audit: type=1400 audit(1575227682.812:26531): avc: denied { sys_admin } for pid=2080 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1575227682.812:26532): avc: denied { sys_admin } for pid=2080 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 audit: type=1400 audit(1575227682.812:26533): avc: denied { sys_admin } for pid=2080 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 kasan: CONFIG_KASAN_INLINE enabled kasan: GPF could be caused by NULL-ptr deref or user memory access general protection fault: 0000 [#1] PREEMPT SMP KASAN Modules linked in: CPU: 0 PID: 6968 Comm: kworker/u4:16 Not tainted 4.9.141+ #23 Workqueue: netns cleanup_net task: ffff8801aac917c0 task.stack: ffff8801cb310000 RIP: 0010:[] [] addrconf_rt_table+0x127/0x290 net/ipv6/addrconf.c:2223 RSP: 0018:ffff8801cb317550 EFLAGS: 00010206 RAX: dffffc0000000000 RBX: 0000000000000200 RCX: 0000000000000004 RDX: 0000000000000056 RSI: 0000000000000004 RDI: 00000000000002b0 RBP: ffff8801cb317580 R08: ffff8801aac92070 R09: 0000000000000001 R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000 R13: 00000000000000fe R14: ffff8801c8aa5500 R15: ffff8801d4a70190 FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00000000f5591db0 CR3: 00000001d4d9b000 CR4: 00000000001606b0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Stack: ffffffff826bd0a0 ffff8801c8aa5500 0000000000000000 ffff8801d67d9e80 ffff8801d52c4480 ffff8801d4a70190 ffff8801cb3175c8 ffffffff826bdab3 00000000d52c4338 5d11b30a00000080 ffff8801d4a70000 ffff8801d4a70190 Call Trace: [] addrconf_get_prefix_route+0x33/0x270 net/ipv6/addrconf.c:2277 [] __ipv6_ifa_notify+0x5d8/0x790 net/ipv6/addrconf.c:5496 [] addrconf_ifdown+0xaae/0x1420 net/ipv6/addrconf.c:3689 [] addrconf_notify+0x8ee/0x2140 net/ipv6/addrconf.c:3493 [] notifier_call_chain+0xb4/0x1d0 kernel/notifier.c:93 [] __raw_notifier_call_chain kernel/notifier.c:394 [inline] [] raw_notifier_call_chain+0x2d/0x40 kernel/notifier.c:401 [] call_netdevice_notifiers_info+0x55/0x70 net/core/dev.c:1647 [] call_netdevice_notifiers net/core/dev.c:1663 [inline] [] rollback_registered_many+0x6e5/0xb50 net/core/dev.c:6860 [] unregister_netdevice_many+0x48/0x220 net/core/dev.c:7907 [] sit_exit_net+0x41b/0x600 net/ipv6/sit.c:1863 [] ops_exit_list.isra.0+0xb0/0x160 net/core/net_namespace.c:136 [] cleanup_net+0x3f2/0x8b0 net/core/net_namespace.c:473 [] process_one_work+0x831/0x15f0 kernel/workqueue.c:2092 [] worker_thread+0xd6/0x1140 kernel/workqueue.c:2226 [] kthread+0x26d/0x300 kernel/kthread.c:211 [] ret_from_fork+0x5c/0x70 arch/x86/entry/entry_64.S:373 Code: 82 be 01 00 00 00 48 c7 c7 60 c3 0c 83 e8 d2 f9 b4 fe 49 8d bc 24 b0 02 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 34 01 00 00 45 8b bc 24 b0 RIP [] addrconf_rt_table+0x127/0x290 net/ipv6/addrconf.c:2223 RSP ---[ end trace e65370ac629463bb ]---