[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.20' (ECDSA) to the list of known hosts. syzkaller login: [ 36.706261] IPVS: ftp: loaded support on port[0] = 21 executing program [ 36.787042] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 36.795309] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. executing program [ 36.861699] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 36.869522] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. executing program executing program [ 36.931171] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 36.939033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. executing program [ 36.991601] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 36.999521] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 37.050964] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 37.058880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. executing program executing program [ 37.121685] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 37.129581] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. executing program [ 37.181100] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 37.188911] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. executing program [ 37.241704] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 37.249508] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 37.301517] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 37.309368] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. executing program executing program [ 37.370734] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 37.378899] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. executing program [ 37.445488] bond0: making interface vlan0 the new active one [ 37.452093] bond0: Enslaving vlan0 as an active interface with an up link [ 37.461329] syz-executor179 (8226) used greatest stack depth: 23432 bytes left executing program [ 37.490601] bond1: making interface vlan1 the new active one [ 37.497364] bond1: Enslaving vlan1 as an active interface with an up link executing program [ 37.531316] bond2: making interface vlan2 the new active one [ 37.537844] bond2: Enslaving vlan2 as an active interface with an up link [ 37.567001] bond3: cannot enslave bond to itself. [ 37.575551] bond3: making interface vlan3 the new active one executing program [ 37.582383] bond3: Enslaving vlan3 as an active interface with an up link [ 37.610622] 8021q: adding VLAN 0 to HW filter on device bond4 [ 37.618224] bond3: Enslaving bond4 as an active interface with a down link [ 37.629531] device bridge14 entered promiscuous mode [ 37.634880] device bridge14 left promiscuous mode [ 37.641046] [ 37.642665] ============================================ [ 37.648088] WARNING: possible recursive locking detected [ 37.653514] 4.19.211-syzkaller #0 Not tainted [ 37.657978] -------------------------------------------- [ 37.663399] syz-executor179/8378 is trying to acquire lock: [ 37.669089] 00000000c6b4e98f (&(&bond->stats_lock)->rlock#2/3){+.+.}, at: bond_get_stats+0xca/0x500 [ 37.678282] [ 37.678282] but task is already holding lock: [ 37.684237] 00000000f1168e92 (&(&bond->stats_lock)->rlock#2/3){+.+.}, at: bond_get_stats+0xca/0x500 [ 37.693886] [ 37.693886] other info that might help us debug this: [ 37.700528] Possible unsafe locking scenario: [ 37.700528] [ 37.706560] CPU0 [ 37.709121] ---- [ 37.711691] lock(&(&bond->stats_lock)->rlock#2/3); [ 37.716812] lock(&(&bond->stats_lock)->rlock#2/3); [ 37.721892] [ 37.721892] *** DEADLOCK *** [ 37.721892] [ 37.727929] May be due to missing lock nesting notation [ 37.727929] [ 37.734834] 3 locks held by syz-executor179/8378: [ 37.739649] #0: 00000000e678c3c8 (rtnl_mutex){+.+.}, at: rtnetlink_rcv_msg+0x3fe/0xb80 [ 37.747779] #1: 00000000f1168e92 (&(&bond->stats_lock)->rlock#2/3){+.+.}, at: bond_get_stats+0xca/0x500 [ 37.757385] #2: 00000000eeafe6b6 (rcu_read_lock){....}, at: bond_get_stats+0xae/0x500 [ 37.765687] [ 37.765687] stack backtrace: [ 37.770170] CPU: 1 PID: 8378 Comm: syz-executor179 Not tainted 4.19.211-syzkaller #0 [ 37.778028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 37.787354] Call Trace: [ 37.789944] dump_stack+0x1fc/0x2ef [ 37.793551] __lock_acquire.cold+0x121/0x57e [ 37.797939] ? get_page_from_freelist+0x1e7f/0x4170 [ 37.802937] ? mark_held_locks+0xf0/0xf0 [ 37.807254] ? __lock_acquire+0x6de/0x3ff0 [ 37.811465] ? __lock_acquire+0x6de/0x3ff0 [ 37.815679] lock_acquire+0x170/0x3c0 [ 37.819459] ? bond_get_stats+0xca/0x500 [ 37.823499] _raw_spin_lock_nested+0x30/0x40 [ 37.827885] ? bond_get_stats+0xca/0x500 [ 37.831921] bond_get_stats+0xca/0x500 [ 37.835784] ? __lock_acquire+0x6de/0x3ff0 [ 37.839997] ? bond_netpoll_setup+0x280/0x280 [ 37.844483] ? mark_held_locks+0xf0/0xf0 [ 37.848520] ? deref_stack_reg+0x134/0x1d0 [ 37.852730] ? get_reg+0x176/0x1f0 [ 37.856254] ? mark_held_locks+0xf0/0xf0 [ 37.860291] ? deref_stack_reg+0x1d0/0x1d0 [ 37.864504] ? is_bpf_text_address+0xd5/0x1b0 [ 37.868978] ? find_next_bit+0x105/0x130 [ 37.873030] ? cpumask_next+0x3c/0x40 [ 37.876809] ? vlan_dev_get_stats64+0x237/0x480 [ 37.881459] ? check_preemption_disabled+0x41/0x280 [ 37.886460] dev_get_stats+0xa5/0x2b0 [ 37.890244] bond_get_stats+0x20f/0x500 [ 37.894196] ? bond_netpoll_setup+0x280/0x280 [ 37.898668] ? rtnl_phys_switch_id_fill+0xd0/0x150 [ 37.903574] ? rtnl_phys_port_id_fill+0x130/0x130 [ 37.908395] ? rtnl_phys_port_id_fill+0xad/0x130 [ 37.913127] ? skb_put+0x140/0x190 [ 37.916642] ? memset+0x20/0x40 [ 37.919901] dev_get_stats+0xa5/0x2b0 [ 37.923678] rtnl_fill_stats+0x48/0xa90 [ 37.927629] rtnl_fill_ifinfo+0xf8e/0x36d0 [ 37.931842] ? __kmalloc_node_track_caller+0x38/0x70 [ 37.936923] ? rtnl_stats_dump+0x900/0x900 [ 37.941137] ? rcu_read_lock_sched_held+0xa0/0x1d0 [ 37.946042] ? kmem_cache_alloc_node_trace+0x351/0x3b0 [ 37.951295] rtmsg_ifinfo_build_skb+0xcd/0x1a0 [ 37.955857] rtnetlink_event+0x123/0x1d0 [ 37.959896] notifier_call_chain+0xc0/0x230 [ 37.964222] netdev_change_features+0x7e/0xb0 [ 37.968695] ? netdev_update_features+0xd0/0xd0 [ 37.973341] ? mark_held_locks+0xf0/0xf0 [ 37.977393] ? netdev_increment_features+0x80/0x90 [ 37.982310] ? netdev_lower_get_next_private+0x80/0xb0 [ 37.987578] bond_compute_features+0x476/0x8c0 [ 37.992148] ? cfg80211_netdev_notifier_call+0x169/0x1aa0 [ 37.997678] ? bond_fix_features+0x200/0x200 [ 38.002070] bond_netdev_event+0xa96/0xe50 [ 38.006283] ? bond_open+0xbe0/0xbe0 [ 38.009980] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 38.015148] ? inetdev_event+0x168/0x1270 [ 38.019278] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 38.024471] ? igmp_netdev_event+0x31/0x6d0 [ 38.028767] ? ipmr_device_event+0x1ab/0x220 [ 38.033154] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 38.038322] notifier_call_chain+0xc0/0x230 [ 38.042621] netdev_change_features+0x7e/0xb0 [ 38.047105] ? netdev_update_features+0xd0/0xd0 [ 38.051750] ? netdev_increment_features+0x80/0x90 [ 38.056656] ? netdev_lower_get_next_private+0x80/0xb0 [ 38.061924] bond_compute_features+0x476/0x8c0 [ 38.066483] ? bond_fix_features+0x200/0x200 [ 38.070869] bond_enslave+0x3dc9/0x5250 [ 38.074819] ? bond_update_slave_arr+0x800/0x800 [ 38.079552] ? nlmsg_notify+0x16d/0x1f0 [ 38.083499] ? nlmsg_notify+0x10b/0x1f0 [ 38.087449] ? rtmsg_ifinfo+0xf0/0x120 [ 38.091330] ? __dev_notify_flags+0x172/0x2b0 [ 38.095804] ? dev_change_name+0x780/0x780 [ 38.100279] ? __sanitizer_cov_trace_switch+0x4b/0x80 [ 38.105453] ? register_vlan_dev+0xd2/0x7d0 [ 38.109752] ? bond_update_slave_arr+0x800/0x800 [ 38.114485] do_set_master+0x1c8/0x220 [ 38.118350] rtnl_newlink+0x1279/0x15c0 [ 38.122301] ? rtnl_getlink+0x620/0x620 [ 38.126254] ? __lock_acquire+0x6de/0x3ff0 [ 38.130470] ? get_reg+0x1f0/0x1f0 [ 38.133989] ? unwind_next_frame+0xeee/0x1400 [ 38.138460] ? mark_held_locks+0xf0/0xf0 [ 38.142512] ? unwind_next_frame+0xeee/0x1400 [ 38.146983] ? __save_stack_trace+0x72/0x190 [ 38.151375] ? deref_stack_reg+0x134/0x1d0 [ 38.155588] ? get_reg+0x176/0x1f0 [ 38.159105] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 38.164966] ? deref_stack_reg+0x1d0/0x1d0 [ 38.169175] ? is_bpf_text_address+0xd5/0x1b0 [ 38.173647] ? __lock_acquire+0x6de/0x3ff0 [ 38.177859] ? __lock_acquire+0x6de/0x3ff0 [ 38.182088] ? __lock_acquire+0x6de/0x3ff0 [ 38.186318] ? __lock_acquire+0x6de/0x3ff0 [ 38.190532] ? mark_held_locks+0xf0/0xf0 [ 38.194568] ? get_reg+0x1f0/0x1f0 [ 38.198086] ? unwind_next_frame+0xeee/0x1400 [ 38.202565] ? mutex_trylock+0x1a0/0x1a0 [ 38.206602] ? rtnetlink_rcv_msg+0x3c3/0xb80 [ 38.210987] ? rtnl_getlink+0x620/0x620 [ 38.214942] rtnetlink_rcv_msg+0x453/0xb80 [ 38.219177] ? rtnl_calcit.isra.0+0x430/0x430 [ 38.223648] ? __netlink_lookup+0x3fc/0x730 [ 38.227957] ? lock_downgrade+0x720/0x720 [ 38.232084] ? check_preemption_disabled+0x41/0x280 [ 38.237078] netlink_rcv_skb+0x160/0x440 [ 38.241154] ? rtnl_calcit.isra.0+0x430/0x430 [ 38.245626] ? netlink_ack+0xae0/0xae0 [ 38.249492] netlink_unicast+0x4d5/0x690 [ 38.253535] ? netlink_sendskb+0x110/0x110 [ 38.257749] ? _copy_from_iter_full+0x229/0x7c0 [ 38.262393] ? __phys_addr_symbol+0x2c/0x70 [ 38.266695] ? __check_object_size+0x17b/0x3e0 [ 38.271260] netlink_sendmsg+0x6c3/0xc50 [ 38.275300] ? aa_af_perm+0x230/0x230 [ 38.279076] ? nlmsg_notify+0x1f0/0x1f0 [ 38.283032] ? kernel_recvmsg+0x220/0x220 [ 38.287186] ? nlmsg_notify+0x1f0/0x1f0 [ 38.291154] sock_sendmsg+0xc3/0x120 [ 38.294895] ___sys_sendmsg+0x7bb/0x8e0 [ 38.298881] ? mark_held_locks+0xf0/0xf0 [ 38.302924] ? copy_msghdr_from_user+0x440/0x440 [ 38.307659] ? lock_downgrade+0x720/0x720 [ 38.311800] ? __wake_up_common_lock+0xb0/0x170 [ 38.316454] ? __might_fault+0x11f/0x1d0 [ 38.320495] ? lock_downgrade+0x720/0x720 [ 38.324620] ? lock_acquire+0x170/0x3c0 [ 38.328662] ? __might_fault+0xef/0x1d0 [ 38.332616] ? __might_fault+0x192/0x1d0 [ 38.336655] ? _copy_to_user+0xb8/0x100 [ 38.340611] ? move_addr_to_user+0x190/0x1d0 [ 38.344996] ? __fdget+0x1a0/0x230 [ 38.348514] __x64_sys_sendmsg+0x132/0x220 [ 38.352728] ? __sys_sendmsg+0x1b0/0x1b0 [ 38.356769] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 38.362113] ? trace_hardirqs_off_caller+0x6e/0x210 [ 38.367107] ? do_syscall_64+0x21/0x620 [ 38.371056] do_syscall_64+0xf9/0x620 [ 38.374923] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 38.380087] RIP: 0033:0x7f85f9a813a9 [ 38.383779] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 41 15 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 c0 ff ff ff f7 d8 64 89 01 48 [ 38.402657] RSP: 002b:00007ffdccca28f8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 38.410339] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f85f9a813a9 [ 38.417600] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 38.424863] RBP: 0000000000000000 R08: 0000000000f0b5ff R09: 0000000000f0b5ff executing program [ 38.432115] R10: 0000000000f0b5ff R11: 0000000000000246 R12: 00000000000092a1 [ 38.439360] R13: 00007ffdccca2920 R14: 00007ffdccca2910 R15: 00007ffdccca2904 [ 38.448426] bond4: making interface vlan4 the new active one [ 38.454274] device bridge14 entered promiscuous mode [ 38.459867] bond4: Enslaving vlan4 as an active interface with an up link [ 38.469942] syz-executor179 (8378) used greatest stack depth: 22168 bytes left executing program [ 38.507797] 8021q: adding VLAN 0 to HW filter on device bond5 [ 38.514455] bond3: Enslaving bond5 as an active interface with a down link [ 38.525475] device bridge15 entered promiscuous mode [ 38.530957] device bridge15 left promiscuous mode [ 38.536879] bond5: making interface vlan5 the new active one [ 38.542700] device bridge15 entered promiscuous mode [ 38.548629] bond5: Enslaving vlan5 as an active interface with an up link executing program [ 38.572981] 8021q: adding VLAN 0 to HW filter on device bond6 [ 38.580214] bond3: Enslaving bond6 as an active interface with a down link [ 38.590154] device bridge16 entered promiscuous mode [ 38.595401] device bridge16 left promiscuous mode [ 38.601724] bond6: making interface vlan6 the new active one [ 38.607950] device bridge16 entered promiscuous mode [ 38.613343] bond6: Enslaving vlan6 as an active interface with an up link executing program [ 38.638854] 8021q: adding VLAN 0 to HW filter on device bond7 [ 38.645485] bond3: Enslaving bond7 as an active interface with a down link [ 38.655340] device bridge17 entered promiscuous mode [ 38.661043] device bridge17 left promiscuous mode [ 38.667314] bond7: making interface vlan7 the new active one [ 38.673135] device bridge17 entered promiscuous mode [ 38.678864] bond7: Enslaving vlan7 as an active interface with an up link executing program [ 38.704713] 8021q: adding VLAN 0 to HW filter on device bond8 [ 38.711522] bond3: Enslaving bond8 as an active interface with a down link [ 38.721467] device bridge18 entered promiscuous mode [ 38.727488] device bridge18 left promiscuous mode [ 38.733264] bond8: making interface vlan8 the new active one [ 38.739161] device bridge18 entered promiscuous mode [ 38.744578] bond8: Enslaving vlan8 as an active interface with an up link executing program [ 38.769330] 8021q: adding VLAN 0 to HW filter on device bond9 [ 38.776085] bond3: Enslaving bond9 as an active interface with a down link [ 38.785566] device bridge19 entered promiscuous mode [ 38.791189] device bridge19 left promiscuous mode [ 38.797214] bond9: making interface vlan9 the new active one [ 38.803027] device bridge19 entered promiscuous mode [ 38.808693] bond9: Enslaving vlan9 as an active interface with an up link executing program [ 38.823240] bond0: Releasing active interface vlan0 [ 38.829145] device bridge10 entered promiscuous mode [ 38.834556] device bridge10 left promiscuous mode [ 38.840569] bond3: Enslaving vlan0 as an active interface with an up link executing program [ 38.883254] bond1: Releasing active interface vlan1 [ 38.889132] device bridge11 entered promiscuous mode [ 38.894379] device bridge11 left promiscuous mode [ 38.900107] bond3: Enslaving vlan1 as an active interface with an up link executing program [ 38.942132] bond2: Releasing active interface vlan2 [ 38.948008] device bridge12 entered promiscuous mode [ 38.953257] device bridge12 left promiscuous mode [ 38.959120] bond3: Enslaving vlan2 as an active interface with an up link executing program executing program [ 39.052235] bond4: Releasing active interface vlan4 [ 39.058075] device bridge14 left promiscuous mode [ 39.063425] device bridge14 entered promiscuous mode [ 39.069522] device bridge14 left promiscuous mode [ 39.074958] bond3: Enslaving vlan4 as an active interface with an up link executing program [ 39.122383] bond5: Releasing active interface vlan5 [ 39.128046] device bridge15 left promiscuous mode [ 39.133448] device bridge15 entered promiscuous mode [ 39.138821] device bridge15 left promiscuous mode [ 39.144313] bond3: Enslaving vlan5 as an active interface with an up link executing program [ 39.192613] bond6: Releasing active interface vlan6 [ 39.198261] device bridge16 left promiscuous mode [ 39.203842] device bridge16 entered promiscuous mode [ 39.209178] device bridge16 left promiscuous mode [ 39.214646] bond3: Enslaving vlan6 as an active interface with an up link executing program [ 39.272789] bond7: Releasing active interface vlan7 [ 39.278428] device bridge17 left promiscuous mode [ 39.283976] device bridge17 entered promiscuous mode [ 39.289353] device bridge17 left promiscuous mode [ 39.294765] bond3: Enslaving vlan7 as an active interface with an up link executing program [ 39.353188] bond8: Releasing active interface vlan8 [ 39.358888] device bridge18 left promiscuous mode [ 39.364255] device bridge18 entered promiscuous mode [ 39.370478] device bridge18 left promiscuous mode [ 39.376350] bond3: Enslaving vlan8 as an active interface with an up link [ 39.421770] bond9: Releasing active interface vlan9 [ 39.427418] device bridge19 left promiscuous mode [ 39.432906] device bridge19 entered promiscuous mode [ 39.438705] device bridge19 left promiscuous mode [ 39.444413] bond3: Enslaving vlan9 as an active interface with an up link executing program executing program [ 39.543798] 8021q: adding VLAN 0 to HW filter on device bond10 [ 39.550730] bond3: Enslaving bond10 as an active interface with a down link [ 39.561151] device bridge30 entered promiscuous mode [ 39.567044] device bridge30 left promiscuous mode [ 39.572626] bond10: making interface vlan10 the new active one [ 39.579604] device bridge30 entered promiscuous mode [ 39.584992] bond10: Enslaving vlan10 as an active interface with an up link executing program [ 39.610995] 8021q: adding VLAN 0 to HW filter on device bond11 [ 39.618026] bond3: Enslaving bond11 as an active interface with a down link [ 39.628112] device bridge31 entered promiscuous mode [ 39.633352] device bridge31 left promiscuous mode [ 39.639744] bond11: making interface vlan11 the new active one [ 39.646110] device bridge31 entered promiscuous mode [ 39.651527] bond11: Enslaving vlan11 as an active interface with an up link executing program [ 39.677511] 8021q: adding VLAN 0 to HW filter on device bond12 [ 39.684291] bond3: Enslaving bond12 as an active interface with a down link [ 39.694396] device bridge32 entered promiscuous mode [ 39.700544] device bridge32 left promiscuous mode [ 39.706704] bond12: making interface vlan12 the new active one [ 39.712687] device bridge32 entered promiscuous mode [ 39.718874] bond12: Enslaving vlan12 as an active interface with an up link executing program [ 39.744207] 8021q: adding VLAN 0 to HW filter on device bond13 [ 39.751092] bond3: Enslaving bond13 as an active interface with a down link [ 39.761308] device bridge33 entered promiscuous mode [ 39.767040] device bridge33 left promiscuous mode [ 39.772647] bond13: making interface vlan13 the new active one [ 39.778690] device bridge33 entered promiscuous mode [ 39.784089] bond13: Enslaving vlan13 as an active interface with an up link executing program [ 39.809579] 8021q: adding VLAN 0 to HW filter on device bond14 [ 39.816650] bond3: Enslaving bond14 as an active interface with a down link [ 39.827176] device bridge34 entered promiscuous mode [ 39.832470] device bridge34 left promiscuous mode [ 39.839023] bond14: making interface vlan14 the new active one [ 39.845015] device bridge34 entered promiscuous mode [ 39.850610] bond14: Enslaving vlan14 as an active interface with an up link executing program [ 39.875747] 8021q: adding VLAN 0 to HW filter on device bond15 [ 39.882519] bond3: Enslaving bond15 as an active interface with a down link [ 39.892584] device bridge35 entered promiscuous mode [ 39.898502] device bridge35 left promiscuous mode [ 39.904148] bond15: making interface vlan15 the new active one [ 39.910349] device bridge35 entered promiscuous mode [ 39.915971] bond15: Enslaving vlan15 as an active interface with an up link executing program [ 39.940743] 8021q: adding VLAN 0 to HW filter on device bond16 [ 39.947689] bond3: Enslaving bond16 as an active interface with a down link [ 39.958804] device bridge36 entered promiscuous mode [ 39.964078] device bridge36 left promiscuous mode [ 39.970320] bond16: making interface vlan16 the new active one [ 39.976486] device bridge36 entered promiscuous mode [ 39.981893] bond16: Enslaving vlan16 as an active interface with an up link executing program [ 40.007069] 8021q: adding VLAN 0 to HW filter on device bond17 [ 40.013863] bond3: Enslaving bond17 as an active interface with a down link [ 40.023806] device bridge37 entered promiscuous mode [ 40.029453] device bridge37 left promiscuous mode [ 40.035127] bond17: making interface vlan17 the new active one [ 40.041911] device bridge37 entered promiscuous mode [ 40.048539] bond17: Enslaving vlan17 as an active interface with an up link executing program [ 40.074973] 8021q: adding VLAN 0 to HW filter on device bond18 [ 40.081812] bond3: Enslaving bond18 as an active interface with a down link [ 40.091823] device bridge38 entered promiscuous mode [ 40.097731] device bridge38 left promiscuous mode [ 40.103339] bond18: making interface vlan18 the new active one [ 40.109441] device bridge38 entered promiscuous mode [ 40.114853] bond18: Enslaving vlan18 as an active interface with an up link executing program [ 40.140597] 8021q: adding VLAN 0 to HW filter on device bond19 [ 40.147592] bond3: Enslaving bond19 as an active interface with a down link [ 40.158165] device bridge39 entered promiscuous mode [ 40.163429] device bridge39 left promiscuous mode [ 40.169678] bond19: making interface vlan19 the new active one [ 40.175849] device bridge39 entered promiscuous mode [ 40.181272] bond19: Enslaving vlan19 as an active interface with an up link [ 40.195112] bond10: Releasing active interface vlan10 [ 40.201277] device bridge30 left promiscuous mode [ 40.206838] device bridge30 entered promiscuous mode [ 40.212060] device bridge30 left promiscuous mode [ 40.218056] bond3: Enslaving vlan10 as an active interface with an up link executing program [ 40.291820] bond11: Releasing active interface vlan11 [ 40.297726] device bridge31 left promiscuous mode [ 40.303122] device bridge31 entered promiscuous mode [ 40.308480] device bridge31 left promiscuous mode [ 40.313989] bond3: Enslaving vlan11 as an active interface with an up link executing program executing program [ 40.381293] bond12: Releasing active interface vlan12 [ 40.387258] device bridge32 left promiscuous mode [ 40.392682] device bridge32 entered promiscuous mode [ 40.398138] device bridge32 left promiscuous mode [ 40.403649] bond3: Enslaving vlan12 as an active interface with an up link [ 40.451640] bond13: Releasing active interface vlan13 [ 40.457551] device bridge33 left promiscuous mode [ 40.463007] device bridge33 entered promiscuous mode [ 40.469798] device bridge33 left promiscuous mode [ 40.475763] bond3: Enslaving vlan13 as an active interface with an up link executing program executing program [ 40.541653] bond14: Releasing active interface vlan14 [ 40.547548] device bridge34 left promiscuous mode [ 40.552956] device bridge34 entered promiscuous mode [ 40.558935] device bridge34 left promiscuous mode [ 40.564487] bond3: Enslaving vlan14 as an active interface with an up link executing program [ 40.621405] bond15: Releasing active interface vlan15 [ 40.627297] device bridge35 left promiscuous mode [ 40.632691] device bridge35 entered promiscuous mode [ 40.638458] device bridge35 left promiscuous mode [ 40.643974] bond3: Enslaving vlan15 as an active interface with an up link executing program [ 40.691356] bond16: Releasing active interface vlan16 [ 40.697259] device bridge36 left promiscuous mode [ 40.702719] device bridge36 entered promiscuous mode [ 40.708110] device bridge36 left promiscuous mode [ 40.713615] bond3: Enslaving vlan16 as an active interface with an up link executing program [ 40.771717] bond17: Releasing active interface vlan17 [ 40.777696] device bridge37 left promiscuous mode [ 40.783125] device bridge37 entered promiscuous mode [ 40.788903] device bridge37 left promiscuous mode [ 40.794457] bond3: Enslaving vlan17 as an active interface with an up link [ 40.842521] bond18: Releasing active interface vlan18 [ 40.848451] device bridge38 left promiscuous mode [ 40.854015] device bridge38 entered promiscuous mode [ 40.860087] device bridge38 left promiscuous mode [ 40.866031] bond3: Enslaving vlan18 as an active interface with an up link executing program [ 40.932504] bond19: Releasing active interface vlan19 [ 40.938401] device bridge39 left promiscuous mode [ 40.943862] device bridge39 entered promiscuous mode [ 40.949505] device bridge39 left promiscuous mode [ 40.955236] bond3: Enslaving vlan19 as an active interface with an up link executing program executing program [ 41.032624] 8021q: adding VLAN 0 to HW filter on device bond20 [ 41.039636] bond3: Enslaving bond20 as an active interface with a down link [ 41.050068] device bridge50 entered promiscuous mode [ 41.056137] device bridge50 left promiscuous mode [ 41.061862] bond20: making interface vlan20 the new active one [ 41.068642] device bridge50 entered promiscuous mode [ 41.074119] bond20: Enslaving vlan20 as an active interface with an up link executing program [ 41.100901] 8021q: adding VLAN 0 to HW filter on device bond21 [ 41.107827] bond3: Enslaving bond21 as an active interface with a down link [ 41.118282] device bridge51 entered promiscuous mode [ 41.123515] device bridge51 left promiscuous mode [ 41.129686] bond21: making interface vlan21 the new active one [ 41.135821] device bridge51 entered promiscuous mode [ 41.141241] bond21: Enslaving vlan21 as an active interface with an up link executing program [ 41.167946] 8021q: adding VLAN 0 to HW filter on device bond22 [ 41.174930] bond3: Enslaving bond22 as an active interface with a down link [ 41.184529] device bridge52 entered promiscuous mode [ 41.190020] device bridge52 left promiscuous mode [ 41.196957] bond22: making interface vlan22 the new active one [ 41.202945] device bridge52 entered promiscuous mode [ 41.208551] bond22: Enslaving vlan22 as an active interface with an up link executing program [ 41.233186] 8021q: adding VLAN 0 to HW filter on device bond23 [ 41.240125] bond3: Enslaving bond23 as an active interface with a down link [ 41.250489] device bridge53 entered promiscuous mode [ 41.256409] device bridge53 left promiscuous mode [ 41.262212] bond23: making interface vlan23 the new active one [ 41.268364] device bridge53 entered promiscuous mode [ 41.273809] bond23: Enslaving vlan23 as an active interface with an up link executing program [ 41.300718] 8021q: adding VLAN 0 to HW filter on device bond24 [ 41.307623] bond3: Enslaving bond24 as an active interface with a down link [ 41.318046] device bridge54 entered promiscuous mode [ 41.323395] device bridge54 left promiscuous mode [ 41.329598] bond24: making interface vlan24 the new active one [ 41.335709] device bridge54 entered promiscuous mode [ 41.341143] bond24: Enslaving vlan24 as an active interface with an up link executing program [ 41.367660] 8021q: adding VLAN 0 to HW filter on device bond25 [ 41.374853] bond3: Enslaving bond25 as an active interface with a down link [ 41.384964] device bridge55 entered promiscuous mode [ 41.390231] device bridge55 left promiscuous mode [ 41.396721] bond25: making interface vlan25 the new active one [ 41.402809] device bridge55 entered promiscuous mode [ 41.408441] bond25: Enslaving vlan25 as an active interface with an up link executing program [ 41.434604] 8021q: adding VLAN 0 to HW filter on device bond26 [ 41.441472] bond3: Enslaving bond26 as an active interface with a down link [ 41.451509] device bridge56 entered promiscuous mode [ 41.457208] device bridge56 left promiscuous mode [ 41.462911] bond26: making interface vlan26 the new active one [ 41.469326] device bridge56 entered promiscuous mode [ 41.474928] bond26: Enslaving vlan26 as an active interface with an up link executing program [ 41.500462] 8021q: adding VLAN 0 to HW filter on device bond27 [ 41.507514] bond3: Enslaving bond27 as an active interface with a down link [ 41.517725] device bridge57 entered promiscuous mode [ 41.522969] device bridge57 left promiscuous mode [ 41.529313] bond27: making interface vlan27 the new active one [ 41.535382] device bridge57 entered promiscuous mode [ 41.540804] bond27: Enslaving vlan27 as an active interface with an up link executing program [ 41.567753] 8021q: adding VLAN 0 to HW filter on device bond28 [ 41.574979] bond3: Enslaving bond28 as an active interface with a down link [ 41.585013] device bridge58 entered promiscuous mode [ 41.590263] device bridge58 left promiscuous mode [ 41.597127] bond28: making interface vlan28 the new active one [ 41.603217] device bridge58 entered promiscuous mode [ 41.609070] bond28: Enslaving vlan28 as an active interface with an up link executing program [ 41.635428] 8021q: adding VLAN 0 to HW filter on device bond29 [ 41.642304] bond3: Enslaving bond29 as an active interface with a down link [ 41.652390] device bridge59 entered promiscuous mode [ 41.658391] device bridge59 left promiscuous mode [ 41.664082] bond29: making interface vlan29 the new active one [ 41.670149] device bridge59 entered promiscuous mode [ 41.675818] bond29: Enslaving vlan29 as an active interface with an up link executing program [ 41.690116] bond20: Releasing active interface vlan20 [ 41.696051] device bridge50 left promiscuous mode [ 41.701526] device bridge50 entered promiscuous mode [ 41.707092] device bridge50 left promiscuous mode [ 41.712657] bond3: Enslaving vlan20 as an active interface with an up link [ 41.760720] bond21: Releasing active interface vlan21 [ 41.766737] device bridge51 left promiscuous mode [ 41.772384] device bridge51 entered promiscuous mode [ 41.777741] device bridge51 left promiscuous mode [ 41.783331] bond3: Enslaving vlan21 as an active interface with an up link executing program [ 41.847985] validate_nla: 52 callbacks suppressed [ 41.847990] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 41.860912] nla_parse: 52 callbacks suppressed [ 41.860918] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 41.877809] bond22: Releasing active interface vlan22 [ 41.884213] device bridge52 left promiscuous mode [ 41.890291] device bridge52 entered promiscuous mode executing program [ 41.895650] device bridge52 left promiscuous mode [ 41.901250] bond3: Enslaving vlan22 as an active interface with an up link [ 41.937900] netlink: 'syz-executor179': attribute type 1 has an invalid length. executing program [ 41.945855] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 41.958798] bond23: Releasing active interface vlan23 [ 41.965174] device bridge53 left promiscuous mode [ 41.970661] device bridge53 entered promiscuous mode [ 41.976367] device bridge53 left promiscuous mode [ 41.981949] bond3: Enslaving vlan23 as an active interface with an up link [ 42.027856] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 42.035711] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 42.048215] bond24: Releasing active interface vlan24 [ 42.054094] device bridge54 left promiscuous mode [ 42.060220] device bridge54 entered promiscuous mode [ 42.065984] device bridge54 left promiscuous mode [ 42.071533] bond3: Enslaving vlan24 as an active interface with an up link executing program [ 42.137673] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 42.145538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 42.158313] bond25: Releasing active interface vlan25 [ 42.164453] device bridge55 left promiscuous mode [ 42.170192] device bridge55 entered promiscuous mode [ 42.175922] device bridge55 left promiscuous mode executing program [ 42.182036] bond3: Enslaving vlan25 as an active interface with an up link [ 42.227195] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 42.234937] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 42.247720] bond26: Releasing active interface vlan26 [ 42.253660] device bridge56 left promiscuous mode [ 42.259956] device bridge56 entered promiscuous mode [ 42.265854] device bridge56 left promiscuous mode executing program [ 42.271435] bond3: Enslaving vlan26 as an active interface with an up link [ 42.307366] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 42.315307] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 42.327743] bond27: Releasing active interface vlan27 [ 42.333859] device bridge57 left promiscuous mode [ 42.340111] device bridge57 entered promiscuous mode [ 42.345986] device bridge57 left promiscuous mode executing program [ 42.351703] bond3: Enslaving vlan27 as an active interface with an up link executing program [ 42.387140] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 42.394939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 42.407314] bond28: Releasing active interface vlan28 [ 42.413213] device bridge58 left promiscuous mode [ 42.419093] device bridge58 entered promiscuous mode [ 42.424474] device bridge58 left promiscuous mode [ 42.430044] bond3: Enslaving vlan28 as an active interface with an up link [ 42.468033] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 42.475750] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 42.488472] bond29: Releasing active interface vlan29 [ 42.494822] device bridge59 left promiscuous mode [ 42.500327] device bridge59 entered promiscuous mode [ 42.506292] device bridge59 left promiscuous mode executing program [ 42.511834] bond3: Enslaving vlan29 as an active interface with an up link [ 42.557601] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 42.578312] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 42.591335] 8021q: adding VLAN 0 to HW filter on device bond30 [ 42.598764] bond3: Enslaving bond30 as an active interface with a down link executing program [ 42.608668] device bridge70 entered promiscuous mode [ 42.613904] device bridge70 left promiscuous mode [ 42.620185] bond30: making interface vlan30 the new active one [ 42.626314] device bridge70 entered promiscuous mode [ 42.631750] bond30: Enslaving vlan30 as an active interface with an up link [ 42.643669] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 42.663088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 42.676765] 8021q: adding VLAN 0 to HW filter on device bond31 [ 42.683618] bond3: Enslaving bond31 as an active interface with a down link [ 42.693702] device bridge71 entered promiscuous mode [ 42.699117] device bridge71 left promiscuous mode [ 42.705202] bond31: making interface vlan31 the new active one executing program [ 42.711283] device bridge71 entered promiscuous mode [ 42.716965] bond31: Enslaving vlan31 as an active interface with an up link [ 42.742596] 8021q: adding VLAN 0 to HW filter on device bond32 [ 42.749955] bond3: Enslaving bond32 as an active interface with a down link executing program [ 42.760016] device bridge72 entered promiscuous mode [ 42.765797] device bridge72 left promiscuous mode [ 42.771975] bond32: making interface vlan32 the new active one [ 42.778464] device bridge72 entered promiscuous mode [ 42.784037] bond32: Enslaving vlan32 as an active interface with an up link executing program [ 42.808214] 8021q: adding VLAN 0 to HW filter on device bond33 [ 42.815210] bond3: Enslaving bond33 as an active interface with a down link [ 42.826241] device bridge73 entered promiscuous mode [ 42.831510] device bridge73 left promiscuous mode [ 42.838358] bond33: making interface vlan33 the new active one [ 42.844578] device bridge73 entered promiscuous mode [ 42.850043] bond33: Enslaving vlan33 as an active interface with an up link executing program [ 42.875834] 8021q: adding VLAN 0 to HW filter on device bond34 [ 42.882753] bond3: Enslaving bond34 as an active interface with a down link [ 42.892962] device bridge74 entered promiscuous mode [ 42.898488] device bridge74 left promiscuous mode [ 42.905421] bond34: making interface vlan34 the new active one [ 42.911415] device bridge74 entered promiscuous mode [ 42.917069] bond34: Enslaving vlan34 as an active interface with an up link executing program [ 42.942115] 8021q: adding VLAN 0 to HW filter on device bond35 [ 42.949096] bond3: Enslaving bond35 as an active interface with a down link [ 42.959177] device bridge75 entered promiscuous mode [ 42.964844] device bridge75 left promiscuous mode [ 42.970562] bond35: making interface vlan35 the new active one [ 42.976966] device bridge75 entered promiscuous mode [ 42.982370] bond35: Enslaving vlan35 as an active interface with an up link executing program [ 43.008294] 8021q: adding VLAN 0 to HW filter on device bond36 [ 43.015278] bond3: Enslaving bond36 as an active interface with a down link [ 43.025781] device bridge76 entered promiscuous mode [ 43.031017] device bridge76 left promiscuous mode [ 43.037491] bond36: making interface vlan36 the new active one [ 43.043474] device bridge76 entered promiscuous mode [ 43.049285] bond36: Enslaving vlan36 as an active interface with an up link executing program [ 43.074657] 8021q: adding VLAN 0 to HW filter on device bond37 [ 43.081535] bond3: Enslaving bond37 as an active interface with a down link [ 43.091606] device bridge77 entered promiscuous mode [ 43.097437] device bridge77 left promiscuous mode [ 43.103138] bond37: making interface vlan37 the new active one [ 43.109406] device bridge77 entered promiscuous mode [ 43.114967] bond37: Enslaving vlan37 as an active interface with an up link executing program [ 43.139676] 8021q: adding VLAN 0 to HW filter on device bond38 [ 43.147002] bond3: Enslaving bond38 as an active interface with a down link [ 43.157648] device bridge78 entered promiscuous mode [ 43.162886] device bridge78 left promiscuous mode [ 43.169233] bond38: making interface vlan38 the new active one [ 43.175307] device bridge78 entered promiscuous mode [ 43.180754] bond38: Enslaving vlan38 as an active interface with an up link executing program [ 43.206094] 8021q: adding VLAN 0 to HW filter on device bond39 [ 43.213524] bond3: Enslaving bond39 as an active interface with a down link [ 43.223671] device bridge79 entered promiscuous mode [ 43.229317] device bridge79 left promiscuous mode [ 43.235450] bond39: making interface vlan39 the new active one [ 43.241433] device bridge79 entered promiscuous mode [ 43.247207] bond39: Enslaving vlan39 as an active interface with an up link executing program [ 43.261592] bond30: Releasing active interface vlan30 [ 43.267761] device bridge70 left promiscuous mode [ 43.273289] device bridge70 entered promiscuous mode [ 43.278617] device bridge70 left promiscuous mode [ 43.285115] bond3: Enslaving vlan30 as an active interface with an up link [ 43.330138] bond31: Releasing active interface vlan31 [ 43.336205] device bridge71 left promiscuous mode [ 43.341707] device bridge71 entered promiscuous mode [ 43.347189] device bridge71 left promiscuous mode [ 43.352808] bond3: Enslaving vlan31 as an active interface with an up link executing program executing program [ 43.420046] bond32: Releasing active interface vlan32 [ 43.426087] device bridge72 left promiscuous mode [ 43.431622] device bridge72 entered promiscuous mode [ 43.437087] device bridge72 left promiscuous mode [ 43.442735] bond3: Enslaving vlan32 as an active interface with an up link [ 43.490792] bond33: Releasing active interface vlan33 [ 43.496897] device bridge73 left promiscuous mode [ 43.502423] device bridge73 entered promiscuous mode [ 43.507859] device bridge73 left promiscuous mode [ 43.513526] bond3: Enslaving vlan33 as an active interface with an up link executing program [ 43.580867] bond34: Releasing active interface vlan34 [ 43.586937] device bridge74 left promiscuous mode [ 43.592493] device bridge74 entered promiscuous mode [ 43.598097] device bridge74 left promiscuous mode [ 43.604127] bond3: Enslaving vlan34 as an active interface with an up link executing program executing program [ 43.670046] bond35: Releasing active interface vlan35 [ 43.676061] device bridge75 left promiscuous mode [ 43.681630] device bridge75 entered promiscuous mode [ 43.687726] device bridge75 left promiscuous mode [ 43.693363] bond3: Enslaving vlan35 as an active interface with an up link [ 43.750685] bond36: Releasing active interface vlan36 [ 43.756785] device bridge76 left promiscuous mode [ 43.762347] device bridge76 entered promiscuous mode [ 43.767953] device bridge76 left promiscuous mode [ 43.773856] bond3: Enslaving vlan36 as an active interface with an up link executing program [ 43.840637] bond37: Releasing active interface vlan37 [ 43.846661] device bridge77 left promiscuous mode [ 43.852215] device bridge77 entered promiscuous mode [ 43.857937] device bridge77 left promiscuous mode [ 43.863781] bond3: Enslaving vlan37 as an active interface with an up link executing program executing program [ 43.930969] bond38: Releasing active interface vlan38 [ 43.937032] device bridge78 left promiscuous mode [ 43.942646] device bridge78 entered promiscuous mode [ 43.948154] device bridge78 left promiscuous mode [ 43.954153] bond3: Enslaving vlan38 as an active interface with an up link [ 44.010036] bond39: Releasing active interface vlan39 [ 44.016046] device bridge79 left promiscuous mode [ 44.021589] device bridge79 entered promiscuous mode [ 44.026940] device bridge79 left promiscuous mode [ 44.032593] bond3: Enslaving vlan39 as an active interface with an up link executing program executing program [ 44.113704] 8021q: adding VLAN 0 to HW filter on device bond40 [ 44.120663] bond3: Enslaving bond40 as an active interface with a down link [ 44.130756] device bridge90 entered promiscuous mode [ 44.136433] device bridge90 left promiscuous mode [ 44.142261] bond40: making interface vlan40 the new active one [ 44.148789] device bridge90 entered promiscuous mode [ 44.154428] bond40: Enslaving vlan40 as an active interface with an up link executing program [ 44.179177] 8021q: adding VLAN 0 to HW filter on device bond41 [ 44.186380] bond3: Enslaving bond41 as an active interface with a down link [ 44.196690] device bridge91 entered promiscuous mode [ 44.201933] device bridge91 left promiscuous mode [ 44.208631] bond41: making interface vlan41 the new active one [ 44.215444] device bridge91 entered promiscuous mode [ 44.220932] bond41: Enslaving vlan41 as an active interface with an up link executing program [ 44.246748] 8021q: adding VLAN 0 to HW filter on device bond42 [ 44.254418] bond3: Enslaving bond42 as an active interface with a down link [ 44.264547] device bridge92 entered promiscuous mode [ 44.269940] device bridge92 left promiscuous mode [ 44.277267] bond42: making interface vlan42 the new active one [ 44.283815] device bridge92 entered promiscuous mode [ 44.289311] bond42: Enslaving vlan42 as an active interface with an up link executing program [ 44.316070] 8021q: adding VLAN 0 to HW filter on device bond43 [ 44.323104] bond3: Enslaving bond43 as an active interface with a down link [ 44.333550] device bridge93 entered promiscuous mode [ 44.338813] device bridge93 left promiscuous mode [ 44.346019] bond43: making interface vlan43 the new active one [ 44.352011] device bridge93 entered promiscuous mode [ 44.358207] bond43: Enslaving vlan43 as an active interface with an up link executing program [ 44.384803] 8021q: adding VLAN 0 to HW filter on device bond44 [ 44.391736] bond3: Enslaving bond44 as an active interface with a down link [ 44.402026] device bridge94 entered promiscuous mode [ 44.407979] device bridge94 left promiscuous mode [ 44.414175] bond44: making interface vlan44 the new active one [ 44.420178] device bridge94 entered promiscuous mode [ 44.426210] bond44: Enslaving vlan44 as an active interface with an up link executing program [ 44.452908] 8021q: adding VLAN 0 to HW filter on device bond45 [ 44.459997] bond3: Enslaving bond45 as an active interface with a down link [ 44.470599] device bridge95 entered promiscuous mode [ 44.476298] device bridge95 left promiscuous mode [ 44.482175] bond45: making interface vlan45 the new active one [ 44.488282] device bridge95 entered promiscuous mode [ 44.493951] bond45: Enslaving vlan45 as an active interface with an up link executing program [ 44.520882] 8021q: adding VLAN 0 to HW filter on device bond46 [ 44.528101] bond3: Enslaving bond46 as an active interface with a down link [ 44.538177] device bridge96 entered promiscuous mode [ 44.544040] device bridge96 left promiscuous mode [ 44.549844] bond46: making interface vlan46 the new active one [ 44.556072] device bridge96 entered promiscuous mode [ 44.561576] bond46: Enslaving vlan46 as an active interface with an up link executing program [ 44.586453] 8021q: adding VLAN 0 to HW filter on device bond47 [ 44.593674] bond3: Enslaving bond47 as an active interface with a down link [ 44.604614] device bridge97 entered promiscuous mode [ 44.609869] device bridge97 left promiscuous mode [ 44.616630] bond47: making interface vlan47 the new active one [ 44.622617] device bridge97 entered promiscuous mode [ 44.628342] bond47: Enslaving vlan47 as an active interface with an up link executing program [ 44.653391] 8021q: adding VLAN 0 to HW filter on device bond48 [ 44.660412] bond3: Enslaving bond48 as an active interface with a down link [ 44.670496] device bridge98 entered promiscuous mode [ 44.676417] device bridge98 left promiscuous mode [ 44.682272] bond48: making interface vlan48 the new active one [ 44.688323] device bridge98 entered promiscuous mode [ 44.694317] bond48: Enslaving vlan48 as an active interface with an up link executing program [ 44.718527] 8021q: adding VLAN 0 to HW filter on device bond49 [ 44.726070] bond3: Enslaving bond49 as an active interface with a down link [ 44.736814] device bridge99 entered promiscuous mode [ 44.742063] device bridge99 left promiscuous mode [ 44.749000] bond49: making interface vlan49 the new active one [ 44.755387] device bridge99 entered promiscuous mode [ 44.760842] bond49: Enslaving vlan49 as an active interface with an up link executing program [ 44.775502] bond40: Releasing active interface vlan40 [ 44.781460] device bridge90 left promiscuous mode [ 44.787443] device bridge90 entered promiscuous mode [ 44.792689] device bridge90 left promiscuous mode [ 44.798916] bond3: Enslaving vlan40 as an active interface with an up link executing program [ 44.840105] bond41: Releasing active interface vlan41 [ 44.846274] device bridge91 left promiscuous mode [ 44.851931] device bridge91 entered promiscuous mode [ 44.857398] device bridge91 left promiscuous mode [ 44.863429] bond3: Enslaving vlan41 as an active interface with an up link [ 44.919691] bond42: Releasing active interface vlan42 [ 44.925779] device bridge92 left promiscuous mode [ 44.931418] device bridge92 entered promiscuous mode [ 44.937494] device bridge92 left promiscuous mode [ 44.943495] bond3: Enslaving vlan42 as an active interface with an up link executing program executing program [ 45.010316] bond43: Releasing active interface vlan43 [ 45.016398] device bridge93 left promiscuous mode [ 45.022012] device bridge93 entered promiscuous mode [ 45.028349] device bridge93 left promiscuous mode [ 45.034530] bond3: Enslaving vlan43 as an active interface with an up link executing program [ 45.089916] bond44: Releasing active interface vlan44 [ 45.096016] device bridge94 left promiscuous mode [ 45.101718] device bridge94 entered promiscuous mode [ 45.107390] device bridge94 left promiscuous mode [ 45.113697] bond3: Enslaving vlan44 as an active interface with an up link executing program [ 45.159839] bond45: Releasing active interface vlan45 [ 45.165951] device bridge95 left promiscuous mode [ 45.171597] device bridge95 entered promiscuous mode [ 45.177112] device bridge95 left promiscuous mode [ 45.182816] bond3: Enslaving vlan45 as an active interface with an up link [ 45.240567] bond46: Releasing active interface vlan46 [ 45.246706] device bridge96 left promiscuous mode [ 45.252450] device bridge96 entered promiscuous mode [ 45.258597] device bridge96 left promiscuous mode [ 45.265307] bond3: Enslaving vlan46 as an active interface with an up link executing program executing program [ 45.350074] bond47: Releasing active interface vlan47 [ 45.356500] device bridge97 left promiscuous mode [ 45.362179] device bridge97 entered promiscuous mode [ 45.368454] device bridge97 left promiscuous mode [ 45.374751] bond3: Enslaving vlan47 as an active interface with an up link executing program [ 45.430062] bond48: Releasing active interface vlan48 [ 45.436162] device bridge98 left promiscuous mode [ 45.441798] device bridge98 entered promiscuous mode [ 45.447545] device bridge98 left promiscuous mode [ 45.453649] bond3: Enslaving vlan48 as an active interface with an up link executing program [ 45.509370] bond49: Releasing active interface vlan49 [ 45.515467] device bridge99 left promiscuous mode [ 45.521139] device bridge99 entered promiscuous mode [ 45.527269] device bridge99 left promiscuous mode [ 45.533775] bond3: Enslaving vlan49 as an active interface with an up link executing program [ 45.591764] 8021q: adding VLAN 0 to HW filter on device bond50 [ 45.598869] bond3: Enslaving bond50 as an active interface with a down link [ 45.609437] device bridge110 entered promiscuous mode [ 45.615364] device bridge110 left promiscuous mode [ 45.621255] bond50: making interface vlan50 the new active one [ 45.627750] device bridge110 entered promiscuous mode [ 45.634119] bond50: Enslaving vlan50 as an active interface with an up link [ 45.656861] 8021q: adding VLAN 0 to HW filter on device bond51 [ 45.665308] bond3: Enslaving bond51 as an active interface with a down link [ 45.675785] device bridge111 entered promiscuous mode [ 45.681137] device bridge111 left promiscuous mode [ 45.688370] bond51: making interface vlan51 the new active one [ 45.695027] device bridge111 entered promiscuous mode executing program [ 45.700567] bond51: Enslaving vlan51 as an active interface with an up link executing program [ 45.728658] 8021q: adding VLAN 0 to HW filter on device bond52 [ 45.736061] bond3: Enslaving bond52 as an active interface with a down link [ 45.746559] device bridge112 entered promiscuous mode [ 45.751906] device bridge112 left promiscuous mode [ 45.759006] bond52: making interface vlan52 the new active one [ 45.765403] device bridge112 entered promiscuous mode [ 45.771004] bond52: Enslaving vlan52 as an active interface with an up link executing program [ 45.797846] 8021q: adding VLAN 0 to HW filter on device bond53 [ 45.804995] bond3: Enslaving bond53 as an active interface with a down link [ 45.815716] device bridge113 entered promiscuous mode [ 45.821038] device bridge113 left promiscuous mode [ 45.827734] bond53: making interface vlan53 the new active one [ 45.834146] device bridge113 entered promiscuous mode [ 45.839799] bond53: Enslaving vlan53 as an active interface with an up link executing program [ 45.865964] 8021q: adding VLAN 0 to HW filter on device bond54 [ 45.873695] bond3: Enslaving bond54 as an active interface with a down link [ 45.883768] device bridge114 entered promiscuous mode [ 45.889095] device bridge114 left promiscuous mode [ 45.895988] bond54: making interface vlan54 the new active one [ 45.902019] device bridge114 entered promiscuous mode [ 45.908827] bond54: Enslaving vlan54 as an active interface with an up link executing program [ 45.934170] 8021q: adding VLAN 0 to HW filter on device bond55 [ 45.941223] bond3: Enslaving bond55 as an active interface with a down link [ 45.951809] device bridge115 entered promiscuous mode [ 45.957807] device bridge115 left promiscuous mode [ 45.964717] bond55: making interface vlan55 the new active one [ 45.970701] device bridge115 entered promiscuous mode [ 45.976857] bond55: Enslaving vlan55 as an active interface with an up link executing program [ 46.003134] 8021q: adding VLAN 0 to HW filter on device bond56 [ 46.010240] bond3: Enslaving bond56 as an active interface with a down link [ 46.020759] device bridge116 entered promiscuous mode [ 46.026886] device bridge116 left promiscuous mode [ 46.033825] bond56: making interface vlan56 the new active one [ 46.039833] device bridge116 entered promiscuous mode [ 46.046056] bond56: Enslaving vlan56 as an active interface with an up link [ 46.074188] 8021q: adding VLAN 0 to HW filter on device bond57 [ 46.081260] bond3: Enslaving bond57 as an active interface with a down link [ 46.091577] device bridge117 entered promiscuous mode [ 46.097457] device bridge117 left promiscuous mode [ 46.104986] bond57: making interface vlan57 the new active one [ 46.110976] device bridge117 entered promiscuous mode [ 46.117483] bond57: Enslaving vlan57 as an active interface with an up link executing program executing program [ 46.142104] 8021q: adding VLAN 0 to HW filter on device bond58 [ 46.149254] bond3: Enslaving bond58 as an active interface with a down link [ 46.159421] device bridge118 entered promiscuous mode [ 46.165347] device bridge118 left promiscuous mode [ 46.171463] bond58: making interface vlan58 the new active one [ 46.178333] device bridge118 entered promiscuous mode [ 46.184472] bond58: Enslaving vlan58 as an active interface with an up link executing program [ 46.211319] 8021q: adding VLAN 0 to HW filter on device bond59 [ 46.219125] bond3: Enslaving bond59 as an active interface with a down link [ 46.229527] device bridge119 entered promiscuous mode [ 46.235326] device bridge119 left promiscuous mode [ 46.241324] bond59: making interface vlan59 the new active one [ 46.247557] device bridge119 entered promiscuous mode [ 46.253350] bond59: Enslaving vlan59 as an active interface with an up link executing program [ 46.268470] bond50: Releasing active interface vlan50 [ 46.274695] device bridge110 left promiscuous mode [ 46.280488] device bridge110 entered promiscuous mode [ 46.286608] device bridge110 left promiscuous mode [ 46.293217] bond3: Enslaving vlan50 as an active interface with an up link [ 46.350195] bond51: Releasing active interface vlan51 [ 46.356395] device bridge111 left promiscuous mode [ 46.362286] device bridge111 entered promiscuous mode [ 46.367779] device bridge111 left promiscuous mode [ 46.374037] bond3: Enslaving vlan51 as an active interface with an up link executing program [ 46.439258] bond52: Releasing active interface vlan52 [ 46.445521] device bridge112 left promiscuous mode [ 46.451398] device bridge112 entered promiscuous mode [ 46.456845] device bridge112 left promiscuous mode [ 46.463255] bond3: Enslaving vlan52 as an active interface with an up link executing program executing program [ 46.529201] bond53: Releasing active interface vlan53 [ 46.535431] device bridge113 left promiscuous mode [ 46.541221] device bridge113 entered promiscuous mode [ 46.546890] device bridge113 left promiscuous mode [ 46.553278] bond3: Enslaving vlan53 as an active interface with an up link [ 46.599724] bond54: Releasing active interface vlan54 [ 46.606537] device bridge114 left promiscuous mode [ 46.613018] device bridge114 entered promiscuous mode [ 46.618373] device bridge114 left promiscuous mode [ 46.625165] bond3: Enslaving vlan54 as an active interface with an up link executing program executing program [ 46.689274] bond55: Releasing active interface vlan55 [ 46.695526] device bridge115 left promiscuous mode [ 46.701326] device bridge115 entered promiscuous mode [ 46.707191] device bridge115 left promiscuous mode [ 46.713871] bond3: Enslaving vlan55 as an active interface with an up link [ 46.759455] bond56: Releasing active interface vlan56 [ 46.765723] device bridge116 left promiscuous mode [ 46.771575] device bridge116 entered promiscuous mode [ 46.777296] device bridge116 left promiscuous mode [ 46.783821] bond3: Enslaving vlan56 as an active interface with an up link executing program executing program [ 46.849203] bond57: Releasing active interface vlan57 [ 46.855554] device bridge117 left promiscuous mode [ 46.861453] device bridge117 entered promiscuous mode [ 46.868315] device bridge117 left promiscuous mode [ 46.875038] bond3: Enslaving vlan57 as an active interface with an up link [ 46.915288] validate_nla: 56 callbacks suppressed [ 46.915294] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 46.928310] nla_parse: 56 callbacks suppressed [ 46.928317] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 46.945430] bond58: Releasing active interface vlan58 [ 46.951565] device bridge118 left promiscuous mode [ 46.957920] device bridge118 entered promiscuous mode executing program [ 46.963552] device bridge118 left promiscuous mode [ 46.969441] bond3: Enslaving vlan58 as an active interface with an up link [ 47.025583] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 47.033346] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 47.046057] bond59: Releasing active interface vlan59 [ 47.052160] device bridge119 left promiscuous mode [ 47.058666] device bridge119 entered promiscuous mode [ 47.064736] device bridge119 left promiscuous mode [ 47.070617] bond3: Enslaving vlan59 as an active interface with an up link executing program [ 47.125714] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 47.146563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 47.159460] 8021q: adding VLAN 0 to HW filter on device bond60 [ 47.167624] bond3: Enslaving bond60 as an active interface with a down link executing program [ 47.177698] device bridge130 entered promiscuous mode [ 47.183613] device bridge130 left promiscuous mode [ 47.189600] bond60: making interface vlan60 the new active one [ 47.195691] device bridge130 entered promiscuous mode [ 47.201329] bond60: Enslaving vlan60 as an active interface with an up link [ 47.212882] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 47.229290] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 47.242559] 8021q: adding VLAN 0 to HW filter on device bond61 [ 47.249702] bond3: Enslaving bond61 as an active interface with a down link [ 47.259953] device bridge131 entered promiscuous mode [ 47.265698] device bridge131 left promiscuous mode [ 47.271708] bond61: making interface vlan61 the new active one executing program [ 47.278036] device bridge131 entered promiscuous mode [ 47.283800] bond61: Enslaving vlan61 as an active interface with an up link [ 47.294239] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 47.312818] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. executing program [ 47.325946] 8021q: adding VLAN 0 to HW filter on device bond62 [ 47.333597] bond3: Enslaving bond62 as an active interface with a down link [ 47.343475] device bridge132 entered promiscuous mode [ 47.348794] device bridge132 left promiscuous mode [ 47.355334] bond62: making interface vlan62 the new active one [ 47.361317] device bridge132 entered promiscuous mode [ 47.367136] bond62: Enslaving vlan62 as an active interface with an up link [ 47.377076] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 47.396370] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 47.409174] 8021q: adding VLAN 0 to HW filter on device bond63 [ 47.416623] bond3: Enslaving bond63 as an active interface with a down link executing program [ 47.426700] device bridge133 entered promiscuous mode [ 47.432050] device bridge133 left promiscuous mode [ 47.438559] bond63: making interface vlan63 the new active one [ 47.444939] device bridge133 entered promiscuous mode [ 47.450557] bond63: Enslaving vlan63 as an active interface with an up link [ 47.462344] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 47.480643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 47.494267] 8021q: adding VLAN 0 to HW filter on device bond64 [ 47.501417] bond3: Enslaving bond64 as an active interface with a down link [ 47.511699] device bridge134 entered promiscuous mode [ 47.517230] device bridge134 left promiscuous mode [ 47.523696] bond64: making interface vlan64 the new active one executing program [ 47.529688] device bridge134 entered promiscuous mode [ 47.535768] bond64: Enslaving vlan64 as an active interface with an up link [ 47.546109] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 47.565075] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. executing program [ 47.577848] 8021q: adding VLAN 0 to HW filter on device bond65 [ 47.585351] bond3: Enslaving bond65 as an active interface with a down link [ 47.595822] device bridge135 entered promiscuous mode [ 47.601167] device bridge135 left promiscuous mode [ 47.607706] bond65: making interface vlan65 the new active one [ 47.613926] device bridge135 entered promiscuous mode [ 47.619575] bond65: Enslaving vlan65 as an active interface with an up link [ 47.629817] netlink: 'syz-executor179': attribute type 1 has an invalid length. [ 47.648041] netlink: 4 bytes leftover after parsing attributes in process `syz-executor179'. [ 47.661534] 8021q: adding VLAN 0 to HW filter on device bond66 [ 47.669056] bond3: Enslaving bond66 as an active interface with a down link