MINIX-fs: mounting unchecked file system, running fsck is recommended kauditd_printk_skb: 6 callbacks suppressed audit: type=1800 audit(1591701477.263:1176): pid=9662 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=16675 res=0 BUG: unable to handle kernel NULL pointer dereference at (null) IP: test_and_set_bit arch/x86/include/asm/bitops.h:220 [inline] IP: test_and_set_bit_lock arch/x86/include/asm/bitops.h:234 [inline] IP: trylock_buffer include/linux/buffer_head.h:367 [inline] IP: lock_buffer include/linux/buffer_head.h:373 [inline] IP: alloc_branch fs/minix/itree_common.c:88 [inline] IP: get_block+0x6a3/0x1100 fs/minix/itree_common.c:191 PGD 516b4067 P4D 516b4067 PUD 49925067 PMD 0 Oops: 0002 [#1] PREEMPT SMP KASAN Modules linked in: CPU: 1 PID: 9661 Comm: syz-executor.1 Not tainted 4.14.183-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 task: ffff888057b8c040 task.stack: ffff888205c40000 RIP: 0010:test_and_set_bit arch/x86/include/asm/bitops.h:220 [inline] RIP: 0010:test_and_set_bit_lock arch/x86/include/asm/bitops.h:234 [inline] RIP: 0010:trylock_buffer include/linux/buffer_head.h:367 [inline] RIP: 0010:lock_buffer include/linux/buffer_head.h:373 [inline] RIP: 0010:alloc_branch fs/minix/itree_common.c:88 [inline] RIP: 0010:get_block+0x6a3/0x1100 fs/minix/itree_common.c:191 RSP: 0018:ffff888205c47808 EFLAGS: 00010246 RAX: 0000000000000007 RBX: ffff888205c47910 RCX: 1ffffffff0fe7914 RDX: 0000000000000000 RSI: 00000000ffffffff RDI: ffff888057b8c064 RBP: ffff888205c47988 R08: 0000000000000001 R09: 0000000000000003 R10: ffff888057b8c940 R11: ffff888057b8c040 R12: ffff88808e1935f8 R13: ffff888205c478d4 R14: dffffc0000000000 R15: 0000000000000000 FS: 00007f312eac3700(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000000 CR3: 0000000051658000 CR4: 00000000001406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: minix_get_block+0xd6/0x100 fs/minix/inode.c:379 __block_write_begin_int+0x33a/0x1000 fs/buffer.c:2038 __block_write_begin fs/buffer.c:2088 [inline] block_write_begin+0x58/0x260 fs/buffer.c:2147 minix_write_begin+0x35/0xc0 fs/minix/inode.c:415 generic_perform_write+0x1c9/0x420 mm/filemap.c:3047 __generic_file_write_iter+0x227/0x590 mm/filemap.c:3172 generic_file_write_iter+0x36f/0x650 mm/filemap.c:3200 call_write_iter include/linux/fs.h:1778 [inline] new_sync_write fs/read_write.c:469 [inline] __vfs_write+0x44e/0x630 fs/read_write.c:482 vfs_write+0x17f/0x4d0 fs/read_write.c:544 SYSC_write fs/read_write.c:590 [inline] SyS_write+0xf2/0x210 fs/read_write.c:582 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x45ca69 RSP: 002b:00007f312eac2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 000000000050d300 RCX: 000000000045ca69 RDX: 00000000fffffee4 RSI: 00000000200000c0 RDI: 0000000000000006 RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff R13: 0000000000000d12 R14: 00000000004cf681 R15: 00007f312eac36d4 Code: ef 08 00 00 49 8b bf 28 01 00 00 b9 08 00 00 00 e8 13 57 c6 ff 31 d2 be 74 01 00 00 48 c7 c7 e0 e7 99 86 49 89 c7 e8 6d 28 6d ff 49 0f ba 2f 02 0f 83 1e fe ff ff e8 cc c8 89 ff 4c 89 ff e8 RIP: test_and_set_bit arch/x86/include/asm/bitops.h:220 [inline] RSP: ffff888205c47808 RIP: test_and_set_bit_lock arch/x86/include/asm/bitops.h:234 [inline] RSP: ffff888205c47808 RIP: trylock_buffer include/linux/buffer_head.h:367 [inline] RSP: ffff888205c47808 RIP: lock_buffer include/linux/buffer_head.h:373 [inline] RSP: ffff888205c47808 RIP: alloc_branch fs/minix/itree_common.c:88 [inline] RSP: ffff888205c47808 RIP: get_block+0x6a3/0x1100 fs/minix/itree_common.c:191 RSP: ffff888205c47808 CR2: 0000000000000000 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. minix_free_inode: bit 1 already cleared netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1800 audit(1591701477.503:1177): pid=9678 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16124 res=0 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 ---[ end trace 28342b61e743a99f ]--- CPU: 0 PID: 9679 Comm: syz-executor.3 Tainted: G D 4.14.183-syzkaller #0