last executing test programs: 3m59.471029549s ago: executing program 4 (id=494): removexattr(&(0x7f0000000000), &(0x7f0000000000)) 3m59.452300709s ago: executing program 4 (id=495): rt_sigreturn() 3m59.118883698s ago: executing program 1 (id=589): openat(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/damon/target_ids', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/damon/target_ids', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/damon/target_ids', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/damon/target_ids', 0x800, 0x0) 3m59.118457187s ago: executing program 1 (id=593): openat(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create', 0x2, 0x0) 3m59.090636337s ago: executing program 1 (id=595): munlockall() 3m59.089538917s ago: executing program 1 (id=598): delete_module(&(0x7f0000000000), 0x0) 3m59.089098887s ago: executing program 1 (id=601): readlink(&(0x7f0000000000), &(0x7f0000000000), 0x0) 3m58.729207596s ago: executing program 1 (id=604): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m58.197747394s ago: executing program 4 (id=614): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m57.953596813s ago: executing program 4 (id=623): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 3m57.729982672s ago: executing program 4 (id=631): chown(&(0x7f0000000000), 0x0, 0x0) 3m57.715365802s ago: executing program 4 (id=633): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1.148542464s ago: executing program 0 (id=14131): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b49, 0xfffffffffffffffc) 1.099894554s ago: executing program 0 (id=14135): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x84, 0x0, 0x7fff0000}]}) times(0x0) 1.030968044s ago: executing program 0 (id=14139): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a030000000d0000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31110000000900010073797a3000000000080005400000000d08000640ffffff00080003400000000c2c0000000b0a01010000000000000000070000000900020073797a31000000000900010073797a30"], 0xc0}}, 0x0) 977.587824ms ago: executing program 3 (id=14145): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x21, 0x3, 0x580, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4b0, 0xffffffff, 0xffffffff, 0x4b0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private2, @private2, [], [], 'veth0\x00', 'syzkaller1\x00'}, 0x0, 0x220, 0x248, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'sit0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x8, 0x5}}}, @inet=@rpfilter={{0x28}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x4}}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv0\x00', 'veth1\x00'}, 0x0, 0x200, 0x268, 0x0, {}, [@common=@inet=@policy={{0x158}, {[{@ipv6=@private1, [], @ipv4=@remote}, {@ipv6=@dev, [], @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {@ipv4=@multicast2, [], @ipv6=@loopback}, {@ipv6=@rand_addr=' \x01\x00', [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) 954.774294ms ago: executing program 0 (id=14146): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) 903.025123ms ago: executing program 0 (id=14150): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x17, &(0x7f0000000200)=0x79, 0x4) 862.936753ms ago: executing program 0 (id=14151): r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x400, @private1={0xfc, 0x1, '\x00', 0x1}, 0x81}, 0x1c) 862.570983ms ago: executing program 3 (id=14152): mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0xa, [{0x100}]}]}}, &(0x7f0000000f40)=""/4080, 0x2e, 0xff0, 0x1, 0x0, 0x0, @void, @value}, 0x28) 785.645953ms ago: executing program 3 (id=14157): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x3c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_MM(0x41555856, 0x20000000, &(0x7f0000ffd000/0x2000)=nil) 720.046693ms ago: executing program 3 (id=14160): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@reiserfs_2={0x8, 0x40000, {0xb}}, 0x0) 653.682592ms ago: executing program 3 (id=14165): mlockall(0x1) mbind(&(0x7f0000199000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x1) 607.679122ms ago: executing program 5 (id=14167): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a20000000000a01040000000000000000010000000900010073797a30000000002c000000030a01010000000000000000010000000900010073797a30000000000900030073797a32000000009c000000060a010400000000000000000100000008000b400000000074000480340001800b000100657874686472000024000280080001400000000c0800034000000000080004400000000505000200070000003c0001800c00010062697477697365002c000280080001401000001408000340000000020800024000000012040005800c00048006000100d40f00000900010073797a30"], 0x110}}, 0x0) 520.193192ms ago: executing program 5 (id=14173): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000000100), 0x4) 476.014761ms ago: executing program 5 (id=14176): r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/mem_sleep', 0x102, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x8, 0x4) 402.652421ms ago: executing program 5 (id=14180): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0x900}, 0x10}, 0x1, 0x900}, 0x0) 335.029721ms ago: executing program 2 (id=14182): r0 = openat$rfkill(0xffffff9c, &(0x7f0000000180), 0xc81, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x5, 0x8, 0x3, 0x1, 0x1}, 0x8) 334.860451ms ago: executing program 5 (id=14183): syz_emit_ethernet(0x86, &(0x7f0000000700)={@random="e90c630faca2", @dev={'\xaa\xaa\xaa\xaa\xaa', 0xd}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0xe000, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x3, 0x0, "484978e2071db0e5f6912a46620d9f1722ae158c18e7368fd7d79ab2a86fbdd9", "11bcfc662d6fff80e9b9218e5b2352cb", {"0ede3a410a600f2f849c63d3125cd7e1", "5e47e85843086912fb745905b38f4dae"}}}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@random="e90c630faca2", @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0xdffc, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x8}}}}}, 0x0) 334.682661ms ago: executing program 2 (id=14184): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x34e, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_skbedit={0x48, 0x1, 0x0, 0x0, {{0xc}, {0x38, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc}, {0x18}}}]}]}, 0x60}}, 0x0) 302.287021ms ago: executing program 6 (id=14185): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x10}, {0x10, 0x110, 0x2}], 0x20}, 0x0) 252.604031ms ago: executing program 5 (id=14186): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, 0x7, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x44854) 252.298721ms ago: executing program 2 (id=14187): r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000040)={0x40, 0x1, 0x220, 0x1, 0xffffffffffffff4a, 0x4, 0x0}) 245.295221ms ago: executing program 6 (id=14188): r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x9e, @loopback, 0xff}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x41, 0x3}}], 0x18}, 0x4000) 218.37551ms ago: executing program 6 (id=14189): r0 = signalfd4(0xffffffffffffffff, &(0x7f00000022c0)={[0x3]}, 0x8, 0x0) read$eventfd(r0, 0x0, 0x0) 188.2076ms ago: executing program 6 (id=14190): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TCFLSH(r0, 0x5424, 0x20000020001100) 162.03742ms ago: executing program 6 (id=14191): r0 = openat$binfmt_register(0xffffff9c, &(0x7f0000000180), 0x1, 0x0) write$binfmt_register(r0, &(0x7f0000000000)={0x3a, 'syz3', 0x3a, 'E', 0x3a, 0xc0, 0x3a, '\x8e\x98\x93\x95xu\xd8p_8Z\x83\x86}q)7\xa4Oo\x13\a\x06Odq\x91\x93\x89:\xfb\xdd\x00\x04;\xc2r\x11\xbc\xf7\xbd\x99\x11j\xa2J\x8f\xbd\x1de\x8cU\x8b\xbf^D\x82\xfb+\x9c\xa3\\\xee\x1a\x82F8V\x13\xd5o\xe8\x16TA\xc7\x89\xc0 \xea\xb2\x83\xa1Hns/h\xcf>|\xe0', 0x3a, '\x01$\xb7d\xae\xd3{', 0x3a, './file0'}, 0x8a) 115.29935ms ago: executing program 2 (id=14192): r0 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r0, 0x84, 0x2, &(0x7f0000003140)=""/4095, &(0x7f0000000000)=0xfff) 114.95269ms ago: executing program 6 (id=14193): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001bc0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x25dfdbff, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}]}}}, @IFLA_MTU={0x8, 0x4, 0x8000002}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x400d0) 61.9102ms ago: executing program 2 (id=14194): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000780)=@delsa={0x34, 0x11, 0x1, 0x70bd25, 0x25dfdbff, {@in=@rand_addr=0x64010102, 0x4d3, 0x2, 0x32}, [@mark={0xc, 0x15, {0x35075a, 0x4}}]}, 0x34}}, 0x0) 57.25663ms ago: executing program 3 (id=14195): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=@gettaction={0x24, 0x5a, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}]}, 0x24}}, 0x4000880) 0s ago: executing program 2 (id=14196): r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCCONS(r0, 0x541d) kernel console output (not intermixed with test programs): 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemon.err dhcpcd[30Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemon.err dhcpcd[30Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemon.err dhcpcd[Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036[ 224.436019][T27228] xt_CT: No such helper "snmp" ]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: reApr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:42 syzkaller daemApr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 syzkaller daemonApr 3 10:49:42 syzkaller daemonApr 3 10:49:42 syzkaller daemonApr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:42 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[30Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: reApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[30Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[30Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[30Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[30Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[30Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[30Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:43 syzkaller daemApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemonApr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 Apr 3 10:49:43 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[30Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036[ 225.883820][T27436] xt_CT: You must specify a L4 protocol and not use inversions on it Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[30Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[30Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:44 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: reApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[30Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller kern.info kernel: [ 225.883820][T27436] xt_CT: You must specify a L4 protocol and not use inversions on it Apr 3 10:49:44 syzkallerApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deApr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:44 syzkaller daemonApr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[30Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[30Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 syzkaller daemonApr 3 10:49:44 syzkaller daemonApr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:44 syzkaller daemonApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemApr 3 10:49:44 Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:44 syzkaller daemon.err dhcpcd[Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:44 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: reApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 [ 226.820361][T27579] xt_CT: You must specify a L4 protocol and not use inversions on it Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 [ 226.892007][T27591] xt_TCPMSS: Only works on TCP SYN packets syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036[ 226.953539][T27602] netlink: 20 bytes leftover after parsing attributes in process `syz.5.11574'. ]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[30Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: reApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 syzkaller kern.info kernel: [ 226.820361][T2757Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[30Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[30Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:45 syzkaller daemApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4[ 227.560869][T27678] xt_NFQUEUE: number of total queues is 0 5 syzkaller daemApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 [ 227.581208][T27680] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=27680 comm=syz.2.11612 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemonApr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 Apr 3 10:49:45 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 [ 227.798986][T27715] xt_l2tp: missing protocol rule (udp|l2tpip) syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 [ 227.863862][ T29] kauditd_printk_skb: 18092 callbacks suppressed syzkaller daemon[ 227.863880][ T29] audit: type=1400 audit(134218186.597:140003): avc: denied { read } for pid=3036 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 .err dhcpcd[3036[ 227.894279][ T29] audit: type=1400 audit(134218186.597:140004): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Apr 3 10:49:46 [ 227.894311][ T29] audit: type=1400 audit(134218186.608:140005): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Apr 3 10:49:46 [ 227.894344][ T29] audit: type=1400 audit(134218186.608:140006): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Apr 3 10:49:46 [ 227.964680][ T29] audit: type=1400 audit(134218186.608:140007): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 syzkaller daemon[ 227.988156][ T29] audit: type=1400 audit(134218186.608:140008): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 .err dhcpcd[3036[ 228.011804][ T29] audit: type=1400 audit(134218186.608:140009): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Apr 3 10:49:46 [ 228.035102][ T29] audit: type=1400 audit(134218186.608:140010): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: rece[ 228.035131][ T29] audit: type=1400 audit(134218186.608:140011): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon[ 228.035157][ T29] audit: type=1400 audit(134218186.608:140012): avc: denied { read } for pid=2980 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller kern.wApr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudevApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[30Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[30Apr 3 10:49:46 Apr 3 10:49:46 syzkaller kern.iApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:46 syzkaller daApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemonApr 3 10:49:46 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 Apr 3 10:49:46 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: reApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 syzkaller daemonApr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036[ 228.840757][T27855] netlink: 'syz.2.11698': attribute type 4 has an invalid length. Apr 3 10:49:47 [ 228.849945][T27855] netlink: 'syz.2.11698': attribute type 3 has an invalid length. Apr 3 10:49:47 [ 228.859242][T27855] netlink: 132 bytes leftover after parsing attributes in process `syz.2.11698'. syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: reApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudevApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 [ 229.085557][T27896] netlink: 'syz.5.11719': attribute type 2 has an invalid length. Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[30Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudevApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[30Apr 3 10:49:47 [ 229.292987][T27919] loop6: detected capacity change from 0 to 4096 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: rece[ 229.323311][T27935] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11738'. ived NULL device[ 229.333547][T27935] netlink: 28 bytes leftover after parsing attributes in process `syz.0.11738'. Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 [ 229.388965][T27919] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon[ 229.431523][ T4103] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. .err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 [ 229.449370][T27961] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11747'. syzkaller daemonApr 3 10:49:47 syzkaller daemonApr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemonApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[30Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:4Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemApr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:47 syzkaller daemon.err dhcpcApr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:47 Apr 3 10:49:48 syzkaller daemonApr 3 10:49:48 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL deviceApr 3 10:49:48 Apr 3 10:49:48 Apr 3 10:49:48 Apr 3 10:49:48 Apr 3 10:49:48 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:48 Apr 3 10:49:48 syzkaller daemon.err dhcpcd[3036]: libudev: receApr 3 10:49:48 Apr 3 10:49:48 Apr 3 10:49:48 syzkaller daemonApr 3 10:49:48 Apr 3 10:49:48 syzkaller daemonApr 3 10:49:48 Apr 3 10:49:48 Apr 3 10:49:48 [ 229.647353][T28005] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11759'. syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:48 syzkaller daemon.err dhcpcd[3036]: libudev: received NULL device Apr 3 10:49:48 syzkaller daemon.err dhcpcd[3036]: libudev: Apr 3 10:49:48 Apr 3 10:49:48 Apr 3 10:49:48 Apr 3 10:49:48 Apr 3 10:49:48 Apr 3 10:49:48 Apr 3 10:49:48 syzkaller daemonApr 3 10:49:48 Apr 3 10:49:48 syzkaller daemon.err dhcpcd[3036Apr 3 10:49:48 Apr 3 10:49:48 Apr 3 10:49:48 [ 229.707017][T28019] netlink: 156 bytes leftover after parsing attributes in process `syz.6.11764'. [ 229.747184][T28025] netlink: 80 bytes leftover after parsing attributes in process `syz.2.11766'. [ 229.759628][T28028] xt_connbytes: Forcing CT accounting to be enabled [ 229.778919][T28028] Cannot find set identified by id 0 to match [ 229.906129][T28047] loop5: detected capacity change from 0 to 4096 [ 229.921583][T28061] cgroup: none used incorrectly [ 229.956249][T28047] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.077380][ T4099] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 230.081364][T28093] x_tables: duplicate underflow at hook 1 [ 230.272793][T28124] x_tables: ip_tables: osf match: only valid for protocol 6 [ 230.353630][T28141] netlink: 8 bytes leftover after parsing attributes in process `syz.5.11803'. [ 230.454070][T28167] xt_NFQUEUE: number of total queues is 0 [ 230.576353][T28192] netlink: 68 bytes leftover after parsing attributes in process `syz.5.11818'. [ 230.954073][T28283] netlink: 'syz.2.11848': attribute type 33 has an invalid length. [ 231.211405][T28344] rtc_cmos 00:00: Alarms can be up to one day in the future [ 231.235429][T28348] ebt_among: src integrity fail: 100 [ 231.266116][T28357] vhci_hcd: invalid port number 63 [ 231.271444][T28357] vhci_hcd: default hub control req: 031d v0002 i003f l3 [ 231.459182][T28403] netlink: 'syz.5.11889': attribute type 33 has an invalid length. [ 231.852248][T28490] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 231.878338][T28498] loop5: detected capacity change from 0 to 512 [ 231.910282][T28498] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.997150][ T4099] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.073471][T28544] loop6: detected capacity change from 0 to 256 [ 232.105023][T28544] FAT-fs (loop6): error, fat_get_cluster: invalid start cluster (i_pos 0, start 00000001) [ 232.297774][T28577] infiniband syz2: set active [ 232.302676][T28577] infiniband syz2: added team_slave_1 [ 232.332434][T28577] RDS/IB: syz2: added [ 232.336703][T28577] smc: adding ib device syz2 with port count 1 [ 232.343127][T28577] smc: ib device syz2 port 1 has pnetid [ 232.443964][T28616] __nla_validate_parse: 10 callbacks suppressed [ 232.443981][T28616] netlink: 16 bytes leftover after parsing attributes in process `syz.6.11955'. [ 232.468233][T28619] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 232.705603][T28663] Driver unsupported XDP return value 0 on prog (id 512) dev N/A, expect packet loss! [ 232.722481][ T29] kauditd_printk_skb: 3180 callbacks suppressed [ 232.722542][ T29] audit: type=1400 audit(134218191.712:142935): avc: denied { setopt } for pid=28664 comm="syz.6.11971" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 232.849735][ T29] audit: type=1400 audit(134218191.838:142936): avc: denied { map } for pid=28688 comm="syz.6.11978" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=80602 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 232.892886][ T29] audit: type=1400 audit(134218191.838:142937): avc: denied { read write } for pid=28688 comm="syz.6.11978" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=80602 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 232.918079][ T29] audit: type=1400 audit(134218191.891:142938): avc: denied { create } for pid=28694 comm="syz.6.11981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 232.929358][T28701] veth3: entered promiscuous mode [ 232.938216][ T29] audit: type=1400 audit(134218191.891:142939): avc: denied { write } for pid=28694 comm="syz.6.11981" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 232.943034][T28701] veth3: entered allmulticast mode [ 232.999341][ T29] audit: type=1326 audit(134218191.964:142940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28697 comm="syz.2.11980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cf30a5d19 code=0x7ffc0000 [ 233.023254][ T29] audit: type=1326 audit(134218191.964:142941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28697 comm="syz.2.11980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cf30a5d19 code=0x7ffc0000 [ 233.047028][ T29] audit: type=1326 audit(134218191.964:142942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28697 comm="syz.2.11980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cf30a5d19 code=0x7ffc0000 [ 233.070720][ T29] audit: type=1326 audit(134218191.964:142943): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28697 comm="syz.2.11980" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2cf30a5d19 code=0x7ffc0000 [ 233.117490][T28730] xt_TPROXY: Can be used only with -p tcp or -p udp [ 233.142663][T28732] ipt_REJECT: TCP_RESET invalid for non-tcp [ 233.169362][T28735] xt_socket: unknown flags 0x50 [ 233.187056][ T29] audit: type=1400 audit(134218192.206:142944): avc: denied { read } for pid=28720 comm="syz.6.11985" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 233.428363][T28760] Cannot find set identified by id 632 to match [ 233.963508][T28830] ieee802154 phy0 wpan0: encryption failed: -22 [ 234.424168][T28947] netlink: 72 bytes leftover after parsing attributes in process `syz.6.12057'. [ 234.744091][T29026] loop3: detected capacity change from 0 to 512 [ 234.787647][T29034] netlink: 32 bytes leftover after parsing attributes in process `syz.6.12086'. [ 234.804560][T29026] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.851969][T29052] netlink: 104 bytes leftover after parsing attributes in process `syz.5.12090'. [ 234.861410][T29052] netlink: 116 bytes leftover after parsing attributes in process `syz.5.12090'. [ 234.888719][ T4104] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.099699][T29108] vxcan3: entered promiscuous mode [ 235.104896][T29108] vxcan3: entered allmulticast mode [ 235.344505][T29170] wireguard0: entered promiscuous mode [ 235.350065][T29170] wireguard0: entered allmulticast mode [ 235.357593][T29176] xt_TCPMSS: Only works on TCP SYN packets [ 235.530627][T29223] rdma_rxe: rxe_newlink: failed to add team_slave_1 [ 235.599623][T29236] xt_hashlimit: max too large, truncated to 1048576 [ 235.672187][T29252] nft_compat: unsupported protocol 1 [ 235.737494][T29270] netlink: 'syz.5.12158': attribute type 3 has an invalid length. [ 235.810349][T29291] netlink: 16 bytes leftover after parsing attributes in process `syz.5.12165'. [ 236.762286][T29499] bridge_slave_0: left allmulticast mode [ 236.768186][T29499] bridge_slave_0: left promiscuous mode [ 236.773906][T29499] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.791020][T29504] netlink: 72 bytes leftover after parsing attributes in process `syz.2.12236'. [ 236.800141][T29504] netlink: 72 bytes leftover after parsing attributes in process `syz.2.12236'. [ 236.821954][T29499] bridge_slave_1: left allmulticast mode [ 236.827640][T29499] bridge_slave_1: left promiscuous mode [ 236.833388][T29499] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.871031][T29499] bond0: (slave bond_slave_0): Releasing backup interface [ 236.901086][T29499] bond0: (slave bond_slave_1): Releasing backup interface [ 236.936862][T29499] team0: Port device team_slave_0 removed [ 236.962361][T29499] infiniband syz2: set down [ 236.987545][T29499] team0: Port device team_slave_1 removed [ 236.994394][T29499] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 237.001881][T29499] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 237.016846][T29499] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 237.019014][T29543] loop2: detected capacity change from 0 to 256 [ 237.024423][T29499] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 237.190216][T29563] Y4`Ҙ: renamed from lo [ 237.354285][T29591] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-xor(2) [ 237.717255][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 237.717273][ T29] audit: type=1400 audit(134218196.963:143002): avc: denied { setopt } for pid=29642 comm="syz.2.12276" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 237.808305][T29657] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 237.831421][T29655] xt_l2tp: v2 doesn't support IP mode [ 237.991097][ T29] audit: type=1400 audit(134218197.237:143003): avc: denied { read } for pid=29693 comm="syz.3.12293" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 238.014212][ T29] audit: type=1400 audit(134218197.237:143004): avc: denied { open } for pid=29693 comm="syz.3.12293" path="/dev/cpu/1/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 238.060427][ T29] audit: type=1400 audit(134218197.237:143005): avc: denied { getopt } for pid=29689 comm="syz.2.12292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 238.198463][T29733] loop0: detected capacity change from 0 to 512 [ 238.220011][T29738] syz.5.12308: attempt to access beyond end of device [ 238.220011][T29738] md0: rw=2048, sector=14336, nr_sectors = 8 limit=0 [ 238.238918][T29733] EXT4-fs (loop0): can't mount with commit=4, fs mounted w/o journal [ 238.326310][ T29] audit: type=1400 audit(134218197.604:143006): avc: denied { write } for pid=29753 comm="syz.2.12313" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 238.518850][ T29] audit: type=1400 audit(134218197.793:143007): avc: denied { getopt } for pid=29786 comm="syz.6.12326" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 238.595901][T29819] netlink: 252 bytes leftover after parsing attributes in process `syz.6.12331'. [ 238.603964][ T29] audit: type=1400 audit(134218197.877:143008): avc: denied { write } for pid=29813 comm="syz.3.12333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 238.624978][ T29] audit: type=1400 audit(134218197.877:143009): avc: denied { connect } for pid=29813 comm="syz.3.12333" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 238.645246][ T29] audit: type=1400 audit(134218197.877:143010): avc: denied { name_connect } for pid=29813 comm="syz.3.12333" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 238.715263][T29834] SET target dimension over the limit! [ 238.815122][ T29] audit: type=1400 audit(134218198.108:143011): avc: denied { create } for pid=29858 comm="syz.0.12347" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 239.012458][T29898] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12359'. [ 239.516678][T30000] usb usb4: usbfs: process 30000 (syz.0.12391) did not claim interface 0 before use [ 239.741348][T30060] netlink: 24 bytes leftover after parsing attributes in process `syz.5.12411'. [ 240.000414][T30126] netlink: 112865 bytes leftover after parsing attributes in process `syz.0.12429'. [ 240.224641][T30168] bond1: entered promiscuous mode [ 240.229783][T30168] bond1: entered allmulticast mode [ 240.235120][T30168] 8021q: adding VLAN 0 to HW filter on device bond1 [ 240.315644][T30223] netlink: 'syz.6.12450': attribute type 4 has an invalid length. [ 240.585155][T30318] bridge2: entered promiscuous mode [ 240.590424][T30318] bridge2: entered allmulticast mode [ 240.629891][T30321] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 240.745879][T30353] netlink: 28 bytes leftover after parsing attributes in process `syz.3.12480'. [ 240.755188][T30353] netlink: 28 bytes leftover after parsing attributes in process `syz.3.12480'. [ 240.761033][T30357] xt_NFQUEUE: number of total queues is 0 [ 241.016885][T30420] netlink: 'syz.2.12503': attribute type 1 has an invalid length. [ 241.024793][T30420] netlink: 'syz.2.12503': attribute type 2 has an invalid length. [ 241.049279][T30420] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12503'. [ 241.303597][T30475] netlink: 20 bytes leftover after parsing attributes in process `syz.3.12520'. [ 242.062804][T30629] loop6: detected capacity change from 0 to 256 [ 242.098267][T30632] netlink: 20 bytes leftover after parsing attributes in process `syz.2.12573'. [ 242.107750][T30632] netlink: 16 bytes leftover after parsing attributes in process `syz.2.12573'. [ 242.183867][T30650] xt_connbytes: Forcing CT accounting to be enabled [ 242.335358][T30679] loop2: detected capacity change from 0 to 512 [ 242.371142][T30679] EXT4-fs: inline encryption not supported [ 242.417054][T30679] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.458088][T30679] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.12586: corrupted xattr block 32: bad e_name length [ 242.490293][T30679] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 242.524185][T30679] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.12586: corrupted xattr block 32: bad e_name length [ 242.573611][T30679] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 242.587602][T30679] EXT4-fs error (device loop2): ext4_xattr_block_list:768: inode #15: comm syz.2.12586: corrupted xattr block 32: bad e_name length [ 242.700998][T30742] ip6erspan0: entered promiscuous mode [ 242.717645][ T4102] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.779152][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 242.779169][ T29] audit: type=1400 audit(134218202.257:143037): avc: denied { setopt } for pid=30749 comm="syz.6.12609" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 242.885622][ T29] audit: type=1400 audit(134218202.383:143038): avc: denied { read write } for pid=30785 comm="syz.3.12619" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 242.891861][T30788] program syz.3.12619 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 242.909973][ T29] audit: type=1400 audit(134218202.383:143039): avc: denied { open } for pid=30785 comm="syz.3.12619" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 242.920423][T30790] IPv6: sit1: Disabled Multicast RS [ 243.070215][T30807] xt_ipvs: protocol family 7 not supported [ 243.109575][ T29] audit: type=1400 audit(134218202.625:143040): avc: denied { append } for pid=30815 comm="syz.2.12626" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 243.112409][T30816] program syz.2.12626 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 243.266118][T30831] loop6: detected capacity change from 0 to 512 [ 243.306801][T30831] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 243.387448][ T29] audit: type=1400 audit(134218202.908:143041): avc: denied { rename } for pid=30826 comm="syz.6.12632" name="file0" dev="loop6" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 243.388069][T30831] Quota error (device loop6): do_check_range: Getting dqdh_next_free 4294967294 out of range 0-8 [ 243.410071][ T29] audit: type=1400 audit(134218202.908:143042): avc: denied { add_name } for pid=30826 comm="syz.6.12632" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 243.466467][T30831] Quota error (device loop6): qtree_write_dquot: Error -117 occurred while creating quota [ 243.483885][T30831] EXT4-fs error (device loop6): ext4_acquire_dquot:6938: comm syz.6.12632: Failed to acquire dquot type 0 [ 243.536520][ T29] audit: type=1400 audit(134218203.076:143043): avc: denied { wake_alarm } for pid=30871 comm="syz.2.12645" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 243.632430][T30891] loop2: detected capacity change from 0 to 256 [ 243.638610][ T29] audit: type=1326 audit(134218203.171:143044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30881 comm="syz.5.12648" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd557bd5d19 code=0x7ffc0000 [ 243.663764][T30893] ieee802154 phy0 wpan0: encryption failed: -22 [ 243.683173][T30891] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 243.716759][ T4103] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 243.759136][T30911] mmap: syz.3.12660 (30911): VmData 112943104 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 243.788324][T30915] __nla_validate_parse: 1 callbacks suppressed [ 243.788340][T30915] netlink: 20 bytes leftover after parsing attributes in process `syz.2.12661'. [ 243.854330][T30936] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12666'. [ 244.109292][T30993] program syz.5.12683 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 244.180439][T31007] netlink: 200 bytes leftover after parsing attributes in process `syz.2.12687'. [ 244.250591][T31017] vhci_hcd: invalid port number 96 [ 244.255818][T31017] vhci_hcd: default hub control req: c306 v0079 i0060 l0 [ 244.446055][T31056] netlink: 'syz.0.12704': attribute type 29 has an invalid length. [ 244.470116][T31061] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12701'. [ 244.481678][T31061] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 244.491233][T31061] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 244.530759][T31067] netlink: 108 bytes leftover after parsing attributes in process `syz.2.12709'. [ 244.711235][T31111] netlink: 'syz.3.12721': attribute type 21 has an invalid length. [ 244.735512][T31111] netlink: 132 bytes leftover after parsing attributes in process `syz.3.12721'. [ 244.791482][T31129] netlink: 'syz.6.12728': attribute type 25 has an invalid length. [ 245.188811][T31222] netlink: 16 bytes leftover after parsing attributes in process `syz.5.12759'. [ 245.287985][T31243] xt_TCPMSS: Only works on TCP SYN packets [ 245.661740][T31325] loop6: detected capacity change from 0 to 512 [ 245.701851][T31325] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 245.709839][T31325] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 245.734668][T31325] EXT4-fs (loop6): orphan cleanup on readonly fs [ 245.782775][T31325] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 245.799017][T31338] loop5: detected capacity change from 0 to 512 [ 245.808862][T31325] EXT4-fs warning (device loop6): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 245.832642][T31325] EXT4-fs (loop6): 1 truncate cleaned up [ 245.844184][T31325] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 245.856730][T31338] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 245.886564][T31355] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12803'. [ 245.908223][T31325] EXT4-fs warning (device loop6): dx_probe:893: inode #2: comm syz.6.12793: dx entry: limit 65535 != root limit 120 [ 245.920514][T31325] EXT4-fs warning (device loop6): dx_probe:966: inode #2: comm syz.6.12793: Corrupt directory, running e2fsck is recommended [ 245.942932][ T4099] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 245.959434][T31357] netlink: 202920 bytes leftover after parsing attributes in process `syz.0.12796'. [ 246.051305][ T4103] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 246.131101][T31392] netlink: 8 bytes leftover after parsing attributes in process `syz.5.12812'. [ 246.181045][T31398] wireguard0: entered promiscuous mode [ 246.186564][T31398] wireguard0: entered allmulticast mode [ 246.346282][T31427] lo: left promiscuous mode [ 246.490203][T31427] wireguard0: left promiscuous mode [ 246.495511][T31427] wireguard0: left allmulticast mode [ 246.516850][T31427] bond1: left promiscuous mode [ 246.521763][T31427] bond1: left allmulticast mode [ 246.529444][T31427] ip6erspan0: left promiscuous mode [ 246.853596][T31495] (unnamed net_device) (uninitialized): option mode: invalid value (14) [ 247.119325][T31545] --map-set only usable from mangle table [ 247.190232][T31562] netlink: 'syz.5.12868': attribute type 5 has an invalid length. [ 247.219830][T31569] loop3: detected capacity change from 0 to 512 [ 247.259973][T31569] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 247.303595][T31569] EXT4-fs (loop3): 1 truncate cleaned up [ 247.319823][T31569] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 247.501550][ T4104] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 247.569585][T31630] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=31630 comm=syz.3.12881 [ 247.667422][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 247.667463][ T29] audit: type=1400 audit(134218207.414:143069): avc: denied { mounton } for pid=31645 comm="syz.0.12891" path="/2391/file0" dev="tmpfs" ino=12144 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 247.924357][T31712] lo: left promiscuous mode [ 248.043915][ T29] audit: type=1400 audit(134218207.803:143070): avc: denied { relabelfrom } for pid=31736 comm="syz.5.12920" name="" dev="pipefs" ino=86836 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 248.045329][T31712] bridge2: left promiscuous mode [ 248.067013][T31737] SELinux: Context system_u:object_r:ping_exec_t:s0 is not valid (left unmapped). [ 248.071737][T31712] bridge2: left allmulticast mode [ 248.081475][ T29] audit: type=1400 audit(134218207.834:143071): avc: denied { mac_admin } for pid=31736 comm="syz.5.12920" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 248.107636][ T29] audit: type=1400 audit(134218207.845:143072): avc: denied { relabelto } for pid=31736 comm="syz.5.12920" name="" dev="pipefs" ino=86836 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=fifo_file permissive=1 trawcon="system_u:object_r:ping_exec_t:s0" [ 248.330073][ T29] audit: type=1326 audit(134218208.097:143073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31772 comm="syz.3.12927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48649a5d19 code=0x7ffc0000 [ 248.353984][ T29] audit: type=1326 audit(134218208.097:143074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31772 comm="syz.3.12927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48649a5d19 code=0x7ffc0000 [ 248.377720][ T29] audit: type=1326 audit(134218208.097:143075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31772 comm="syz.3.12927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=252 compat=0 ip=0x7f48649a5d19 code=0x7ffc0000 [ 248.401462][ T29] audit: type=1326 audit(134218208.097:143076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31772 comm="syz.3.12927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48649a5d19 code=0x7ffc0000 [ 248.425491][ T29] audit: type=1326 audit(134218208.097:143077): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31772 comm="syz.3.12927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48649a5d19 code=0x7ffc0000 [ 248.514557][T31792] veth3: left promiscuous mode [ 248.519454][T31792] veth3: left allmulticast mode [ 248.628222][T31825] IPVS: length: 53 != 8 [ 248.676406][ T29] audit: type=1400 audit(134218208.475:143078): avc: denied { getopt } for pid=31837 comm="syz.3.12952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 248.772289][T31853] __nla_validate_parse: 11 callbacks suppressed [ 248.772370][T31853] netlink: 44 bytes leftover after parsing attributes in process `syz.5.12957'. [ 248.792283][T31855] netlink: 'syz.0.12958': attribute type 13 has an invalid length. [ 248.800299][T31855] netlink: 152 bytes leftover after parsing attributes in process `syz.0.12958'. [ 248.801284][T31853] netlink: 12 bytes leftover after parsing attributes in process `syz.5.12957'. [ 248.817501][T31855] syz_tun: refused to change device tx_queue_len [ 248.824976][T31855] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 248.928909][T31873] netlink: 'syz.0.12963': attribute type 2 has an invalid length. [ 248.936830][T31873] netlink: 'syz.0.12963': attribute type 1 has an invalid length. [ 248.944740][T31873] netlink: 132 bytes leftover after parsing attributes in process `syz.0.12963'. [ 249.189466][T31914] netlink: 'syz.5.12979': attribute type 1 has an invalid length. [ 249.419029][T31940] xt_CT: You must specify a L4 protocol and not use inversions on it [ 249.435298][T31915] xt_CT: No such helper "syz1" [ 249.564837][T31965] loop5: detected capacity change from 0 to 164 [ 249.595555][T31971] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12997'. [ 249.815911][T32023] netlink: 'syz.5.13011': attribute type 11 has an invalid length. [ 249.912053][T32044] loop2: detected capacity change from 0 to 512 [ 249.916475][T32041] loop3: detected capacity change from 0 to 1024 [ 249.938780][T32041] EXT4-fs: Ignoring removed bh option [ 249.957156][T32044] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 250.033296][T32044] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 250.047698][T32041] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 250.067505][T32082] netlink: 'syz.0.13030': attribute type 21 has an invalid length. [ 250.068404][T32084] cgroup2: Bad value for 'fscontext' [ 250.093931][T32044] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 250.111121][T32041] EXT4-fs error (device loop3): ext4_xattr_inode_iget:440: inode #11: comm syz.3.13019: missing EA_INODE flag [ 250.127031][T32092] netlink: 72 bytes leftover after parsing attributes in process `syz.5.13033'. [ 250.136170][T32092] netlink: 72 bytes leftover after parsing attributes in process `syz.5.13033'. [ 250.145596][T32041] EXT4-fs (loop3): Remounting filesystem read-only [ 250.171361][ T4102] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.221440][ T4104] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 250.228502][T32108] netlink: 16 bytes leftover after parsing attributes in process `syz.0.13039'. [ 250.329568][T32128] netlink: 24 bytes leftover after parsing attributes in process `syz.2.13045'. [ 250.734802][T32217] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 250.889208][T32244] netlink: 20 bytes leftover after parsing attributes in process `syz.3.13082'. [ 250.955868][T32252] delete_channel: no stack [ 250.982201][T32265] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 251.151480][T32302] SET target dimension over the limit! [ 251.241240][T32325] netlink: 'syz.2.13107': attribute type 13 has an invalid length. [ 251.299926][T32336] netlink: 'syz.3.13115': attribute type 21 has an invalid length. [ 251.309004][T32336] netlink: 'syz.3.13115': attribute type 4 has an invalid length. [ 251.948205][T32486] tmpfs: Bad value for 'mpol' [ 252.114350][T32524] bridge2: entered allmulticast mode [ 252.215973][T32546] ip6t_REJECT: ECHOREPLY is not supported [ 252.360776][T32574] usb usb1: usbfs: interface 0 claimed by hub while 'syz.6.13179' sets config #1 [ 252.437980][T32587] x_tables: ip6_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 252.605169][T32627] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 252.642787][T32626] loop6: detected capacity change from 0 to 2048 [ 252.676638][T32626] EXT4-fs (loop6): failed to initialize system zone (-117) [ 252.699350][T32626] EXT4-fs (loop6): mount failed [ 252.786523][T32654] xt_TCPMSS: Only works on TCP SYN packets [ 252.928904][T32687] netlink: 'syz.5.13214': attribute type 32 has an invalid length. [ 253.356910][T32757] autofs4:pid:32757:validate_dev_ioctl: path string terminator missing for cmd(0xc0189377) [ 253.356951][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 253.356983][ T29] audit: type=1400 audit(134218213.380:143117): avc: denied { ioctl } for pid=32743 comm="syz.0.13233" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9377 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 253.462914][ T29] audit: type=1400 audit(134218213.432:143118): avc: denied { ioctl } for pid=32751 comm="syz.6.13237" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 253.488737][ T304] bond0: entered promiscuous mode [ 253.500870][ T29] audit: type=1400 audit(134218213.527:143119): avc: denied { setattr } for pid=305 comm="syz.6.13243" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 253.914138][ T413] netlink: 'syz.6.13275': attribute type 1 has an invalid length. [ 253.922145][ T413] __nla_validate_parse: 13 callbacks suppressed [ 253.922162][ T413] netlink: 224 bytes leftover after parsing attributes in process `syz.6.13275'. [ 253.994014][ T29] audit: type=1400 audit(134218214.052:143120): avc: denied { bind } for pid=429 comm="syz.6.13281" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 254.032730][ T437] netlink: 108 bytes leftover after parsing attributes in process `syz.6.13283'. [ 254.041963][ T437] netlink: 108 bytes leftover after parsing attributes in process `syz.6.13283'. [ 254.051156][ T437] netlink: 108 bytes leftover after parsing attributes in process `syz.6.13283'. [ 254.060470][ T29] audit: type=1400 audit(134218214.104:143121): avc: denied { create } for pid=438 comm="syz.5.13282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 254.080210][ T29] audit: type=1400 audit(134218214.115:143122): avc: denied { write } for pid=438 comm="syz.5.13282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 254.187290][ T451] infiniband syz!: set down [ 254.191856][ T451] infiniband syz!: added team_slave_0 [ 254.197517][ T29] audit: type=1400 audit(134218214.262:143123): avc: denied { read } for pid=460 comm="syz.6.13290" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 254.253439][ T451] RDS/IB: syz!: added [ 254.263460][ T451] smc: adding ib device syz! with port count 1 [ 254.291773][ T451] smc: ib device syz! port 1 has pnetid [ 254.332523][ T29] audit: type=1400 audit(134218214.409:143124): avc: denied { accept } for pid=491 comm="syz.0.13298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 254.445957][ T513] netlink: 20 bytes leftover after parsing attributes in process `syz.2.13303'. [ 254.456128][ T515] netlink: 40 bytes leftover after parsing attributes in process `syz.0.13300'. [ 254.588364][ T539] netlink: 16 bytes leftover after parsing attributes in process `syz.2.13311'. [ 254.601344][ T543] netlink: 'syz.5.13312': attribute type 29 has an invalid length. [ 254.758189][ T574] netlink: 16 bytes leftover after parsing attributes in process `syz.2.13321'. [ 254.767379][ T574] netlink: 44 bytes leftover after parsing attributes in process `syz.2.13321'. [ 254.870633][ T29] audit: type=1400 audit(134218214.976:143125): avc: denied { connect } for pid=594 comm="syz.6.13328" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 254.906047][ T605] xt_l2tp: invalid flags combination: 4 [ 254.991979][ T29] audit: type=1400 audit(134218215.102:143126): avc: denied { read } for pid=619 comm="syz.6.13336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 255.014765][ T630] netlink: 'syz.2.13339': attribute type 9 has an invalid length. [ 255.106979][ T651] xt_ecn: cannot match TCP bits for non-tcp packets [ 255.118365][ T652] netlink: 'syz.6.13347': attribute type 2 has an invalid length. [ 255.118929][ T641] netlink: 24 bytes leftover after parsing attributes in process `syz.5.13343'. [ 255.126286][ T652] netlink: 'syz.6.13347': attribute type 1 has an invalid length. [ 255.388825][ T713] loop2: detected capacity change from 0 to 256 [ 255.958571][ T840] cgroup: Invalid name [ 256.696714][ T821] syz.2.13403 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_NOWARN|__GFP_ZERO), order=0, oom_score_adj=1000 [ 256.711019][ T821] CPU: 1 UID: 0 PID: 821 Comm: syz.2.13403 Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 256.721848][ T821] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 256.731976][ T821] Call Trace: [ 256.735276][ T821] [ 256.738207][ T821] dump_stack_lvl+0xf2/0x150 [ 256.742818][ T821] dump_stack+0x15/0x1a [ 256.747076][ T821] dump_header+0x83/0x2d0 [ 256.751492][ T821] oom_kill_process+0x341/0x4c0 [ 256.756351][ T821] out_of_memory+0x9af/0xbe0 [ 256.761038][ T821] ? css_next_descendant_pre+0x11c/0x140 [ 256.766852][ T821] mem_cgroup_out_of_memory+0x13e/0x190 [ 256.772535][ T821] try_charge_memcg+0x508/0x7f0 [ 256.777424][ T821] obj_cgroup_charge_pages+0xbd/0x1a0 [ 256.782995][ T821] __memcg_kmem_charge_page+0x9d/0x170 [ 256.788488][ T821] __alloc_pages_noprof+0x1bc/0x340 [ 256.793725][ T821] alloc_pages_mpol_noprof+0xb1/0x1e0 [ 256.799217][ T821] alloc_pages_noprof+0xe1/0x100 [ 256.804271][ T821] __vmalloc_node_range_noprof+0x6eb/0xe80 [ 256.810167][ T821] __kvmalloc_node_noprof+0x121/0x170 [ 256.815596][ T821] ? ip_set_alloc+0x1f/0x30 [ 256.820268][ T821] ip_set_alloc+0x1f/0x30 [ 256.824628][ T821] hash_netiface_create+0x273/0x730 [ 256.829862][ T821] ? __nla_parse+0x40/0x60 [ 256.834347][ T821] ? __pfx_hash_netiface_create+0x10/0x10 [ 256.840109][ T821] ip_set_create+0x359/0x8a0 [ 256.844849][ T821] ? memchr+0x1/0x50 [ 256.848799][ T821] ? __nla_parse+0x40/0x60 [ 256.853264][ T821] nfnetlink_rcv_msg+0x4a9/0x570 [ 256.858509][ T821] netlink_rcv_skb+0x12c/0x230 [ 256.863308][ T821] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 256.868881][ T821] nfnetlink_rcv+0x16c/0x15d0 [ 256.873616][ T821] ? kmem_cache_free+0xdc/0x2d0 [ 256.878507][ T821] ? nlmon_xmit+0x51/0x60 [ 256.882912][ T821] ? __kfree_skb+0x102/0x150 [ 256.887553][ T821] ? consume_skb+0x49/0x160 [ 256.892169][ T821] ? nlmon_xmit+0x51/0x60 [ 256.896536][ T821] ? dev_hard_start_xmit+0x3c1/0x3f0 [ 256.901883][ T821] ? __dev_queue_xmit+0xb6e/0x2090 [ 256.907076][ T821] ? ref_tracker_free+0x3a5/0x410 [ 256.912217][ T821] ? __dev_queue_xmit+0x186/0x2090 [ 256.917438][ T821] ? __netlink_deliver_tap+0x4c6/0x4f0 [ 256.923037][ T821] netlink_unicast+0x599/0x670 [ 256.927835][ T821] netlink_sendmsg+0x5cc/0x6e0 [ 256.932706][ T821] ? __pfx_netlink_sendmsg+0x10/0x10 [ 256.938023][ T821] __sock_sendmsg+0x140/0x180 [ 256.942814][ T821] ____sys_sendmsg+0x312/0x410 [ 256.947750][ T821] __sys_sendmsg+0x19d/0x230 [ 256.952380][ T821] __x64_sys_sendmsg+0x46/0x50 [ 256.957282][ T821] x64_sys_call+0x2734/0x2dc0 [ 256.962117][ T821] do_syscall_64+0xc9/0x1c0 [ 256.966649][ T821] ? clear_bhb_loop+0x55/0xb0 [ 256.971494][ T821] ? clear_bhb_loop+0x55/0xb0 [ 256.976196][ T821] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 256.982164][ T821] RIP: 0033:0x7f2cf30a5d19 [ 256.986598][ T821] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 257.006306][ T821] RSP: 002b:00007f2cf1711038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 257.014765][ T821] RAX: ffffffffffffffda RBX: 00007f2cf3295fa0 RCX: 00007f2cf30a5d19 [ 257.022795][ T821] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 257.030805][ T821] RBP: 00007f2cf3121a20 R08: 0000000000000000 R09: 0000000000000000 [ 257.038785][ T821] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 257.046781][ T821] R13: 0000000000000000 R14: 00007f2cf3295fa0 R15: 00007ffd0bc562d8 [ 257.054814][ T821] [ 257.058581][ T821] memory: usage 307200kB, limit 307200kB, failcnt 2764 [ 257.065679][ T821] memory+swap: usage 307404kB, limit 9007199254740988kB, failcnt 0 [ 257.073791][ T821] kmem: usage 307196kB, limit 9007199254740988kB, failcnt 0 [ 257.081326][ T821] Memory cgroup stats for /syz2: [ 257.081493][ T821] cache 4096 [ 257.089678][ T821] rss 0 [ 257.092482][ T821] shmem 0 [ 257.095434][ T821] mapped_file 4096 [ 257.099258][ T821] dirty 0 [ 257.102234][ T821] writeback 4096 [ 257.106065][ T821] workingset_refault_anon 80 [ 257.110706][ T821] workingset_refault_file 2479 [ 257.115487][ T821] swap 208896 [ 257.118778][ T821] swapcached 0 [ 257.122289][ T821] pgpgin 187484 [ 257.125781][ T821] pgpgout 187483 [ 257.129372][ T821] pgfault 281863 [ 257.132937][ T821] pgmajfault 39 [ 257.136415][ T821] inactive_anon 0 [ 257.140075][ T821] active_anon 0 [ 257.143537][ T821] inactive_file 0 [ 257.147230][ T821] active_file 4096 [ 257.151031][ T821] unevictable 0 [ 257.154619][ T821] hierarchical_memory_limit 314572800 [ 257.160044][ T821] hierarchical_memsw_limit 9223372036854771712 [ 257.166216][ T821] total_cache 4096 [ 257.170146][ T821] total_rss 0 [ 257.173500][ T821] total_shmem 0 [ 257.177010][ T821] total_mapped_file 4096 [ 257.181420][ T821] total_dirty 0 [ 257.184978][ T821] total_writeback 4096 [ 257.189085][ T821] total_workingset_refault_anon 80 [ 257.194260][ T821] total_workingset_refault_file 2479 [ 257.199587][ T821] total_swap 208896 [ 257.203426][ T821] total_swapcached 0 [ 257.207400][ T821] total_pgpgin 187484 [ 257.211417][ T821] total_pgpgout 187483 [ 257.215513][ T821] total_pgfault 281863 [ 257.219589][ T821] total_pgmajfault 39 [ 257.223585][ T821] total_inactive_anon 0 [ 257.227886][ T821] total_active_anon 0 [ 257.231881][ T821] total_inactive_file 0 [ 257.236149][ T821] total_active_file 4096 [ 257.240484][ T821] total_unevictable 0 [ 257.244501][ T821] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz2,task_memcg=/syz2,task=syz.2.13403,pid=820,uid=0 [ 257.259201][ T821] Memory cgroup out of memory: Killed process 820 (syz.2.13403) total-vm:95432kB, anon-rss:788kB, file-rss:21956kB, shmem-rss:0kB, UID:0 pgtables:124kB oom_score_adj:1000 [ 257.440266][ T947] Cannot find add_set index 65534 as target [ 257.554646][ T960] tipc: Can't bind to reserved service type 1 [ 257.574417][ T821] syz.2.13403 (821) used greatest stack depth: 7184 bytes left [ 257.580499][ T967] xt_TCPMSS: Only works on TCP SYN packets [ 257.942691][ T1048] netlink: 'syz.0.13473': attribute type 13 has an invalid length. [ 257.988718][ T1048] erspan0: refused to change device tx_queue_len [ 257.998702][ T1048] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 258.179676][ T29] kauditd_printk_skb: 53 callbacks suppressed [ 258.179693][ T29] audit: type=1400 audit(134218218.442:143180): avc: denied { write } for pid=1091 comm="syz.6.13485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 258.244964][ T29] audit: type=1326 audit(134218218.505:143181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1078 comm="syz.6.13469" exe="/root/syz-executor" sig=0 arch=c000003e syscall=60 compat=0 ip=0x7fb464a15d19 code=0x7ffc0000 [ 258.268839][ T29] audit: type=1400 audit(134218218.505:143182): avc: denied { create } for pid=1093 comm="syz.3.13487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 258.288487][ T29] audit: type=1400 audit(134218218.505:143183): avc: denied { setopt } for pid=1093 comm="syz.3.13487" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 258.308236][ T29] audit: type=1400 audit(134218218.526:143184): avc: denied { create } for pid=1100 comm="syz.3.13489" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 258.548029][ T29] audit: type=1400 audit(134218218.841:143185): avc: denied { write } for pid=1109 comm="syz.6.13492" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 258.640953][ T29] audit: type=1400 audit(134218218.915:143186): avc: denied { write } for pid=1124 comm="syz.3.13498" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 258.694589][ T29] audit: type=1400 audit(134218218.988:143187): avc: denied { create } for pid=1115 comm="syz.5.13494" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 258.772369][ T1149] loop3: detected capacity change from 0 to 512 [ 258.789307][ T29] audit: type=1400 audit(134218218.988:143188): avc: denied { create } for pid=1128 comm="syz.6.13499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 258.809515][ T29] audit: type=1400 audit(134218218.988:143189): avc: denied { setopt } for pid=1128 comm="syz.6.13499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 258.891285][ T1149] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 258.935009][ T1183] Cannot find del_set index 4 as target [ 258.940711][ T1172] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 258.947339][ T1172] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 258.954835][ T1172] vhci_hcd vhci_hcd.0: Device attached [ 258.969217][ T1173] vhci_hcd: connection closed [ 258.969377][ T4315] vhci_hcd: stop threads [ 258.978436][ T4315] vhci_hcd: release socket [ 258.982865][ T4315] vhci_hcd: disconnect device [ 258.987388][ T1186] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 259.005353][ T4104] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 259.088426][ T1202] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 259.106735][ T1202] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 259.183902][ T1221] cgroup: Need name or subsystem set [ 259.253434][ T1241] xt_TPROXY: Can be used only with -p tcp or -p udp [ 259.345727][ T1254] 9pnet: Could not find request transport: fd0xffffffffffffffff [ 259.442415][ T1294] __nla_validate_parse: 14 callbacks suppressed [ 259.442491][ T1294] netlink: 16 bytes leftover after parsing attributes in process `syz.3.13547'. [ 259.574594][ T1318] sctp: [Deprecated]: syz.5.13556 (pid 1318) Use of int in maxseg socket option. [ 259.574594][ T1318] Use struct sctp_assoc_value instead [ 259.635183][ T1335] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 259.695209][ T1344] loop5: detected capacity change from 0 to 2048 [ 259.740042][ T1356] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(4) [ 259.746658][ T1356] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 259.754147][ T1356] vhci_hcd vhci_hcd.0: Device attached [ 259.762736][ T1362] IPv6: NLM_F_CREATE should be specified when creating new route [ 259.779221][ T1362] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 259.786524][ T1362] IPv6: NLM_F_CREATE should be set when creating new route [ 259.793741][ T1362] IPv6: NLM_F_CREATE should be set when creating new route [ 259.800985][ T1362] IPv6: NLM_F_CREATE should be set when creating new route [ 259.802008][ T1373] netlink: 8 bytes leftover after parsing attributes in process `syz.6.13572'. [ 259.817270][ T1358] vhci_hcd: connection closed [ 259.817757][ T4109] vhci_hcd: stop threads [ 259.826792][ T4109] vhci_hcd: release socket [ 259.831247][ T4109] vhci_hcd: disconnect device [ 259.839357][ T1344] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 259.864510][ T1344] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 259.950095][ T1393] program syz.0.13579 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 259.988987][ T4099] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 260.207070][ T1436] netlink: 'syz.2.13591': attribute type 5 has an invalid length. [ 260.214988][ T1436] netlink: 176 bytes leftover after parsing attributes in process `syz.2.13591'. [ 260.323225][ T1459] netlink: 666 bytes leftover after parsing attributes in process `syz.5.13598'. [ 260.389613][ T1455] veth5: entered promiscuous mode [ 260.502378][ T1509] netlink: 'syz.0.13607': attribute type 1 has an invalid length. [ 260.849168][ T1595] loop0: detected capacity change from 0 to 1024 [ 260.860712][ T1591] netlink: 'syz.3.13631': attribute type 5 has an invalid length. [ 260.868603][ T1591] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13631'. [ 260.890241][ T1595] EXT4-fs: Ignoring removed bh option [ 260.926201][ T1595] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 261.000995][ T1620] netlink: 4 bytes leftover after parsing attributes in process `syz.5.13639'. [ 261.057696][ T4094] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 261.115256][ T1642] netlink: 'syz.2.13644': attribute type 21 has an invalid length. [ 261.323721][ T1687] (unnamed net_device) (uninitialized): option use_carrier: invalid value (13) [ 261.411563][ T1706] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13667'. [ 261.453231][ T1715] netlink: 'syz.3.13670': attribute type 13 has an invalid length. [ 261.508029][ T1723] netlink: 16 bytes leftover after parsing attributes in process `syz.5.13671'. [ 261.555087][ T1734] netlink: 176 bytes leftover after parsing attributes in process `syz.2.13675'. [ 261.612439][ T1749] SET target dimension over the limit! [ 261.711544][ T1770] SET target dimension over the limit! [ 261.948388][ T1822] netlink: 60 bytes leftover after parsing attributes in process `syz.5.13704'. [ 262.000564][ T1831] netlink: 'syz.6.13705': attribute type 8 has an invalid length. [ 262.062757][ T1845] loop2: detected capacity change from 0 to 512 [ 262.081460][ T1851] loop5: detected capacity change from 0 to 512 [ 262.121661][ T1851] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.143365][ T1845] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 262.152223][ T1851] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.13711: corrupted xattr block 33: e_value out of bounds [ 262.175692][ T1845] EXT4-fs error (device loop2): ext4_do_update_inode:5153: inode #2: comm syz.2.13710: corrupted inode contents [ 262.188891][ T1851] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 262.202214][ T1845] EXT4-fs (loop2): Remounting filesystem read-only [ 262.204376][ T1851] EXT4-fs error (device loop5): ext4_xattr_block_get:596: inode #15: comm syz.5.13711: corrupted xattr block 33: e_value out of bounds [ 262.223592][ T1851] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 262.259938][ T1872] usb usb7: usbfs: process 1872 (syz.3.13717) did not claim interface 0 before use [ 262.274290][ T4102] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.446396][ T4099] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 262.863309][ T2010] netlink: 'syz.0.13759': attribute type 5 has an invalid length. [ 263.045600][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 263.045670][ T29] audit: type=1400 audit(134218223.536:143277): avc: denied { read } for pid=2035 comm="syz.2.13773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 263.114933][ T29] audit: type=1400 audit(134218223.631:143278): avc: denied { read write } for pid=2053 comm="syz.3.13780" name="uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 263.138769][ T29] audit: type=1400 audit(134218223.631:143279): avc: denied { open } for pid=2053 comm="syz.3.13780" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 263.209139][ T2073] loop2: detected capacity change from 0 to 1024 [ 263.222176][ T2073] EXT4-fs: Ignoring removed nobh option [ 263.237881][ T2073] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 263.258032][ T2078] netlink: 'syz.0.13785': attribute type 10 has an invalid length. [ 263.264136][ T2073] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 263.289907][ T2073] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #11: comm syz.2.13784: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 263.342760][ T2073] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.13784: couldn't read orphan inode 11 (err -117) [ 263.380542][ T2073] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 263.483406][ T4102] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.617538][ T29] audit: type=1400 audit(134218224.156:143280): avc: denied { read } for pid=2127 comm="syz.2.13800" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 263.632809][ T2131] loop0: detected capacity change from 0 to 512 [ 263.658648][ T29] audit: type=1400 audit(134218224.156:143281): avc: denied { open } for pid=2127 comm="syz.2.13800" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 263.684907][ T2131] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 263.692940][ T2131] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 263.735104][ T2131] EXT4-fs (loop0): orphan cleanup on readonly fs [ 263.750677][ T2131] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 263.797239][ T2131] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 263.828291][ T2131] EXT4-fs (loop0): 1 truncate cleaned up [ 263.856993][ T2131] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 263.883086][ T2151] sit1: entered promiscuous mode [ 263.888168][ T2151] sit1: entered allmulticast mode [ 263.893835][ T29] audit: type=1400 audit(134218224.460:143282): avc: denied { remount } for pid=2130 comm="syz.0.13801" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 263.919782][ T2131] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 263.927794][ T2131] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 263.954592][ T29] audit: type=1400 audit(134218224.502:143283): avc: denied { create } for pid=2157 comm="syz.3.13810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 263.986756][ T4094] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 263.996085][ T29] audit: type=1400 audit(134218224.534:143284): avc: denied { bind } for pid=2157 comm="syz.3.13810" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 264.081871][ T29] audit: type=1326 audit(134218224.649:143285): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2174 comm="syz.0.13814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5002795d19 code=0x7ffc0000 [ 264.177325][ T29] audit: type=1326 audit(134218224.691:143286): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2174 comm="syz.0.13814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f5002795d19 code=0x7ffc0000 [ 264.466529][ T2262] __nla_validate_parse: 14 callbacks suppressed [ 264.466550][ T2262] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13832'. [ 264.497625][ T2228] netlink: 'syz.3.13831': attribute type 2 has an invalid length. [ 264.505593][ T2228] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.13831'. [ 264.654914][ T2289] netlink: 16 bytes leftover after parsing attributes in process `syz.5.13839'. [ 264.784743][ T2318] netlink: 'syz.2.13850': attribute type 3 has an invalid length. [ 264.784765][ T2318] netlink: 666 bytes leftover after parsing attributes in process `syz.2.13850'. [ 264.845909][ T2324] netlink: 'syz.2.13853': attribute type 10 has an invalid length. [ 264.943453][ T2347] can0: slcan on ttyS3. [ 265.026047][ T2371] SELinux: syz.6.13866 (2371) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 265.041979][ T2346] can0 (unregistered): slcan off ttyS3. [ 265.111433][ T2388] xt_nat: multiple ranges no longer supported [ 265.134668][ T2387] loop2: detected capacity change from 0 to 8192 [ 265.158496][ T2387] syz.2.13874: attempt to access beyond end of device [ 265.158496][ T2387] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 265.158675][ T2387] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 265.158699][ T2387] FAT-fs (loop2): Filesystem has been set read-only [ 265.158936][ T2387] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 265.159075][ T2387] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 265.186963][ T2400] netlink: 132 bytes leftover after parsing attributes in process `syz.5.13878'. [ 265.485613][ T2461] bond0: entered promiscuous mode [ 265.485637][ T2461] bond_slave_0: entered promiscuous mode [ 265.485709][ T2461] bond_slave_1: entered promiscuous mode [ 265.502512][ T2461] bond0: entered allmulticast mode [ 265.505778][ T2466] netlink: 16 bytes leftover after parsing attributes in process `syz.6.13900'. [ 265.507830][ T2461] bond_slave_0: entered allmulticast mode [ 265.516893][ T2466] netlink: 12 bytes leftover after parsing attributes in process `syz.6.13900'. [ 265.522620][ T2461] bond_slave_1: entered allmulticast mode [ 265.600160][ T2472] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13903'. [ 265.609250][ T2472] netlink: 'syz.0.13903': attribute type 9 has an invalid length. [ 265.728795][ T2506] xt_CT: You must specify a L4 protocol and not use inversions on it [ 265.730796][ T2505] loop2: detected capacity change from 0 to 1024 [ 265.775688][ T2515] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13914'. [ 265.800891][ T2505] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 265.839003][ T4102] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 265.851035][ T2530] netlink: 'syz.0.13920': attribute type 16 has an invalid length. [ 265.859026][ T2530] netlink: 64138 bytes leftover after parsing attributes in process `syz.0.13920'. [ 265.890057][ T2536] netlink: 'syz.5.13923': attribute type 1 has an invalid length. [ 266.024915][ T2571] unsupported nlmsg_type 40 [ 266.237401][ T2613] loop6: detected capacity change from 0 to 2048 [ 266.246252][ T2613] EXT4-fs: Ignoring removed mblk_io_submit option [ 266.269161][ T2619] netlink: 'syz.5.13951': attribute type 2 has an invalid length. [ 266.315261][ T2613] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.394893][ T2613] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.13949: bg 0: block 234: padding at end of block bitmap is not set [ 266.436742][ T2613] EXT4-fs (loop6): Remounting filesystem read-only [ 266.500275][ T4103] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.621231][ T2694] loop6: detected capacity change from 0 to 512 [ 266.650325][ T2694] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 266.746714][ T2694] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c028, mo2=0002] [ 266.769395][ T2694] System zones: 0-2, 18-18, 34-35 [ 266.785618][ T2694] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.848174][ T4103] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 266.879905][ T2749] vhci_hcd: invalid port number 224 [ 266.930395][ T2770] loop3: detected capacity change from 0 to 1024 [ 266.935961][ T2775] IPv6: NLM_F_CREATE should be specified when creating new route [ 266.941945][ T2770] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 266.979929][ T4104] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.224494][ T2840] loop0: detected capacity change from 0 to 128 [ 267.252357][ T2840] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 267.386071][ T2840] EXT4-fs warning (device loop0): ext4_dirblock_csum_verify:406: inode #2: comm syz.0.14018: No space for directory leaf checksum. Please run e2fsck -D. [ 267.401586][ T2840] EXT4-fs error (device loop0): __ext4_find_entry:1652: inode #2: comm syz.0.14018: checksumming directory block 0 [ 267.490800][ T4094] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 267.735253][ T2948] loop5: detected capacity change from 0 to 512 [ 267.772275][ T2948] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 267.814232][ T2948] EXT4-fs (loop5): invalid journal inode [ 267.836041][ T2948] EXT4-fs (loop5): can't get journal size [ 267.845646][ T2948] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 267.856219][ T2948] System zones: 1-12, 13-13 [ 267.864013][ T2948] EXT4-fs (loop5): 1 truncate cleaned up [ 267.875566][ T2948] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 267.900413][ T2948] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.234225][ T3072] netlink: 'syz.2.14080': attribute type 6 has an invalid length. [ 268.425534][ T3109] netlink: 'syz.3.14092': attribute type 16 has an invalid length. [ 268.528782][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 268.528841][ T29] audit: type=1400 audit(134218229.323:143345): avc: denied { setopt } for pid=3124 comm="syz.5.14098" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 268.612030][ T29] audit: type=1400 audit(134218229.397:143346): avc: denied { write } for pid=3122 comm="syz.0.14097" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 268.673555][ T29] audit: type=1400 audit(134218229.428:143347): avc: denied { accept } for pid=3136 comm="syz.5.14101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 268.880476][ T29] audit: type=1400 audit(134218229.691:143348): avc: denied { sqpoll } for pid=3197 comm="syz.6.14118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 268.908569][ T29] audit: type=1326 audit(134218229.701:143349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3199 comm="syz.3.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48649a5d19 code=0x7ffc0000 [ 268.932237][ T29] audit: type=1326 audit(134218229.701:143350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3199 comm="syz.3.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48649a5d19 code=0x7ffc0000 [ 268.955908][ T29] audit: type=1326 audit(134218229.701:143351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3199 comm="syz.3.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=97 compat=0 ip=0x7f48649a5d19 code=0x7ffc0000 [ 268.979622][ T29] audit: type=1326 audit(134218229.701:143352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3199 comm="syz.3.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48649a5d19 code=0x7ffc0000 [ 269.003285][ T29] audit: type=1326 audit(134218229.701:143353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3199 comm="syz.3.14119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48649a5d19 code=0x7ffc0000 [ 269.074211][ T29] audit: type=1326 audit(134218229.848:143354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3209 comm="syz.3.14122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f48649a5d19 code=0x7ffc0000 [ 269.385356][ T3282] xt_policy: neither incoming nor outgoing policy selected [ 269.426572][ T3295] __nla_validate_parse: 13 callbacks suppressed [ 269.426594][ T3295] netlink: 156 bytes leftover after parsing attributes in process `syz.5.14148'. [ 269.495446][ T3312] netlink: 16 bytes leftover after parsing attributes in process `syz.5.14154'. [ 269.630195][ T3337] netlink: 8 bytes leftover after parsing attributes in process `syz.5.14162'. [ 269.639226][ T3337] netlink: 8 bytes leftover after parsing attributes in process `syz.5.14162'. [ 270.009162][ T3407] netlink: 12 bytes leftover after parsing attributes in process `syz.2.14184'. [ 270.274467][T29805] ================================================================== [ 270.282603][T29805] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_unlink [ 270.289660][T29805] [ 270.292006][T29805] write to 0xffff8881036f6c8c of 4 bytes by task 27933 on cpu 1: [ 270.299773][T29805] shmem_unlink+0x13b/0x170 [ 270.304317][T29805] shmem_rename2+0x1d4/0x2c0 [ 270.308951][T29805] vfs_rename+0x875/0x9c0 [ 270.313314][T29805] do_renameat2+0x6a2/0xa70 [ 270.317852][T29805] __x64_sys_rename+0x58/0x70 [ 270.322566][T29805] x64_sys_call+0x2b1c/0x2dc0 [ 270.327270][T29805] do_syscall_64+0xc9/0x1c0 [ 270.331795][T29805] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.337733][T29805] [ 270.340078][T29805] read to 0xffff8881036f6c8c of 4 bytes by task 29805 on cpu 0: [ 270.347728][T29805] fill_mg_cmtime+0x58/0x280 [ 270.352345][T29805] generic_fillattr+0x241/0x330 [ 270.356986][ T3444] netlink: 'syz.3.14195': attribute type 1 has an invalid length. [ 270.357205][T29805] shmem_getattr+0x17b/0x200 [ 270.357238][T29805] vfs_statx_path+0x171/0x2d0 [ 270.374306][T29805] vfs_statx+0xe1/0x170 [ 270.378496][T29805] __se_sys_newfstatat+0xdc/0x300 [ 270.383563][T29805] __x64_sys_newfstatat+0x55/0x70 [ 270.388609][T29805] x64_sys_call+0x236d/0x2dc0 [ 270.393300][T29805] do_syscall_64+0xc9/0x1c0 [ 270.397828][T29805] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 270.403767][T29805] [ 270.406096][T29805] value changed: 0x0903f016 -> 0x09b9a4b4 [ 270.411830][T29805] [ 270.414168][T29805] Reported by Kernel Concurrency Sanitizer on: [ 270.420322][T29805] CPU: 0 UID: 0 PID: 29805 Comm: udevd Not tainted 6.13.0-rc2-syzkaller-00362-g2d8308bf5b67 #0 [ 270.430660][T29805] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 270.440712][T29805] ==================================================================