[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.712117] random: sshd: uninitialized urandom read (32 bytes read) [ 33.929857] kauditd_printk_skb: 11 callbacks suppressed [ 33.929866] audit: type=1400 audit(1572342202.626:35): avc: denied { map } for pid=6960 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.985355] random: sshd: uninitialized urandom read (32 bytes read) [ 34.491467] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.147' (ECDSA) to the list of known hosts. [ 40.169418] urandom_read: 1 callbacks suppressed [ 40.169424] random: sshd: uninitialized urandom read (32 bytes read) executing program [ 40.292315] audit: type=1400 audit(1572342208.996:36): avc: denied { map } for pid=6973 comm="syz-executor374" path="/root/syz-executor374194069" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.295852] [ 40.320722] ============================= [ 40.324976] WARNING: suspicious RCU usage [ 40.329102] 4.14.151 #0 Not tainted [ 40.332705] ----------------------------- [ 40.336933] ./include/linux/radix-tree.h:238 suspicious rcu_dereference_check() usage! [ 40.346271] [ 40.346271] other info that might help us debug this: [ 40.346271] [ 40.354457] [ 40.354457] rcu_scheduler_active = 2, debug_locks = 1 [ 40.361259] 2 locks held by syz-executor374/6973: [ 40.366090] #0: (&sb->s_type->i_mutex_key#12){+.+.}, at: [] shmem_add_seals+0x15e/0x1060 [ 40.376061] #1: (&(&mapping->tree_lock)->rlock){-...}, at: [] shmem_add_seals+0x334/0x1060 [ 40.386198] [ 40.386198] stack backtrace: [ 40.390677] CPU: 0 PID: 6973 Comm: syz-executor374 Not tainted 4.14.151 #0 [ 40.398014] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.407349] Call Trace: [ 40.409921] dump_stack+0x138/0x197 [ 40.413533] lockdep_rcu_suspicious+0x153/0x15d [ 40.418180] shmem_add_seals+0x9e0/0x1060 [ 40.422308] ? save_trace+0x290/0x290 [ 40.426748] ? shmem_put_link+0xe0/0xe0 [ 40.430709] ? vfs_write+0x25f/0x500 [ 40.434433] shmem_fcntl+0xf7/0x130 [ 40.438089] do_fcntl+0x190/0xe10 [ 40.441537] ? __sb_end_write+0xc1/0x100 [ 40.446184] ? f_getown+0xb0/0xb0 [ 40.449794] ? vfs_write+0x104/0x500 [ 40.453489] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 40.458831] ? selinux_file_fcntl+0x66/0x110 [ 40.463220] ? security_file_fcntl+0x89/0xb0 [ 40.467607] SyS_fcntl+0xd5/0x110 [ 40.471039] ? do_fcntl+0xe10/0xe10 [ 40.474653] do_syscall_64+0x1e8/0x640 [ 40.478531] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 40.483911] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 40.489091] RIP: 0033:0x440189 [ 40.492273] RS