[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.30' (ECDSA) to the list of known hosts. syzkaller login: [ 28.028218] IPVS: ftp: loaded support on port[0] = 21 executing program [ 28.095364] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program executing program [ 28.180348] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program [ 28.240197] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program [ 28.290229] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 28.340195] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program executing program [ 28.400688] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program [ 28.459655] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 28.519893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program executing program [ 28.589855] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program [ 28.649676] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program executing program [ 28.731697] bond0: Enslaving vlan0 as an active interface with an up link [ 28.765653] bond1: Enslaving vlan1 as an active interface with an up link executing program executing program [ 28.809376] bond2: Enslaving vlan2 as an active interface with an up link [ 28.838132] bond3: cannot enslave bond to itself. [ 28.848137] bond3: Enslaving vlan3 as an active interface with an up link [ 28.879345] 8021q: adding VLAN 0 to HW filter on device bond4 [ 28.885856] bond3: Enslaving bond4 as an active interface with an up link [ 28.897614] device bridge14 entered promiscuous mode [ 28.903483] [ 28.905090] ============================================ [ 28.910514] WARNING: possible recursive locking detected [ 28.915937] 4.14.292-syzkaller #0 Not tainted [ 28.920402] -------------------------------------------- [ 28.925826] syz-executor249/8235 is trying to acquire lock: [ 28.931509] (&(&bond->stats_lock)->rlock#2/3){+.+.}, at: [] bond_get_stats+0xb7/0x440 [ 28.941116] [ 28.941116] but task is already holding lock: [ 28.947088] (&(&bond->stats_lock)->rlock#2/3){+.+.}, at: [] bond_get_stats+0xb7/0x440 [ 28.956687] [ 28.956687] other info that might help us debug this: [ 28.963327] Possible unsafe locking scenario: [ 28.963327] [ 28.969360] CPU0 [ 28.971913] ---- [ 28.974464] lock(&(&bond->stats_lock)->rlock#2/3); [ 28.979544] lock(&(&bond->stats_lock)->rlock#2/3); [ 28.984621] [ 28.984621] *** DEADLOCK *** [ 28.984621] [ 28.990647] May be due to missing lock nesting notation [ 28.990647] [ 28.997544] 3 locks held by syz-executor249/8235: [ 29.002355] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 29.010910] #1: (&(&bond->stats_lock)->rlock#2/3){+.+.}, at: [] bond_get_stats+0xb7/0x440 [ 29.020938] #2: (rcu_read_lock){....}, at: [] bond_get_stats+0x9b/0x440 [ 29.029411] [ 29.029411] stack backtrace: [ 29.033886] CPU: 1 PID: 8235 Comm: syz-executor249 Not tainted 4.14.292-syzkaller #0 [ 29.041738] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 29.051071] Call Trace: [ 29.053637] dump_stack+0x1b2/0x281 [ 29.057249] __lock_acquire.cold+0x180/0x97c [ 29.061678] ? get_page_from_freelist+0xaf6/0x25a0 [ 29.066597] ? trace_hardirqs_on+0x10/0x10 [ 29.070803] ? mark_held_locks+0xa6/0xf0 [ 29.074841] ? page_outside_zone_boundaries+0x1db/0x310 [ 29.080175] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 29.085168] ? register_lock_class+0x1d0/0x1180 [ 29.089811] ? ksm_migrate_page+0x2f0/0x300 [ 29.094142] lock_acquire+0x170/0x3f0 [ 29.097919] ? bond_get_stats+0xb7/0x440 [ 29.101957] _raw_spin_lock_nested+0x30/0x40 [ 29.106338] ? bond_get_stats+0xb7/0x440 [ 29.110372] bond_get_stats+0xb7/0x440 [ 29.114240] ? bond_netpoll_setup+0x250/0x250 [ 29.118712] ? trace_hardirqs_on+0x10/0x10 [ 29.122923] ? deref_stack_reg+0x124/0x1a0 [ 29.127140] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 29.133005] ? trace_hardirqs_on+0x10/0x10 [ 29.137229] ? _find_next_bit+0xdb/0x100 [ 29.141268] ? cpumask_next+0x30/0x40 [ 29.145042] ? vlan_dev_get_stats64+0x21d/0x4c0 [ 29.150031] ? check_preemption_disabled+0x35/0x240 [ 29.155025] dev_get_stats+0xa5/0x280 [ 29.158819] bond_get_stats+0x1da/0x440 [ 29.162768] ? bond_netpoll_setup+0x250/0x250 [ 29.167236] ? trace_hardirqs_on_caller+0x3a8/0x580 [ 29.172238] ? rtnl_phys_switch_id_fill+0xa6/0x100 [ 29.177145] ? skb_put+0x124/0x170 [ 29.180659] ? memset+0x20/0x40 [ 29.183909] dev_get_stats+0xa5/0x280 [ 29.187682] rtnl_fill_stats+0x48/0xa90 [ 29.191628] rtnl_fill_ifinfo+0xe16/0x3050 [ 29.195835] ? rtnl_fill_stats+0xa90/0xa90 [ 29.200057] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 29.205484] ? __kmalloc_node_track_caller+0x38/0x70 [ 29.210571] ? kmem_cache_alloc_node_trace+0x383/0x400 [ 29.215819] ? memset+0x20/0x40 [ 29.219070] rtmsg_ifinfo_build_skb+0x8e/0x130 [ 29.224234] rtnetlink_event+0xee/0x1a0 [ 29.228180] notifier_call_chain+0x108/0x1a0 [ 29.232562] netdev_change_features+0x7e/0xa0 [ 29.237032] ? netdev_update_features+0xb0/0xb0 [ 29.241674] ? __wake_up_common_lock+0xcd/0x140 [ 29.246817] ? netdev_lower_get_next_private+0x80/0xb0 [ 29.252068] bond_compute_features+0x444/0x860 [ 29.256622] ? bond_fix_features+0x1e0/0x1e0 [ 29.261003] bond_netdev_event+0x664/0xbd0 [ 29.265225] ? bond_open+0xb10/0xb10 [ 29.268912] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 29.273988] ? devinet_init_net+0x450/0x450 [ 29.278284] ? igmp_netdev_event+0x24/0x580 [ 29.282579] ? ipmr_device_event+0x174/0x1e0 [ 29.286960] ? lockdep_rtnl_is_held+0x16/0x20 [ 29.292835] ? fib_netdev_event+0x12a/0x4d0 [ 29.297132] notifier_call_chain+0x108/0x1a0 [ 29.301516] netdev_change_features+0x7e/0xa0 [ 29.305985] ? netdev_update_features+0xb0/0xb0 [ 29.310627] ? dev_uc_sync_multiple+0x15c/0x1c0 [ 29.315266] ? netdev_lower_get_next_private+0x80/0xb0 [ 29.320514] bond_compute_features+0x444/0x860 [ 29.325079] ? bond_fix_features+0x1e0/0x1e0 [ 29.329466] ? __local_bh_enable_ip+0xc1/0x170 [ 29.334021] bond_enslave+0x37fb/0x4cf0 [ 29.337970] ? bond_update_slave_arr+0x6a0/0x6a0 [ 29.342701] ? nlmsg_notify+0x12b/0x1b0 [ 29.346647] ? nlmsg_notify+0xd5/0x1b0 [ 29.350505] ? rtmsg_ifinfo+0xd4/0x100 [ 29.354367] ? __dev_notify_flags+0x12b/0x260 [ 29.358833] ? dev_change_name+0x6a0/0x6a0 [ 29.363043] ? bond_update_slave_arr+0x6a0/0x6a0 [ 29.367771] do_set_master+0x19e/0x200 [ 29.371657] rtnl_newlink+0x1356/0x1830 [ 29.375610] ? __lock_acquire+0x5fc/0x3f20 [ 29.379822] ? trace_hardirqs_on+0x10/0x10 [ 29.384036] ? rtnl_dellink+0x6a0/0x6a0 [ 29.387988] ? trace_hardirqs_on+0x10/0x10 [ 29.392198] ? __read_once_size_nocheck.constprop.0+0x10/0x10 [ 29.398057] ? deref_stack_reg+0x124/0x1a0 [ 29.402277] ? lock_acquire+0x170/0x3f0 [ 29.406233] ? lock_downgrade+0x740/0x740 [ 29.410361] ? rtnl_dellink+0x6a0/0x6a0 [ 29.414310] rtnetlink_rcv_msg+0x3be/0xb10 [ 29.418523] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 29.422996] ? __netlink_lookup+0x345/0x5d0 [ 29.427292] netlink_rcv_skb+0x125/0x390 [ 29.431325] ? rtnl_calcit.isra.0+0x3a0/0x3a0 [ 29.435798] ? netlink_ack+0x9a0/0x9a0 [ 29.439668] netlink_unicast+0x437/0x610 [ 29.443703] ? netlink_sendskb+0xd0/0xd0 [ 29.447736] ? __check_object_size+0x179/0x230 [ 29.452291] netlink_sendmsg+0x648/0xbc0 [ 29.456328] ? nlmsg_notify+0x1b0/0x1b0 [ 29.460278] ? kernel_recvmsg+0x210/0x210 [ 29.464404] ? security_socket_sendmsg+0x83/0xb0 [ 29.469136] ? nlmsg_notify+0x1b0/0x1b0 [ 29.473113] sock_sendmsg+0xb5/0x100 [ 29.476811] ___sys_sendmsg+0x6c8/0x800 [ 29.480758] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 29.485487] ? trace_hardirqs_on+0x10/0x10 [ 29.489783] ? lock_acquire+0x170/0x3f0 [ 29.493741] ? lock_downgrade+0x740/0x740 [ 29.497861] ? __might_fault+0x104/0x1b0 [ 29.502130] ? lock_acquire+0x170/0x3f0 [ 29.506082] ? lock_downgrade+0x740/0x740 [ 29.510201] ? __might_fault+0x177/0x1b0 [ 29.514241] ? _copy_to_user+0x82/0xd0 [ 29.518110] ? move_addr_to_user+0x13f/0x180 [ 29.522510] ? __fdget+0x167/0x1f0 [ 29.526022] ? sockfd_lookup_light+0xb2/0x160 [ 29.530496] __sys_sendmsg+0xa3/0x120 [ 29.534272] ? SyS_shutdown+0x160/0x160 [ 29.538222] ? move_addr_to_kernel+0x60/0x60 [ 29.542617] ? __do_page_fault+0x159/0xad0 [ 29.546826] SyS_sendmsg+0x27/0x40 [ 29.550352] ? __sys_sendmsg+0x120/0x120 [ 29.554389] do_syscall_64+0x1d5/0x640 [ 29.559124] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 29.564301] RIP: 0033:0x7ff85f7024c9 [ 29.567986] RSP: 002b:00007fffe8eff448 EFLAGS: 00000246 ORIG_RAX: 000000000000002e executing program [ 29.575668] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007ff85f7024c9 [ 29.582912] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 29.590167] RBP: 0000000000000000 R08: 0000000000f0b5ff R09: 0000000000f0b5ff [ 29.597422] R10: 0000000000f0b5ff R11: 0000000000000246 R12: 00000000000070a9 [ 29.604665] R13: 00007fffe8eff470 R14: 00007fffe8eff460 R15: 00007fffe8eff454 [ 29.613100] bond4: Enslaving vlan4 as an active interface with an up link [ 29.624563] syz-executor249 (8235) used greatest stack depth: 23792 bytes left executing program [ 29.663253] 8021q: adding VLAN 0 to HW filter on device bond5 [ 29.669897] bond3: Enslaving bond5 as an active interface with an up link [ 29.679601] device bridge15 entered promiscuous mode [ 29.685320] bond5: Enslaving vlan5 as an active interface with an up link executing program [ 29.710792] 8021q: adding VLAN 0 to HW filter on device bond6 [ 29.717611] bond3: Enslaving bond6 as an active interface with an up link [ 29.727264] device bridge16 entered promiscuous mode [ 29.733022] bond6: Enslaving vlan6 as an active interface with an up link executing program [ 29.759339] 8021q: adding VLAN 0 to HW filter on device bond7 [ 29.766497] bond3: Enslaving bond7 as an active interface with an up link [ 29.776369] device bridge17 entered promiscuous mode [ 29.782118] bond7: Enslaving vlan7 as an active interface with an up link [ 29.807083] 8021q: adding VLAN 0 to HW filter on device bond8 executing program [ 29.813885] bond3: Enslaving bond8 as an active interface with an up link [ 29.823769] device bridge18 entered promiscuous mode [ 29.829806] bond8: Enslaving vlan8 as an active interface with an up link [ 29.853984] 8021q: adding VLAN 0 to HW filter on device bond9 executing program [ 29.860792] bond3: Enslaving bond9 as an active interface with an up link [ 29.870605] device bridge19 entered promiscuous mode [ 29.877175] bond9: Enslaving vlan9 as an active interface with an up link [ 29.890616] bond0: Releasing backup interface vlan0 [ 29.896340] device bridge10 entered promiscuous mode [ 29.901986] bond3: Enslaving vlan0 as an active interface with an up link executing program executing program [ 29.952526] bond1: Releasing backup interface vlan1 [ 29.958717] device bridge11 entered promiscuous mode [ 29.964398] bond3: Enslaving vlan1 as an active interface with an up link [ 30.011532] bond2: Releasing backup interface vlan2 [ 30.017245] device bridge12 entered promiscuous mode [ 30.022932] bond3: Enslaving vlan2 as an active interface with an up link executing program executing program [ 30.131554] bond4: Releasing backup interface vlan4 [ 30.137098] device bridge14 left promiscuous mode [ 30.142400] device bridge14 entered promiscuous mode [ 30.148779] bond3: Enslaving vlan4 as an active interface with an up link executing program executing program [ 30.201527] bond5: Releasing backup interface vlan5 [ 30.207085] device bridge15 left promiscuous mode [ 30.212334] device bridge15 entered promiscuous mode [ 30.218421] bond3: Enslaving vlan5 as an active interface with an up link [ 30.261057] bond6: Releasing backup interface vlan6 [ 30.266577] device bridge16 left promiscuous mode [ 30.271788] device bridge16 entered promiscuous mode [ 30.278550] bond3: Enslaving vlan6 as an active interface with an up link executing program executing program [ 30.341850] bond7: Releasing backup interface vlan7 [ 30.347396] device bridge17 left promiscuous mode [ 30.352664] device bridge17 entered promiscuous mode [ 30.358770] bond3: Enslaving vlan7 as an active interface with an up link [ 30.401858] bond8: Releasing backup interface vlan8 [ 30.407484] device bridge18 left promiscuous mode [ 30.412788] device bridge18 entered promiscuous mode [ 30.418583] bond3: Enslaving vlan8 as an active interface with an up link executing program executing program [ 30.471757] bond9: Releasing backup interface vlan9 [ 30.477257] device bridge19 left promiscuous mode [ 30.482510] device bridge19 entered promiscuous mode [ 30.488953] bond3: Enslaving vlan9 as an active interface with an up link executing program [ 30.543788] 8021q: adding VLAN 0 to HW filter on device bond10 [ 30.550779] bond3: Enslaving bond10 as an active interface with an up link [ 30.560874] device bridge30 entered promiscuous mode [ 30.567177] bond10: Enslaving vlan10 as an active interface with an up link executing program [ 30.592478] 8021q: adding VLAN 0 to HW filter on device bond11 [ 30.599271] bond3: Enslaving bond11 as an active interface with an up link [ 30.609047] device bridge31 entered promiscuous mode [ 30.614995] bond11: Enslaving vlan11 as an active interface with an up link executing program [ 30.641272] 8021q: adding VLAN 0 to HW filter on device bond12 [ 30.648129] bond3: Enslaving bond12 as an active interface with an up link [ 30.658114] device bridge32 entered promiscuous mode [ 30.663907] bond12: Enslaving vlan12 as an active interface with an up link executing program [ 30.700592] 8021q: adding VLAN 0 to HW filter on device bond13 [ 30.707072] bond3: Enslaving bond13 as an active interface with an up link [ 30.717923] device bridge33 entered promiscuous mode [ 30.723724] bond13: Enslaving vlan13 as an active interface with an up link executing program [ 30.749630] 8021q: adding VLAN 0 to HW filter on device bond14 [ 30.756218] bond3: Enslaving bond14 as an active interface with an up link [ 30.766188] device bridge34 entered promiscuous mode [ 30.771958] bond14: Enslaving vlan14 as an active interface with an up link executing program [ 30.798475] 8021q: adding VLAN 0 to HW filter on device bond15 [ 30.805589] bond3: Enslaving bond15 as an active interface with an up link [ 30.816131] device bridge35 entered promiscuous mode [ 30.821923] bond15: Enslaving vlan15 as an active interface with an up link executing program [ 30.848182] 8021q: adding VLAN 0 to HW filter on device bond16 [ 30.855215] bond3: Enslaving bond16 as an active interface with an up link [ 30.865088] device bridge36 entered promiscuous mode [ 30.870920] bond16: Enslaving vlan16 as an active interface with an up link executing program [ 30.897149] 8021q: adding VLAN 0 to HW filter on device bond17 [ 30.903648] bond3: Enslaving bond17 as an active interface with an up link [ 30.913558] device bridge37 entered promiscuous mode [ 30.919533] bond17: Enslaving vlan17 as an active interface with an up link executing program [ 30.945572] 8021q: adding VLAN 0 to HW filter on device bond18 [ 30.952055] bond3: Enslaving bond18 as an active interface with an up link [ 30.962037] device bridge38 entered promiscuous mode [ 30.968095] bond18: Enslaving vlan18 as an active interface with an up link executing program [ 30.995360] 8021q: adding VLAN 0 to HW filter on device bond19 [ 31.001862] bond3: Enslaving bond19 as an active interface with an up link [ 31.011690] device bridge39 entered promiscuous mode [ 31.017728] bond19: Enslaving vlan19 as an active interface with an up link [ 31.030851] bond10: Releasing backup interface vlan10 [ 31.036885] device bridge30 left promiscuous mode executing program [ 31.042180] device bridge30 entered promiscuous mode [ 31.048178] bond3: Enslaving vlan10 as an active interface with an up link executing program [ 31.101298] bond11: Releasing backup interface vlan11 [ 31.107133] device bridge31 left promiscuous mode [ 31.112458] device bridge31 entered promiscuous mode [ 31.119034] bond3: Enslaving vlan11 as an active interface with an up link [ 31.161227] bond12: Releasing backup interface vlan12 [ 31.167170] device bridge32 left promiscuous mode [ 31.172531] device bridge32 entered promiscuous mode [ 31.178616] bond3: Enslaving vlan12 as an active interface with an up link executing program executing program [ 31.231089] bond13: Releasing backup interface vlan13 [ 31.236828] device bridge33 left promiscuous mode [ 31.242152] device bridge33 entered promiscuous mode [ 31.248224] bond3: Enslaving vlan13 as an active interface with an up link executing program [ 31.291565] bond14: Releasing backup interface vlan14 [ 31.297473] device bridge34 left promiscuous mode [ 31.302772] device bridge34 entered promiscuous mode [ 31.309149] bond3: Enslaving vlan14 as an active interface with an up link [ 31.350435] bond15: Releasing backup interface vlan15 [ 31.356234] device bridge35 left promiscuous mode [ 31.361554] device bridge35 entered promiscuous mode [ 31.367988] bond3: Enslaving vlan15 as an active interface with an up link executing program [ 31.421253] bond16: Releasing backup interface vlan16 [ 31.427032] device bridge36 left promiscuous mode [ 31.432340] device bridge36 entered promiscuous mode [ 31.439240] bond3: Enslaving vlan16 as an active interface with an up link executing program executing program [ 31.500419] bond17: Releasing backup interface vlan17 [ 31.506171] device bridge37 left promiscuous mode [ 31.511569] device bridge37 entered promiscuous mode [ 31.517989] bond3: Enslaving vlan17 as an active interface with an up link executing program [ 31.560238] bond18: Releasing backup interface vlan18 [ 31.566027] device bridge38 left promiscuous mode [ 31.571315] device bridge38 entered promiscuous mode [ 31.577684] bond3: Enslaving vlan18 as an active interface with an up link executing program [ 31.620542] bond19: Releasing backup interface vlan19 [ 31.626336] device bridge39 left promiscuous mode [ 31.631648] device bridge39 entered promiscuous mode [ 31.638016] bond3: Enslaving vlan19 as an active interface with an up link executing program [ 31.693401] 8021q: adding VLAN 0 to HW filter on device bond20 [ 31.699994] bond3: Enslaving bond20 as an active interface with an up link [ 31.710043] device bridge50 entered promiscuous mode [ 31.716367] bond20: Enslaving vlan20 as an active interface with an up link executing program [ 31.741708] 8021q: adding VLAN 0 to HW filter on device bond21 [ 31.748562] bond3: Enslaving bond21 as an active interface with an up link [ 31.758598] device bridge51 entered promiscuous mode [ 31.765083] bond21: Enslaving vlan21 as an active interface with an up link executing program [ 31.791243] 8021q: adding VLAN 0 to HW filter on device bond22 [ 31.798126] bond3: Enslaving bond22 as an active interface with an up link [ 31.807993] device bridge52 entered promiscuous mode [ 31.814070] bond22: Enslaving vlan22 as an active interface with an up link executing program [ 31.839816] 8021q: adding VLAN 0 to HW filter on device bond23 [ 31.846746] bond3: Enslaving bond23 as an active interface with an up link [ 31.857616] device bridge53 entered promiscuous mode [ 31.863406] bond23: Enslaving vlan23 as an active interface with an up link executing program [ 31.889766] 8021q: adding VLAN 0 to HW filter on device bond24 [ 31.896470] bond3: Enslaving bond24 as an active interface with an up link [ 31.906563] device bridge54 entered promiscuous mode [ 31.912414] bond24: Enslaving vlan24 as an active interface with an up link executing program [ 31.939787] 8021q: adding VLAN 0 to HW filter on device bond25 [ 31.946561] bond3: Enslaving bond25 as an active interface with an up link [ 31.956805] device bridge55 entered promiscuous mode [ 31.962657] bond25: Enslaving vlan25 as an active interface with an up link executing program [ 31.989724] 8021q: adding VLAN 0 to HW filter on device bond26 [ 31.996739] bond3: Enslaving bond26 as an active interface with an up link [ 32.007256] device bridge56 entered promiscuous mode [ 32.013072] bond26: Enslaving vlan26 as an active interface with an up link executing program [ 32.038641] 8021q: adding VLAN 0 to HW filter on device bond27 [ 32.045435] bond3: Enslaving bond27 as an active interface with an up link [ 32.055734] device bridge57 entered promiscuous mode [ 32.061951] bond27: Enslaving vlan27 as an active interface with an up link executing program [ 32.088034] 8021q: adding VLAN 0 to HW filter on device bond28 [ 32.094800] bond3: Enslaving bond28 as an active interface with an up link [ 32.105046] device bridge58 entered promiscuous mode [ 32.110869] bond28: Enslaving vlan28 as an active interface with an up link executing program [ 32.137779] 8021q: adding VLAN 0 to HW filter on device bond29 [ 32.144656] bond3: Enslaving bond29 as an active interface with an up link [ 32.154838] device bridge59 entered promiscuous mode [ 32.160752] bond29: Enslaving vlan29 as an active interface with an up link [ 32.174798] bond20: Releasing backup interface vlan20 [ 32.180519] device bridge50 left promiscuous mode executing program [ 32.186182] device bridge50 entered promiscuous mode [ 32.192029] bond3: Enslaving vlan20 as an active interface with an up link [ 32.240930] bond21: Releasing backup interface vlan21 [ 32.246801] device bridge51 left promiscuous mode [ 32.252292] device bridge51 entered promiscuous mode [ 32.259268] bond3: Enslaving vlan21 as an active interface with an up link executing program executing program [ 32.309632] bond22: Releasing backup interface vlan22 [ 32.315634] device bridge52 left promiscuous mode [ 32.321094] device bridge52 entered promiscuous mode [ 32.327703] bond3: Enslaving vlan22 as an active interface with an up link executing program [ 32.369850] bond23: Releasing backup interface vlan23 [ 32.375867] device bridge53 left promiscuous mode [ 32.381392] device bridge53 entered promiscuous mode [ 32.387532] bond3: Enslaving vlan23 as an active interface with an up link [ 32.430068] bond24: Releasing backup interface vlan24 [ 32.436005] device bridge54 left promiscuous mode [ 32.441381] device bridge54 entered promiscuous mode [ 32.447448] bond3: Enslaving vlan24 as an active interface with an up link executing program [ 32.509721] bond25: Releasing backup interface vlan25 [ 32.515587] device bridge55 left promiscuous mode [ 32.520970] device bridge55 entered promiscuous mode [ 32.527901] bond3: Enslaving vlan25 as an active interface with an up link executing program [ 32.599878] bond26: Releasing backup interface vlan26 [ 32.605736] device bridge56 left promiscuous mode [ 32.611125] device bridge56 entered promiscuous mode [ 32.617590] bond3: Enslaving vlan26 as an active interface with an up link executing program [ 32.679834] bond27: Releasing backup interface vlan27 [ 32.685662] device bridge57 left promiscuous mode [ 32.691007] device bridge57 entered promiscuous mode [ 32.697325] bond3: Enslaving vlan27 as an active interface with an up link executing program executing program [ 32.749930] bond28: Releasing backup interface vlan28 [ 32.755736] device bridge58 left promiscuous mode [ 32.761484] device bridge58 entered promiscuous mode [ 32.767595] bond3: Enslaving vlan28 as an active interface with an up link [ 32.809483] bond29: Releasing backup interface vlan29 [ 32.815507] device bridge59 left promiscuous mode [ 32.820883] device bridge59 entered promiscuous mode [ 32.827290] bond3: Enslaving vlan29 as an active interface with an up link executing program executing program [ 32.892477] 8021q: adding VLAN 0 to HW filter on device bond30 [ 32.899182] bond3: Enslaving bond30 as an active interface with an up link [ 32.909585] device bridge70 entered promiscuous mode [ 32.915968] bond30: Enslaving vlan30 as an active interface with an up link executing program [ 32.942959] 8021q: adding VLAN 0 to HW filter on device bond31 [ 32.949606] bond3: Enslaving bond31 as an active interface with an up link [ 32.960094] device bridge71 entered promiscuous mode [ 32.966199] bond31: Enslaving vlan31 as an active interface with an up link executing program [ 32.992282] 8021q: adding VLAN 0 to HW filter on device bond32 [ 32.999133] bond3: Enslaving bond32 as an active interface with an up link [ 33.009213] device bridge72 entered promiscuous mode [ 33.015541] bond32: Enslaving vlan32 as an active interface with an up link executing program [ 33.041034] 8021q: adding VLAN 0 to HW filter on device bond33 [ 33.048193] bond3: Enslaving bond33 as an active interface with an up link [ 33.058740] device bridge73 entered promiscuous mode [ 33.065255] bond33: Enslaving vlan33 as an active interface with an up link executing program [ 33.091336] 8021q: adding VLAN 0 to HW filter on device bond34 [ 33.098220] bond3: Enslaving bond34 as an active interface with an up link [ 33.108471] device bridge74 entered promiscuous mode [ 33.114758] bond34: Enslaving vlan34 as an active interface with an up link [ 33.125312] nla_parse: 65 callbacks suppressed [ 33.125315] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program [ 33.154879] 8021q: adding VLAN 0 to HW filter on device bond35 [ 33.161413] bond3: Enslaving bond35 as an active interface with an up link [ 33.171489] device bridge75 entered promiscuous mode [ 33.177586] bond35: Enslaving vlan35 as an active interface with an up link [ 33.187749] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program [ 33.222337] 8021q: adding VLAN 0 to HW filter on device bond36 [ 33.229725] bond3: Enslaving bond36 as an active interface with an up link [ 33.240575] device bridge76 entered promiscuous mode [ 33.246817] bond36: Enslaving vlan36 as an active interface with an up link [ 33.256897] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program [ 33.282011] 8021q: adding VLAN 0 to HW filter on device bond37 [ 33.288965] bond3: Enslaving bond37 as an active interface with an up link [ 33.298902] device bridge77 entered promiscuous mode [ 33.305166] bond37: Enslaving vlan37 as an active interface with an up link [ 33.315019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program [ 33.339602] 8021q: adding VLAN 0 to HW filter on device bond38 [ 33.347141] bond3: Enslaving bond38 as an active interface with an up link [ 33.357633] device bridge78 entered promiscuous mode [ 33.364071] bond38: Enslaving vlan38 as an active interface with an up link [ 33.373776] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program [ 33.399644] 8021q: adding VLAN 0 to HW filter on device bond39 [ 33.406472] bond3: Enslaving bond39 as an active interface with an up link [ 33.416634] device bridge79 entered promiscuous mode [ 33.423330] bond39: Enslaving vlan39 as an active interface with an up link [ 33.433142] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 33.446315] bond30: Releasing backup interface vlan30 [ 33.452235] device bridge70 left promiscuous mode [ 33.458410] device bridge70 entered promiscuous mode [ 33.464546] bond3: Enslaving vlan30 as an active interface with an up link executing program executing program [ 33.525750] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 33.538240] bond31: Releasing backup interface vlan31 [ 33.544764] device bridge71 left promiscuous mode [ 33.550151] device bridge71 entered promiscuous mode [ 33.556586] bond3: Enslaving vlan31 as an active interface with an up link executing program [ 33.605824] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 33.618639] bond32: Releasing backup interface vlan32 [ 33.625260] device bridge72 left promiscuous mode [ 33.630713] device bridge72 entered promiscuous mode [ 33.637519] bond3: Enslaving vlan32 as an active interface with an up link executing program [ 33.676125] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 33.688658] bond33: Releasing backup interface vlan33 [ 33.695477] device bridge73 left promiscuous mode [ 33.700849] device bridge73 entered promiscuous mode [ 33.707220] bond3: Enslaving vlan33 as an active interface with an up link executing program [ 33.745525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 33.758676] bond34: Releasing backup interface vlan34 [ 33.765228] device bridge74 left promiscuous mode [ 33.770650] device bridge74 entered promiscuous mode [ 33.777011] bond3: Enslaving vlan34 as an active interface with an up link [ 33.819306] bond35: Releasing backup interface vlan35 [ 33.825680] device bridge75 left promiscuous mode [ 33.831370] device bridge75 entered promiscuous mode [ 33.837366] bond3: Enslaving vlan35 as an active interface with an up link executing program executing program [ 33.889044] bond36: Releasing backup interface vlan36 [ 33.895108] device bridge76 left promiscuous mode [ 33.900597] device bridge76 entered promiscuous mode [ 33.907238] bond3: Enslaving vlan36 as an active interface with an up link executing program [ 33.948819] bond37: Releasing backup interface vlan37 [ 33.954722] device bridge77 left promiscuous mode [ 33.960221] device bridge77 entered promiscuous mode [ 33.966422] bond3: Enslaving vlan37 as an active interface with an up link executing program [ 34.009749] bond38: Releasing backup interface vlan38 [ 34.015787] device bridge78 left promiscuous mode [ 34.021529] device bridge78 entered promiscuous mode [ 34.027719] bond3: Enslaving vlan38 as an active interface with an up link [ 34.068519] bond39: Releasing backup interface vlan39 [ 34.074435] device bridge79 left promiscuous mode [ 34.079921] device bridge79 entered promiscuous mode [ 34.086102] bond3: Enslaving vlan39 as an active interface with an up link executing program executing program [ 34.151647] 8021q: adding VLAN 0 to HW filter on device bond40 [ 34.158542] bond3: Enslaving bond40 as an active interface with an up link [ 34.168887] device bridge90 entered promiscuous mode [ 34.175259] bond40: Enslaving vlan40 as an active interface with an up link executing program [ 34.201002] 8021q: adding VLAN 0 to HW filter on device bond41 [ 34.208359] bond3: Enslaving bond41 as an active interface with an up link [ 34.218627] device bridge91 entered promiscuous mode [ 34.225063] bond41: Enslaving vlan41 as an active interface with an up link executing program [ 34.250598] 8021q: adding VLAN 0 to HW filter on device bond42 [ 34.258056] bond3: Enslaving bond42 as an active interface with an up link [ 34.268509] device bridge92 entered promiscuous mode [ 34.274813] bond42: Enslaving vlan42 as an active interface with an up link executing program [ 34.303105] 8021q: adding VLAN 0 to HW filter on device bond43 [ 34.309841] bond3: Enslaving bond43 as an active interface with an up link [ 34.320190] device bridge93 entered promiscuous mode [ 34.326458] bond43: Enslaving vlan43 as an active interface with an up link executing program [ 34.353623] 8021q: adding VLAN 0 to HW filter on device bond44 [ 34.360389] bond3: Enslaving bond44 as an active interface with an up link [ 34.370677] device bridge94 entered promiscuous mode [ 34.377486] bond44: Enslaving vlan44 as an active interface with an up link executing program [ 34.404313] 8021q: adding VLAN 0 to HW filter on device bond45 [ 34.410906] bond3: Enslaving bond45 as an active interface with an up link [ 34.422064] device bridge95 entered promiscuous mode [ 34.428063] bond45: Enslaving vlan45 as an active interface with an up link executing program [ 34.454690] 8021q: adding VLAN 0 to HW filter on device bond46 [ 34.461350] bond3: Enslaving bond46 as an active interface with an up link [ 34.471514] device bridge96 entered promiscuous mode [ 34.477742] bond46: Enslaving vlan46 as an active interface with an up link executing program [ 34.504298] 8021q: adding VLAN 0 to HW filter on device bond47 [ 34.511049] bond3: Enslaving bond47 as an active interface with an up link [ 34.521034] device bridge97 entered promiscuous mode [ 34.527452] bond47: Enslaving vlan47 as an active interface with an up link executing program [ 34.553366] 8021q: adding VLAN 0 to HW filter on device bond48 [ 34.560077] bond3: Enslaving bond48 as an active interface with an up link [ 34.570723] device bridge98 entered promiscuous mode [ 34.577407] bond48: Enslaving vlan48 as an active interface with an up link executing program [ 34.603703] 8021q: adding VLAN 0 to HW filter on device bond49 [ 34.610600] bond3: Enslaving bond49 as an active interface with an up link [ 34.621150] device bridge99 entered promiscuous mode [ 34.627913] bond49: Enslaving vlan49 as an active interface with an up link [ 34.642805] bond40: Releasing backup interface vlan40 [ 34.648681] device bridge90 left promiscuous mode executing program [ 34.654703] device bridge90 entered promiscuous mode [ 34.660524] bond3: Enslaving vlan40 as an active interface with an up link executing program [ 34.708140] bond41: Releasing backup interface vlan41 [ 34.714156] device bridge91 left promiscuous mode [ 34.719593] device bridge91 entered promiscuous mode [ 34.726568] bond3: Enslaving vlan41 as an active interface with an up link executing program [ 34.769378] bond42: Releasing backup interface vlan42 [ 34.775554] device bridge92 left promiscuous mode [ 34.781096] device bridge92 entered promiscuous mode [ 34.787786] bond3: Enslaving vlan42 as an active interface with an up link executing program [ 34.838133] bond43: Releasing backup interface vlan43 [ 34.844074] device bridge93 left promiscuous mode [ 34.849534] device bridge93 entered promiscuous mode [ 34.856133] bond3: Enslaving vlan43 as an active interface with an up link [ 34.898021] bond44: Releasing backup interface vlan44 [ 34.904059] device bridge94 left promiscuous mode [ 34.909581] device bridge94 entered promiscuous mode [ 34.915543] bond3: Enslaving vlan44 as an active interface with an up link executing program [ 34.977912] bond45: Releasing backup interface vlan45 [ 34.983834] device bridge95 left promiscuous mode [ 34.989390] device bridge95 entered promiscuous mode [ 34.995999] bond3: Enslaving vlan45 as an active interface with an up link executing program executing program [ 35.048003] bond46: Releasing backup interface vlan46 [ 35.054396] device bridge96 left promiscuous mode [ 35.060132] device bridge96 entered promiscuous mode [ 35.066141] bond3: Enslaving vlan46 as an active interface with an up link executing program [ 35.107928] bond47: Releasing backup interface vlan47 [ 35.113790] device bridge97 left promiscuous mode [ 35.119200] device bridge97 entered promiscuous mode [ 35.125720] bond3: Enslaving vlan47 as an active interface with an up link [ 35.169265] bond48: Releasing backup interface vlan48 [ 35.175428] device bridge98 left promiscuous mode [ 35.180883] device bridge98 entered promiscuous mode [ 35.187515] bond3: Enslaving vlan48 as an active interface with an up link executing program executing program [ 35.237655] bond49: Releasing backup interface vlan49 [ 35.243669] device bridge99 left promiscuous mode [ 35.249107] device bridge99 entered promiscuous mode [ 35.256157] bond3: Enslaving vlan49 as an active interface with an up link executing program [ 35.331143] 8021q: adding VLAN 0 to HW filter on device bond50 [ 35.337914] bond3: Enslaving bond50 as an active interface with an up link [ 35.348707] device bridge110 entered promiscuous mode [ 35.355326] bond50: Enslaving vlan50 as an active interface with an up link executing program [ 35.382112] 8021q: adding VLAN 0 to HW filter on device bond51 [ 35.395420] bond3: Enslaving bond51 as an active interface with an up link [ 35.405159] device bridge111 entered promiscuous mode [ 35.411832] bond51: Enslaving vlan51 as an active interface with an up link executing program [ 35.438108] 8021q: adding VLAN 0 to HW filter on device bond52 [ 35.445347] bond3: Enslaving bond52 as an active interface with an up link [ 35.455806] device bridge112 entered promiscuous mode [ 35.462606] bond52: Enslaving vlan52 as an active interface with an up link executing program [ 35.489187] 8021q: adding VLAN 0 to HW filter on device bond53 [ 35.496404] bond3: Enslaving bond53 as an active interface with an up link [ 35.506411] device bridge113 entered promiscuous mode [ 35.512877] bond53: Enslaving vlan53 as an active interface with an up link executing program [ 35.538495] 8021q: adding VLAN 0 to HW filter on device bond54 [ 35.545444] bond3: Enslaving bond54 as an active interface with an up link [ 35.556023] device bridge114 entered promiscuous mode [ 35.562413] bond54: Enslaving vlan54 as an active interface with an up link executing program [ 35.589196] 8021q: adding VLAN 0 to HW filter on device bond55 [ 35.596333] bond3: Enslaving bond55 as an active interface with an up link [ 35.606261] device bridge115 entered promiscuous mode [ 35.612531] bond55: Enslaving vlan55 as an active interface with an up link executing program [ 35.637872] 8021q: adding VLAN 0 to HW filter on device bond56 [ 35.644790] bond3: Enslaving bond56 as an active interface with an up link [ 35.655599] device bridge116 entered promiscuous mode [ 35.662225] bond56: Enslaving vlan56 as an active interface with an up link executing program [ 35.687710] 8021q: adding VLAN 0 to HW filter on device bond57 [ 35.694745] bond3: Enslaving bond57 as an active interface with an up link [ 35.706359] device bridge117 entered promiscuous mode [ 35.712727] bond57: Enslaving vlan57 as an active interface with an up link executing program [ 35.738881] 8021q: adding VLAN 0 to HW filter on device bond58 [ 35.745967] bond3: Enslaving bond58 as an active interface with an up link [ 35.756403] device bridge118 entered promiscuous mode [ 35.762957] bond58: Enslaving vlan58 as an active interface with an up link executing program [ 35.788293] 8021q: adding VLAN 0 to HW filter on device bond59 [ 35.795193] bond3: Enslaving bond59 as an active interface with an up link [ 35.805155] device bridge119 entered promiscuous mode [ 35.811549] bond59: Enslaving vlan59 as an active interface with an up link [ 35.825209] bond50: Releasing backup interface vlan50 [ 35.831355] device bridge110 left promiscuous mode [ 35.836940] device bridge110 entered promiscuous mode [ 35.843218] bond3: Enslaving vlan50 as an active interface with an up link executing program executing program [ 35.907238] bond51: Releasing backup interface vlan51 [ 35.913297] device bridge111 left promiscuous mode [ 35.918854] device bridge111 entered promiscuous mode [ 35.925140] bond3: Enslaving vlan51 as an active interface with an up link executing program [ 35.977292] bond52: Releasing backup interface vlan52 [ 35.983270] device bridge112 left promiscuous mode [ 35.988840] device bridge112 entered promiscuous mode [ 35.995822] bond3: Enslaving vlan52 as an active interface with an up link executing program [ 36.037454] bond53: Releasing backup interface vlan53 [ 36.043512] device bridge113 left promiscuous mode [ 36.049106] device bridge113 entered promiscuous mode [ 36.056210] bond3: Enslaving vlan53 as an active interface with an up link [ 36.107931] bond54: Releasing backup interface vlan54 [ 36.114040] device bridge114 left promiscuous mode [ 36.119834] device bridge114 entered promiscuous mode [ 36.126040] bond3: Enslaving vlan54 as an active interface with an up link executing program [ 36.187331] bond55: Releasing backup interface vlan55 [ 36.193500] device bridge115 left promiscuous mode [ 36.199145] device bridge115 entered promiscuous mode [ 36.205497] bond3: Enslaving vlan55 as an active interface with an up link executing program executing program [ 36.267708] bond56: Releasing backup interface vlan56 [ 36.273837] device bridge116 left promiscuous mode [ 36.279551] device bridge116 entered promiscuous mode [ 36.285881] bond3: Enslaving vlan56 as an active interface with an up link [ 36.327665] bond57: Releasing backup interface vlan57 [ 36.333741] device bridge117 left promiscuous mode [ 36.339482] device bridge117 entered promiscuous mode [ 36.345607] bond3: Enslaving vlan57 as an active interface with an up link executing program executing program [ 36.397958] bond58: Releasing backup interface vlan58 [ 36.404226] device bridge118 left promiscuous mode [ 36.409924] device bridge118 entered promiscuous mode [ 36.416830] bond3: Enslaving vlan58 as an active interface with an up link [ 36.457123] bond59: Releasing backup interface vlan59 [ 36.463092] device bridge119 left promiscuous mode [ 36.468671] device bridge119 entered promiscuous mode [ 36.474682] bond3: Enslaving vlan59 as an active interface with an up link executing program executing program [ 36.539705] 8021q: adding VLAN 0 to HW filter on device bond60 [ 36.546644] bond3: Enslaving bond60 as an active interface with an up link [ 36.557142] device bridge130 entered promiscuous mode [ 36.563630] bond60: Enslaving vlan60 as an active interface with an up link executing program [ 36.590735] 8021q: adding VLAN 0 to HW filter on device bond61 [ 36.597630] bond3: Enslaving bond61 as an active interface with an up link [ 36.608198] device bridge131 entered promiscuous mode [ 36.615151] bond61: Enslaving vlan61 as an active interface with an up link executing program [ 36.641280] 8021q: adding VLAN 0 to HW filter on device bond62 [ 36.648106] bond3: Enslaving bond62 as an active interface with an up link [ 36.658731] device bridge132 entered promiscuous mode [ 36.665796] bond62: Enslaving vlan62 as an active interface with an up link executing program [ 36.692092] 8021q: adding VLAN 0 to HW filter on device bond63 [ 36.698781] bond3: Enslaving bond63 as an active interface with an up link [ 36.709221] device bridge133 entered promiscuous mode [ 36.715505] bond63: Enslaving vlan63 as an active interface with an up link executing program [ 36.742936] 8021q: adding VLAN 0 to HW filter on device bond64 [ 36.749672] bond3: Enslaving bond64 as an active interface with an up link [ 36.760396] device bridge134 entered promiscuous mode [ 36.766469] bond64: Enslaving vlan64 as an active interface with an up link executing program [ 36.792398] 8021q: adding VLAN 0 to HW filter on device bond65 [ 36.799275] bond3: Enslaving bond65 as an active interface with an up link [ 36.809659] device bridge135 entered promiscuous mode [ 36.816551] bond65: Enslaving vlan65 as an active interface with an up link executing program [ 36.843415] 8021q: adding VLAN 0 to HW filter on device bond66 [ 36.850795] bond3: Enslaving bond66 as an active interface with an up link [ 36.861669] device bridge136 entered promiscuous mode [ 36.867867] bond66: Enslaving vlan66 as an active interface with an up link executing program [ 36.894829] 8021q: adding VLAN 0 to HW filter on device bond67 [ 36.901823] bond3: Enslaving bond67 as an active interface with an up link [ 36.912129] device bridge137 entered promiscuous mode [ 36.918204] bond67: Enslaving vlan67 as an active interface with an up link executing program [ 36.944244] 8021q: adding VLAN 0 to HW filter on device bond68 [ 36.951037] bond3: Enslaving bond68 as an active interface with an up link [ 36.961911] device bridge138 entered promiscuous mode [ 36.968592] bond68: Enslaving vlan68 as an active interface with an up link executing program [ 36.994999] 8021q: adding VLAN 0 to HW filter on device bond69 [ 37.002225] bond3: Enslaving bond69 as an active interface with an up link [ 37.013167] device bridge139 entered promiscuous mode [ 37.019237] bond69: Enslaving vlan69 as an active interface with an up link [ 37.033587] bond60: Releasing backup interface vlan60 [ 37.039628] device bridge130 left promiscuous mode [ 37.045813] device bridge130 entered promiscuous mode [ 37.051949] bond3: Enslaving vlan60 as an active interface with an up link executing program executing program [ 37.117208] bond61: Releasing backup interface vlan61 [ 37.123348] device bridge131 left promiscuous mode [ 37.129191] device bridge131 entered promiscuous mode [ 37.135558] bond3: Enslaving vlan61 as an active interface with an up link executing program [ 37.177140] bond62: Releasing backup interface vlan62 [ 37.183675] device bridge132 left promiscuous mode [ 37.189498] device bridge132 entered promiscuous mode [ 37.195908] bond3: Enslaving vlan62 as an active interface with an up link [ 37.236842] bond63: Releasing backup interface vlan63 [ 37.243070] device bridge133 left promiscuous mode [ 37.248687] device bridge133 entered promiscuous mode [ 37.255104] bond3: Enslaving vlan63 as an active interface with an up link executing program executing program [ 37.316420] bond64: Releasing backup interface vlan64 [ 37.322797] device bridge134 left promiscuous mode [ 37.328443] device bridge134 entered promiscuous mode [ 37.335246] bond3: Enslaving vlan64 as an active interface with an up link executing program [ 37.386663] bond65: Releasing backup interface vlan65 [ 37.392777] device bridge135 left promiscuous mode [ 37.398426] device bridge135 entered promiscuous mode [ 37.405229] bond3: Enslaving vlan65 as an active interface with an up link executing program [ 37.456536] bond66: Releasing backup interface vlan66 [ 37.462681] device bridge136 left promiscuous mode [ 37.468357] device bridge136 entered promiscuous mode [ 37.474707] bond3: Enslaving vlan66 as an active interface with an up link executing program [ 37.516355] bond67: Releasing backup interface vlan67 [ 37.522604] device bridge137 left promiscuous mode [ 37.528413] device bridge137 entered promiscuous mode [ 37.535219] bond3: Enslaving vlan67 as an active interface with an up link [ 37.586968] bond68: Releasing backup interface vlan68 [ 37.593205] device bridge138 left promiscuous mode [ 37.598872] device bridge138 entered promiscuous mode [ 37.604954] bond3: Enslaving vlan68 as an active interface with an up link executing program executing program [ 37.656698] bond69: Releasing backup interface vlan69 [ 37.662936] device bridge139 left promiscuous mode [ 37.668593] device bridge139 entered promiscuous mode [ 37.675138] bond3: Enslaving vlan69 as an active interface with an up link executing program [ 37.728760] 8021q: adding VLAN 0 to HW filter on device bond70 [ 37.735503] bond3: Enslaving bond70 as an active interface with an up link [ 37.746038] device bridge150 entered promiscuous mode [ 37.752643] bond70: Enslaving vlan70 as an active interface with an up link executing program [ 37.779879] 8021q: adding VLAN 0 to HW filter on device bond71 [ 37.787016] bond3: Enslaving bond71 as an active interface with an up link [ 37.797330] device bridge151 entered promiscuous mode [ 37.803784] bond71: Enslaving vlan71 as an active interface with an up link executing program [ 37.831396] 8021q: adding VLAN 0 to HW filter on device bond72 [ 37.838126] bond3: Enslaving bond72 as an active interface with an up link [ 37.848819] device bridge152 entered promiscuous mode [ 37.855127] bond72: Enslaving vlan72 as an active interface with an up link executing program [ 37.881600] 8021q: adding VLAN 0 to HW filter on device bond73 [ 37.888316] bond3: Enslaving bond73 as an active interface with an up link [ 37.898895] device bridge153 entered promiscuous mode [ 37.905581] bond73: Enslaving vlan73 as an active interface with an up link executing program [ 37.932547] 8021q: adding VLAN 0 to HW filter on device bond74 [ 37.940255] bond3: Enslaving bond74 as an active interface with an up link [ 37.950409] device bridge154 entered promiscuous mode [ 37.956705] bond74: Enslaving vlan74 as an active interface with an up link executing program [ 37.983285] 8021q: adding VLAN 0 to HW filter on device bond75 [ 37.990802] bond3: Enslaving bond75 as an active interface with an up link [ 38.001881] device bridge155 entered promiscuous mode [ 38.008174] bond75: Enslaving vlan75 as an active interface with an up link executing program [ 38.036472] 8021q: adding VLAN 0 to HW filter on device bond76 [ 38.043493] bond3: Enslaving bond76 as an active interface with an up link [ 38.053979] device bridge156 entered promiscuous mode [ 38.060448] bond76: Enslaving vlan76 as an active interface with an up link executing program [ 38.086900] 8021q: adding VLAN 0 to HW filter on device bond77 [ 38.093745] bond3: Enslaving bond77 as an active interface with an up link [ 38.104031] device bridge157 entered promiscuous mode [ 38.111240] bond77: Enslaving vlan77 as an active interface with an up link executing program [ 38.138341] 8021q: adding VLAN 0 to HW filter on device bond78 [ 38.145428] bond3: Enslaving bond78 as an active interface with an up link [ 38.155665] device bridge158 entered promiscuous mode [ 38.162108] bond78: Enslaving vlan78 as an active interface with an up link [ 38.172853] nla_parse: 74 callbacks suppressed [ 38.172856] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. executing program [ 38.202768] 8021q: adding VLAN 0 to HW filter on device bond79 [ 38.209985] bond3: Enslaving bond79 as an active interface with an up link [ 38.220452] device bridge159 entered promiscuous mode [ 38.226645] bond79: Enslaving vlan79 as an active interface with an up link [ 38.237141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 38.250352] bond70: Releasing backup interface vlan70 [ 38.256472] device bridge150 left promiscuous mode [ 38.262683] device bridge150 entered promiscuous mode [ 38.268732] bond3: Enslaving vlan70 as an active interface with an up link executing program [ 38.322212] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 38.335523] bond71: Releasing backup interface vlan71 [ 38.341923] device bridge151 left promiscuous mode [ 38.347631] device bridge151 entered promiscuous mode [ 38.354007] bond3: Enslaving vlan71 as an active interface with an up link executing program executing program [ 38.421987] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 38.434952] bond72: Releasing backup interface vlan72 [ 38.441449] device bridge152 left promiscuous mode [ 38.447141] device bridge152 entered promiscuous mode [ 38.453580] bond3: Enslaving vlan72 as an active interface with an up link [ 38.502248] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 38.515269] bond73: Releasing backup interface vlan73 [ 38.522329] device bridge153 left promiscuous mode [ 38.528140] device bridge153 entered promiscuous mode [ 38.534445] bond3: Enslaving vlan73 as an active interface with an up link executing program executing program [ 38.592339] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 38.605862] bond74: Releasing backup interface vlan74 [ 38.613015] device bridge154 left promiscuous mode [ 38.618805] device bridge154 entered promiscuous mode [ 38.625592] bond3: Enslaving vlan74 as an active interface with an up link executing program [ 38.662017] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 38.674906] bond75: Releasing backup interface vlan75 [ 38.681629] device bridge155 left promiscuous mode [ 38.687337] device bridge155 entered promiscuous mode [ 38.693983] bond3: Enslaving vlan75 as an active interface with an up link executing program [ 38.741798] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 38.754597] bond76: Releasing backup interface vlan76 [ 38.760948] device bridge156 left promiscuous mode [ 38.766662] device bridge156 entered promiscuous mode [ 38.773093] bond3: Enslaving vlan76 as an active interface with an up link executing program [ 38.821843] netlink: 12 bytes leftover after parsing attributes in process `syz-executor249'. [ 38.834760] bond77: Releasing backup interface vlan77 [ 38.841077] device bridge157 left promiscuous mode [ 38.846998] device bridge157 entered promiscuous mode [ 38.853447] bond3: Enslaving vlan77 as an active interface with an up link