kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] PREEMPT SMP KASAN CPU: 1 PID: 8417 Comm: syz-executor.2 Not tainted 5.0.0+ #27 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:ebitmap_destroy+0x32/0xf0 security/selinux/ss/ebitmap.c:334 Code: 49 89 fd 41 54 53 e8 3d d3 7f fe 4d 85 ed 0f 84 99 00 00 00 e8 2f d3 7f fe 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 98 00 00 00 49 be 00 00 00 00 00 fc ff df 4d 8b RSP: 0018:ffff8880a50df8c8 EFLAGS: 00010202 RAX: dffffc0000000000 RBX: ffff88808db6cb28 RCX: ffffc9000a48a000 RDX: 0000000000000002 RSI: ffffffff82f09c61 RDI: 0000000000000010 RBP: ffff8880a50df8e8 R08: ffff888058ac80c0 R09: ffff888058ac89b0 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 R13: 0000000000000010 R14: ffffed1011b6d99a R15: 0000000000585a38 FS: 00007f11c0280700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000625208 CR3: 00000000a055b000 CR4: 00000000001426e0 Call Trace: policydb_destroy+0x62c/0x7f0 security/selinux/ss/policydb.c:832 policydb_read+0xe27/0x52c0 security/selinux/ss/policydb.c:2522 security_load_policy+0x36d/0x1170 security/selinux/ss/services.c:2147 sel_write_load+0x25a/0x470 security/selinux/selinuxfs.c:565 __vfs_write+0x8d/0x110 fs/read_write.c:485 vfs_write+0x20c/0x580 fs/read_write.c:549 ksys_write+0xea/0x1f0 fs/read_write.c:598 __do_sys_write fs/read_write.c:610 [inline] __se_sys_write fs/read_write.c:607 [inline] __x64_sys_write+0x73/0xb0 fs/read_write.c:607 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458079 Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f11c027fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 RDX: 00000000000000e4 RSI: 0000000020000240 RDI: 0000000000000005 RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11c02806d4 R13: 00000000004c7521 R14: 00000000004dd120 R15: 00000000ffffffff Modules linked in: ---[ end trace b4a0ca342111cd76 ]--- RIP: 0010:ebitmap_destroy+0x32/0xf0 security/selinux/ss/ebitmap.c:334 Code: 49 89 fd 41 54 53 e8 3d d3 7f fe 4d 85 ed 0f 84 99 00 00 00 e8 2f d3 7f fe 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 98 00 00 00 49 be 00 00 00 00 00 fc ff df 4d 8b RSP: 0018:ffff8880a50df8c8 EFLAGS: 00010202 RAX: dffffc0000000000 RBX: ffff88808db6cb28 RCX: ffffc9000a48a000 RDX: 0000000000000002 RSI: ffffffff82f09c61 RDI: 0000000000000010 RBP: ffff8880a50df8e8 R08: ffff888058ac80c0 R09: ffff888058ac89b0 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000002 R13: 0000000000000010 R14: ffffed1011b6d99a R15: 0000000000585a38 FS: 00007f11c0280700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000625208 CR3: 00000000a055b000 CR4: 00000000001406f0