kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] PREEMPT SMP KASAN Modules linked in: CPU: 0 PID: 8252 Comm: syz-executor.3 Not tainted 4.14.198-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 task: ffff8880a7824040 task.stack: ffff888057d60000 RIP: 0010:is_loop_device drivers/block/loop.c:632 [inline] RIP: 0010:loop_validate_file+0x1ef/0x2c0 drivers/block/loop.c:643 RSP: 0018:ffff888057d67bf0 EFLAGS: 00010202 RAX: 0000000000000037 RBX: ffff888084ee5998 RCX: ffffc90009d3f000 RDX: 000000000000008f RSI: ffffffff83a7a521 RDI: 00000000000001b8 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 R10: 0000000000000000 R11: ffff8880a7824040 R12: ffff8880a6b8b180 R13: dffffc0000000000 R14: 00000000fffffff0 R15: ffff8880a7b25280 FS: 00007f88db656700(0000) GS:ffff8880aea00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000001b31822000 CR3: 00000000a55b2000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: loop_set_fd drivers/block/loop.c:907 [inline] lo_ioctl+0xa7c/0x1cd0 drivers/block/loop.c:1417 __blkdev_driver_ioctl block/ioctl.c:297 [inline] blkdev_ioctl+0x540/0x1830 block/ioctl.c:594 block_ioctl+0xd9/0x120 fs/block_dev.c:1883 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:500 [inline] do_vfs_ioctl+0x75a/0xff0 fs/ioctl.c:684 SYSC_ioctl fs/ioctl.c:701 [inline] SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x46/0xbb RIP: 0033:0x45e179 RSP: 002b:00007f88db655c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000012800 RCX: 000000000045e179 RDX: 0000000000000008 RSI: 0000000000004c00 RDI: 0000000000000009 RBP: 000000000118d178 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118d144 R13: 00007ffc77eda5df R14: 00007f88db6569c0 R15: 000000000118d144 Code: f0 00 00 00 48 89 f8 48 c1 e8 03 42 80 3c 28 00 0f 85 d1 00 00 00 48 8b ad f0 00 00 00 48 8d bd b8 01 00 00 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 0f 85 a7 00 00 00 48 8b ad b8 01 00 00 48 89 e8 RIP: is_loop_device drivers/block/loop.c:632 [inline] RSP: ffff888057d67bf0 RIP: loop_validate_file+0x1ef/0x2c0 drivers/block/loop.c:643 RSP: ffff888057d67bf0 audit: type=1400 audit(1601204165.137:14): avc: denied { create } for pid=8264 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1601204165.207:15): avc: denied { name_connect } for pid=8264 comm="syz-executor.1" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1601204165.447:16): avc: denied { name_bind } for pid=8273 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1601204165.467:17): avc: denied { node_bind } for pid=8273 comm="syz-executor.1" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 ---[ end trace 222eace3c3b2b775 ]---