kauditd_printk_skb: 4 callbacks suppressed audit: type=1400 audit(1546149097.032:35): avc: denied { map } for pid=8602 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 sshd (8600) used greatest stack depth: 15720 bytes left audit: type=1400 audit(1546149103.902:36): avc: denied { map } for pid=8614 comm="syz-executor102" path="/root/syz-executor102011715" dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 ------------[ cut here ]------------ kernel BUG at net/core/skbuff.c:1459! invalid opcode: 0000 [#1] PREEMPT SMP KASAN CPU: 0 PID: 8616 Comm: syz-executor102 Not tainted 4.20.0+ #176 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 RIP: 0010:pskb_expand_head+0xc24/0x10d0 net/core/skbuff.c:1459 Code: 8b 85 20 fe ff ff 48 85 c0 0f 84 44 fe ff ff e8 72 11 67 fb 4d 8d 74 24 ff e9 35 fe ff ff e8 63 11 67 fb 0f 0b e8 5c 11 67 fb <0f> 0b e8 55 11 67 fb 31 f6 31 ff e8 1c 12 67 fb e9 6a fd ff ff 4c RSP: 0018:ffff8880920cf190 EFLAGS: 00010293 RAX: ffff8880902f06c0 RBX: ffff88809ce31b80 RCX: ffffffff861ad06a RDX: 0000000000000000 RSI: ffffffff861adae4 RDI: 0000000000000005 RBP: ffff8880920cf390 R08: ffff8880902f06c0 R09: ffffed10139c638a R10: ffffed10139c638a R11: ffff88809ce31c57 R12: ffff88809ce31c3c R13: 0000000000000002 R14: dffffc0000000000 R15: 0000000000000000 FS: 00007f8d9044f700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f8d9044ee78 CR3: 00000000a5c47000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: __pskb_pull_tail+0x156/0x18a0 net/core/skbuff.c:1896 pskb_may_pull include/linux/skbuff.h:2188 [inline] ip6_datagram_recv_specific_ctl+0x1953/0x1bf0 net/ipv6/datagram.c:707 ip6_datagram_recv_ctl+0x33/0x40 net/ipv6/datagram.c:736 rawv6_recvmsg+0xc4b/0xea0 net/ipv6/raw.c:520 sock_common_recvmsg+0x13a/0x2a0 net/core/sock.c:2970 sock_recvmsg_nosec net/socket.c:794 [inline] sock_recvmsg+0xd0/0x110 net/socket.c:801 ___sys_recvmsg+0x2b6/0x680 net/socket.c:2278 __sys_recvmsg+0x11a/0x280 net/socket.c:2327 __do_sys_recvmsg net/socket.c:2337 [inline] __se_sys_recvmsg net/socket.c:2334 [inline] __x64_sys_recvmsg+0x78/0xb0 net/socket.c:2334 do_syscall_64+0x1b9/0x820 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4458d9 Code: e8 9c bb 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb 11 fc ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f8d9044eda8 EFLAGS: 00000246 ORIG_RAX: 000000000000002f RAX: ffffffffffffffda RBX: 00000000006dbc38 RCX: 00000000004458d9 RDX: 0000000000000002 RSI: 0000000020000140 RDI: 0000000000000004 RBP: 00000000006dbc30 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc3c R13: 0100000000000000 R14: 00007f8d9044f9c0 R15: 00000000006dbd2c Modules linked in: ---[ end trace a1ff1ede1cc60628 ]--- RIP: 0010:pskb_expand_head+0xc24/0x10d0 net/core/skbuff.c:1459 Code: 8b 85 20 fe ff ff 48 85 c0 0f 84 44 fe ff ff e8 72 11 67 fb 4d 8d 74 24 ff e9 35 fe ff ff e8 63 11 67 fb 0f 0b e8 5c 11 67 fb <0f> 0b e8 55 11 67 fb 31 f6 31 ff e8 1c 12 67 fb e9 6a fd ff ff 4c RSP: 0018:ffff8880920cf190 EFLAGS: 00010293 RAX: ffff8880902f06c0 RBX: ffff88809ce31b80 RCX: ffffffff861ad06a RDX: 0000000000000000 RSI: ffffffff861adae4 RDI: 0000000000000005 RBP: ffff8880920cf390 R08: ffff8880902f06c0 R09: ffffed10139c638a R10: ffffed10139c638a R11: ffff88809ce31c57 R12: ffff88809ce31c3c R13: 0000000000000002 R14: dffffc0000000000 R15: 0000000000000000 FS: 00007f8d9044f700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f8d9044ee78 CR3: 00000000a5c47000 CR4: 00000000001406f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400