audit: type=1800 audit(1617240130.439:2): pid=7954 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor406" name="bus" dev="sda1" ino=13860 res=0 kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] PREEMPT SMP KASAN Modules linked in: CPU: 1 PID: 7954 Comm: syz-executor406 Not tainted 4.14.228-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 task: ffff8880b2fd46c0 task.stack: ffff8880b3b80000 RIP: 0010:__rb_erase_augmented include/linux/rbtree_augmented.h:167 [inline] RIP: 0010:rb_erase+0x29/0x1290 lib/rbtree.c:459 RSP: 0018:ffff8880b3b87a68 EFLAGS: 00010292 RAX: dffffc0000000000 RBX: ffff88808dee5730 RCX: 1ffff11016770f27 RDX: 0000000000000001 RSI: ffffffff8bf97ea0 RDI: 0000000000000008 RBP: 0000000000000000 R08: ffffffff8ba2aedc R09: 0000000000001ca6 R10: 0000000000000001 R11: ffff8880b2fd46c0 R12: 0000000000000000 R13: dffffc0000000000 R14: ffff88808dee67f8 R15: ffffffff8bf97ea0 FS: 0000000001902300(0000) GS:ffff8880ba500000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000200001c0 CR3: 0000000098ca9000 CR4: 00000000001406e0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: integrity_inode_free+0x119/0x300 security/integrity/iint.c:146 security_inode_free+0x14/0x80 security/security.c:443 __destroy_inode+0x1e8/0x4d0 fs/inode.c:238 destroy_inode+0x49/0x110 fs/inode.c:265 iput_final fs/inode.c:1524 [inline] iput+0x458/0x7e0 fs/inode.c:1551 swap_inode_boot_loader fs/ext4/ioctl.c:197 [inline] ext4_ioctl+0x16c5/0x3870 fs/ext4/ioctl.c:924 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x43ee39 RSP: 002b:00007ffda29b1dc8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000400488 RCX: 000000000043ee39 RDX: 0000000000000000 RSI: 0000000000006611 RDI: 0000000000000003 RBP: 0000000000402e20 R08: 0000000000000000 R09: 0000000000400488 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000402eb0 R13: 0000000000000000 R14: 00000000004ac018 R15: 0000000000400488 Code: ff ff 48 b8 00 00 00 00 00 fc ff df 41 57 49 89 f7 41 56 41 55 41 54 49 89 fc 48 83 c7 08 48 89 fa 55 48 c1 ea 03 53 48 83 ec 18 <80> 3c 02 00 0f 85 f2 0c 00 00 49 8d 7c 24 10 4d 8b 74 24 08 48 RIP: __rb_erase_augmented include/linux/rbtree_augmented.h:167 [inline] RSP: ffff8880b3b87a68 RIP: rb_erase+0x29/0x1290 lib/rbtree.c:459 RSP: ffff8880b3b87a68 ---[ end trace bef6de59e1df576b ]---