kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] PREEMPT SMP KASAN CPU: 0 PID: 23207 Comm: syz-executor1 Not tainted 4.19.0+ #135 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:__rb_erase_augmented include/linux/rbtree_augmented.h:168 [inline] RIP: 0010:rb_erase+0x306/0x3710 lib/rbtree.c:459 Code: c7 81 28 01 00 00 f2 f2 f2 f2 c7 81 2c 01 00 00 00 f2 f2 f2 48 89 f9 65 48 8b 1c 25 28 00 00 00 48 89 5d d0 31 db 48 c1 e9 03 <42> 80 3c 01 00 0f 85 41 1c 00 00 4c 8d 48 10 4c 8b 78 08 48 b9 00 RSP: 0018:ffff8801998ae2e8 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 RDX: 1ffff10033315c65 RSI: ffffffff8b1afa20 RDI: 0000000000000008 RBP: ffff8801998aecf0 R08: dffffc0000000000 R09: ffffed0033315d8d R10: ffffed0033315d8d R11: 0000000000000003 R12: ffff8801b6c2e830 R13: dffffc0000000000 R14: ffff8801998aecc8 R15: ffff8801998aee08 FS: 00007f3e08960700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000c8c978 CR3: 00000001cd484000 CR4: 00000000001406f0 DR0: 0000000000000002 DR1: c000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 Call Trace: integrity_inode_free+0x12f/0x320 security/integrity/iint.c:151 security_inode_free+0x19/0x90 security/security.c:464 __destroy_inode+0x328/0x820 fs/inode.c:238 destroy_inode+0xda/0x200 fs/inode.c:265 evict+0x5e0/0x980 fs/inode.c:575 dispose_list+0x252/0x410 fs/inode.c:593 prune_icache_sb+0x12f/0x1c0 fs/inode.c:781 super_cache_scan+0x2bf/0x480 fs/super.c:104 do_shrink_slab+0x4e7/0xd20 mm/vmscan.c:547 shrink_slab_memcg mm/vmscan.c:612 [inline] shrink_slab+0x6f6/0x8c0 mm/vmscan.c:684 shrink_node+0x431/0x16b0 mm/vmscan.c:2745 shrink_zones mm/vmscan.c:2974 [inline] do_try_to_free_pages+0x3e7/0x1290 mm/vmscan.c:3036 try_to_free_mem_cgroup_pages+0x4bb/0xca0 mm/vmscan.c:3334 reclaim_high.constprop.71+0x135/0x1e0 mm/memcontrol.c:2115 mem_cgroup_handle_over_high+0x9a/0x150 mm/memcontrol.c:2140 tracehook_notify_resume include/linux/tracehook.h:190 [inline] exit_to_usermode_loop+0x287/0x380 arch/x86/entry/common.c:166 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x6be/0x820 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x457569 Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f3e0895fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: 0000000000000012 RBX: 0000000000000003 RCX: 0000000000457569 RDX: 0000000000000012 RSI: 0000000020000400 RDI: 0000000000000004 RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3e089606d4 R13: 00000000004c57f5 R14: 00000000004d93d0 R15: 00000000ffffffff Modules linked in: ---[ end trace 2f0002c4adf8375e ]--- RIP: 0010:__rb_erase_augmented include/linux/rbtree_augmented.h:168 [inline] RIP: 0010:rb_erase+0x306/0x3710 lib/rbtree.c:459 Code: c7 81 28 01 00 00 f2 f2 f2 f2 c7 81 2c 01 00 00 00 f2 f2 f2 48 89 f9 65 48 8b 1c 25 28 00 00 00 48 89 5d d0 31 db 48 c1 e9 03 <42> 80 3c 01 00 0f 85 41 1c 00 00 4c 8d 48 10 4c 8b 78 08 48 b9 00 kobject: 'loop2' (0000000091888567): kobject_uevent_env RSP: 0018:ffff8801998ae2e8 EFLAGS: 00010202 kobject: 'loop2' (0000000091888567): fill_kobj_path: path = '/devices/virtual/block/loop2' RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 RDX: 1ffff10033315c65 RSI: ffffffff8b1afa20 RDI: 0000000000000008 RBP: ffff8801998aecf0 R08: dffffc0000000000 R09: ffffed0033315d8d R10: ffffed0033315d8d R11: 0000000000000003 R12: ffff8801b6c2e830 R13: dffffc0000000000 R14: ffff8801998aecc8 R15: ffff8801998aee08 FS: 00007f3e08960700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000c8c978 CR3: 00000001cd484000 CR4: 00000000001406f0 DR0: 0000000000000002 DR1: c000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600