audit: type=1400 audit(1574744527.027:356): avc: denied { create } for pid=9184 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 device sit0 left promiscuous mode kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN Modules linked in: CPU: 1 PID: 9211 Comm: syz-executor.5 Not tainted 4.4.174+ #4 task: ffff8800a668df00 task.stack: ffff8801cf610000 RIP: 0010:[] [] __list_del_entry_valid+0x7c/0x1a0 lib/list_debug.c:51 device sit0 entered promiscuous mode device sit0 entered promiscuous mode RSP: 0018:ffff8801cf6175d8 EFLAGS: 00010246 RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff8801bbfc6b10 RDX: 0000000000000000 RSI: ffffffff83e654c0 RDI: ffff8801bbfc6b18 RBP: ffff8801cf6175f0 R08: 0000000000000000 R09: 1ffffffff075c6e3 R10: 000000000075bfc8 R11: 0000000000000000 R12: ffff8801bbfc6b18 R13: ffff8800a8a34040 R14: ffff8801bbfc6ab9 R15: ffff8801bbfc6b38 FS: 00007ff50902f700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000020fb01ff CR3: 00000000ba9f9000 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Stack: ffffffff82717d94 ffffffff8255c29c ffff8801bbfc6b10 ffff8801cf617628 ffffffff8255c2a4 ffff8801c09d4c80 ffff8801bbfc6b10 ffff8800b6866dc0 ffff8801bbfc6ab9[ 309.559249] audit: type=1400 audit(1574744527.147:357): avc: denied { create } for pid=9213 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 ffff8801bbfc6b38 ffff8801cf617648 ffffffff825784e3 Call Trace: [] __list_del_entry include/linux/list.h:116 [inline] [] list_del include/linux/list.h:124 [inline] [] xfrm_state_walk_done+0x84/0x1e0 net/xfrm/xfrm_state.c:1687 [] xfrm_dump_sa_done+0x73/0xa0 net/xfrm/xfrm_user.c:914 [] netlink_dump+0x76b/0xad0 net/netlink/af_netlink.c:2214 [] __netlink_dump_start+0x4ca/0x750 net/netlink/af_netlink.c:2279 [] netlink_dump_start include/linux/netlink.h:175 [inline] [] xfrm_user_rcv_msg+0x556/0x630 net/xfrm/xfrm_user.c:2550 [] netlink_rcv_skb+0xd4/0x2e0 net/netlink/af_netlink.c:2361 [] xfrm_netlink_rcv+0x70/0x90 net/xfrm/xfrm_user.c:2571 [] netlink_unicast_kernel net/netlink/af_netlink.c:1277 [inline] [] netlink_unicast+0x4d7/0x700 net/netlink/af_netlink.c:1303 [] netlink_sendmsg+0x6b6/0xc80 net/netlink/af_netlink.c:1859 [] sock_sendmsg_nosec net/socket.c:638 [inline] [] sock_sendmsg+0xbe/0x110 net/socket.c:648 [] ___sys_sendmsg+0x769/0x890 net/socket.c:1975 [] __sys_sendmsg+0xc5/0x160 net/socket.c:2009 [] SYSC_sendmsg net/socket.c:2020 [inline] [] SyS_sendmsg+0x2d/0x50 net/socket.c:2016 [] entry_SYSCALL_64_fastpath+0x1e/0x9a Code: 00 ad de 4c 8b 01 49 39 c0 74 66 48 b8 00 02 00 00 00 00 ad de 48 39 c3 74 78 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 fb 00 00 00 48 8b 03 48 39 c8 75 74 49 8d 78 RIP [] __list_del_entry_valid+0x7c/0x1a0 lib/list_debug.c:51 RSP device sit0 left promiscuous mode ---[ end trace c1a2f79e510d6d61 ]---