random: sshd: uninitialized urandom read (32 bytes read) random: sshd: uninitialized urandom read (32 bytes read) audit: type=1400 audit(1583119108.025:36): avc: denied { map } for pid=7561 comm="syz-executor878" path="/root/syz-executor878422753" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] PREEMPT SMP KASAN Modules linked in: CPU: 1 PID: 7561 Comm: syz-executor878 Not tainted 4.14.172-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 task: ffff88808f458340 task.stack: ffff88807dea8000 RIP: 0010:__rb_erase_augmented include/linux/rbtree_augmented.h:167 [inline] RIP: 0010:rb_erase+0x29/0x19b0 lib/rbtree.c:459 RSP: 0018:ffff88807deafa68 EFLAGS: 00010292 RAX: dffffc0000000000 RBX: ffff8880961c43b0 RCX: 1ffff1100fbd5f26 RDX: 0000000000000001 RSI: ffffffff8a659e20 RDI: 0000000000000008 RBP: 0000000000000000 R08: ffffffff8a0f5c4c R09: 0000000000001c06 R10: ffff88807deaf870 R11: ffff88808f458340 R12: ffff8880961be3f0 R13: 0000000000000000 R14: ffff8880961be478 R15: ffffffff8a659e20 FS: 0000000000d62880(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020000004 CR3: 000000009fbc4000 CR4: 00000000001406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: integrity_inode_free+0x119/0x300 security/integrity/iint.c:146 security_inode_free+0x14/0x80 security/security.c:443 __destroy_inode+0x1e8/0x4c0 fs/inode.c:237 destroy_inode+0x49/0x110 fs/inode.c:264 iput_final fs/inode.c:1523 [inline] iput fs/inode.c:1550 [inline] iput+0x457/0x8d0 fs/inode.c:1535 swap_inode_boot_loader fs/ext4/ioctl.c:197 [inline] ext4_ioctl+0x145f/0x39f0 fs/ext4/ioctl.c:924 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xfe0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x440169 RSP: 002b:00007ffe84ebb628 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440169 RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000003 RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004019f0 R13: 0000000000401a80 R14: 0000000000000000 R15: 0000000000000000 Code: 00 00 48 b8 00 00 00 00 00 fc ff df 41 57 49 89 f7 41 56 41 55 49 89 fd 48 83 c7 08 48 89 fa 41 54 48 c1 ea 03 55 53 48 83 ec 18 <80> 3c 02 00 0f 85 f5 10 00 00 49 8d 7d 10 4d 8b 75 08 48 b8 00 RIP: __rb_erase_augmented include/linux/rbtree_augmented.h:167 [inline] RSP: ffff88807deafa68 RIP: rb_erase+0x29/0x19b0 lib/rbtree.c:459 RSP: ffff88807deafa68 ---[ end trace 7e25009c79770104 ]---