[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [ 30.929081] random: sshd: uninitialized urandom read (32 bytes read) [ 31.345893] kauditd_printk_skb: 9 callbacks suppressed [ 31.345901] audit: type=1400 audit(1572784170.200:35): avc: denied { map } for pid=6852 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 [ 31.399996] random: sshd: uninitialized urandom read (32 bytes read) syzkaller login: [ 31.936247] random: sshd: uninitialized urandom read (32 bytes read) [ 32.109420] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.53' (ECDSA) to the list of known hosts. [ 37.711244] random: sshd: uninitialized urandom read (32 bytes read) executing program [ 37.827150] audit: type=1400 audit(1572784176.680:36): avc: denied { map } for pid=6866 comm="syz-executor405" path="/root/syz-executor405691467" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 37.829639] [ 37.855124] ============================= [ 37.859244] WARNING: suspicious RCU usage [ 37.863367] 4.14.151 #0 Not tainted [ 37.866974] ----------------------------- [ 37.871093] ./include/linux/radix-tree.h:238 suspicious rcu_dereference_check() usage! [ 37.879118] [ 37.879118] other info that might help us debug this: [ 37.879118] [ 37.887233] [ 37.887233] rcu_scheduler_active = 2, debug_locks = 1 [ 37.893873] 2 locks held by syz-executor405/6866: [ 37.898731] #0: (&sb->s_type->i_mutex_key#12){+.+.}, at: [] shmem_add_seals+0x15e/0x1060 [ 37.908686] #1: (&(&mapping->tree_lock)->rlock){-.-.}, at: [] shmem_add_seals+0x334/0x1060 [ 37.918983] [ 37.918983] stack backtrace: [ 37.923459] CPU: 1 PID: 6866 Comm: syz-executor405 Not tainted 4.14.151 #0 [ 37.930443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.939773] Call Trace: [ 37.942341] dump_stack+0x138/0x197 [ 37.945983] lockdep_rcu_suspicious+0x153/0x15d [ 37.950628] shmem_add_seals+0x9e0/0x1060 [ 37.954752] ? save_trace+0x290/0x290 [ 37.958529] ? shmem_put_link+0xe0/0xe0 [ 37.962478] ? vfs_write+0x25f/0x500 [ 37.966169] shmem_fcntl+0xf7/0x130 [ 37.969769] do_fcntl+0x190/0xe10 [ 37.973194] ? __sb_end_write+0xc1/0x100 [ 37.977229] ? f_getown+0xb0/0xb0 [ 37.980655] ? vfs_write+0x104/0x500 [ 37.984345] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 37.989248] ? selinux_file_fcntl+0x66/0x110 [ 37.993631] ? security_file_fcntl+0x89/0xb0 [ 37.998014] SyS_fcntl+0xd5/0x110 [ 38.001443] ? do_fcntl+0xe10/0xe10 [ 38.005047] do_syscall_64+0x1e8/0x640 [ 38.008939] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 38.013763] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 38.018935] RIP: 0033:0x440189 [ 38.022099] RSP: 002b:00007ffd92d4f018 EFLAGS: 00000246 ORIG_RAX: