[....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 34.690424][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 34.690429][ T26] audit: type=1800 audit(1572324044.082:29): pid=7379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 34.720761][ T26] audit: type=1800 audit(1572324044.082:30): pid=7379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 44.626487][ T7544] IPVS: ftp: loaded support on port[0] = 21 [ 45.091760][ T7549] can: request_module (can-proto-0) failed. [ 47.992136][ T7549] can: request_module (can-proto-0) failed. Warning: Permanently added '10.128.1.5' (ECDSA) to the list of known hosts. 2019/10/29 04:41:04 parsed 1 programs 2019/10/29 04:41:04 executed programs: 0 [ 55.554100][ T7623] IPVS: ftp: loaded support on port[0] = 21 [ 55.581474][ T7625] IPVS: ftp: loaded support on port[0] = 21 [ 55.591910][ T7627] IPVS: ftp: loaded support on port[0] = 21 [ 55.592597][ T7620] IPVS: ftp: loaded support on port[0] = 21 [ 55.606543][ T7630] IPVS: ftp: loaded support on port[0] = 21 [ 55.626610][ T7629] IPVS: ftp: loaded support on port[0] = 21 [ 55.817537][ T7620] chnl_net:caif_netlink_parms(): no params data found [ 55.851868][ T7625] chnl_net:caif_netlink_parms(): no params data found [ 55.872936][ T7630] chnl_net:caif_netlink_parms(): no params data found [ 55.914803][ T7623] chnl_net:caif_netlink_parms(): no params data found [ 55.940743][ T7627] chnl_net:caif_netlink_parms(): no params data found [ 55.997870][ T7623] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.006719][ T7623] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.015794][ T7623] device bridge_slave_0 entered promiscuous mode [ 56.030874][ T7625] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.038837][ T7625] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.047246][ T7625] device bridge_slave_0 entered promiscuous mode [ 56.055027][ T7620] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.063243][ T7620] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.071088][ T7620] device bridge_slave_0 entered promiscuous mode [ 56.082765][ T7620] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.089856][ T7620] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.097605][ T7620] device bridge_slave_1 entered promiscuous mode [ 56.109329][ T7623] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.116464][ T7623] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.124556][ T7623] device bridge_slave_1 entered promiscuous mode [ 56.144499][ T7625] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.151646][ T7625] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.159587][ T7625] device bridge_slave_1 entered promiscuous mode [ 56.177488][ T7620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.193653][ T7630] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.200893][ T7630] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.208474][ T7630] device bridge_slave_0 entered promiscuous mode [ 56.220408][ T7627] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.227459][ T7627] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.235384][ T7627] device bridge_slave_0 entered promiscuous mode [ 56.243810][ T7620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.263123][ T7623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.272701][ T7630] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.282267][ T7630] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.290041][ T7630] device bridge_slave_1 entered promiscuous mode [ 56.301848][ T7627] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.308910][ T7627] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.316605][ T7627] device bridge_slave_1 entered promiscuous mode [ 56.342976][ T7623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.361606][ T7625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.384186][ T7620] team0: Port device team_slave_0 added [ 56.398953][ T7623] team0: Port device team_slave_0 added [ 56.406433][ T7625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.422130][ T7627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.433503][ T7620] team0: Port device team_slave_1 added [ 56.440149][ T7629] chnl_net:caif_netlink_parms(): no params data found [ 56.450429][ T7630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.462008][ T7630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.472729][ T7623] team0: Port device team_slave_1 added [ 56.484907][ T7627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.507363][ T7625] team0: Port device team_slave_0 added [ 56.514929][ T7625] team0: Port device team_slave_1 added [ 56.538394][ T7627] team0: Port device team_slave_0 added [ 56.546626][ T7630] team0: Port device team_slave_0 added [ 56.554216][ T7630] team0: Port device team_slave_1 added [ 56.584061][ T7627] team0: Port device team_slave_1 added [ 56.631773][ T7620] device hsr_slave_0 entered promiscuous mode [ 56.672480][ T7620] device hsr_slave_1 entered promiscuous mode [ 56.772214][ T7625] device hsr_slave_0 entered promiscuous mode [ 56.839720][ T7625] device hsr_slave_1 entered promiscuous mode [ 56.899422][ T7625] debugfs: Directory 'hsr0' with parent '/' already present! [ 56.972951][ T7623] device hsr_slave_0 entered promiscuous mode [ 57.039524][ T7623] device hsr_slave_1 entered promiscuous mode [ 57.099325][ T7623] debugfs: Directory 'hsr0' with parent '/' already present! [ 57.138274][ T7629] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.146422][ T7629] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.154681][ T7629] device bridge_slave_0 entered promiscuous mode [ 57.242375][ T7630] device hsr_slave_0 entered promiscuous mode [ 57.259568][ T7630] device hsr_slave_1 entered promiscuous mode [ 57.309588][ T7630] debugfs: Directory 'hsr0' with parent '/' already present! [ 57.361812][ T7627] device hsr_slave_0 entered promiscuous mode [ 57.399573][ T7627] device hsr_slave_1 entered promiscuous mode [ 57.439337][ T7627] debugfs: Directory 'hsr0' with parent '/' already present! [ 57.447056][ T7629] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.459691][ T7629] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.467606][ T7629] device bridge_slave_1 entered promiscuous mode [ 57.717943][ T7629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.884507][ T7629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.257637][ T7630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.338927][ T7620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.435157][ T7629] team0: Port device team_slave_0 added [ 58.456877][ T7623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.578928][ T7627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.666427][ T7625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.765053][ T7630] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.826084][ T7620] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.904164][ T7629] team0: Port device team_slave_1 added [ 58.925057][ T7623] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.025674][ T7627] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.170359][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.229250][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.237499][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.370116][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.377963][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.512393][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.628194][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.699485][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.735621][ T7625] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.879401][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.887171][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.910035][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.919558][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.928439][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.935695][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.946657][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.956674][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.965295][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.972386][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.980230][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.988675][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.997428][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.005965][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.013058][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.020877][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.029453][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.037750][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.044845][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.052474][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.061070][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.069600][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.078066][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.086438][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.093528][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.101097][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.109767][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.117998][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.125084][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.132852][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.141495][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.149904][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.156934][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.164476][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.173016][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.181399][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.188528][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.196193][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.205485][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.214209][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.222743][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.278235][ T7629] device hsr_slave_0 entered promiscuous mode [ 60.320032][ T7629] device hsr_slave_1 entered promiscuous mode [ 60.359386][ T7629] debugfs: Directory 'hsr0' with parent '/' already present! [ 60.367923][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.376081][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.384235][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.392136][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.400799][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.408386][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.417393][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.426279][ T7743] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.433373][ T7743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.442159][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.451319][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.459733][ T7743] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.466784][ T7743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.474825][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.483949][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.492635][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.501113][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.509728][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.518141][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.526601][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.535441][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.544103][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.553400][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.561664][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.601479][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.616208][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.625630][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.638515][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.648836][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.657738][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.666825][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.676759][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.685690][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.694625][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.703839][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.720240][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.728747][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.760711][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.780251][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.789008][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.810182][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.820273][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.828740][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.838711][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.848001][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.857124][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.881224][ T7620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.915712][ T7620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.942027][ T7625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.957782][ T7627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.978691][ T7630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.999611][ T7630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.019077][ T7623] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.031398][ T7623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 61.051507][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.060483][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.068474][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.078315][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.088052][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.102568][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.114668][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.132713][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.147525][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.161359][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.173950][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.184628][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.193894][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.203661][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.212653][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.220441][ T7743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.287233][ T7630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.307366][ T7625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.321840][ T7623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.338326][ T7627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.375613][ T7620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.550679][ T7629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.586421][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.608300][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.634159][ T7629] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.659007][ T7840] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 61.689384][ T7840] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 2019/10/29 04:41:11 executed programs: 6 [ 61.733698][ T7845] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 61.745512][ T7845] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 61.791185][ T7844] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 61.803542][ T7844] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 61.836229][ T7849] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 61.858895][ T7849] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 61.899360][ T7853] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 61.923167][ T7853] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 62.015919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.027650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.038024][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.045187][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.053974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.063562][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.072935][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.080207][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.210627][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.226862][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.242656][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.260504][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.269091][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.278071][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.286782][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.295354][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.304879][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.316445][ T7629] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.330186][ T7629] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.431205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.440319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.448546][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.485199][ T7629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.705805][ T8417] validate_nla: 278 callbacks suppressed [ 66.705809][ T8417] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 66.724888][ T8417] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 2019/10/29 04:41:16 executed programs: 150 [ 66.756354][ T8421] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 66.770062][ T8421] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 66.813681][ T8425] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 66.824047][ T8425] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 66.867649][ T8430] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 66.906417][ T8430] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 66.929416][ T8433] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 66.938744][ T8433] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 71.718110][ T9033] validate_nla: 298 callbacks suppressed [ 71.718113][ T9033] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 71.725071][ T9033] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 2019/10/29 04:41:21 executed programs: 304 [ 71.773095][ T9038] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 71.791947][ T9038] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 71.847853][ T9041] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 71.857318][ T9041] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 71.885939][ T9049] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 71.895284][ T9049] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 71.937471][ T9050] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 71.949289][ T9050] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 76.737827][ T9634] validate_nla: 292 callbacks suppressed [ 76.737830][ T9634] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 76.756519][ T9634] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 2019/10/29 04:41:26 executed programs: 455 [ 76.800913][ T9642] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 76.824662][ T9642] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 76.857000][ T9646] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 76.870258][ T9646] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 76.905881][ T9649] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 76.915209][ T9649] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 76.952644][ T9652] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 76.973378][ T9652] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 81.762232][T10223] validate_nla: 286 callbacks suppressed [ 81.762236][T10223] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 2019/10/29 04:41:31 executed programs: 601 [ 81.808212][T10223] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 81.826529][T10227] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 81.839101][T10227] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 81.876775][T10231] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 81.899591][T10231] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 81.936754][T10235] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 81.958037][T10235] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 81.982330][T10239] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 81.993063][T10239] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 86.799982][T10840] validate_nla: 298 callbacks suppressed [ 86.799986][T10840] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 86.818188][T10840] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 2019/10/29 04:41:36 executed programs: 755 [ 86.860803][T10843] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 86.872230][T10843] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 86.911456][T10847] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 86.919945][T10847] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 86.952584][T10853] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 86.964873][T10853] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 87.005403][T10855] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 87.018838][T10855] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 91.832260][T11444] validate_nla: 292 callbacks suppressed [ 91.832283][T11444] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 91.849609][T11444] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 2019/10/29 04:41:41 executed programs: 906 [ 91.895025][T11447] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 91.905111][T11447] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 91.937374][T11450] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 91.968343][T11450] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 91.998500][T11454] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 92.012762][T11454] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 92.044968][T11459] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 92.053756][T11459] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 96.847444][T12035] validate_nla: 286 callbacks suppressed [ 96.847448][T12035] netlink: 'syz-executor.1': attribute type 21 has an invalid length. 2019/10/29 04:41:46 executed programs: 1054 [ 96.896151][T12035] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 96.931660][T12038] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 96.941464][T12038] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 96.998145][T12042] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 97.020430][T12042] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 97.063908][T12047] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 97.077661][T12047] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 97.124656][T12050] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 97.133705][T12050] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 101.743545][ C1] hrtimer: interrupt took 586682 ns [ 101.893136][T12604] validate_nla: 274 callbacks suppressed [ 101.893140][T12604] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 101.911259][T12604] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 2019/10/29 04:41:51 executed programs: 1196 [ 101.948835][T12608] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 101.958632][T12608] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 101.996964][T12612] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 102.005732][T12612] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 102.063346][T12616] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 102.072771][T12616] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 102.114550][T12619] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 102.124935][T12619] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 106.921439][T13158] validate_nla: 270 callbacks suppressed [ 106.921443][T13158] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 2019/10/29 04:41:56 executed programs: 1335 [ 106.965381][T13158] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 106.985541][T13165] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 106.995267][T13165] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 107.034872][T13168] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 107.045978][T13168] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 107.083382][T13174] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 107.093021][T13174] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 107.136347][T13176] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 107.146932][T13176] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 111.948918][T13744] validate_nla: 282 callbacks suppressed [ 111.948922][T13744] netlink: 'syz-executor.3': attribute type 21 has an invalid length. 2019/10/29 04:42:01 executed programs: 1481 [ 111.992551][T13744] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 112.012078][T13749] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 112.020526][T13749] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 112.070631][T13753] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 112.079704][T13753] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 112.118986][T13756] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 112.138208][T13756] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 112.187709][T13758] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 112.196635][T13758] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 116.975386][T14338] validate_nla: 300 callbacks suppressed [ 116.975391][T14338] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 116.989638][T14338] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 2019/10/29 04:42:06 executed programs: 1636 [ 117.016266][T14342] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 117.025414][T14342] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 117.067069][T14350] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 117.080004][T14350] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 117.116344][T14351] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 117.126379][T14351] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 117.164846][T14354] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 117.174174][T14354] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 121.989189][T14906] validate_nla: 286 callbacks suppressed [ 121.989193][T14906] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 122.028034][T14906] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 2019/10/29 04:42:11 executed programs: 1784 [ 122.053171][T14913] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 122.061835][T14913] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 122.103789][T14912] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 122.113630][T14912] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 122.158601][T14918] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 122.168040][T14918] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 122.198581][T14920] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 122.226615][T14920] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 127.019898][T15477] validate_nla: 288 callbacks suppressed [ 127.019901][T15477] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 127.034834][T15477] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 2019/10/29 04:42:16 executed programs: 1933 [ 127.081954][T15480] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 127.091077][T15480] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 127.126126][T15485] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 127.139407][T15485] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 127.190007][T15488] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 127.198356][T15488] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 127.236540][T15492] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 127.245450][T15492] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 132.055821][T15993] validate_nla: 264 callbacks suppressed [ 132.055824][T15993] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 132.073415][T15993] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 2019/10/29 04:42:21 executed programs: 2069 [ 132.106664][T15999] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 132.116213][T15999] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 132.166189][T16006] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 132.175162][T16006] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 132.218632][T16009] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 132.230185][T16009] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 132.273901][T16013] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 132.284718][T16013] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 137.089713][T16560] validate_nla: 278 callbacks suppressed [ 137.089719][T16560] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 2019/10/29 04:42:26 executed programs: 2212 [ 137.137582][T16560] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 137.157168][T16547] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 137.173954][T16547] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 137.212537][T16550] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 137.226645][T16550] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 137.256110][T16557] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 137.271153][T16557] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 137.310001][T16563] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 137.318574][T16563] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 142.113176][T17084] validate_nla: 272 callbacks suppressed [ 142.113180][T17084] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 142.127939][T17084] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 2019/10/29 04:42:31 executed programs: 2352 [ 142.168077][T17089] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 142.180844][T17089] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 142.221478][T17092] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 142.230211][T17092] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 142.257065][T17099] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 142.277244][T17099] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 142.306626][T17100] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 142.316577][T17100] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 147.142435][T17609] validate_nla: 266 callbacks suppressed [ 147.142438][T17609] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 147.179405][T17609] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 2019/10/29 04:42:36 executed programs: 2488 [ 147.205765][T17611] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 147.217379][T17611] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 147.246615][T17616] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 147.255384][T17616] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 147.305310][T17619] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 147.314101][T17619] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 147.337420][T17623] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 147.349641][T17623] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 152.184432][T18145] validate_nla: 270 callbacks suppressed [ 152.184437][T18145] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 152.200008][T18145] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 2019/10/29 04:42:41 executed programs: 2628 [ 152.227525][T18150] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 152.240816][T18150] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 152.283270][T18152] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 152.295562][T18152] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 152.328758][T18160] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 152.355703][T18160] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 152.388641][T18161] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 152.407464][T18161] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 157.203595][T18684] validate_nla: 270 callbacks suppressed [ 157.203599][T18684] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 157.223657][T18684] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 2019/10/29 04:42:46 executed programs: 2768 [ 157.267508][T18686] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 157.276547][T18686] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 157.321311][T18689] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 157.344169][T18689] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 157.377510][T18696] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 157.385968][T18696] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 157.417903][T18697] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 157.429441][T18697] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 162.218667][T19177] validate_nla: 250 callbacks suppressed [ 162.218671][T19177] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 162.236394][T19177] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 2019/10/29 04:42:51 executed programs: 2897 [ 162.283251][T19183] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 162.292133][T19183] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 162.353017][T19185] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 162.362234][T19185] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 162.407715][T19190] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 162.419512][T19190] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 162.465803][T19193] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 162.475650][T19193] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 167.231609][T19711] validate_nla: 268 callbacks suppressed [ 167.231613][T19711] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 167.255296][T19711] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 2019/10/29 04:42:56 executed programs: 3036 [ 167.305236][T19713] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 167.315581][T19713] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 167.359843][T19718] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 167.368690][T19718] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 167.394172][T19722] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 167.402915][T19722] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 167.433825][T19726] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 167.446613][T19726] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 172.248492][T20198] validate_nla: 248 callbacks suppressed [ 172.248495][T20198] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 172.264372][T20198] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 172.298770][T20205] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 172.309316][T20205] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 2019/10/29 04:43:01 executed programs: 3164 [ 172.346727][T20207] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 172.355376][T20207] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 172.394053][T20213] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 172.402877][T20213] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 172.446393][T20215] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 172.470979][T20215] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 177.259845][T20731] validate_nla: 268 callbacks suppressed [ 177.259849][T20731] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 177.274524][T20731] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 2019/10/29 04:43:06 executed programs: 3303 [ 177.329254][T20736] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 177.340443][T20736] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 177.365243][T20739] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 177.386866][T20739] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 177.417216][T20743] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 177.425706][T20743] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 177.448644][T20747] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 177.458995][T20747] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 182.278528][T21205] validate_nla: 240 callbacks suppressed [ 182.278532][T21205] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 182.293118][T21205] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 2019/10/29 04:43:11 executed programs: 3425 [ 182.348538][T21208] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 182.357223][T21208] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 182.383988][T21213] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 182.392692][T21213] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 182.435701][T21217] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 182.455089][T21217] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 182.498821][T21219] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 182.507885][T21219] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 187.309000][T21729] validate_nla: 264 callbacks suppressed [ 187.309009][T21729] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 187.323844][T21729] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 2019/10/29 04:43:16 executed programs: 3562 [ 187.363939][T21732] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 187.373018][T21732] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 187.416554][T21736] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 187.425260][T21736] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 187.465271][T21741] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 187.474322][T21741] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 187.520489][T21744] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 187.528813][T21744] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 192.326557][T22225] validate_nla: 248 callbacks suppressed [ 192.326562][T22225] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 192.363321][T22225] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 2019/10/29 04:43:21 executed programs: 3690 [ 192.412726][T22226] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 192.422133][T22226] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 192.458082][T22228] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 192.466896][T22228] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 192.504372][T22233] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 192.520156][T22233] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 192.564159][T22237] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 192.573077][T22237] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 197.378096][T22708] validate_nla: 244 callbacks suppressed [ 197.378100][T22708] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 197.397839][T22708] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 2019/10/29 04:43:26 executed programs: 3817 [ 197.428366][T22712] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 197.437301][T22712] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 197.494327][T22715] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 197.503459][T22715] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 197.530943][T22719] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 197.539284][T22719] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 197.584757][T22723] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 197.594352][T22723] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 202.391997][T23190] validate_nla: 242 callbacks suppressed [ 202.392001][T23190] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 202.407317][T23190] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 2019/10/29 04:43:31 executed programs: 3943 [ 202.443570][T23194] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 202.452446][T23194] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 202.504916][T23198] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 202.513912][T23198] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 202.539786][T23202] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 202.548364][T23202] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 202.615928][T23206] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 202.624812][T23206] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 207.408803][T23677] validate_nla: 244 callbacks suppressed [ 207.408806][T23677] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 207.431361][T23677] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 2019/10/29 04:43:36 executed programs: 4070 [ 207.462332][T23680] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 207.472017][T23680] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 207.513974][T23684] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 207.523608][T23684] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 207.573725][T23689] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 207.582688][T23689] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 207.631821][T23692] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 207.640645][T23692] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 212.417784][T24195] validate_nla: 260 callbacks suppressed [ 212.417788][T24195] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 212.443579][T24195] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 2019/10/29 04:43:41 executed programs: 4205 [ 212.471649][T24200] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 212.480866][T24200] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 212.523405][T24202] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 212.535933][T24202] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 212.587043][T24206] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 212.595687][T24206] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 212.624052][T24210] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 212.633270][T24210] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 217.433045][T24666] validate_nla: 236 callbacks suppressed [ 217.433049][T24666] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 217.447423][T24666] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 217.478889][T24670] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 217.487776][T24670] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 2019/10/29 04:43:46 executed programs: 4329 [ 217.534783][T24675] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 217.547755][T24675] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 217.587268][T24679] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 217.596955][T24679] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 217.643818][T24697] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 217.678220][T24697] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 222.444057][T25135] validate_nla: 234 callbacks suppressed [ 222.444061][T25135] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 222.458844][T25135] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 222.495071][T25140] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 222.504952][T25140] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 2019/10/29 04:43:51 executed programs: 4451 [ 222.561742][T25142] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 222.571233][T25142] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 222.611908][T25145] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 222.620473][T25145] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 222.656601][T25149] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 222.666188][T25149] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 227.465424][T25609] validate_nla: 238 callbacks suppressed [ 227.465428][T25609] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 227.485530][T25609] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 227.519079][T25615] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 227.537944][T25615] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 2019/10/29 04:43:57 executed programs: 4575 [ 227.580891][T25617] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 227.590621][T25617] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 227.623840][T25622] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 227.639320][T25622] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 227.692848][T25624] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 227.701338][T25624] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 232.486454][T26108] validate_nla: 250 callbacks suppressed [ 232.486458][T26108] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 232.501713][T26108] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 232.547369][T26111] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 232.555877][T26111] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 2019/10/29 04:44:02 executed programs: 4705 [ 232.598314][T26116] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 232.619350][T26116] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 232.647649][T26119] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 232.656400][T26119] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 232.712946][T26123] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 232.721587][T26123] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 237.508015][T26568] validate_nla: 230 callbacks suppressed [ 237.508020][T26568] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 237.529057][T26568] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 237.596711][T26572] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 237.605951][T26572] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 2019/10/29 04:44:07 executed programs: 4825 [ 237.688256][T26576] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 237.698107][T26576] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 237.735505][T26580] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 237.744334][T26580] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 237.787206][T26583] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 237.802695][T26583] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 242.543054][T27039] validate_nla: 236 callbacks suppressed [ 242.543058][T27039] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 242.558661][T27039] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 242.611358][T27042] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 242.620711][T27042] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 242.673369][T27048] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 242.682741][T27048] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 2019/10/29 04:44:12 executed programs: 4949 [ 242.714148][T27050] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 242.722884][T27050] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 242.771598][T27054] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 242.795115][T27054] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 247.564962][T27504] validate_nla: 236 callbacks suppressed [ 247.564966][T27504] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 247.579331][T27504] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 247.624249][T27508] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 247.633332][T27508] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 247.668103][T27513] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 247.678990][T27513] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 2019/10/29 04:44:17 executed programs: 5070 [ 247.724906][T27516] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 247.734531][T27516] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 247.783474][T27520] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 247.793178][T27520] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 252.613463][T27935] validate_nla: 218 callbacks suppressed [ 252.613468][T27935] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 252.628567][T27935] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 252.668350][T27939] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 252.677275][T27939] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 252.722090][T27943] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 252.731369][T27943] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 2019/10/29 04:44:22 executed programs: 5182 [ 252.787185][T27948] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 252.797309][T27948] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 252.846353][T27951] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 252.855959][T27951] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 257.643292][T28377] validate_nla: 222 callbacks suppressed [ 257.643296][T28377] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 257.658247][T28377] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 257.693763][T28380] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 257.708350][T28380] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 257.764763][T28386] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 257.775137][T28386] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 2019/10/29 04:44:27 executed programs: 5297 [ 257.831381][T28390] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 257.840913][T28390] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 257.884090][T28393] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 257.905515][T28393] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 262.654444][T28831] validate_nla: 226 callbacks suppressed [ 262.654449][T28831] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 262.675623][T28831] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 262.743520][T28834] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 262.763050][T28834] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 262.798809][T28837] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 262.807772][T28837] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 2019/10/29 04:44:32 executed programs: 5415 [ 262.839617][T28841] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 262.848078][T28841] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 262.886981][T28845] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 262.899535][T28845] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 267.677851][T29316] validate_nla: 244 callbacks suppressed [ 267.677855][T29316] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 267.697705][T29316] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 267.731011][T29320] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 267.745084][T29320] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 267.790396][T29324] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 267.798827][T29324] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 2019/10/29 04:44:37 executed programs: 5542 [ 267.845408][T29328] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 267.855517][T29328] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 267.907795][T29332] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 267.922989][T29332] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 272.706301][T29806] validate_nla: 246 callbacks suppressed [ 272.706305][T29806] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 272.724578][T29806] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 272.769181][T29811] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 272.778080][T29811] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 272.827546][T29815] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 272.842301][T29815] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 2019/10/29 04:44:42 executed programs: 5670 [ 272.887278][T29818] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 272.895974][T29818] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 272.944746][T29821] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 272.953787][T29821] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 277.721710][T30264] validate_nla: 230 callbacks suppressed [ 277.721715][T30264] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 277.751354][T30264] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 277.786776][T30266] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 277.795682][T30266] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 277.846952][T30272] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 277.855685][T30272] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 2019/10/29 04:44:47 executed programs: 5789 [ 277.915908][T30275] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 277.924930][T30275] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 277.968568][T30279] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 277.987124][T30279] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 282.752032][T30699] validate_nla: 220 callbacks suppressed [ 282.752036][T30699] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 282.778980][T30699] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 282.812466][T30704] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 282.823340][T30704] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 282.872581][T30706] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 282.882144][T30706] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 282.926840][T30711] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 282.938800][T30711] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 2019/10/29 04:44:52 executed programs: 5903 [ 282.988745][T30714] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 283.002572][T30714] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 287.299092][T31094] BUG: MAX_LOCKDEP_KEYS too low! [ 287.305777][T31094] turning off the locking correctness validator. [ 287.312538][T31094] CPU: 1 PID: 31094 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 287.320624][T31094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 287.332055][T31094] Call Trace: [ 287.335496][T31094] dump_stack+0x113/0x167 [ 287.339831][T31094] register_lock_class.cold.69+0x1a/0x26 [ 287.345463][T31094] ? __kasan_check_read+0x11/0x20 [ 287.350473][T31094] ? mark_lock+0xc5/0x11d0 [ 287.354880][T31094] ? is_dynamic_key+0x1f0/0x1f0 [ 287.359863][T31094] ? __kasan_check_read+0x11/0x20 [ 287.364901][T31094] ? __lock_acquire+0x100f/0x4ef0 [ 287.369938][T31094] __lock_acquire+0xff/0x4ef0 [ 287.374705][T31094] ? __kasan_check_read+0x11/0x20 [ 287.379875][T31094] ? __lock_acquire+0x100f/0x4ef0 [ 287.385341][T31094] ? mark_lock+0xc5/0x11d0 [ 287.390092][T31094] ? mark_held_locks+0x130/0x130 [ 287.395014][T31094] lock_acquire+0x194/0x410 [ 287.399520][T31094] ? __dev_mc_add+0x27/0xb0 [ 287.404036][T31094] _raw_spin_lock_bh+0x31/0x40 [ 287.408889][T31094] ? __dev_mc_add+0x27/0xb0 [ 287.413372][T31094] __dev_mc_add+0x27/0xb0 [ 287.417688][T31094] dev_mc_add+0xb/0x10 [ 287.421760][T31094] igmp6_group_added+0x2da/0x370 [ 287.426877][T31094] ? igmp6_join_group.part.34+0x2b0/0x2b0 [ 287.432583][T31094] ? _raw_spin_unlock_bh+0x30/0x40 [ 287.437681][T31094] ? mld_del_delrec+0x2f8/0x730 [ 287.442594][T31094] __ipv6_dev_mc_inc+0x5f5/0x980 [ 287.447603][T31094] ipv6_dev_mc_inc+0xb/0x10 [ 287.452112][T31094] ipv6_add_dev+0x882/0xed0 [ 287.456695][T31094] addrconf_notify+0x4de/0x1fe0 [ 287.461538][T31094] ? __local_bh_enable_ip+0x160/0x260 [ 287.466900][T31094] ? _raw_spin_unlock_bh+0x30/0x40 [ 287.471995][T31094] ? lockdep_hardirqs_on+0x42d/0x5d0 [ 287.477258][T31094] ? __local_bh_enable_ip+0x160/0x260 [ 287.482602][T31094] ? clusterip_netdev_event+0x377/0x53b [ 287.488137][T31094] ? trace_hardirqs_on+0x28/0x1a0 [ 287.493139][T31094] ? clusterip_netdev_event+0x377/0x53b [ 287.498676][T31094] ? inet6_ifinfo_notify+0x100/0x100 [ 287.503965][T31094] ? tls_device_gc_task+0x670/0x670 [ 287.509173][T31094] ? _raw_spin_unlock_bh+0x30/0x40 [ 287.514396][T31094] ? clusterip_netdev_event+0x377/0x53b [ 287.520114][T31094] ? tee_netdev_event+0x32e/0x4a0 [ 287.525233][T31094] notifier_call_chain+0x8a/0x160 [ 287.530250][T31094] ? notifier_call_chain+0x8a/0x160 [ 287.535434][T31094] raw_notifier_call_chain+0x11/0x20 [ 287.540724][T31094] call_netdevice_notifiers_info+0x28/0x60 [ 287.546549][T31094] register_netdevice+0x82e/0x1020 [ 287.551746][T31094] ? netdev_change_features+0xa0/0xa0 [ 287.557109][T31094] bond_newlink+0x29/0x60 [ 287.561539][T31094] __rtnl_newlink+0xcb9/0x1400 [ 287.566460][T31094] ? lock_downgrade+0x900/0x900 [ 287.571839][T31094] ? rtnl_link_unregister+0x280/0x280 [ 287.577448][T31094] ? is_bpf_text_address+0x7d/0xe0 [ 287.582658][T31094] ? kernel_text_address+0x79/0xf0 [ 287.588513][T31094] ? unwind_get_return_address+0x61/0xa0 [ 287.594951][T31094] ? profile_setup.cold.13+0xa0/0xa0 [ 287.600224][T31094] ? arch_stack_walk+0x9a/0xf0 [ 287.604963][T31094] ? stack_trace_save+0x82/0xb0 [ 287.609792][T31094] ? stack_trace_consume_entry+0x170/0x170 [ 287.615580][T31094] ? save_stack+0x5d/0x90 [ 287.619993][T31094] ? save_stack+0x21/0x90 [ 287.624413][T31094] ? __kasan_kmalloc.constprop.9+0xc7/0xd0 [ 287.630195][T31094] ? kasan_kmalloc+0x9/0x10 [ 287.634682][T31094] ? kmem_cache_alloc_trace+0x15b/0x780 [ 287.640378][T31094] ? rtnl_newlink+0x48/0x90 [ 287.644878][T31094] ? rtnetlink_rcv_msg+0x34f/0x8f0 [ 287.649982][T31094] ? netlink_rcv_skb+0x13c/0x380 [ 287.654891][T31094] ? rtnetlink_rcv+0x10/0x20 [ 287.659458][T31094] ? netlink_unicast+0x43f/0x630 [ 287.664374][T31094] ? netlink_sendmsg+0x75d/0xc40 [ 287.669289][T31094] ? sock_sendmsg+0xb5/0xf0 [ 287.673871][T31094] ? rcu_read_lock_any_held.part.10+0x50/0x50 [ 287.680015][T31094] ? __kasan_kmalloc.constprop.9+0xc7/0xd0 [ 287.685810][T31094] rtnl_newlink+0x61/0x90 [ 287.690139][T31094] rtnetlink_rcv_msg+0x34f/0x8f0 [ 287.695094][T31094] ? rtnetlink_put_metrics+0x4a0/0x4a0 [ 287.700545][T31094] ? netlink_deliver_tap+0x165/0xad0 [ 287.705945][T31094] netlink_rcv_skb+0x13c/0x380 [ 287.710697][T31094] ? rtnetlink_put_metrics+0x4a0/0x4a0 [ 287.716332][T31094] ? netlink_ack+0x970/0x970 [ 287.721680][T31094] ? netlink_deliver_tap+0x182/0xad0 [ 287.726946][T31094] rtnetlink_rcv+0x10/0x20 [ 287.731342][T31094] netlink_unicast+0x43f/0x630 [ 287.736115][T31094] ? netlink_attachskb+0x6f0/0x6f0 [ 287.742238][T31094] ? _copy_from_iter_full+0x19e/0x7f0 [ 287.747699][T31094] ? __kasan_check_read+0x11/0x20 [ 287.753589][T31094] ? __check_object_size+0x203/0x2ea [ 287.759014][T31094] netlink_sendmsg+0x75d/0xc40 [ 287.763776][T31094] ? netlink_unicast+0x630/0x630 [ 287.768802][T31094] ? apparmor_socket_sendmsg+0x1b/0x20 [ 287.774379][T31094] ? netlink_unicast+0x630/0x630 [ 287.779793][T31094] sock_sendmsg+0xb5/0xf0 [ 287.784407][T31094] ___sys_sendmsg+0x647/0x950 [ 287.790194][T31094] ? copy_msghdr_from_user+0x420/0x420 [ 287.797446][T31094] ? lock_downgrade+0x900/0x900 [ 287.802460][T31094] ? __kasan_check_read+0x11/0x20 [ 287.809011][T31094] ? __fget+0x2b1/0x420 [ 287.814250][T31094] ? ksys_dup3+0x2e0/0x2e0 [ 287.821462][T31094] ? __might_fault+0xf1/0x1b0 [ 287.827362][T31094] ? __fget_light+0x179/0x1f0 [ 287.832402][T31094] ? lock_acquire+0x194/0x410 [ 287.837924][T31094] ? __fdget+0xe/0x10 [ 287.844209][T31094] __sys_sendmsg+0xd9/0x180 [ 287.850401][T31094] ? __sys_sendmsg_sock+0xb0/0xb0 [ 287.856014][T31094] ? __kasan_check_read+0x11/0x20 [ 287.861307][T31094] ? _copy_to_user+0xcb/0xf0 [ 287.867210][T31094] ? put_timespec64+0xa9/0x100 [ 287.872818][T31094] ? nsecs_to_jiffies+0x20/0x20 [ 287.879832][T31094] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.888266][T31094] __x64_sys_sendmsg+0x73/0xb0 [ 287.893155][T31094] do_syscall_64+0xca/0x5d0 [ 287.897681][T31094] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 287.903715][T31094] RIP: 0033:0x459f39 [ 287.907686][T31094] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.928023][T31094] RSP: 002b:00007f1975e3bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 287.936652][T31094] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459f39 [ 287.944813][T31094] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 287.953463][T31094] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 287.961408][T31094] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1975e3c6d4 [ 287.969358][T31094] R13: 00000000004c8318 R14: 00000000004de5e8 R15: 00000000ffffffff [ 287.991495][T31094] kobject: 'batman_adv' (00000000eb23e34a): kobject_add_internal: parent: 'bond1002', set: '' [ 288.006687][T31098] validate_nla: 198 callbacks suppressed [ 288.006690][T31098] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 288.023456][T31098] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 2019/10/29 04:44:57 executed programs: 6003 [ 288.259296][T31101] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 288.267576][T31101] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 288.276383][ T3900] kobject: 'loop0' (0000000085b6469d): kobject_uevent_env [ 288.283541][ T3900] kobject: 'loop0' (0000000085b6469d): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 288.431578][T31105] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 288.439950][T31105] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 288.609294][T31112] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 288.618227][ T3900] kobject: 'loop2' (00000000e76bb962): kobject_uevent_env [ 288.619528][T31112] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 288.627626][ T3900] kobject: 'loop2' (00000000e76bb962): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 288.801412][T31113] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 288.812392][ T3900] kobject: 'loop4' (00000000e7e8ed1c): kobject_uevent_env [ 288.814823][T31113] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 288.820138][ T3900] kobject: 'loop4' (00000000e7e8ed1c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 289.007357][ T3900] kobject: 'loop1' (000000007326a72c): kobject_uevent_env [ 289.014807][ T3900] kobject: 'loop1' (000000007326a72c): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 289.195788][ T3900] kobject: 'loop3' (000000001d545f86): kobject_uevent_env [ 289.203318][ T3900] kobject: 'loop3' (000000001d545f86): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 289.357347][ T3900] kobject: 'loop0' (0000000085b6469d): kobject_uevent_env [ 289.364621][ T3900] kobject: 'loop0' (0000000085b6469d): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 289.684890][ T3900] kobject: 'loop2' (00000000e76bb962): kobject_uevent_env [ 289.692113][ T3900] kobject: 'loop2' (00000000e76bb962): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 289.854867][ T3900] kobject: 'loop4' (00000000e7e8ed1c): kobject_uevent_env [ 289.863513][ T3900] kobject: 'loop4' (00000000e7e8ed1c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 290.016032][ T3900] kobject: 'loop1' (000000007326a72c): kobject_uevent_env [ 290.023269][ T3900] kobject: 'loop1' (000000007326a72c): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 290.185355][ T3900] kobject: 'loop3' (000000001d545f86): kobject_uevent_env [ 290.192859][ T3900] kobject: 'loop3' (000000001d545f86): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 290.375045][ T3900] kobject: 'loop0' (0000000085b6469d): kobject_uevent_env [ 290.382361][ T3900] kobject: 'loop0' (0000000085b6469d): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 290.726225][ T3900] kobject: 'loop2' (00000000e76bb962): kobject_uevent_env [ 290.733488][ T3900] kobject: 'loop2' (00000000e76bb962): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 290.895634][ T3900] kobject: 'loop4' (00000000e7e8ed1c): kobject_uevent_env [ 290.903014][ T3900] kobject: 'loop4' (00000000e7e8ed1c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 291.054858][ T3900] kobject: 'loop1' (000000007326a72c): kobject_uevent_env [ 291.062393][ T3900] kobject: 'loop1' (000000007326a72c): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 291.215296][ T3900] kobject: 'loop3' (000000001d545f86): kobject_uevent_env [ 291.222671][ T3900] kobject: 'loop3' (000000001d545f86): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 291.385049][ T3900] kobject: 'loop0' (0000000085b6469d): kobject_uevent_env [ 291.393893][ T3900] kobject: 'loop0' (0000000085b6469d): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 291.706862][ T3900] kobject: 'loop2' (00000000e76bb962): kobject_uevent_env [ 291.708447][T31191] kobject: 'bond1007' (00000000ca465482): kobject_add_internal: parent: 'net', set: 'devices' [ 291.720061][ T3900] kobject: 'loop2' (00000000e76bb962): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 291.728157][T31191] kobject: 'bond1007' (00000000ca465482): kobject_uevent_env [ 291.742797][T31191] kobject: 'bond1007' (00000000ca465482): fill_kobj_path: path = '/devices/virtual/net/bond1007' [ 291.754161][T31191] kobject: 'queues' (000000007baa5c6e): kobject_add_internal: parent: 'bond1007', set: '' [ 291.765265][T31191] kobject: 'queues' (000000007baa5c6e): kobject_uevent_env [ 291.773172][T31191] kobject: 'queues' (000000007baa5c6e): kobject_uevent_env: filter function caused the event to drop! [ 291.784191][T31191] kobject: 'rx-0' (000000008e6bb3cc): kobject_add_internal: parent: 'queues', set: 'queues' [ 291.794312][T31191] kobject: 'rx-0' (000000008e6bb3cc): kobject_uevent_env [ 291.801572][T31191] kobject: 'rx-0' (000000008e6bb3cc): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-0' [ 291.813869][T31191] kobject: 'rx-1' (000000000c5aa8d3): kobject_add_internal: parent: 'queues', set: 'queues' [ 291.824055][T31191] kobject: 'rx-1' (000000000c5aa8d3): kobject_uevent_env [ 291.831282][T31191] kobject: 'rx-1' (000000000c5aa8d3): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-1' [ 291.842728][T31191] kobject: 'rx-2' (000000005f831f9a): kobject_add_internal: parent: 'queues', set: 'queues' [ 291.852891][T31191] kobject: 'rx-2' (000000005f831f9a): kobject_uevent_env [ 291.860004][T31191] kobject: 'rx-2' (000000005f831f9a): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-2' [ 291.871506][T31191] kobject: 'rx-3' (0000000065279b36): kobject_add_internal: parent: 'queues', set: 'queues' [ 291.881700][T31191] kobject: 'rx-3' (0000000065279b36): kobject_uevent_env [ 291.888756][T31191] kobject: 'rx-3' (0000000065279b36): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-3' [ 291.900225][T31191] kobject: 'rx-4' (00000000ad3773ee): kobject_add_internal: parent: 'queues', set: 'queues' [ 291.910488][T31191] kobject: 'rx-4' (00000000ad3773ee): kobject_uevent_env [ 291.917552][T31191] kobject: 'rx-4' (00000000ad3773ee): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-4' [ 291.928988][T31191] kobject: 'rx-5' (00000000596b2a33): kobject_add_internal: parent: 'queues', set: 'queues' [ 291.939545][T31191] kobject: 'rx-5' (00000000596b2a33): kobject_uevent_env [ 291.946601][T31191] kobject: 'rx-5' (00000000596b2a33): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-5' [ 291.957925][T31191] kobject: 'rx-6' (00000000b4a3e772): kobject_add_internal: parent: 'queues', set: 'queues' [ 291.968166][T31191] kobject: 'rx-6' (00000000b4a3e772): kobject_uevent_env [ 291.975284][T31191] kobject: 'rx-6' (00000000b4a3e772): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-6' [ 291.986705][T31191] kobject: 'rx-7' (000000000555c19b): kobject_add_internal: parent: 'queues', set: 'queues' [ 291.996906][T31191] kobject: 'rx-7' (000000000555c19b): kobject_uevent_env [ 292.003994][T31191] kobject: 'rx-7' (000000000555c19b): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-7' [ 292.015480][T31191] kobject: 'rx-8' (000000006b9930a9): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.025618][T31191] kobject: 'rx-8' (000000006b9930a9): kobject_uevent_env [ 292.032681][T31191] kobject: 'rx-8' (000000006b9930a9): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-8' [ 292.044175][T31191] kobject: 'rx-9' (00000000385a3989): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.054465][T31191] kobject: 'rx-9' (00000000385a3989): kobject_uevent_env [ 292.061526][T31191] kobject: 'rx-9' (00000000385a3989): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-9' [ 292.074135][T31191] kobject: 'rx-10' (0000000033e7652c): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.084517][T31191] kobject: 'rx-10' (0000000033e7652c): kobject_uevent_env [ 292.091733][T31191] kobject: 'rx-10' (0000000033e7652c): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-10' [ 292.103228][T31191] kobject: 'rx-11' (00000000e0d2c38b): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.113443][T31191] kobject: 'rx-11' (00000000e0d2c38b): kobject_uevent_env [ 292.120597][T31191] kobject: 'rx-11' (00000000e0d2c38b): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-11' [ 292.132339][T31191] kobject: 'rx-12' (00000000f7f75a43): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.142621][T31191] kobject: 'rx-12' (00000000f7f75a43): kobject_uevent_env [ 292.150780][T31191] kobject: 'rx-12' (00000000f7f75a43): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-12' [ 292.162349][T31191] kobject: 'rx-13' (0000000099d119ce): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.172702][T31191] kobject: 'rx-13' (0000000099d119ce): kobject_uevent_env [ 292.179857][T31191] kobject: 'rx-13' (0000000099d119ce): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-13' [ 292.191446][T31191] kobject: 'rx-14' (000000001b969e1c): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.202027][T31191] kobject: 'rx-14' (000000001b969e1c): kobject_uevent_env [ 292.209247][T31191] kobject: 'rx-14' (000000001b969e1c): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-14' [ 292.221014][T31191] kobject: 'rx-15' (00000000abb97e3d): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.231560][T31191] kobject: 'rx-15' (00000000abb97e3d): kobject_uevent_env [ 292.238819][T31191] kobject: 'rx-15' (00000000abb97e3d): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/rx-15' [ 292.250302][T31191] kobject: 'tx-0' (00000000f56a88ac): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.260529][T31191] kobject: 'tx-0' (00000000f56a88ac): kobject_uevent_env [ 292.267580][T31191] kobject: 'tx-0' (00000000f56a88ac): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-0' [ 292.278932][T31191] kobject: 'tx-1' (00000000b13ef9c9): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.289177][T31191] kobject: 'tx-1' (00000000b13ef9c9): kobject_uevent_env [ 292.296672][T31191] kobject: 'tx-1' (00000000b13ef9c9): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-1' [ 292.308354][T31191] kobject: 'tx-2' (00000000ae2beb3c): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.318717][T31191] kobject: 'tx-2' (00000000ae2beb3c): kobject_uevent_env [ 292.325840][T31191] kobject: 'tx-2' (00000000ae2beb3c): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-2' [ 292.337597][T31191] kobject: 'tx-3' (0000000083898631): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.347956][T31191] kobject: 'tx-3' (0000000083898631): kobject_uevent_env [ 292.355066][T31191] kobject: 'tx-3' (0000000083898631): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-3' [ 292.366535][T31191] kobject: 'tx-4' (000000008dcd5797): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.377456][T31191] kobject: 'tx-4' (000000008dcd5797): kobject_uevent_env [ 292.385295][T31191] kobject: 'tx-4' (000000008dcd5797): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-4' [ 292.396624][T31191] kobject: 'tx-5' (00000000b396cc88): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.409216][T31191] kobject: 'tx-5' (00000000b396cc88): kobject_uevent_env [ 292.416301][T31191] kobject: 'tx-5' (00000000b396cc88): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-5' [ 292.427686][T31191] kobject: 'tx-6' (000000005ed45a59): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.437897][T31191] kobject: 'tx-6' (000000005ed45a59): kobject_uevent_env [ 292.445095][T31191] kobject: 'tx-6' (000000005ed45a59): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-6' [ 292.456447][T31191] kobject: 'tx-7' (00000000278c8de5): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.466880][T31191] kobject: 'tx-7' (00000000278c8de5): kobject_uevent_env [ 292.475365][T31191] kobject: 'tx-7' (00000000278c8de5): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-7' [ 292.486698][T31191] kobject: 'tx-8' (00000000d53157d1): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.497026][T31191] kobject: 'tx-8' (00000000d53157d1): kobject_uevent_env [ 292.504299][T31191] kobject: 'tx-8' (00000000d53157d1): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-8' [ 292.515731][T31191] kobject: 'tx-9' (000000009d976a3e): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.525959][T31191] kobject: 'tx-9' (000000009d976a3e): kobject_uevent_env [ 292.533326][T31191] kobject: 'tx-9' (000000009d976a3e): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-9' [ 292.544768][T31191] kobject: 'tx-10' (00000000e9188f87): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.555356][T31191] kobject: 'tx-10' (00000000e9188f87): kobject_uevent_env [ 292.562723][T31191] kobject: 'tx-10' (00000000e9188f87): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-10' [ 292.574453][T31191] kobject: 'tx-11' (000000007aa8266e): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.584771][T31191] kobject: 'tx-11' (000000007aa8266e): kobject_uevent_env [ 292.592132][T31191] kobject: 'tx-11' (000000007aa8266e): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-11' [ 292.603637][T31191] kobject: 'tx-12' (00000000dacd5cbd): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.613895][T31191] kobject: 'tx-12' (00000000dacd5cbd): kobject_uevent_env [ 292.621057][T31191] kobject: 'tx-12' (00000000dacd5cbd): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-12' [ 292.632524][T31191] kobject: 'tx-13' (0000000053372152): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.642979][T31191] kobject: 'tx-13' (0000000053372152): kobject_uevent_env [ 292.650308][T31191] kobject: 'tx-13' (0000000053372152): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-13' [ 292.661974][T31191] kobject: 'tx-14' (000000006df5025a): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.672372][T31191] kobject: 'tx-14' (000000006df5025a): kobject_uevent_env [ 292.679647][T31191] kobject: 'tx-14' (000000006df5025a): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-14' [ 292.691136][T31191] kobject: 'tx-15' (00000000dc12d053): kobject_add_internal: parent: 'queues', set: 'queues' [ 292.701433][T31191] kobject: 'tx-15' (00000000dc12d053): kobject_uevent_env [ 292.708670][T31191] kobject: 'tx-15' (00000000dc12d053): fill_kobj_path: path = '/devices/virtual/net/bond1007/queues/tx-15' [ 292.724278][T31191] kobject: 'batman_adv' (00000000193d6c8f): kobject_add_internal: parent: 'bond1007', set: '' [ 292.745709][ T3900] kobject: 'loop4' (00000000e7e8ed1c): kobject_uevent_env [ 292.753253][ T3900] kobject: 'loop4' (00000000e7e8ed1c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 292.934870][ T3900] kobject: 'loop1' (000000007326a72c): kobject_uevent_env [ 292.942188][ T3900] kobject: 'loop1' (000000007326a72c): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 293.099342][T31206] validate_nla: 38 callbacks suppressed [ 293.099347][T31206] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 293.107874][ T3900] kobject: 'loop3' (000000001d545f86): kobject_uevent_env [ 293.114310][T31206] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 293.129041][ T3900] kobject: 'loop3' (000000001d545f86): fill_kobj_path: path = '/devices/virtual/block/loop3' 2019/10/29 04:45:02 executed programs: 6027 [ 293.282175][T31211] netlink: 'syz-executor.5': attribute type 21 has an invalid length. [ 293.285949][ T3900] kobject: 'loop0' (0000000085b6469d): kobject_uevent_env [ 293.291434][T31211] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 293.302248][ T3900] kobject: 'loop0' (0000000085b6469d): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 293.461612][T31215] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 293.476850][T31215] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 293.670215][T31224] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 293.675218][ T3900] kobject: 'loop2' (00000000e76bb962): kobject_uevent_env [ 293.678541][T31224] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 293.688910][ T3900] kobject: 'loop2' (00000000e76bb962): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 293.849558][T31228] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 293.861912][T31228] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 293.868232][ T3900] kobject: 'loop4' (00000000e7e8ed1c): kobject_uevent_env [ 293.877353][ T3900] kobject: 'loop4' (00000000e7e8ed1c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 294.024482][ T3900] kobject: 'loop1' (000000007326a72c): kobject_uevent_env [ 294.031751][ T3900] kobject: 'loop1' (000000007326a72c): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 294.205679][ T3900] kobject: 'loop3' (000000001d545f86): kobject_uevent_env [ 294.212955][ T3900] kobject: 'loop3' (000000001d545f86): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 294.406588][ T3900] kobject: 'loop0' (0000000085b6469d): kobject_uevent_env [ 294.414159][ T3900] kobject: 'loop0' (0000000085b6469d): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 294.735320][ T3900] kobject: 'loop2' (00000000e76bb962): kobject_uevent_env [ 294.742699][ T3900] kobject: 'loop2' (00000000e76bb962): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 294.915720][ T3900] kobject: 'loop4' (00000000e7e8ed1c): kobject_uevent_env [ 294.923378][ T3900] kobject: 'loop4' (00000000e7e8ed1c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 295.085163][ T3900] kobject: 'loop1' (000000007326a72c): kobject_uevent_env [ 295.092745][ T3900] kobject: 'loop1' (000000007326a72c): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 295.265204][ T3900] kobject: 'loop3' (000000001d545f86): kobject_uevent_env [ 295.272750][ T3900] kobject: 'loop3' (000000001d545f86): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 295.464381][ T3900] kobject: 'loop0' (0000000085b6469d): kobject_uevent_env [ 295.471581][ T3900] kobject: 'loop0' (0000000085b6469d): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 295.837914][ T3900] kobject: 'loop2' (00000000e76bb962): kobject_uevent_env [ 295.845141][ T3900] kobject: 'loop2' (00000000e76bb962): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 296.016638][ T3900] kobject: 'loop4' (00000000e7e8ed1c): kobject_uevent_env [ 296.024144][ T3900] kobject: 'loop4' (00000000e7e8ed1c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 296.195793][ T3900] kobject: 'loop1' (000000007326a72c): kobject_uevent_env [ 296.203266][ T3900] kobject: 'loop1' (000000007326a72c): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 296.355098][ T3900] kobject: 'loop3' (000000001d545f86): kobject_uevent_env [ 296.364473][ T3900] kobject: 'loop3' (000000001d545f86): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 296.526937][ T3900] kobject: 'loop0' (0000000085b6469d): kobject_uevent_env [ 296.534472][ T3900] kobject: 'loop0' (0000000085b6469d): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 296.846113][ T3900] kobject: 'loop2' (00000000e76bb962): kobject_uevent_env [ 296.853591][ T3900] kobject: 'loop2' (00000000e76bb962): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 297.045409][ T3900] kobject: 'loop4' (00000000e7e8ed1c): kobject_uevent_env [ 297.054219][ T3900] kobject: 'loop4' (00000000e7e8ed1c): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 297.224630][ T3900] kobject: 'loop1' (000000007326a72c): kobject_uevent_env [ 297.233266][ T3900] kobject: 'loop1' (000000007326a72c): fill_kobj_path: path = '/devices/virtual/block/loop1'