audit: type=1400 audit(1538163094.953:35): avc: denied { map } for pid=5497 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 audit: type=1400 audit(1538163103.973:36): avc: denied { map } for pid=5511 comm="syz-executor734" path="/root/syz-executor734933722" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] PREEMPT SMP KASAN CPU: 1 PID: 5511 Comm: syz-executor734 Not tainted 4.19.0-rc5+ #37 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__rb_erase_augmented include/linux/rbtree_augmented.h:168 [inline] RIP: 0010:rb_erase+0x306/0x3710 lib/rbtree.c:459 Code: c7 81 28 01 00 00 f2 f2 f2 f2 c7 81 2c 01 00 00 00 f2 f2 f2 48 89 f9 65 48 8b 1c 25 28 00 00 00 48 89 5d d0 31 db 48 c1 e9 03 <42> 80 3c 01 00 0f 85 41 1c 00 00 4c 8d 48 10 4c 8b 78 08 48 b9 00 RSP: 0018:ffff8801c452e918 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 RDX: 1ffff100388a5d2b RSI: ffffffff8b5a08a0 RDI: 0000000000000008 RBP: ffff8801c452f320 R08: dffffc0000000000 R09: fffffbfff135d5c8 R10: fffffbfff135d5c8 R11: ffffffff89aeae43 R12: ffff8801bb46d8b0 R13: dffffc0000000000 R14: ffff8801c452f2f8 R15: ffff8801c452f438 FS: 0000000001ec1880(0000) GS:ffff8801dad00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020000080 CR3: 00000001cc96d000 CR4: 00000000001406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: integrity_inode_free+0x12f/0x320 security/integrity/iint.c:150 security_inode_free+0x19/0x90 security/security.c:453 __destroy_inode+0x328/0x820 fs/inode.c:238 destroy_inode+0xda/0x200 fs/inode.c:265 evict+0x5e0/0x980 fs/inode.c:575 iput_final fs/inode.c:1547 [inline] iput+0x679/0xa90 fs/inode.c:1573 swap_inode_boot_loader fs/ext4/ioctl.c:188 [inline] ext4_ioctl+0x236f/0x4210 fs/ext4/ioctl.c:865 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0x1de/0x1720 fs/ioctl.c:685 ksys_ioctl+0xa9/0xd0 fs/ioctl.c:702 __do_sys_ioctl fs/ioctl.c:709 [inline] __se_sys_ioctl fs/ioctl.c:707 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:707 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x440009 Code: 18 89 d0 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb 13 fc ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007ffe4cef8b28 EFLAGS: 00000213 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440009 RDX: 0000000000440009 RSI: 0000000000006611 RDI: 0000000000000003 RBP: 00000000006ca018 R08: 0000000000000000 R09: 00000000004002c8 R10: 0000000000000000 R11: 0000000000000213 R12: 0000000000401890 R13: 0000000000401920 R14: 0000000000000000 R15: 0000000000000000 Modules linked in: ---[ end trace a5a0ed48877fa17e ]--- RIP: 0010:__rb_erase_augmented include/linux/rbtree_augmented.h:168 [inline] RIP: 0010:rb_erase+0x306/0x3710 lib/rbtree.c:459 Code: c7 81 28 01 00 00 f2 f2 f2 f2 c7 81 2c 01 00 00 00 f2 f2 f2 48 89 f9 65 48 8b 1c 25 28 00 00 00 48 89 5d d0 31 db 48 c1 e9 03 <42> 80 3c 01 00 0f 85 41 1c 00 00 4c 8d 48 10 4c 8b 78 08 48 b9 00 RSP: 0018:ffff8801c452e918 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 RDX: 1ffff100388a5d2b RSI: ffffffff8b5a08a0 RDI: 0000000000000008 RBP: ffff8801c452f320 R08: dffffc0000000000 R09: fffffbfff135d5c8 R10: fffffbfff135d5c8 R11: ffffffff89aeae43 R12: ffff8801bb46d8b0 R13: dffffc0000000000 R14: ffff8801c452f2f8 R15: ffff8801c452f438 FS: 0000000001ec1880(0000) GS:ffff8801dad00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020000080 CR3: 00000001cc96d000 CR4: 00000000001406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400