syzbot


possible deadlock in xt_find_table_lock

Status: upstream: reported C repro on 2020/02/26 14:41
Reported-by: syzbot+4a80cc431422830f28e9@syzkaller.appspotmail.com
First crash: 1519d, last: 421d
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream possible deadlock in xt_find_table_lock netfilter 2 2274d 2276d 0/26 closed as dup on 2018/01/30 09:07
upstream possible deadlock in xt_find_table_lock (2) netfilter 4 2266d 2264d 4/26 fixed on 2018/02/26 20:04
Fix bisection attempts (4)
Created Duration User Patch Repo Result
2021/10/09 03:43 27m bisect fix linux-4.14.y job log (0) log
2021/09/09 03:17 26m bisect fix linux-4.14.y job log (0) log
2021/08/10 02:50 26m bisect fix linux-4.14.y job log (0) log
2021/06/19 07:15 26m bisect fix linux-4.14.y job log (0) log

Sample crash report:
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
======================================================
WARNING: possible circular locking dependency detected
4.14.302-syzkaller #0 Not tainted
------------------------------------------------------
syz-executor390/7968 is trying to acquire lock:
 (rtnl_mutex){+.+.}, at: [<ffffffff85c3018e>] unregister_netdevice_notifier+0x5e/0x2b0 net/core/dev.c:1630

but task is already holding lock:
 (&xt[i].mutex){+.+.}, at: [<ffffffff85f20938>] xt_find_table_lock+0x38/0x3d0 net/netfilter/x_tables.c:1088

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #1 (&xt[i].mutex){+.+.}:
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893
       xt_find_target+0x3e/0x1e0 net/netfilter/x_tables.c:232
       xt_request_find_target net/netfilter/x_tables.c:261 [inline]
       xt_request_find_target+0x72/0xe0 net/netfilter/x_tables.c:254
       ipt_init_target+0xb9/0x250 net/sched/act_ipt.c:45
       __tcf_ipt_init+0x48d/0xc00 net/sched/act_ipt.c:168
       tcf_ipt_init+0x43/0x50 net/sched/act_ipt.c:202
       tcf_action_init_1+0x51a/0x9e0 net/sched/act_api.c:691
       tcf_action_init+0x26d/0x400 net/sched/act_api.c:760
       tcf_action_add net/sched/act_api.c:1088 [inline]
       tc_ctl_action+0x2e3/0x510 net/sched/act_api.c:1140
       rtnetlink_rcv_msg+0x3be/0xb10 net/core/rtnetlink.c:4322
       netlink_rcv_skb+0x125/0x390 net/netlink/af_netlink.c:2454
       netlink_unicast_kernel net/netlink/af_netlink.c:1296 [inline]
       netlink_unicast+0x437/0x610 net/netlink/af_netlink.c:1322
       netlink_sendmsg+0x648/0xbc0 net/netlink/af_netlink.c:1893
       sock_sendmsg_nosec net/socket.c:646 [inline]
       sock_sendmsg+0xb5/0x100 net/socket.c:656
       ___sys_sendmsg+0x6c8/0x800 net/socket.c:2062
       __sys_sendmsg+0xa3/0x120 net/socket.c:2096
       SYSC_sendmsg net/socket.c:2107 [inline]
       SyS_sendmsg+0x27/0x40 net/socket.c:2103
       do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
       entry_SYSCALL_64_after_hwframe+0x5e/0xd3

-> #0 (rtnl_mutex){+.+.}:
       lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998
       __mutex_lock_common kernel/locking/mutex.c:756 [inline]
       __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893
       unregister_netdevice_notifier+0x5e/0x2b0 net/core/dev.c:1630
       tee_tg_destroy+0x5c/0xb0 net/netfilter/xt_TEE.c:123
       cleanup_entry+0x232/0x310 net/ipv6/netfilter/ip6_tables.c:685
       __do_replace+0x38d/0x580 net/ipv4/netfilter/arp_tables.c:930
       do_replace net/ipv6/netfilter/ip6_tables.c:1162 [inline]
       do_ip6t_set_ctl+0x256/0x3b0 net/ipv6/netfilter/ip6_tables.c:1688
       nf_sockopt net/netfilter/nf_sockopt.c:106 [inline]
       nf_setsockopt+0x5f/0xb0 net/netfilter/nf_sockopt.c:115
       ipv6_setsockopt+0xc0/0x120 net/ipv6/ipv6_sockglue.c:944
       udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1462
       SYSC_setsockopt net/socket.c:1865 [inline]
       SyS_setsockopt+0x110/0x1e0 net/socket.c:1844
       do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
       entry_SYSCALL_64_after_hwframe+0x5e/0xd3

other info that might help us debug this:

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&xt[i].mutex);
                               lock(rtnl_mutex);
                               lock(&xt[i].mutex);
  lock(rtnl_mutex);

 *** DEADLOCK ***

1 lock held by syz-executor390/7968:
 #0:  (&xt[i].mutex){+.+.}, at: [<ffffffff85f20938>] xt_find_table_lock+0x38/0x3d0 net/netfilter/x_tables.c:1088

stack backtrace:
CPU: 1 PID: 7968 Comm: syz-executor390 Not tainted 4.14.302-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0x1b2/0x281 lib/dump_stack.c:58
 print_circular_bug.constprop.0.cold+0x2d7/0x41e kernel/locking/lockdep.c:1258
 check_prev_add kernel/locking/lockdep.c:1905 [inline]
 check_prevs_add kernel/locking/lockdep.c:2022 [inline]
 validate_chain kernel/locking/lockdep.c:2464 [inline]
 __lock_acquire+0x2e0e/0x3f20 kernel/locking/lockdep.c:3491
 lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3998
 __mutex_lock_common kernel/locking/mutex.c:756 [inline]
 __mutex_lock+0xc4/0x1310 kernel/locking/mutex.c:893
 unregister_netdevice_notifier+0x5e/0x2b0 net/core/dev.c:1630
 tee_tg_destroy+0x5c/0xb0 net/netfilter/xt_TEE.c:123
 cleanup_entry+0x232/0x310 net/ipv6/netfilter/ip6_tables.c:685
 __do_replace+0x38d/0x580 net/ipv4/netfilter/arp_tables.c:930
 do_replace net/ipv6/netfilter/ip6_tables.c:1162 [inline]
 do_ip6t_set_ctl+0x256/0x3b0 net/ipv6/netfilter/ip6_tables.c:1688
 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline]
 nf_setsockopt+0x5f/0xb0 net/netfilter/nf_sockopt.c:115
 ipv6_setsockopt+0xc0/0x120 net/ipv6/ipv6_sockglue.c:944
 udpv6_setsockopt+0x45/0x80 net/ipv6/udp.c:1462
 SYSC_setsockopt net/socket.c:1865 [inline]
 SyS_setsockopt+0x110/0x1e0 net/socket.c:1844
 do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x5e/0xd3
RIP: 0033:0x7f19090811f9
RSP: 002b:00007ffc27fbf288 EFLAGS: 00000246 ORIG_RAX: 0000000000000036
RAX: ffffffffffffffda RBX: 000000306d726678 RCX: 00007f19090811f9
RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003
RBP: 0000000000000000 R08: 0000000000000420 R09: 00007ffc27fbf428
R10: 0000000020000380 R11: 0000000000000246 R12: 00007ffc27fbf29c
R13: 431bde82d7b634db R14: 0000000000000000 R15: 0000000000000000
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
net_ratelimit: 402 callbacks suppressed
ip6_tables: ip6tables: counters copy to user failed while replacing table
nla_parse: 402 callbacks suppressed
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
ip6_tables: ip6tables: counters copy to user failed while replacing table
netlink: 28 bytes leftover after parsing attributes in process `syz-executor390'.
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6
x_tables: ip_tables: .0 target: invalid size 8 (kernel) != (user) 6

Crashes (4113):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2023/01/10 17:37 linux-4.14.y c4215ee4771b 48bc529a .config console log report syz C [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/16 08:03 linux-4.14.y e911713e40ca 3a127a31 .config console log report syz C [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/18 01:13 linux-4.14.y 9d5c0b3a8e1a 94744d21 .config console log report syz C [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/09/21 01:37 linux-4.14.y 4edbf74132a4 c4b8ccfd .config console log report syz C [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/09/06 18:29 linux-4.14.y 65640c873dcf 65aea2b9 .config console log report syz C [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/09/02 22:08 linux-4.14.y e548869f356f 25194605 .config console log report syz C [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/08/16 07:21 linux-4.14.y b641242202ed 7a7cb304 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/08/05 16:14 linux-4.14.y b641242202ed a65a7ce9 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/06/28 08:42 linux-4.14.y f051383ef03b ef82eb2c .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/04/29 21:28 linux-4.14.y e3a56aaade89 44a5ca63 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/04/26 13:09 linux-4.14.y 15a1c6b6f516 1fa34c1b .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/04/20 00:00 linux-4.14.y 74766a973637 33fc6ed6 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/03/31 05:12 linux-4.14.y af1af6ebca0e 9d49f3a7 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/03/12 01:06 linux-4.14.y af48f51cb593 9e8eaa75 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/03/07 05:09 linux-4.14.y e853993d29aa 7bdd8b2c .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/03/05 23:32 linux-4.14.y e853993d29aa 7bdd8b2c .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/02/11 17:41 linux-4.14.y 8034e99d1a01 0b33604d .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/02/08 02:57 linux-4.14.y b86ee2b7ae42 a7dab638 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/02/06 22:03 linux-4.14.y b86ee2b7ae42 a7dab638 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/02/06 17:42 linux-4.14.y b86ee2b7ae42 a7dab638 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/02/03 01:31 linux-4.14.y b86ee2b7ae42 4ebb2798 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/01/21 10:23 linux-4.14.y 4ba8e26127c3 ab3d9f17 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/01/20 21:37 linux-4.14.y 4ba8e26127c3 b838eb76 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/01/07 23:01 linux-4.14.y bfdef05c8da4 2ca0d385 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/01/04 13:49 linux-4.14.y a6ca7c65b137 7f723fbe .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/12/29 00:41 linux-4.14.y 8ee0807eedf3 76c8cf06 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/12/26 17:36 linux-4.14.y 8ee0807eedf3 e4f103c4 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/12/25 17:30 linux-4.14.y 8ee0807eedf3 6caa12e4 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/12/23 14:03 linux-4.14.y 8ee0807eedf3 6caa12e4 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/12/21 14:46 linux-4.14.y 9dfbac0e6b86 a938f0b8 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/12/17 08:24 linux-4.14.y 9dfbac0e6b86 44068e19 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/12/13 01:18 linux-4.14.y c01d4d1b885d 49ca1f59 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/12/11 05:59 linux-4.14.y c01d4d1b885d 49ca1f59 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/12/08 01:51 linux-4.14.y 66722c42ec91 0230ba3e .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/07/11 02:50 linux-4.14.y 313e82bbefb3 8f5a7b8c .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/05/18 18:09 linux-4.14.y 7d7d1c0ab3eb a343ba6b .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/05/18 03:26 linux-4.14.y 7d7d1c0ab3eb a343ba6b .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/05/15 07:18 linux-4.14.y 7d7d1c0ab3eb 8bdd5343 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/05/11 10:46 linux-4.14.y 7d7d1c0ab3eb ca873091 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/05/04 08:39 linux-4.14.y 7d7d1c0ab3eb 09efdd63 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/04/28 21:48 linux-4.14.y 7d7d1c0ab3eb 77e2b668 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/04/21 03:51 linux-4.14.y cf256fbcbe34 c0ced557 .config console log report syz C ci2-linux-4-14 possible deadlock in xt_find_table_lock
2020/02/27 06:44 linux-4.14.y 98db2bf27b9e 251aabb7 .config console log report syz C ci2-linux-4-14
2023/02/27 21:43 linux-4.14.y 7878a41b6cc1 95aee97a .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2023/02/11 01:22 linux-4.14.y a8ad60f2af58 93e26d60 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2023/02/10 16:49 linux-4.14.y a8ad60f2af58 e29a17f5 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2023/02/09 10:37 linux-4.14.y a8ad60f2af58 14a312c8 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2023/02/01 05:58 linux-4.14.y 3949d1610004 b68fb8d6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2023/01/23 17:03 linux-4.14.y 97205fccccdc 9dfcf09c .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2023/01/21 06:08 linux-4.14.y 97205fccccdc cc0f9968 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2023/01/18 15:20 linux-4.14.y 97205fccccdc 4620c2d9 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2023/01/04 13:46 linux-4.14.y c4215ee4771b 1dac8c7a .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/12/27 22:43 linux-4.14.y c4215ee4771b 44712fbc .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/12/20 19:14 linux-4.14.y c4215ee4771b d3e76707 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/12/12 23:53 linux-4.14.y 65afe34ac33d 67be1ae7 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/12/06 23:46 linux-4.14.y 179ef7fe8677 d88f3abb .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/12/05 21:06 linux-4.14.y 179ef7fe8677 045cbb84 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/12/05 16:38 linux-4.14.y 179ef7fe8677 045cbb84 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/12/02 08:44 linux-4.14.y 179ef7fe8677 e080de16 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/29 03:21 linux-4.14.y 179ef7fe8677 ca9683b8 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/26 01:53 linux-4.14.y 179ef7fe8677 f4470a7b .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/21 19:36 linux-4.14.y e911713e40ca 1c576c23 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/17 16:40 linux-4.14.y e911713e40ca 4ba8ab94 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/14 23:31 linux-4.14.y e911713e40ca 97de9cfc .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/14 10:39 linux-4.14.y e911713e40ca 943f4cb8 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/13 18:02 linux-4.14.y e911713e40ca 7ba4d859 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/10 06:35 linux-4.14.y a901bb6c7db7 b2488a87 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/08 01:00 linux-4.14.y a901bb6c7db7 6feb842b .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/04 00:01 linux-4.14.y a901bb6c7db7 6d752409 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/03 19:28 linux-4.14.y a901bb6c7db7 7a2ebf95 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/11/03 05:57 linux-4.14.y a85772d7ba90 7a2ebf95 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/27 23:30 linux-4.14.y 41f36d7859a7 5c716ff6 .config console log report info [disk image] [vmlinux] [kernel image] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/26 03:43 linux-4.14.y 9d5c0b3a8e1a 2159e4d2 .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/24 12:49 linux-4.14.y 9d5c0b3a8e1a faae2fda .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/21 14:04 linux-4.14.y 9d5c0b3a8e1a 63e790dd .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/21 08:09 linux-4.14.y 9d5c0b3a8e1a 63e790dd .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/14 01:58 linux-4.14.y 9d5c0b3a8e1a 4954e4b2 .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/12 14:14 linux-4.14.y 9d5c0b3a8e1a 16a9c9e0 .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/11 21:18 linux-4.14.y 9d5c0b3a8e1a 02b6492e .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/11 14:36 linux-4.14.y 9d5c0b3a8e1a 5bcf0c31 .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/11 03:25 linux-4.14.y 9d5c0b3a8e1a 5bcf0c31 .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/06 20:16 linux-4.14.y 9d5c0b3a8e1a 80b58a42 .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/05 22:20 linux-4.14.y 9d5c0b3a8e1a 2c6543ad .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/10/04 20:39 linux-4.14.y 9d5c0b3a8e1a eab8f949 .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/09/28 12:37 linux-4.14.y 9d5c0b3a8e1a 75c78242 .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2022/09/28 01:04 linux-4.14.y 4edbf74132a4 75c78242 .config console log report info [disk image] [vmlinux] ci2-linux-4-14 possible deadlock in xt_find_table_lock
2021/01/17 14:25 linux-4.14.y 2762b48e9611 813be542 .config console log report info ci2-linux-4-14
2020/02/26 14:40 linux-4.14.y 98db2bf27b9e 251aabb7 .config console log report ci2-linux-4-14
* Struck through repros no longer work on HEAD.