138834] ? kvm_clock_read+0x23/0x40 [ 40.138836] ? kvm_sched_clock_read+0x9/0x20 [ 40.138837] lock_acquire+0x16f/0x430 [ 40.138838] ? down_trylock+0x13/0x70 [ 40.138839] ? vprintk_emit+0x109/0x600 [ 40.138840] _raw_spin_lock_irqsave+0x95/0xcd [ 40.138841] ? down_trylock+0x13/0x70 [ 40.138842] ? vprintk_emit+0x1eb/0x600 [ 40.138843] down_trylock+0x13/0x70 [ 40.138844] ? vprintk_emit+0x1eb/0x600 [ 40.138845] __down_trylock_console_sem+0x9c/0x200 [ 40.138846] console_trylock+0x17/0x80 [ 40.138847] vprintk_emit+0x1eb/0x600 [ 40.138848] vprintk_default+0x28/0x30 [ 40.138850] vprintk_func+0x5d/0x159 [ 40.138851] ? rfcomm_session_add+0x340/0x340 [ 40.138852] printk+0x9e/0xbc [ 40.138853] ? show_regs_print_info+0x63/0x63 [ 40.138854] ? lock_acquire+0x16f/0x430 [ 40.138856] ? debug_check_no_obj_freed+0x12d/0x7b7 [ 40.138857] ? rfcomm_session_add+0x340/0x340 [ 40.138858] debug_print_object.cold+0xa7/0xdb [ 40.138860] debug_check_no_obj_freed+0x3f5/0x7b7 [ 40.138861] ? free_obj_work+0x6d0/0x6d0 [ 40.138862] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 40.138863] kfree+0xbd/0x270 [ 40.138864] rfcomm_dlc_free+0x20/0x30 [ 40.138865] rfcomm_dev_ioctl+0x1590/0x18b0 [ 40.138866] ? mark_held_locks+0xb1/0x100 [ 40.138868] ? __local_bh_enable_ip+0x99/0x1a0 [ 40.138869] ? rfcomm_dev_state_change+0x130/0x130 [ 40.138870] ? __local_bh_enable_ip+0x99/0x1a0 [ 40.138871] rfcomm_sock_ioctl+0x82/0xa0 [ 40.138872] sock_do_ioctl+0x64/0xb0 [ 40.138873] sock_ioctl+0x2a6/0x470 [ 40.138874] ? dlci_ioctl_set+0x40/0x40 [ 40.138875] do_vfs_ioctl+0x7ae/0x1060 [ 40.138876] ? selinux_file_mprotect+0x5d0/0x5d0 [ 40.138877] ? ioctl_preallocate+0x1c0/0x1c0 [ 40.138878] ? fd_install+0x4d/0x60 [ 40.138880] ? security_file_ioctl+0x7d/0xb0 [ 40.138881] ? security_file_ioctl+0x89/0xb0 [ 40.138882] SyS_ioctl+0x8f/0xc0 [ 40.138883] ? do_vfs_ioctl+0x1060/0x1060 [ 40.138884] do_syscall_64+0x1e8/0x640 [ 40.138885] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 40.138886] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 40.138887] RIP: 0033:0x441229 [ 40.138888] RSP: 002b:00007ffd54629fc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 40.138891] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441229 [ 40.138893] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 40.138894] RBP: 0000000000009b85 R08: 00000000004002c8 R09: 00000000004002c8 [ 40.138896] R10: 00000000004002c8 R11: 0000000000000246 R12: 0000000000402050 [ 40.138897] R13: 00000000004020e0 R14: 0000000000000000 R15: 0000000000000000 [ 40.140247] Kernel Offset: disabled [ 40.911245] Rebooting in 86400 seconds..