kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] PREEMPT SMP KASAN entry_SYSCALL_64_after_hwframe+0x49/0xbe CPU: 1 PID: 15262 Comm: syz-executor1 Not tainted 4.19.0-rc5-next-20180928+ #84 RIP: 0033:0x457579 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RIP: 0010:__rb_erase_augmented include/linux/rbtree_augmented.h:168 [inline] RIP: 0010:rb_erase+0x306/0x3710 lib/rbtree.c:459 RSP: 002b:00007f0c855eba88 EFLAGS: 00000246 Code: c7 81 28 01 00 00 f2 f2 f2 f2 c7 81 2c 01 00 00 00 f2 f2 f2 48 89 f9 65 48 8b 1c 25 28 00 00 00 48 89 5d d0 31 db 48 c1 e9 03 <42> 80 3c 01 00 0f 85 41 1c 00 00 4c 8d 48 10 4c 8b 78 08 48 b9 00 ORIG_RAX: 000000000000013f RSP: 0018:ffff8801d34ced58 EFLAGS: 00010202 RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 0000000000457579 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 RDX: 0000000020000218 RSI: 0000000000000000 RDI: 00000000004bc7c9 RDX: 1ffff1003a699db3 RSI: ffffffff8afa83c0 RDI: 0000000000000008 RBP: ffff8801d34cf760 R08: dffffc0000000000 R09: fffffbfff12d6fb8 RBP: 000000000072bf00 R08: 0000000020000218 R09: 00000000fbad8001 R10: fffffbfff12d6fb8 R11: ffffffff896b7dc3 R12: ffff8801d4c6a470 R13: dffffc0000000000 R14: ffff8801d34cf738 R15: ffff8801d34cf878 R10: fe03f80fe03f80ff R11: 0000000000000246 R12: 00007f0c855ec6d4 FS: 00000000027a6940(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 R13: 00000000004c4a47 R14: 00000000004d7da0 R15: 0000000000000004 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000625208 CR3: 00000001bd142000 CR4: 00000000001426e0 kobject: 'kvm' (00000000dc06f153): kobject_uevent_env DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: integrity_inode_free+0x12f/0x320 security/integrity/iint.c:150 security_inode_free+0x19/0x90 security/security.c:491 __destroy_inode+0x328/0x820 fs/inode.c:238 destroy_inode+0xda/0x200 fs/inode.c:265 evict+0x5e0/0x980 fs/inode.c:575 iput_final fs/inode.c:1547 [inline] iput+0x674/0xa90 fs/inode.c:1573 do_unlinkat+0x733/0xa30 fs/namei.c:4069 __do_sys_unlink fs/namei.c:4110 [inline] __se_sys_unlink fs/namei.c:4108 [inline] __x64_sys_unlink+0x42/0x50 fs/namei.c:4108 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4572c7 Code: 0f 1f 00 b8 58 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 bd b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007ffd35d5e0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004572c7 RDX: 00007ffd35d5e0f0 RSI: 00007ffd35d5e0f0 RDI: 00007ffd35d5e180 RBP: 00000000000001d5 R08: 0000000000000000 R09: 0000000000000012 R10: 000000000000000d R11: 0000000000000246 R12: 00007ffd35d5f210 R13: 00000000027a7940 R14: 0000000000000000 R15: 0000000000000001 Modules linked in: ---[ end trace 7a709af3d65a9099 ]--- RIP: 0010:__rb_erase_augmented include/linux/rbtree_augmented.h:168 [inline] RIP: 0010:rb_erase+0x306/0x3710 lib/rbtree.c:459 Code: c7 81 28 01 00 00 f2 f2 f2 f2 c7 81 2c 01 00 00 00 f2 f2 f2 48 89 f9 65 48 8b 1c 25 28 00 00 00 48 89 5d d0 31 db 48 c1 e9 03 <42> 80 3c 01 00 0f 85 41 1c 00 00 4c 8d 48 10 4c 8b 78 08 48 b9 00 RSP: 0018:ffff8801d34ced58 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 RDX: 1ffff1003a699db3 RSI: ffffffff8afa83c0 RDI: 0000000000000008 RBP: ffff8801d34cf760 R08: dffffc0000000000 R09: fffffbfff12d6fb8 R10: fffffbfff12d6fb8 R11: ffffffff896b7dc3 R12: ffff8801d4c6a470 R13: dffffc0000000000 R14: ffff8801d34cf738 R15: ffff8801d34cf878 FS: 00000000027a6940(0000) GS:ffff8801daf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000625208 CR3: 00000001bd142000 CR4: 00000000001426e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400