Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. [ 39.861828] random: sshd: uninitialized urandom read (32 bytes read) executing program [ 39.981372] audit: type=1400 audit(1571946123.825:36): avc: denied { map } for pid=6846 comm="syz-executor329" path="/root/syz-executor329062595" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 executing program executing program [ 44.991263] ODEBUG: free active (active state 0) object type: timer_list hint: rfcomm_dlc_timeout+0x0/0x60 [ 45.001648] ------------[ cut here ]------------ [ 45.006390] WARNING: CPU: 0 PID: 6849 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 45.015387] Kernel panic - not syncing: panic_on_warn set ... [ 45.015387] [ 45.022823] CPU: 0 PID: 6849 Comm: syz-executor329 Not tainted 4.14.150 #0 [ 45.029810] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.039141] Call Trace: [ 45.041716] dump_stack+0x138/0x197 [ 45.045320] panic+0x1f9/0x42d [ 45.048488] ? add_taint.cold+0x16/0x16 [ 45.052454] ? debug_print_object.cold+0xa7/0xdb [ 45.057187] ? debug_print_object.cold+0xa7/0xdb [ 45.061929] __warn.cold+0x2f/0x2f [ 45.065447] ? ist_end_non_atomic+0x10/0x10 [ 45.069744] ? debug_print_object.cold+0xa7/0xdb [ 45.074476] report_bug+0x216/0x254 [ 45.078080] do_error_trap+0x1bb/0x310 [ 45.081957] ? math_error+0x360/0x360 [ 45.085735] ? vprintk_emit+0x171/0x600 [ 45.089696] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 45.094514] do_invalid_op+0x1b/0x20 [ 45.098203] invalid_op+0x1b/0x40 [ 45.101633] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 45.106968] RSP: 0018:ffff88809c32faa8 EFLAGS: 00010086 [ 45.112306] RAX: 000000000000005e RBX: 0000000000000003 RCX: 0000000000000000 [ 45.119567] RDX: 0000000000000000 RSI: ffffffff866d10e0 RDI: ffffed1013865f4b [ 45.126913] RBP: ffff88809c32fad0 R08: 000000000000005e R09: 0000000000000000 [ 45.134159] R10: 0000000000000000 R11: ffff88808a772540 R12: ffffffff866cc2e0 [ 45.141404] R13: ffffffff8582eca0 R14: 0000000000000000 R15: ffff888093364da8 [ 45.148658] ? rfcomm_session_add+0x340/0x340 [ 45.153133] ? debug_print_object.cold+0xa7/0xdb [ 45.157865] debug_check_no_obj_freed+0x3f5/0x7b7 [ 45.162692] ? free_obj_work+0x6d0/0x6d0 [ 45.166730] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 45.172157] kfree+0xbd/0x270 [ 45.175248] rfcomm_dlc_free+0x20/0x30 [ 45.179126] rfcomm_dev_ioctl+0x1590/0x18b0 [ 45.183446] ? mark_held_locks+0xb1/0x100 [ 45.187570] ? __local_bh_enable_ip+0x99/0x1a0 [ 45.192130] ? rfcomm_dev_state_change+0x130/0x130 [ 45.197040] ? __local_bh_enable_ip+0x99/0x1a0 [ 45.201597] rfcomm_sock_ioctl+0x82/0xa0 [ 45.205642] sock_do_ioctl+0x64/0xb0 [ 45.209352] sock_ioctl+0x2a6/0x470 [ 45.212954] ? dlci_ioctl_set+0x40/0x40 [ 45.216905] do_vfs_ioctl+0x7ae/0x1060 [ 45.220773] ? selinux_file_mprotect+0x5d0/0x5d0 [ 45.225505] ? ioctl_preallocate+0x1c0/0x1c0 [ 45.229893] ? fd_install+0x4d/0x60 [ 45.233499] ? security_file_ioctl+0x7d/0xb0 [ 45.237886] ? security_file_ioctl+0x89/0xb0 [ 45.242286] SyS_ioctl+0x8f/0xc0 [ 45.245634] ? do_vfs_ioctl+0x1060/0x1060 [ 45.249784] do_syscall_64+0x1e8/0x640 [ 45.253646] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 45.258466] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 45.263645] RIP: 0033:0x441229 [ 45.266809] RSP: 002b:00007ffd66f6d668 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 45.274493] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441229 [ 45.282012] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 45.289270] RBP: 000000000000afb9 R08: 00000000004002c8 R09: 00000000004002c8 [ 45.296514] R10: 00000000004002c8 R11: 0000000000000246 R12: 0000000000402050 [ 45.303777] R13: 00000000004020e0 R14: 0000000000000000 R15: 0000000000000000 [ 45.311032] [ 45.311034] ====================================================== [ 45.311036] WARNING: possible circular locking dependency detected [ 45.311037] 4.14.150 #0 Not tainted [ 45.311038] ------------------------------------------------------ [ 45.311040] syz-executor329/6849 is trying to acquire lock: [ 45.311041] ((console_sem).lock){-...}, at: [] down_trylock+0x13/0x70 [ 45.311044] [ 45.311046] but task is already holding lock: [ 45.311046] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 45.311050] [ 45.311051] which lock already depends on the new lock. [ 45.311052] [ 45.311053] [ 45.311054] the existing dependency chain (in reverse order) is: [ 45.311055] [ 45.311056] -> #3 (&obj_hash[i].lock){-.-.}: [ 45.311060] lock_acquire+0x16f/0x430 [ 45.311061] _raw_spin_lock_irqsave+0x95/0xcd [ 45.311062] __debug_object_init+0xa9/0x8e0 [ 45.311063] debug_object_init+0x16/0x20 [ 45.311064] hrtimer_init+0x2a/0x2e0 [ 45.311065] init_dl_task_timer+0x1b/0x50 [ 45.311067] __sched_fork+0x222/0xab0 [ 45.311068] init_idle+0x75/0x800 [ 45.311069] sched_init+0xaa1/0xbb3 [ 45.311070] start_kernel+0x339/0x6fd [ 45.311071] x86_64_start_reservations+0x29/0x2b [ 45.311072] x86_64_start_kernel+0x77/0x7b [ 45.311073] secondary_startup_64+0xa5/0xb0 [ 45.311074] [ 45.311075] -> #2 (&rq->lock){-.-.}: [ 45.311078] lock_acquire+0x16f/0x430 [ 45.311079] _raw_spin_lock+0x2f/0x40 [ 45.311080] task_fork_fair+0x63/0x5b0 [ 45.311082] sched_fork+0x3a6/0xc10 [ 45.311083] copy_process.part.0+0x15b7/0x6a00 [ 45.311084] _do_fork+0x19e/0xce0 [ 45.311085] kernel_thread+0x34/0x40 [ 45.311086] rest_init+0x24/0x1e2 [ 45.311087] start_kernel+0x6df/0x6fd [ 45.311088] x86_64_start_reservations+0x29/0x2b [ 45.311089] x86_64_start_kernel+0x77/0x7b [ 45.311091] secondary_startup_64+0xa5/0xb0 [ 45.311091] [ 45.311092] -> #1 (&p->pi_lock){-.-.}: [ 45.311096] lock_acquire+0x16f/0x430 [ 45.311097] _raw_spin_lock_irqsave+0x95/0xcd [ 45.311098] try_to_wake_up+0x79/0xf90 [ 45.311099] wake_up_process+0x10/0x20 [ 45.311100] __up.isra.0+0x136/0x1a0 [ 45.311101] up+0x9c/0xe0 [ 45.311102] __up_console_sem+0xad/0x1b0 [ 45.311103] console_unlock+0x59d/0xed0 [ 45.311105] vprintk_emit+0x1f9/0x600 [ 45.311106] vprintk_default+0x28/0x30 [ 45.311107] vprintk_func+0x5d/0x159 [ 45.311108] printk+0x9e/0xbc [ 45.311109] kauditd_hold_skb.cold+0x3e/0x4d [ 45.311110] kauditd_send_queue+0xfc/0x140 [ 45.311111] kauditd_thread+0x644/0x860 [ 45.311112] kthread+0x319/0x430 [ 45.311113] ret_from_fork+0x24/0x30 [ 45.311114] [ 45.311115] -> #0 ((console_sem).lock){-...}: [ 45.311118] __lock_acquire+0x2cb3/0x4620 [ 45.311120] lock_acquire+0x16f/0x430 [ 45.311121] _raw_spin_lock_irqsave+0x95/0xcd [ 45.311122] down_trylock+0x13/0x70 [ 45.311123] __down_trylock_console_sem+0x9c/0x200 [ 45.311124] console_trylock+0x17/0x80 [ 45.311125] vprintk_emit+0x1eb/0x600 [ 45.311127] vprintk_default+0x28/0x30 [ 45.311128] vprintk_func+0x5d/0x159 [ 45.311129] printk+0x9e/0xbc [ 45.311130] debug_print_object.cold+0xa7/0xdb [ 45.311131] debug_check_no_obj_freed+0x3f5/0x7b7 [ 45.311132] kfree+0xbd/0x270 [ 45.311133] rfcomm_dlc_free+0x20/0x30 [ 45.311134] rfcomm_dev_ioctl+0x1590/0x18b0 [ 45.311135] rfcomm_sock_ioctl+0x82/0xa0 [ 45.311137] sock_do_ioctl+0x64/0xb0 [ 45.311138] sock_ioctl+0x2a6/0x470 [ 45.311139] do_vfs_ioctl+0x7ae/0x1060 [ 45.311140] SyS_ioctl+0x8f/0xc0 [ 45.311141] do_syscall_64+0x1e8/0x640 [ 45.311142] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 45.311143] [ 45.311144] other info that might help us debug this: [ 45.311145] [ 45.311145] Chain exists of: [ 45.311146] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 45.311151] [ 45.311152] Possible unsafe locking scenario: [ 45.311153] [ 45.311154] CPU0 CPU1 [ 45.311155] ---- ---- [ 45.311156] lock(&obj_hash[i].lock); [ 45.311159] lock(&rq->lock); [ 45.311161] lock(&obj_hash[i].lock); [ 45.311163] lock((console_sem).lock); [ 45.311166] [ 45.311167] *** DEADLOCK *** [ 45.311167] [ 45.311168] 3 locks held by syz-executor329/6849: [ 45.311169] #0: (sk_lock-AF_BLUETOOTH-BTPROTO_RFCOMM){+.+.}, at: [] rfcomm_sock_ioctl+0x74/0xa0 [ 45.311174] #1: (rfcomm_ioctl_mutex){+.+.}, at: [] rfcomm_dev_ioctl+0x442/0x18b0 [ 45.311178] #2: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x12d/0x7b7 [ 45.311182] [ 45.311183] stack backtrace: [ 45.311185] CPU: 0 PID: 6849 Comm: syz-executor329 Not tainted 4.14.150 #0 [ 45.311186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 45.311187] Call Trace: [ 45.311188] dump_stack+0x138/0x197 [ 45.311190] print_circular_bug.isra.0.cold+0x1cc/0x28f [ 45.311191] __lock_acquire+0x2cb3/0x4620 [ 45.311192] ? add_lock_to_list.isra.0+0x17c/0x330 [ 45.311193] ? trace_hardirqs_on+0x10/0x10 [ 45.311194] ? netdev_bits+0xb0/0xb0 [ 45.311195] ? save_trace+0x290/0x290 [ 45.311196] ? kvm_clock_read+0x23/0x40 [ 45.311197] ? kvm_sched_clock_read+0x9/0x20 [ 45.311198] lock_acquire+0x16f/0x430 [ 45.311199] ? down_trylock+0x13/0x70 [ 45.311200] ? vprintk_emit+0x109/0x600 [ 45.311202] _raw_spin_lock_irqsave+0x95/0xcd [ 45.311203] ? down_trylock+0x13/0x70 [ 45.311204] ? vprintk_emit+0x1eb/0x600 [ 45.311205] down_trylock+0x13/0x70 [ 45.311206] ? vprintk_emit+0x1eb/0x600 [ 45.311207] __down_trylock_console_sem+0x9c/0x200 [ 45.311208] console_trylock+0x17/0x80 [ 45.311209] vprintk_emit+0x1eb/0x600 [ 45.311210] vprintk_default+0x28/0x30 [ 45.311211] vprintk_func+0x5d/0x159 [ 45.311212] ? rfcomm_session_add+0x340/0x340 [ 45.311213] printk+0x9e/0xbc [ 45.311214] ? show_regs_print_info+0x63/0x63 [ 45.311215] ? lock_acquire+0x16f/0x430 [ 45.311217] ? debug_check_no_obj_freed+0x12d/0x7b7 [ 45.311218] ? rfcomm_session_add+0x340/0x340 [ 45.311219] debug_print_object.cold+0xa7/0xdb [ 45.311220] debug_check_no_obj_freed+0x3f5/0x7b7 [ 45.311221] ? free_obj_work+0x6d0/0x6d0 [ 45.311223] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 45.311224] kfree+0xbd/0x270 [ 45.311225] rfcomm_dlc_free+0x20/0x30 [ 45.311226] rfcomm_dev_ioctl+0x1590/0x18b0 [ 45.311227] ? mark_held_locks+0xb1/0x100 [ 45.311228] ? __local_bh_enable_ip+0x99/0x1a0 [ 45.311229] ? rfcomm_dev_state_change+0x130/0x130 [ 45.311230] ? __local_bh_enable_ip+0x99/0x1a0 [ 45.311232] rfcomm_sock_ioctl+0x82/0xa0 [ 45.311233] sock_do_ioctl+0x64/0xb0 [ 45.311234] sock_ioctl+0x2a6/0x470 [ 45.311235] ? dlci_ioctl_set+0x40/0x40 [ 45.311236] do_vfs_ioctl+0x7ae/0x1060 [ 45.311237] ? selinux_file_mprotect+0x5d0/0x5d0 [ 45.311238] ? ioctl_preallocate+0x1c0/0x1c0 [ 45.311239] ? fd_install+0x4d/0x60 [ 45.311240] ? security_file_ioctl+0x7d/0xb0 [ 45.311241] ? security_file_ioctl+0x89/0xb0 [ 45.311242] SyS_ioctl+0x8f/0xc0 [ 45.311243] ? do_vfs_ioctl+0x1060/0x1060 [ 45.311244] do_syscall_64+0x1e8/0x640 [ 45.311246] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 45.311247] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 45.311248] RIP: 0033:0x441229 [ 45.311249] RSP: 002b:00007ffd66f6d668 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 45.311252] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441229 [ 45.311253] RDX: 0000000020000100 RSI: 00000000400452c8 RDI: 0000000000000004 [ 45.311255] RBP: 000000000000afb9 R08: 00000000004002c8 R09: 00000000004002c8 [ 45.311256] R10: 00000000004002c8 R11: 0000000000000246 R12: 0000000000402050 [ 45.311258] R13: 00000000004020e0 R14: 0000000000000000 R15: 0000000000000000 [ 45.312728] Kernel Offset: disabled [ 46.084670] Rebooting in 86400 seconds..