audit: type=1400 audit(1567895371.249:36): avc: denied { map } for pid=6871 comm="syz-executor580" path="/root/syz-executor580423808" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] PREEMPT SMP KASAN Modules linked in: CPU: 0 PID: 6871 Comm: syz-executor580 Not tainted 4.14.142 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 task: ffff88807a6e2540 task.stack: ffff8880a4f98000 RIP: 0010:__rb_erase_augmented include/linux/rbtree_augmented.h:167 [inline] RIP: 0010:rb_erase+0x29/0x1c10 lib/rbtree.c:459 RSP: 0018:ffff8880a4f9f9d0 EFLAGS: 00010282 RAX: dffffc0000000000 RBX: ffff88808810d330 RCX: 1ffff110149f3f12 RDX: 0000000000000001 RSI: ffffffff8924d940 RDI: 0000000000000008 RBP: ffff8880a4f9fa18 R08: ffffffff88d17b2c R09: 0000000000001b46 R10: ffff8880a4f9f7d0 R11: ffff88807a6e2540 R12: 0000000000000000 R13: ffff888088115370 R14: 0000000000000000 R15: ffffffff867a3540 FS: 0000000000d5a880(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020000704 CR3: 00000000a19f6000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: integrity_inode_free+0x126/0x320 security/integrity/iint.c:146 security_inode_free+0x19/0x90 security/security.c:443 __destroy_inode+0x1ef/0x4e0 fs/inode.c:237 destroy_inode+0x50/0x120 fs/inode.c:264 evict+0x3e6/0x630 fs/inode.c:571 iput_final fs/inode.c:1516 [inline] iput fs/inode.c:1543 [inline] iput+0x471/0x900 fs/inode.c:1528 swap_inode_boot_loader fs/ext4/ioctl.c:197 [inline] ext4_ioctl+0x16b0/0x3920 fs/ext4/ioctl.c:924 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x7ae/0x1060 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x440169 RSP: 002b:00007ffd696e5eb8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440169 RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000004 RBP: 00000000006ca018 R08: 0000000000000000 R09: 00000000004002c8 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000004019f0 R13: 0000000000401a80 R14: 0000000000000000 R15: 0000000000000000 Code: 00 00 48 b8 00 00 00 00 00 fc ff df 55 48 89 e5 41 57 41 56 49 89 fe 48 83 c7 08 48 89 fa 41 55 48 c1 ea 03 41 54 53 48 83 ec 20 <80> 3c 02 00 0f 85 0c 11 00 00 49 8d 7e 10 4d 8b 7e 08 48 b8 00 RIP: __rb_erase_augmented include/linux/rbtree_augmented.h:167 [inline] RSP: ffff8880a4f9f9d0 RIP: rb_erase+0x29/0x1c10 lib/rbtree.c:459 RSP: ffff8880a4f9f9d0 ---[ end trace c322d7f0e4788301 ]---