last executing test programs: 12.554861246s ago: executing program 2 (id=1033): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xfc, 0x0, 0x81, 0x0, 0x93}, 0xe) sendto$inet6(r4, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r4, 0x1) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$VT_RESIZE(r0, 0x4b40, 0xfffffffffffffffc) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r6, 0x4068aea3, &(0x7f0000000080)={0x8f, 0x0, 0x3}) 10.346938975s ago: executing program 4 (id=1038): syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) unshare(0x20020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getpid() r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe55}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x3fd701) syz_emit_vhci(&(0x7f0000000280)=ANY=[@ANYBLOB="06f200"], 0x3) syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x410, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x340, 0x340, 0x340, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @remote, [0xffffff00, 0xff, 0x0, 0xffffffff], [0xff000000, 0xffffffff, 0xffffffff, 0xff], 'veth1_virt_wifi\x00', 'veth0_to_team\x00', {0xff}, {}, 0x0, 0x1e, 0x4}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x1, 0x2, {0x9}}}}, {{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@empty, [0x0, 0x8000007f, 0xff], 0x4e23, 0x4e23, 0x0, 0x4e20, 0xff, 0x379, 0xfffffff9, 0x81, 0xd}}}, {{@ipv6={@mcast2, @private0, [0xffffff00, 0xff000000, 0xff, 0xff000000], [0x0, 0x0, 0xff000000], 'bond_slave_1\x00', 'pimreg0\x00', {}, {0xff}, 0x3b, 0x0, 0x0, 0x40}, 0x0, 0x108, 0x148, 0x0, {}, [@common=@srh={{0x30}, {0x73, 0x6, 0x7, 0x7, 0x3, 0x20, 0x812}}, @common=@ah={{0x30}, {[0x4d3, 0x4d4], 0x0, 0x7d, 0x3}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x9}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) getpid() eventfd(0x7f) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000001240)={r2}, 0x4) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r4 = userfaultfd(0x80001) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000000000/0xc00000)=nil, 0xc00000}, 0x3}) ioctl$UFFDIO_COPY(r4, 0xc028aa05, &(0x7f0000000000)={&(0x7f00001c4000/0x3000)=nil, &(0x7f0000000000/0xc00000)=nil, 0x3000, 0x0, 0x2}) socket$nl_netfilter(0x10, 0x3, 0xc) 9.804177225s ago: executing program 2 (id=1040): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x6, 0x0) init_module(0x0, 0x3f00, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) r4 = getpid() getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f00000002c0)=0x0, &(0x7f0000000340)=0x4) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x100, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, 0x10, 0x8a}, [@IFLA_WEIGHT={0x8}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}, @IFLA_CARRIER={0x5, 0x21, 0x5}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x805}, 0x20000800) process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x5}, {0x5}, {0x6}]}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r7, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/key-users\x00', 0x0, 0x0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendfile(r9, r8, &(0x7f0000000000)=0x9, 0x2) 9.13304923s ago: executing program 4 (id=1042): io_uring_setup(0x4b6e, &(0x7f0000000480)={0x0, 0x4, 0x8, 0x800000, 0x6a}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet(0x2, 0x3, 0x6) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001300)={0x2, 0x0, @loopback}, 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x42f82, 0x0) socket$alg(0x26, 0x5, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000300)={{0x0, 0x2, 0xffffffff}}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000280)={0x0, 0x0, {0x3, 0x1}, 0x1}) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0xfffffffffffffcfa) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_vhci(&(0x7f00000001c0)=ANY=[@ANYBLOB="04040a00000000000026dcfee32a5a"], 0xd) syz_emit_vhci(&(0x7f0000000480)=ANY=[], 0x14) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000340)={0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 7.951818987s ago: executing program 2 (id=1047): r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_open_procfs$pagemap(0x0, &(0x7f0000000140)) syz_emit_ethernet(0x6e, &(0x7f00000004c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x38, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "d082e275205e556149a021cc13c33d89"}, @md5sig={0x13, 0x12, "27406263e43d5959a166a23bd1116edc"}]}}}}}}}}, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000004c0)={0x28, 0x0, 0x0, {{0xf}}}, 0x28) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0xc0606610, &(0x7f0000000040)=0x60) fsopen(0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000000000200b06010000000000000109022400010000000009040000010300000009210000000122050009058103a00000000efb78bc108f0200"], 0x0) syz_usb_control_io(r3, &(0x7f0000000080)={0x2c, &(0x7f0000000500)=ANY=[@ANYBLOB="007e521a4f26088571e11f19acdd4e52dbb381cc9b937700002d19ebbbb27eb98d15db0c2532ff9a46c22d4920ce6a30d0a513b0293ab15b2f92ca8441c477c862fee55ee8105b6b2df63bd872cca0"], 0x0, 0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/251, 0xfb}, {&(0x7f00000006c0)=""/6, 0x6}, {&(0x7f0000000700)=""/162, 0xa2}, {&(0x7f00000007c0)=""/110, 0x6e}], 0x4, 0x1, 0xfff) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000380)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r4, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r5, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000000140)={0xc, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r4, 0x3b89, &(0x7f00000002c0)={0x18, 0x0, r6, r7, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000280)}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000300)={0x28, 0x0, r7, 0x0, &(0x7f0000c00000/0x400000)=nil, 0x400000}) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r4, 0x3b87, &(0x7f0000000080)={0x18, 0x1, 0x0, 0x0, r7}) sendmsg$unix(r0, 0x0, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) 7.912635574s ago: executing program 4 (id=1048): timerfd_create(0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) sched_setscheduler(r0, 0x1, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DRAIN(r3, 0x80044100, 0xf0ff1f00000000) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7, 0x30}, 0xc) sendto$inet(r5, &(0x7f0000000040)='}', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r5, &(0x7f0000000280)='p', 0x29fcb, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000240), 0xc) sendto$inet(r5, &(0x7f0000000300)="ab", 0x1, 0x0, 0x0, 0x0) 6.238514979s ago: executing program 1 (id=1054): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000005000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) eventfd(0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xa, &(0x7f0000000140)={0x88, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x6, [@restrict={0x6, 0x0, 0x0, 0xb, 0x5}, @typedef={0x5, 0x0, 0x0, 0x8, 0x5}]}, {0x0, [0x0, 0x61, 0x0, 0x61]}}, 0x0, 0x36, 0x0, 0x0, 0x2}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) r5 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0}) close(r5) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x4850) bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x15, 0xffffffff, 0x5, 0x80000000, 0x0, 0x1, 0x7, '\x00', r3, r2, 0x13a, 0x1, 0x1fc}, 0x48) bpf$MAP_CREATE(0x700000000000000, &(0x7f0000000440)=@base={0x1d, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x5}, 0x48) 6.116564701s ago: executing program 3 (id=1055): r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$UFFDIO_CONTINUE(r2, 0xc020aa08, &(0x7f00000000c0)={{&(0x7f0000800000/0x800000)=nil, 0x800000}}) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f00000001c0)=""/148) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000000c0)='qnx4\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x15) umount2(&(0x7f0000000240)='./file0\x00', 0x4) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000001880), 0x2, 0x0) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) write(r4, &(0x7f0000000240)="240000001e005f0214ffffecfffffff80700eeff0000000000000000080009000b020000", 0x24) eventfd2(0x0, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) setuid(0x0) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r6 = syz_open_dev$radio(&(0x7f00000003c0), 0x3, 0x2) writev(r6, &(0x7f0000000500)=[{&(0x7f0000000400)='^', 0x1}], 0x1) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000080), 0xfd32) syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_auth_complete={{0x6, 0x3}}}, 0x6) 6.027114366s ago: executing program 0 (id=1056): syz_usb_connect(0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x403}}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) socket(0x1, 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$key(0xf, 0x3, 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = dup(r5) ioctl$KVM_SET_MSRS(r6, 0x4048aecb, &(0x7f0000000200)=ANY=[@ANYRES32=r3]) r7 = openat$cgroup_ro(r1, 0x0, 0x0, 0x0) getsockopt$netlink(r7, 0x10e, 0x3, &(0x7f0000000200)=""/80, &(0x7f0000000140)=0x50) ioctl$FS_IOC_READ_VERITY_METADATA(r2, 0x541b, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[], 0x14}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000002fc0)=ANY=[], 0x2b08}}, 0x0) getsockname$l2tp(r7, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f0000000380)=0x10) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000300)=@ccm_128={{0x303}, "309be4957d90bf93", "b95200", "de1aa12b", "6eb3c698061ab06f"}, 0x28) recvmmsg(r1, &(0x7f0000004080)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/255, 0x3e8}], 0x1}}], 0x1, 0x0, 0x0) 5.479304988s ago: executing program 3 (id=1057): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bond0\x00'}) socket$tipc(0x1e, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r4}, 0x10) r5 = socket(0x10, 0x803, 0x0) r6 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_LOCAL={0x14, 0x2, @local}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffff001}}]}, 0x40}}, 0x0) r8 = socket$kcm(0x10, 0x2, 0x0) recvmsg(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002640)=""/4096, 0x1000}, {&(0x7f0000000600)=""/235, 0xeb}, {&(0x7f0000000540)=""/167, 0xa7}], 0x3}, 0x0) write$cgroup_subtree(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="364000002600913e"], 0xfe33) r9 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r3, &(0x7f0000000080)={0xe0002008}) epoll_wait(r9, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) 5.320704378s ago: executing program 4 (id=1058): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='notify_on_release\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x3ff, 0x12) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003"], 0x69) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) r3 = creat(0x0, 0x0) close(r3) socket$rds(0x15, 0x5, 0x0) sendmsg$kcm(r3, &(0x7f00000000c0)={&(0x7f0000000a00)=@generic={0xa, "8ab77fa26849ff2665dc0500000000000008ece6be1862e20080d2737d00ad6f9fa9f3d74ea715dd9d6d2e198211220940ad5def53b911ba5b9da13641f9826d7012a749f54b801ee80ea6132ca6e88c776553e1833052ca376304313c4b37780136a4b8385704000000000000000000000000000000001800"}, 0x80, 0x0}, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x1c) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r4}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)={0x14, 0x5e, 0xe25, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r6}, @map_fd, @exit]}, 0x0, 0xc}, 0x90) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r7 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000280)={'\x00', 0x9, 0x200, 0x3, 0x400, 0x4}) 5.106854269s ago: executing program 4 (id=1059): iopl(0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x60c2, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x8, &(0x7f0000003400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x41) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffff7f850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r4, 0x1, &(0x7f0000000300)=[0x0]) io_destroy(r4) 4.793492406s ago: executing program 3 (id=1060): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x8000003d) fcntl$setsig(r1, 0xa, 0x21) creat(&(0x7f0000000380)='./file0\x00', 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) getpgrp(0x0) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) ioperm(0x0, 0x3, 0x2) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000000)=0x3500, 0x4) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r4, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}}], 0x5df, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x44, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x44}}, 0x0) 4.654481665s ago: executing program 1 (id=1061): r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000400)) lstat(&(0x7f00000063c0)='./file0\x00', &(0x7f0000006400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r2, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)='>', 0x7ffff002}], 0x1, &(0x7f0000001800)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0x0, 0xee01}}}], 0x38}, 0xfd) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000077c0)) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setresuid(r6, r6, 0x0) statx(0xffffffffffffffff, &(0x7f0000007800)='./file0\x00', 0x400, 0x8, &(0x7f0000007840)) getpgrp(0x0) geteuid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000007940)={{0x1, 0x1, 0x18, r0, {0x0, 0xee00}}, './file0\x00'}) getpgrp(0xffffffffffffffff) statx(0xffffffffffffffff, &(0x7f0000007980)='./file0\x00', 0x6000, 0x4, &(0x7f00000079c0)) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r7, &(0x7f0000000200)=ANY=[@ANYBLOB="3200030007", @ANYRES16=r9], 0xd) 4.65365393s ago: executing program 2 (id=1062): r0 = openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) r2 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RETRIES(r2, 0x701, 0x0) syz_open_dev$cec(&(0x7f0000000680), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00'}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = getpid() syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="1800000056000106000000000000000007"], 0x18}], 0x1}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r6 = open(&(0x7f0000000040)='./cgroup.cpu/cpuset.cpus\x00', 0x121342, 0x0) write$tcp_mem(r6, &(0x7f0000000100)={0x1000000000007, 0x2d, 0x0, 0xa, 0x0, 0x2c}, 0x48) read$FUSE(r5, &(0x7f000000a400)={0x2020}, 0x2028) syz_fuse_handle_req(r5, &(0x7f0000008400)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x90, 0x0, 0x2, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0xfffffffe, 0x0, 0x0, 0x7fe, 0x4000000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000100)) r7 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f0000000300)=[@acquire], 0x0, 0x0, 0x0}) 4.653085568s ago: executing program 0 (id=1063): openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="1d", 0xfe3a, 0xfffffffffffffffe) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) r4 = socket$unix(0x1, 0x3, 0x0) bind$unix(r4, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = socket$unix(0x1, 0x3, 0x0) bind$unix(r4, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@dev, 0x800, 0x0, 0xff, 0x2}, 0x20) connect$unix(r4, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmsg$unix(r5, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x18, 0x1, 0x1, [r6]}}], 0x18}, 0x0) mprotect(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0) 4.483648366s ago: executing program 3 (id=1064): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x88}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100"/13], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) kexec_load(0x0, 0x0, 0x0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x2) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x22, 0x17, 0x4a, 0x20, 0x4b4, 0x861f, 0xf9d6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x73, 0xa7, 0x7a}}]}}]}}, 0x0) 4.391146833s ago: executing program 1 (id=1065): rmdir(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x0, 0xffeffffc) socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) remap_file_pages(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x3, &(0x7f0000000200), 0x0) pread64(r1, &(0x7f000001a240)=""/102400, 0x19000, 0x100008) syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) preadv(r2, 0x0, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x5c}, [@ldst={0x6}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000240), 0x0) 3.522240773s ago: executing program 0 (id=1066): mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000fc0)={0x0, 0x80, 0x200}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x88a8ffff, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="440000001100a7cc5a8100ae541d002007000000", @ANYRES32=r2, @ANYBLOB="00000a00100000001c001a80080002802d00ff0408000200f47b0c0d"], 0x44}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="7800000018002507b9409b14ffff00000204be04020506050e020409430009003f000c000a0000000d0085a168d0bf46d32345653600648d0b00120002000a0000005ade4a460c89b6ec0cff3959547f509058ba86c902000000004a3200", 0x5e, 0x0, 0x0, 0x0) socket(0x1f, 0x80000, 0x32) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r4, &(0x7f00000000c0)="04", 0x1, 0x20010845, 0x0, 0x0) 3.351706279s ago: executing program 1 (id=1067): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) io_uring_setup(0x3ac2, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x3, 0x3}) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000240)=0x3, 0x4) r3 = syz_io_uring_setup(0x24f8, &(0x7f0000002ec0)={0x0, 0x0, 0x10100}, &(0x7f0000000080), &(0x7f0000000140)=0x0) r5 = memfd_secret(0x0) ftruncate(r5, 0x5) r6 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x11, r5, 0x0) syz_io_uring_submit(r6, r4, &(0x7f0000000e40)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x40}) io_uring_enter(r3, 0x6d99, 0x5efe, 0x0, 0x0, 0x0) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r2, &(0x7f0000000080)=""/8, 0xfffffffffffffc6c, 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 3.252574025s ago: executing program 2 (id=1068): openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x301, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) mknodat$null(0xffffffffffffffff, 0x0, 0x200, 0x103) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x7, 0x10, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x1e, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x90) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) r2 = add_key$user(&(0x7f0000000100), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r2, 0xe000) read$FUSE(r1, &(0x7f0000003d80)={0x2020}, 0x1a4e) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x14) r4 = socket(0x200000000000011, 0x2, 0x0) capset(&(0x7f0000000140)={0x20071026}, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x2) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_control_io(r5, &(0x7f0000000280)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 3.079335267s ago: executing program 0 (id=1069): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000006600), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0}, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004c00)={{0x0, 0x0, 0x1000, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) setrlimit(0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = open(&(0x7f0000000140)='./bus\x00', 0x1c1042, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000440), 0x0, 0x4010000bffd) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') move_mount(r6, &(0x7f00000000c0)='./mnt\x00', r6, &(0x7f0000000100)='./mnt\x00', 0x271) sendfile(r5, r4, 0x0, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000040)={@broadcast, @dev, @val, {@ipv4={0x8864, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @local}, {0x0, 0x0, 0x8}}}}}, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000080)={0x2}) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)=""/90, 0x5a}, {0x0}], 0x2, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5453, 0x0) 2.589748044s ago: executing program 4 (id=1070): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000480)={0x46, 0x40000000000008f}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r3}, 0x10) open(0x0, 0x78880, 0x0) rename(&(0x7f0000000000)='./file1\x00', 0x0) fcntl$notify(r2, 0x402, 0x80000000) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) pipe(0x0) close(0xffffffffffffffff) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0xfffffc8f) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1800, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r4 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r4, 0x2, 0x0) 1.83192421s ago: executing program 1 (id=1071): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000400)={0x1b, 0x0, 0x0, 0xc0000000, 0x0, 0xffffffffffffffff, 0x205, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{}, &(0x7f00000001c0), &(0x7f00000002c0)}, 0xfffffffffffffc9f) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xb}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, r0, 0x0, 0x3}, 0x5f) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) r2 = syz_open_pts(0xffffffffffffffff, 0x8040) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000100)) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c002b80080001", @ANYRES32=r4], 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, 0x0, 0x0) setsockopt$MRT_ADD_VIF(0xffffffffffffffff, 0x0, 0xca, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_ifindex, @multicast2}, 0x10) ioctl$SIOCGETMIFCNT_IN6(0xffffffffffffffff, 0x89e0, &(0x7f0000000380)) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000480), 0x202, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) write$rfkill(r6, &(0x7f00000004c0)={0x3, 0x2, 0x3, 0x1, 0x1}, 0x8) 1.66264654s ago: executing program 0 (id=1072): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = getpid() r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000800)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d0000001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='tlb_flush\x00', r2}, 0x10) process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="ec0000001a0001000000000000000000fe880000000000000000000000000001ffffffff000000000000000600"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000662b00000020010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffffffffffff000000000000"], 0xec}}, 0x0) r3 = syz_open_dev$sg(0x0, 0x0, 0x8002) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f0000000380)) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) pipe2$watch_queue(&(0x7f0000000400)={0xffffffffffffffff}, 0x80) r5 = add_key$keyring(&(0x7f0000001680), &(0x7f00000016c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r5, r4, 0x0) r6 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r5) request_key(&(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000540)='**\x00Fa\xa1\xb9\x99\r\xae\xb1\x1aK\xf9\x18\xd8\x18\xa92\x89\xa4\xc5\v\\\x96\fD\x82]\a\x1b(|F\xdf\xa9s>)\x88\xc5\xc8~7\xb6k\xe1\x8bXI\xa3\x8a \xe1\xebAN\x98\x1cB[\xf5\x9e\xe02y\x17\xaf\xe2\x0f\xbf\x9c\xab\x87\xc8\xc73\xc7\xf70u\xf9\x15SU\x8b|q\xc2\x06=7\x885I\"\xde\x1b\x84\x92$\x82\xc6\x87\xdc\xd3\xdc\r\xca\x9c\x85\nU\xa7\xdfCy\xb69t\xe24\xbc\xd0\xa4\xc9\xbf\x86z\x9f\xaa\xbbx1j]\x9e\xee\x9d', r6) clock_getres(0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008000000000014003500788a726d3000"/44], 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'lo\x00'}) socket$kcm(0x10, 0x3, 0x10) 1.22243366s ago: executing program 3 (id=1073): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) chdir(0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x9}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_x_nat_t_type={0x1}]}, 0x50}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, 0x0, 0xa4fbfd4840e03a43}, 0x14}}, 0x0) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_emit_ethernet(0xf7f, &(0x7f0000001180)={@local, @random="e130aeaaba30", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6410a6", 0xf49, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, @mcast2, {[], "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"}}}}}, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, 0xe) sendto$inet6(r8, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r8, 0x1) 294.726976ms ago: executing program 1 (id=1074): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4}, 0x48) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x100008b}, 0x0) r2 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) read$msr(r2, &(0x7f0000019680)=""/102392, 0x18ff8) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000004c0)) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100), 0x842, 0x0) writev(r3, &(0x7f0000001580)=[{&(0x7f0000000140)="9e", 0x7ffff000}], 0x2) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xdc}}, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r4, 0x0, 0x10007, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r5, 0x29, 0x40, &(0x7f0000000080)={'mangle\x00', 0x0, [0x0, 0x0, 0x0, 0x9, 0x6]}, &(0x7f0000000180)=0x81) setsockopt$inet6_int(r5, 0x29, 0x42, &(0x7f0000000000)=0x16f16886, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x10034) 79.123158ms ago: executing program 3 (id=1075): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1d, 0x8, &(0x7f0000003580)=ANY=[@ANYRES32], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000300)={{0x2, 0x4e24, @remote}, {0x1, @multicast}, 0x38, {0x2, 0x4e22, @private=0xa010102}, 'pimreg\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={0x0}, 0x10) socket$nl_audit(0x10, 0x3, 0x9) r2 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5381, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@const={0x0, 0x0, 0x0, 0xa, 0x7000}, @typedef={0x3, 0x0, 0x0, 0x8, 0x1}, @struct={0x6, 0x0, 0x0, 0x4, 0x0, 0xae}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x3, 0xc9d4}}]}, {0x0, [0x30, 0x0]}}, &(0x7f00000004c0)=""/128, 0x58, 0x80, 0x1, 0x4}, 0x20) r4 = dup(0xffffffffffffffff) write$P9_RSETATTR(r4, &(0x7f0000000680)={0x7}, 0x7) gettid() socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000dc0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="01000000000000000000010000000666", @ANYRES32, @ANYBLOB="3c00028038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000010003000300000008000400000000"], 0x58}}, 0x0) epoll_create1(0x0) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='blkio.bfq.io_serviced_recursive\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{}, &(0x7f0000000400), &(0x7f0000000440)=r0}, 0x20) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000080)={0xe}, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000240)={0x1b, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x8, '\x00', 0x0, r7}, 0x48) r8 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) finit_module(r8, 0x0, 0x0) 71.6605ms ago: executing program 0 (id=1076): socket(0x200000100000011, 0x803, 0x0) prlimit64(0x0, 0x6, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) getrlimit(0x2, &(0x7f00000000c0)) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) bind$ax25(r0, &(0x7f0000000140)={{0x3, @default, 0x6}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @default, @bcast, @bcast, @default]}, 0x48) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000080)=0xd, 0x4) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x141202, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r2, &(0x7f0000000380)="6a66b9c54f637c39f3f4fe1ba1606c5457842a40035191101649ebb88125cc31bb296f3a87c335799ce5c0ca015888ec2903794d7856374070fba21986fb9e6f496cafabdaddcf4426cfb36455d42417b44f162055ac66f230c189475d373336fbd956de8a1c", &(0x7f0000001340)=""/4096}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1849000000000000000000000000000000181100a09e9148427411e9d397b965336bbfcddcc9e9e3318ed65d667b8f7d06171a161451d9704a4758008564c6224ee8742e79b5ae65b4697fc06e334749ac22af8320aa9f5089f22ffe73db1b3a43c7362d5caddb5145e08e6274c688d0fec48f2f2198883ddbffd1c9307fcf", @ANYRES32=r2, @ANYBLOB="0000000000000000b70200000000000085000000860000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0x1, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x100, 0x0, r2, 0x2, '\x00', r3, 0xffffffffffffffff, 0x4, 0x4, 0x1}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f0000001040)={0xa, &(0x7f0000000040)}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000000c0), 0x12) 0s ago: executing program 2 (id=1077): socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) r0 = syz_open_dev$vim2m(0x0, 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0285628, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x2, 0x2) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_io_uring_setup(0xd2, &(0x7f0000000480), &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x4, 0x0, 0x0}) io_uring_enter(r3, 0x47ba, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, 0x0, 0x48815) signalfd4(r0, 0x0, 0x0, 0x800) getgroups(0x5, &(0x7f00000003c0)=[0x0, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff]) r6 = semget$private(0x0, 0x6, 0x0) semop(r6, &(0x7f00000000c0)=[{}, {0x0, 0x0, 0x1800}, {}, {0x0, 0x8}, {0x4}, {}], 0x6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @loopback}}}, &(0x7f00000006c0)=0xe8) statx(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x0, 0x40, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r6, 0x0, 0x1, &(0x7f0000000500)={{0x2, r7, 0x0, r8, r9, 0x6}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3}) fsetxattr$system_posix_acl(r1, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [{0x2, 0x0, 0xee01}, {}], {0x4, 0x2}, [{}, {0x8, 0x2, r9}], {0x10, 0x4}, {0x20, 0x4}}, 0x44, 0x3) quotactl_fd$Q_GETQUOTA(0xffffffffffffffff, 0x0, 0x0, 0x0) kernel console output (not intermixed with test programs): cd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL Sep 1 12:00:06 syzkaller daemonSep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:06 syzkaller daemonSep 1 12:00:06 syzkaller daemonSep 1 12:00:06 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:06 Sep 1 12:00:06 syzkaller daemonSep 1 12:00:06 syzkaller daemonSep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:06 Sep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[48Sep 1 12:00:06 syzkaller daemonSep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:06 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:06 Sep 1 12:00:06 Sep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daSep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemSep 1 12:00:06 Sep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:06 Sep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:06 syzkaller daemonSep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:06 syzkaller daemonSep 1 12:00:06 Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:06 syzkaller daemon.err dhcpcd[48Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:06 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[Sep 1 12:00:07 Sep 1 12:00:07 Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon[ 711.250974][ T29] kauditd_printk_skb: 2636 callbacks suppressed .err dhcpcd[4890[ 711.250987][ T29] audit: type=1400 audit(1725192007.678:23816): avc: denied { read } for pid=4658 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller da[ 711.347206][ T29] audit: type=1400 audit(1725192007.678:23815): avc: denied { read } for pid=4890 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 emon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[48Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 [ 711.422909][ T4658] audit: audit_backlog=65 > audit_backlog_limit=64 syzkaller daemon[ 711.423086][ T4890] audit: audit_backlog=65 > audit_backlog_limit=64 Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 [ 711.450109][T10587] audit: audit_backlog=65 > audit_backlog_limit=64 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:07 syzkaller daemon[ 711.469269][T10587] audit: audit_lost=424 audit_rate_limit=0 audit_backlog_limit=64 [ 711.471875][ T4658] audit: audit_lost=425 audit_rate_limit=0 audit_backlog_limit=64 .err dhcpcd[4890[ 711.485928][ T4890] audit: audit_lost=426 audit_rate_limit=0 audit_backlog_limit=64 Sep 1 12:00:07 syzkaller daemon[ 711.496939][T10587] audit: backlog limit exceeded .err dhcpcd[4890Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon[ 711.507844][ T4890] audit: backlog limit exceeded Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[48Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudevSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:0Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:0Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:07 syzkaller kern.warn kernel: [ 711.250974][ T2Sep 1 12:00:07 syzkaller daemonSep 1 12:00:07 syzkaller daemonSep 1 12:00:07 Sep 1 12:00:07 Sep 1 12:00:07 Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller kern.notice kernelSep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:07 syzkaller kern.warn kernel: [ 711.422909][ T4658] audit: audit_backlog=65 > audit_backlog_limit=64 Sep 1 12:00:07 syzkaller kern.warn kernel: [ 711.423086][ T4890] audit: audit_backlog=65 > audit_backlog_limit=64 Sep 1 12:00:07 syzkaller kern.warn kernel: [ 711.450109][T10587] audit: audit_backlog=65 > audit_backlog_limit=64 Sep 1 12:00:08 syzkaller kern.warn kernel: [ 711.469269][T10587] audit: audit_lost=424 audit_rate_limit=0 audit_backlog_limit=64 Sep 1 12:00:08 syzkaller kern.warn kernel: [ 711.471875][ T4658] audit: audit_lost=425 audit_rate_limit=0 audit_backlog_limit=64 Sep 1 12:00:08 syzkaller kern.warn kernel: [ 711.485928][ T4890] audit: audit_lost=426 audit_rate_limit=0 audit_backlog_limit=64 Sep 1 12:00:08 syzkaller kern.err kernel: [ 711.496939][T10587] audit: backlog limit exceeded Sep 1 12:00:08 syzkaller kern.err kernel: [ 711.507844][ T4890] audit: backlog limit exceeded Sep 1 12:00:07 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL devicSep 1 12:00:08 syzkaller daemonSep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemSep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:08 Sep 1 12:00:08 syzkaller daemonSep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemonSep 1 12:00:08 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemSep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NSep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULSep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:08 syzkaller daemonSep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemonSep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:0Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libSep 1 12:00:08 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:0Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: receivSep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:08 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[48Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:08 syzkaller daemonSep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemSep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:08 syzkaller daemonSep 1 12:00:08 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:08 syzkaller daemonSep 1 12:00:08 Sep 1 12:00:08 syzkaller daemonSep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemonSep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:08 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:08 syzkaller daemonSep 1 12:00:08 Sep 1 12:00:08 syzkaller daemonSep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 syzkaller daemonSep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:08 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: lSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[48Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:0Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:0Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[48Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[48Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[48Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:09 Sep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 Sep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemonSep 1 12:00:09 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[48Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:10 syzkaller daemonSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: receivedSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:10 syzkaller daemonSep 1 12:00:10 syzkaller daemonSep 1 12:00:10 Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcSep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemSep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[48Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[48Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:10 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:10 syzkaller daemonSep 1 12:00:10 syzkaller daemonSep 1 12:00:10 syzkaller daemonSep 1 12:00:10 syzkaller daemonSep 1 12:00:10 Sep 1 12:00:10 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:11 Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[Sep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:11 syzkaller daemonSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudevSep 1 12:00:11 syzkaller daemonSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:11 Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:11 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: lSep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL Sep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.eSep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: lib[ 716.253648][ T29] kauditd_printk_skb: 2646 callbacks suppressed udev: received N[ 716.253668][ T29] audit: type=1400 audit(1725192012.680:26457): avc: denied { read } for pid=4658 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receivSep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[Sep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890[ 716.352985][ T4890] audit: audit_backlog=65 > audit_backlog_limit=64 ]: libudev: rece[ 716.355286][ T4658] audit: audit_backlog=65 > audit_backlog_limit=64 ived NULL device[ 716.368520][T10654] audit: audit_backlog=65 > audit_backlog_limit=64 Sep 1 12:00:1[ 716.375966][ T29] audit: type=1400 audit(1725192012.720:26460): avc: denied { read } for pid=4658 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 2 syzkaller daem[ 716.400341][ T4890] audit: audit_lost=428 audit_rate_limit=0 audit_backlog_limit=64 on.err dhcpcd[48[ 716.400365][T10654] audit: audit_lost=429 audit_rate_limit=0 audit_backlog_limit=64 90]: libudev: received NULL deviSep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 syzkaller daemon[ 716.433550][ T4658] audit: audit_lost=430 audit_rate_limit=0 audit_backlog_limit=64 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 Sep 1 12:00:12 [ 716.447943][ T4658] audit: backlog limit exceeded syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: re[ 716.465251][ T29] audit: type=1400 audit(1725192012.720:26461): avc: denied { read } for pid=4658 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:12 Sep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemSep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller kernSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.eSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller kernSep 1 12:00:12 Sep 1 12:00:12 syzkaller kern.wSep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller kern.err kernel: [ 71Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemonSep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:12 syzkaller daemonSep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:12 Sep 1 12:00:12 Sep 1 12:00:12 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: lib[ 717.028251][T10663] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1057'. udev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 [ 717.082456][T10660] netlink: 16402 bytes leftover after parsing attributes in process `syz.3.1057'. syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[48Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[48Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller kern.warn kernel: [ 7Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkalSep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:13 syzkaller daemonSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkalSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcSep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[48Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 sySep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:13 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.eSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:1Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemSep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receivedSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[48Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[48Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:1Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[48Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudSep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemonSep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemonSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:14 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:14 syzkaller daemSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[48Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudevSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[48Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 sySep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[48Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daSep 1 12:00:15 Sep 1 12:00:15 Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemonSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:15 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receivedSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[48Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkalleSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudevSep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[48Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[48Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NSep 1 12:00:16 syzkaller daemonSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemonSep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:16 Sep 1 12:00:16 Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:16 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:16 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:Sep 1 12:00:16 syzkaller daemonSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemSep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:17 syzkaller daemonSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:1Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:17 syzkaller daemonSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[48Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:17 syzkaller daemonSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:17 syzkaller daemonSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:1Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon[ 721.261354][ T29] kauditd_printk_skb: 3339 callbacks suppressed .err dhcpcd[4890[ 721.261373][ T29] audit: type=1400 audit(1725192017.693:29531): avc: denied { read } for pid=4658 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 ]: libudev: received NULL deviceSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhc[ 721.341477][ T29] audit: type=1400 audit(1725192017.733:29533): avc: denied { read } for pid=4890 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=0 pcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: re[ 721.400779][ T4890] audit: audit_backlog=65 > audit_backlog_limit=64 ceived NULL devi[ 721.408403][ T4658] audit: audit_backlog=65 > audit_backlog_limit=64 ce Sep 1 12:00[ 721.412133][T10701] Bluetooth: hci2: Opcode 0x0c1a failed: -4 :17 syzkaller da[ 721.424242][T10701] Bluetooth: hci2: Error when powering off device on rfkill (-4) emon.err dhcpcd[[ 721.424732][ T4890] audit: audit_lost=520 audit_rate_limit=0 audit_backlog_limit=64 4890]: libudev: received NULL de[ 721.443511][ T29] audit: type=1400 audit(1725192017.733:29534): avc: denied { read } for pid=4658 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=0 vice Sep 1 12:[ 721.466718][ T4658] audit: audit_lost=521 audit_rate_limit=0 audit_backlog_limit=64 00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkalSep 1 12:00:17 syzkaller daemonSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon[ 721.496996][ T4658] audit: backlog limit exceeded .err dhcpcd[4890]: libudev: rece[ 721.504589][ T4658] audit: audit_backlog=65 > audit_backlog_limit=64 ived NULL deviceSep 1 12:00:17 [ 721.513705][ T4890] audit: backlog limit exceeded syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkalleSep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: receivSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: reSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 syzkaller daemonSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 syzkaller kern.wSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:17 syzkaller daemonSep 1 12:00:17 syzkaller kern.notice kernel: [ Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL deviceSep 1 12:00:17 Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 syzkaller daemonSep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemonSep 1 12:00:17 Sep 1 12:00:17 syzkaller kern.eSep 1 12:00:17 Sep 1 12:00:17 Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller kern.err kernel: [ 721.513705][ T4890] audit: backlog limit exceeded Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:1Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:17 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:18 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:18 syzkaller daemon.err dhcSep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:18 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:18 syzkaller daSep 1 12:00:18 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:18 syzkaller daemon.err dhcpcd[4890]: libudev: received NULL device Sep 1 12:00:18 syzkaller daSep 1 12:00:18 Sep 1 12:00:18 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 syzkaller daemon.err dhcpcd[4890]: libudev: receSep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 syzkaller daemonSep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 syzkaller daemonSep 1 12:00:18 syzkaller daemonSep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 Sep 1 12:00:18 syzkaller daemonSep 1 12:00:18 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:18 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:18 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:18 syzkaller daemon.err dhcpcd[4890Sep 1 12:00:18 syzkaller daemon.err dhcpcd[4890]: libudev: rece[ 722.111374][T10711] ================================================================== [ 722.111387][T10711] BUG: KASAN: global-out-of-bounds in bit_putcs+0xa64/0xdf0 [ 722.111410][T10711] Read of size 1 at addr ffffffff8bb44800 by task syz.1.1074/10711 [ 722.111422][T10711] [ 722.111435][T10711] CPU: 1 UID: 0 PID: 10711 Comm: syz.1.1074 Not tainted 6.11.0-rc6-syzkaller #0 [ 722.111452][T10711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 722.111464][T10711] Call Trace: [ 722.111471][T10711] [ 722.111477][T10711] dump_stack_lvl+0x116/0x1f0 [ 722.111497][T10711] print_report+0xc3/0x620 [ 722.111512][T10711] ? __virt_addr_valid+0x5e/0x590 [ 722.111529][T10711] ? __phys_addr+0xc6/0x150 [ 722.111545][T10711] kasan_report+0xd9/0x110 [ 722.111564][T10711] ? bit_putcs+0xa64/0xdf0 [ 722.111591][T10711] ? bit_putcs+0xa64/0xdf0 [ 722.111619][T10711] bit_putcs+0xa64/0xdf0 [ 722.111653][T10711] ? __pfx_bit_putcs+0x10/0x10 [ 722.111685][T10711] ? fb_get_color_depth+0x120/0x250 [ 722.111708][T10711] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 722.111726][T10711] ? __pfx_bit_putcs+0x10/0x10 [ 722.111741][T10711] fbcon_putcs+0x314/0x3d0 [ 722.111757][T10711] do_update_region+0x1f8/0x3f0 [ 722.111780][T10711] update_region+0xc1/0x160 [ 722.111795][T10711] vcs_write+0x7d3/0xdb0 [ 722.111813][T10711] ? __pfx_vcs_write+0x10/0x10 [ 722.111827][T10711] ? security_file_permission+0x98/0xc0 [ 722.111846][T10711] ? __pfx_vcs_write+0x10/0x10 [ 722.111865][T10711] vfs_writev+0x6ec/0xde0 [ 722.111883][T10711] ? __pfx_vfs_writev+0x10/0x10 [ 722.111900][T10711] ? __fget_files+0x24c/0x400 [ 722.111941][T10711] ? do_writev+0x137/0x370 [ 722.111964][T10711] do_writev+0x137/0x370 [ 722.111988][T10711] ? __pfx_do_writev+0x10/0x10 [ 722.112014][T10711] do_syscall_64+0xcd/0x250 [ 722.112051][T10711] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 722.112080][T10711] RIP: 0033:0x7fb984179eb9 [ 722.112110][T10711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 722.112137][T10711] RSP: 002b:00007fb984fcb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 722.112165][T10711] RAX: ffffffffffffffda RBX: 00007fb984315f80 RCX: 00007fb984179eb9 [ 722.112184][T10711] RDX: 0000000000000002 RSI: 0000000020001580 RDI: 0000000000000005 [ 722.112202][T10711] RBP: 00007fb9841e793e R08: 0000000000000000 R09: 0000000000000000 [ 722.112221][T10711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 722.112237][T10711] R13: 0000000000000000 R14: 00007fb984315f80 R15: 00007fff90092a28 [ 722.112263][T10711] [ 722.112271][T10711] [ 722.112275][T10711] The buggy address belongs to the variable: [ 722.112281][T10711] type_check_kinds+0x900/0xcc0 [ 722.112302][T10711] [ 722.112307][T10711] The buggy address belongs to the physical page: [ 722.112321][T10711] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xbb44 [ 722.112344][T10711] flags: 0xfff00000002000(reserved|node=0|zone=1|lastcpupid=0x7ff) [ 722.112382][T10711] raw: 00fff00000002000 ffffea00002ed108 ffffea00002ed108 0000000000000000 [ 722.112408][T10711] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 722.112422][T10711] page dumped because: kasan: bad access detected [ 722.112438][T10711] page_owner info is not present (never set?) [ 722.112445][T10711] [ 722.112450][T10711] Memory state around the buggy address: [ 722.112463][T10711] ffffffff8bb44700: 00 00 00 00 06 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 [ 722.112481][T10711] ffffffff8bb44780: 00 00 01 f9 f9 f9 f9 f9 00 00 00 00 00 00 f9 f9 [ 722.112498][T10711] >ffffffff8bb44800: f9 f9 f9 f9 00 00 00 00 00 00 f9 f9 f9 f9 f9 f9 [ 722.112513][T10711] ^ [ 722.112525][T10711] ffffffff8bb44880: 05 f9 f9 f9 f9 f9 f9 f9 00 00 00 f9 f9 f9 f9 f9 [ 722.112542][T10711] ffffffff8bb44900: 00 01 f9 f9 f9 f9 f9 f9 00 00 07 f9 f9 f9 f9 f9 [ 722.112556][T10711] ================================================================== [ 722.118862][T10711] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 722.118881][T10711] CPU: 1 UID: 0 PID: 10711 Comm: syz.1.1074 Not tainted 6.11.0-rc6-syzkaller #0 [ 722.118906][T10711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 722.118915][T10711] Call Trace: [ 722.118921][T10711] [ 722.118927][T10711] dump_stack_lvl+0x3d/0x1f0 [ 722.118948][T10711] panic+0x6dc/0x7c0 [ 722.118969][T10711] ? __pfx_panic+0x10/0x10 [ 722.118988][T10711] ? irqentry_exit+0x3b/0x90 [ 722.119008][T10711] ? lockdep_hardirqs_on+0x7c/0x110 [ 722.119028][T10711] ? preempt_schedule_thunk+0x1a/0x30 [ 722.119044][T10711] ? preempt_schedule_common+0x44/0xc0 [ 722.119066][T10711] check_panic_on_warn+0xab/0xb0 [ 722.119086][T10711] end_report+0x117/0x180 [ 722.119101][T10711] kasan_report+0xe9/0x110 [ 722.119114][T10711] ? bit_putcs+0xa64/0xdf0 [ 722.119130][T10711] ? bit_putcs+0xa64/0xdf0 [ 722.119147][T10711] bit_putcs+0xa64/0xdf0 [ 722.119167][T10711] ? __pfx_bit_putcs+0x10/0x10 [ 722.119185][T10711] ? fb_get_color_depth+0x120/0x250 [ 722.119200][T10711] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 722.119216][T10711] ? __pfx_bit_putcs+0x10/0x10 [ 722.119231][T10711] fbcon_putcs+0x314/0x3d0 [ 722.119247][T10711] do_update_region+0x1f8/0x3f0 [ 722.119270][T10711] update_region+0xc1/0x160 [ 722.119285][T10711] vcs_write+0x7d3/0xdb0 [ 722.119302][T10711] ? __pfx_vcs_write+0x10/0x10 [ 722.119315][T10711] ? security_file_permission+0x98/0xc0 [ 722.119334][T10711] ? __pfx_vcs_write+0x10/0x10 [ 722.119346][T10711] vfs_writev+0x6ec/0xde0 [ 722.119363][T10711] ? __pfx_vfs_writev+0x10/0x10 [ 722.119377][T10711] ? __fget_files+0x24c/0x400 [ 722.119400][T10711] ? do_writev+0x137/0x370 [ 722.119413][T10711] do_writev+0x137/0x370 [ 722.119427][T10711] ? __pfx_do_writev+0x10/0x10 [ 722.119443][T10711] do_syscall_64+0xcd/0x250 [ 722.119464][T10711] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 722.119480][T10711] RIP: 0033:0x7fb984179eb9 [ 722.119492][T10711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 722.119506][T10711] RSP: 002b:00007fb984fcb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 722.119521][T10711] RAX: ffffffffffffffda RBX: 00007fb984315f80 RCX: 00007fb984179eb9 [ 722.119530][T10711] RDX: 0000000000000002 RSI: 0000000020001580 RDI: 0000000000000005 [ 722.119539][T10711] RBP: 00007fb9841e793e R08: 0000000000000000 R09: 0000000000000000 [ 722.119548][T10711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 722.119557][T10711] R13: 0000000000000000 R14: 00007fb984315f80 R15: 00007fff90092a28 [ 722.119570][T10711] [ 722.119708][T10711] Kernel Offset: disabled