syz-executor1 (5838) used greatest stack depth: 14976 bytes left ====================================================== WARNING: possible circular locking dependency detected 4.16.0-rc2+ #324 Not tainted ------------------------------------------------------ syz-executor2/5863 is trying to acquire lock: (sk_lock-AF_INET){+.+.}, at: [<00000000cae9253c>] lock_sock include/net/sock.h:1463 [inline] (sk_lock-AF_INET){+.+.}, at: [<00000000cae9253c>] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 but task is already holding lock: (rtnl_mutex){+.+.}, at: [<00000000a2bb2e7e>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (rtnl_mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 unregister_netdevice_notifier+0x91/0x4e0 net/core/dev.c:1673 tee_tg_destroy+0x61/0xc0 net/netfilter/xt_TEE.c:123 cleanup_entry+0x242/0x380 net/ipv6/netfilter/ip6_tables.c:673 __do_replace+0x7ac/0xa70 net/ipv6/netfilter/ip6_tables.c:1108 do_replace net/ipv6/netfilter/ip6_tables.c:1164 [inline] do_ip6t_set_ctl+0x40f/0x5f0 net/ipv6/netfilter/ip6_tables.c:1686 nf_sockopt net/netfilter/nf_sockopt.c:106 [inline] nf_setsockopt+0x67/0xc0 net/netfilter/nf_sockopt.c:115 ipv6_setsockopt+0x10b/0x130 net/ipv6/ipv6_sockglue.c:927 dccp_setsockopt+0x85/0xd0 net/dccp/proto.c:576 sock_common_setsockopt+0x95/0xd0 net/core/sock.c:2975 SYSC_setsockopt net/socket.c:1849 [inline] SyS_setsockopt+0x189/0x360 net/socket.c:1828 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&xt[i].mutex){+.+.}: __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0x16f/0x1a80 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 xt_find_table_lock+0x3e/0x3e0 net/netfilter/x_tables.c:1046 xt_request_find_table_lock+0x28/0xc0 net/netfilter/x_tables.c:1093 get_info+0x154/0x690 net/ipv6/netfilter/ip6_tables.c:989 do_arpt_get_ctl+0x2a9/0xa00 net/ipv4/netfilter/arp_tables.c:1481 nf_sockopt net/netfilter/nf_sockopt.c:104 [inline] nf_getsockopt+0x6a/0xc0 net/netfilter/nf_sockopt.c:122 ip_getsockopt+0x15c/0x220 net/ipv4/ip_sockglue.c:1571 tcp_getsockopt+0x82/0xd0 net/ipv4/tcp.c:3359 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (sk_lock-AF_INET){+.+.}: lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: sk_lock-AF_INET --> &xt[i].mutex --> rtnl_mutex Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(rtnl_mutex); lock(&xt[i].mutex); lock(rtnl_mutex); lock(sk_lock-AF_INET); *** DEADLOCK *** 1 lock held by syz-executor2/5863: #0: (rtnl_mutex){+.+.}, at: [<00000000a2bb2e7e>] rtnl_lock+0x17/0x20 net/core/rtnetlink.c:74 stack backtrace: CPU: 1 PID: 5863 Comm: syz-executor2 Not tainted 4.16.0-rc2+ #324 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x194/0x24d lib/dump_stack.c:53 print_circular_bug.isra.38+0x2cd/0x2dc kernel/locking/lockdep.c:1223 check_prev_add kernel/locking/lockdep.c:1863 [inline] check_prevs_add kernel/locking/lockdep.c:1976 [inline] validate_chain kernel/locking/lockdep.c:2417 [inline] __lock_acquire+0x30a8/0x3e00 kernel/locking/lockdep.c:3431 lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3920 lock_sock_nested+0xc2/0x110 net/core/sock.c:2777 lock_sock include/net/sock.h:1463 [inline] do_ip_getsockopt+0x1b3/0x2170 net/ipv4/ip_sockglue.c:1329 ip_getsockopt+0x90/0x220 net/ipv4/ip_sockglue.c:1560 udp_getsockopt+0x45/0x80 net/ipv4/udp.c:2478 sock_common_getsockopt+0x95/0xd0 net/core/sock.c:2934 SYSC_getsockopt net/socket.c:1880 [inline] SyS_getsockopt+0x178/0x340 net/socket.c:1862 do_syscall_64+0x280/0x940 arch/x86/entry/common.c:287 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x453de9 RSP: 002b:00007f80a008ec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 RAX: ffffffffffffffda RBX: 00007f80a008f6d4 RCX: 0000000000453de9 RDX: 0000000000000030 RSI: 0000000000000000 RDI: 0000000000000013 RBP: 000000000072bea0 R08: 0000000020007ffd R09: 0000000000000000 R10: 0000000020008000 R11: 0000000000000246 R12: 00000000ffffffff R13: 00000000000000f2 R14: 00000000006f1750 R15: 0000000000000000 device syz0 left promiscuous mode IPv6: Can't replace route, no match found IPv6: Can't replace route, no match found netlink: 'syz-executor1': attribute type 21 has an invalid length. netlink: 'syz-executor1': attribute type 21 has an invalid length. netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. binder: 6178:6182 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 6178:6182 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: 6178:6189 Acquire 1 refcount change on invalid ref 0 ret -22 netlink: 16 bytes leftover after parsing attributes in process `syz-executor6'. binder: 6178:6182 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns kvm: vcpu 0: requested 68374 ns lapic timer period limited to 500000 ns netlink: 'syz-executor2': attribute type 1 has an invalid length. xt_TCPMSS: Only works on TCP SYN packets netlink: 'syz-executor2': attribute type 1 has an invalid length. xt_TCPMSS: Only works on TCP SYN packets netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. netlink: 3 bytes leftover after parsing attributes in process `syz-executor0'. tty_warn_deprecated_flags: 'syz-executor1' is using deprecated serial flags (with no effect): 00008000 ieee80211 phy2: Selected rate control algorithm 'minstrel_ht' ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' Cannot find set identified by id 4 to match Cannot find set identified by id 4 to match autofs4:pid:6625:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590384059.0), cmd(0x0000937e) autofs4:pid:6625:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) xt_connbytes: Forcing CT accounting to be enabled autofs4:pid:6639:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(3590384059.0), cmd(0x0000937e) autofs4:pid:6639:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937e) binder_alloc: 6657: binder_alloc_buf, no vma binder: 6657:6665 transaction failed 29189/-3, size 40-8 line 2957 binder: 6657 invalid dec weak, ref 8 desc 0 s 1 w 0 binder: BINDER_SET_CONTEXT_MGR already set binder: 6657:6675 ioctl 40046207 0 returned -16 binder_alloc: 6657: binder_alloc_buf, no vma binder: 6657:6665 transaction failed 29189/-3, size 40-8 line 2957 binder: 6657 invalid dec weak, ref 10 desc 0 s 1 w 0 binder: undelivered TRANSACTION_ERROR: 29189 binder: undelivered TRANSACTION_ERROR: 29189 binder: 6736 RLIMIT_NICE not set binder: BINDER_SET_CONTEXT_MGR already set binder: 6745 RLIMIT_NICE not set binder: 6734:6736 ioctl 40046207 0 returned -16 kernel msg: ebtables bug: please report to author: bad policy kernel msg: ebtables bug: please report to author: bad policy ptrace attach of "/root/syz-executor7"[4279] was attempted by "/root/syz-executor7"[6859] ptrace attach of "/root/syz-executor7"[4279] was attempted by "/root/syz-executor7"[6859] device eql entered promiscuous mode kauditd_printk_skb: 27 callbacks suppressed audit: type=1400 audit(1519373934.701:49): avc: denied { transfer } for pid=6948 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 binder: BINDER_SET_CONTEXT_MGR already set binder: 6948:6951 ioctl 40046207 0 returned -16 binder_alloc: 6948: binder_alloc_buf, no vma binder: 6948:6951 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 6948:6951 transaction 15 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 15, target dead RDS: rds_bind could not find a transport for 0.0.1.70, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 0.0.1.70, load rds_tcp or rds_rdma? Cannot find add_set index 0 as target Cannot find add_set index 0 as target audit: type=1400 audit(1519373935.693:50): avc: denied { write } for pid=7143 comm="syz-executor5" name="net" dev="proc" ino=19782 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1519373935.693:51): avc: denied { add_name } for pid=7143 comm="syz-executor5" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 audit: type=1400 audit(1519373935.693:52): avc: denied { create } for pid=7143 comm="syz-executor5" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 device eql entered promiscuous mode x_tables: ip6_tables: icmp6 match: only valid for protocol 58 x_tables: ip6_tables: icmp6 match: only valid for protocol 58 binder: BINDER_SET_CONTEXT_MGR already set binder: 7277:7293 ioctl 40046207 0 returned -16 binder_alloc: 7277: binder_alloc_buf, no vma binder: 7277:7283 transaction failed 29189/-3, size 40-8 line 2957 binder: undelivered TRANSACTION_ERROR: 29189 binder: release 7277:7283 transaction 20 out, still active binder: unexpected work type, 4, not freed binder: undelivered TRANSACTION_COMPLETE binder: send failed reply for transaction 20, target dead audit: type=1400 audit(1519373936.309:53): avc: denied { map } for pid=7306 comm="syz-executor5" path="socket:[20524]" dev="sockfs" ino=20524 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? RDS: rds_bind could not find a transport for 172.20.0.170, load rds_tcp or rds_rdma? *** Guest State *** CR0: actual=0xffffffff9ffffffc, shadow=0xfffffffffffffffc, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 CR3 = 0x0000000000000000 PDPTR0 = 0x0000000700000001 PDPTR1 = 0x00003ff70000f011 PDPTR2 = 0x0000109e00005018 PDPTR3 = 0x0000000000000000 RSP = 0x0000000000000000 RIP = 0x000000000000fff0 RFLAGS=0x00010002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GDTR: limit=0x00000000, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 IDTR: limit=0x00000000, base=0x0000000000000000 TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000000 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811cd915 RSP = 0xffff8801ad1ef3b8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007fe8909fe700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 CR0=0000000080050033 CR3=00000001b0827003 CR4=00000000001626f0 Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85e01e70 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffe0ec119c56 EPT pointer = 0x00000001cd58301e sock: process `syz-executor6' is using obsolete setsockopt SO_BSDCOMPAT xt_HMARK: proto mask must be zero with L3 mode audit: type=1400 audit(1519373937.010:54): avc: denied { create } for pid=7486 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1519373937.043:55): avc: denied { write } for pid=7486 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 audit: type=1400 audit(1519373937.312:56): avc: denied { map } for pid=7551 comm="syz-executor5" path="socket:[21002]" dev="sockfs" ino=21002 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 *** Guest State *** CR0: actual=0xffffffff9ffffffc, shadow=0xfffffffffffffffc, gh_mask=fffffffffffffff7 CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 CR3 = 0x0000000000000000 RSP = 0x0000000000000000 RIP = 0x0000000000008000 RFLAGS=0x00010002 DR7 = 0x0000000000000400 Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 CS: sel=0x0000, attr=0x10000, limit=0x00000001, base=0x0000000000000000 DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000020000000 FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 GDTR: limit=0x00000000, base=0x0000000000000000 LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 IDTR: limit=0x00000000, base=0x0000000000000000 TR: sel=0x0000, attr=0x04001, limit=0x00000000, base=0x0000000000000000 EFER = 0x0000000000000000 PAT = 0x0007040600070406 DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Interruptibility = 00000008 ActivityState = 00000000 *** Host State *** RIP = 0xffffffff811cd915 RSP = 0xffff8801d32e73b8 CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 FSBase=00007f477dfea700 GSBase=ffff8801db200000 TRBase=fffffe0000003000 GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 CR0=0000000080050033 CR3=00000001cc73d003 CR4=00000000001626f0 Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff85e01e70 EFER = 0x0000000000000d01 PAT = 0x0000000000000000 *** Control State *** PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 EntryControls=0000d1ff ExitControls=0023efff ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 reason=80000021 qualification=0000000000000000 IDTVectoring: info=00000000 errcode=00000000 TSC Offset = 0xffffffe088988544 EPT pointer = 0x00000001c5ef601e net_ratelimit: 8 callbacks suppressed IPv4: Oversized IP packet from 127.0.0.1 can: request_module (can-proto-0) failed. can: request_module (can-proto-0) failed. x_tables: ip_tables: ah match: only valid for protocol 51 QAT: failed to copy from user. xt_addrtype: ipv6 BLACKHOLE matching not supported audit: type=1400 audit(1519373938.104:57): avc: denied { bind } for pid=7763 comm="syz-executor7" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 xt_connbytes: Forcing CT accounting to be enabled kernel msg: ebtables bug: please report to author: Wrong len argument audit: type=1400 audit(1519373938.253:58): avc: denied { create } for pid=7827 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 PPPIOCDETACH file->f_count=2 PPPIOCDETACH file->f_count=2 rfkill: input handler disabled rfkill: input handler enabled binder: 7994:7998 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7994:7998 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 binder: BINDER_SET_CONTEXT_MGR already set binder: 7994:8011 ioctl 40046207 0 returned -16 binder: 7994:8011 Acquire 1 refcount change on invalid ref 0 ret -22 binder: 7994:7998 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 x_tables: ip_tables: socket match: used from hooks INPUT/OUTPUT, but only valid from PREROUTING/INPUT x_tables: ip_tables: socket match: used from hooks INPUT/OUTPUT, but only valid from PREROUTING/INPUT netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! netlink: 11 bytes leftover after parsing attributes in process `syz-executor5'. x_tables: ip_tables: SYNPROXY target: used from hooks OUTPUT, but only usable from INPUT/FORWARD x_tables: ip_tables: SYNPROXY target: used from hooks OUTPUT, but only usable from INPUT/FORWARD x_tables: ip_tables: socket match: used from hooks INPUT/OUTPUT, but only valid from PREROUTING/INPUT xt_connbytes: Forcing CT accounting to be enabled x_tables: ip_tables: socket match: used from hooks INPUT/OUTPUT, but only valid from PREROUTING/INPUT sctp: [Deprecated]: syz-executor2 (pid 8327) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead sctp: [Deprecated]: syz-executor2 (pid 8327) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead TCP: request_sock_TCPv6: Possible SYN flooding on port 20018. Sending cookies. Check SNMP counters. TCP: request_sock_TCP: Possible SYN flooding on port 20014. Sending cookies. Check SNMP counters. kauditd_printk_skb: 2 callbacks suppressed audit: type=1400 audit(1519373940.353:61): avc: denied { setfcap } for pid=8484 comm="syz-executor4" capability=31 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 device eql entered promiscuous mode sock: process `syz-executor3' is using obsolete setsockopt SO_BSDCOMPAT