syzkaller login: [ 34.045025] kauditd_printk_skb: 9 callbacks suppressed [ 34.045030] audit: type=1400 audit(1579441824.406:35): avc: denied { map } for pid=7375 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 40.615721] audit: type=1400 audit(1579441830.976:36): avc: denied { map } for pid=7386 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.475481] IPVS: ftp: loaded support on port[0] = 21 [ 41.908216] can: request_module (can-proto-0) failed. [ 42.885278] can: request_module (can-proto-0) failed. [ 42.893871] can: request_module (can-proto-0) failed. [ 43.075964] audit: type=1400 audit(1579441833.436:37): avc: denied { create } for pid=7386 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 43.099672] audit: type=1400 audit(1579441833.436:38): avc: denied { create } for pid=7386 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 43.123496] audit: type=1400 audit(1579441833.436:39): avc: denied { create } for pid=7386 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2020/01/19 13:50:40 parsed 1 programs 2020/01/19 13:50:41 executed programs: 0 [ 50.740015] IPVS: ftp: loaded support on port[0] = 21 [ 50.772040] IPVS: ftp: loaded support on port[0] = 21 [ 50.799625] IPVS: ftp: loaded support on port[0] = 21 [ 50.805075] IPVS: ftp: loaded support on port[0] = 21 [ 50.811644] IPVS: ftp: loaded support on port[0] = 21 [ 50.829773] IPVS: ftp: loaded support on port[0] = 21 [ 50.920198] chnl_net:caif_netlink_parms(): no params data found [ 50.993200] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.000244] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.007174] device bridge_slave_0 entered promiscuous mode [ 51.014804] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.021240] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.028385] device bridge_slave_1 entered promiscuous mode [ 51.044788] chnl_net:caif_netlink_parms(): no params data found [ 51.095737] chnl_net:caif_netlink_parms(): no params data found [ 51.123970] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.135080] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.154454] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.160949] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.167885] device bridge_slave_0 entered promiscuous mode [ 51.197815] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.204195] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.211664] device bridge_slave_1 entered promiscuous mode [ 51.228511] chnl_net:caif_netlink_parms(): no params data found [ 51.244313] chnl_net:caif_netlink_parms(): no params data found [ 51.267363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 51.274877] team0: Port device team_slave_0 added [ 51.291079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.306001] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 51.313410] team0: Port device team_slave_1 added [ 51.326093] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.332526] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.339671] device bridge_slave_0 entered promiscuous mode [ 51.350365] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.371204] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.378942] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.385766] device bridge_slave_1 entered promiscuous mode [ 51.395386] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 51.404368] team0: Port device team_slave_0 added [ 51.411432] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 51.418774] team0: Port device team_slave_1 added [ 51.445614] chnl_net:caif_netlink_parms(): no params data found [ 51.457175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.464791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.491201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.501510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.509981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.537339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.552079] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.558737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.584128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.602555] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.608978] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.615729] device bridge_slave_0 entered promiscuous mode [ 51.623422] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 51.629731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.655284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 51.666202] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.674068] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 51.681618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 51.692564] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 51.705779] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.712424] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.719365] device bridge_slave_1 entered promiscuous mode [ 51.726149] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 51.734226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 51.741410] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.750025] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.756801] device bridge_slave_0 entered promiscuous mode [ 51.810255] device hsr_slave_0 entered promiscuous mode [ 51.847962] device hsr_slave_1 entered promiscuous mode [ 51.919490] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.925961] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.933321] device bridge_slave_1 entered promiscuous mode [ 51.950832] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 51.964493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 51.971679] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 51.981276] team0: Port device team_slave_0 added [ 51.996266] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.009258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 52.048955] device hsr_slave_0 entered promiscuous mode [ 52.107887] device hsr_slave_1 entered promiscuous mode [ 52.158174] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 52.165435] team0: Port device team_slave_1 added [ 52.171452] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.179400] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.185842] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.193536] device bridge_slave_0 entered promiscuous mode [ 52.200454] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 52.207567] team0: Port device team_slave_0 added [ 52.218618] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 52.230504] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.238763] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.245171] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.252283] device bridge_slave_1 entered promiscuous mode [ 52.269601] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 52.276798] team0: Port device team_slave_1 added [ 52.288668] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 52.300557] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 52.314643] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 52.322647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.329158] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.354486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.378955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.385200] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.410922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.423859] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.430351] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.456606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.466802] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 52.476346] team0: Port device team_slave_0 added [ 52.483886] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 52.491253] team0: Port device team_slave_1 added [ 52.502162] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.508763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.534558] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.547783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 52.555045] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 52.562680] team0: Port device team_slave_0 added [ 52.580242] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 52.590515] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 52.598082] team0: Port device team_slave_1 added [ 52.603368] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 52.616359] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 52.633497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.639958] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.667814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.681989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.688546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.713964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.745459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 52.779107] device hsr_slave_0 entered promiscuous mode [ 52.828020] device hsr_slave_1 entered promiscuous mode [ 52.890132] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 52.949512] device hsr_slave_0 entered promiscuous mode [ 53.007875] device hsr_slave_1 entered promiscuous mode [ 53.078578] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 53.085538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.091812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.117717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.127864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 53.135021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.141302] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.167059] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.177477] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 53.189236] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 53.200349] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 53.227305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 53.279866] device hsr_slave_0 entered promiscuous mode [ 53.318136] device hsr_slave_1 entered promiscuous mode [ 53.368780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 53.380046] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.420165] device hsr_slave_0 entered promiscuous mode [ 53.457979] device hsr_slave_1 entered promiscuous mode [ 53.498348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 53.505252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 53.512431] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 53.543191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.669177] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.684436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.700951] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 53.712272] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.722442] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 53.731682] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.742776] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 53.752543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 53.760328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 53.769755] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 53.775822] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.808129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 53.817373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 53.827170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 53.847164] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.861330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 53.869257] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 53.876821] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.883303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.890416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 53.899388] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 53.906859] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.913217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.920177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 53.927904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 53.940052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.947224] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 53.956519] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 53.968685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 53.980506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 53.992170] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 54.000237] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 54.007085] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 54.015647] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.029073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.038603] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.044873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.052060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.059368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.066140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.075127] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 54.083531] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.091289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 54.103119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 54.113866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 54.121332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.129255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.136742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.147445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.155155] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.161533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.168992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.176680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.184278] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.190690] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.198084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.204948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.214783] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 54.225366] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 54.234484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.241715] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 54.251397] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 54.257467] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.264226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.272690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.280448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.288535] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.296126] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.302667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.309502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.316277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.323722] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.332389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 54.343941] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.352696] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 54.361393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 54.369261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 54.376713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 54.384428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.392086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.400003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.407660] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.413991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.423094] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 54.432353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 54.442412] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 54.450377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 54.460021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 54.467445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.475268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.482942] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.489322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.496026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.502965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.509932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.518591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.526182] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 54.533113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 54.542760] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 54.551984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 54.560674] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 54.566736] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.578287] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 54.586374] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 54.596220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.604379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.612372] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.618751] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.625783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.633782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 54.640788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 54.649108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 54.656808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 54.665687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 54.678157] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 54.684331] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.691988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.699963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 54.707491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.715148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.723064] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.730536] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 54.738218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.750489] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 54.757458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 54.766135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 54.777978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 54.785947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 54.794216] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 54.801177] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.809338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 54.816825] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.823192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.830059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 54.837733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 54.845396] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 54.853123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 54.861992] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 54.869702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 54.876383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 54.884928] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 54.893066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 54.907725] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 54.915797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 54.930419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 54.937395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 54.946969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 54.954309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 54.962470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 54.970273] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.976656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.983992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 54.992204] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.000072] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.006459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.013236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.020803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.028239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.035807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.043320] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.050903] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.060537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 55.069807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 55.085240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 55.096326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 55.104665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.113753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.121107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.128840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.136236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.143824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.151682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.159626] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.166071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.172899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.180417] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.189422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 55.199876] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 55.205877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.214949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 55.223501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 55.233545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.241995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.249972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.257523] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.266604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.280402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 55.292372] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 55.301595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 55.312941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.321107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.329092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.336413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.344384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.351995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.362290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 55.371233] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 55.377258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.385998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 55.395388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 55.405972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 55.413456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.421740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.429562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.437451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.445098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.452735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.460257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.468345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.476887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 55.489802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 55.498546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.505627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.513694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.521407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.529513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.538119] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 55.548412] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 55.555868] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 55.565493] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 55.572567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.580261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.588361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.595833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.606303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.614199] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 55.629610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.638630] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 55.645617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.658077] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 55.666295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 55.676677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 55.687530] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.697912] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.709084] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 55.715842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.723463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.731280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.738994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.746439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 55.754304] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 55.763802] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 55.778505] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 55.791854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.800617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.807302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 55.815220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 55.827067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.838450] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 55.846255] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 55.854886] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 55.867133] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 55.875564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.888134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.894874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.901857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.909552] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 55.921805] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.932958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 55.944571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 55.953073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.975033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.986906] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 55.997321] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 56.004797] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 56.011906] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 56.024312] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 56.040923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.055360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.077054] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 56.093342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.101555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.122280] device veth0_vlan entered promiscuous mode [ 56.142111] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.150176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.166225] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 56.181120] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 56.190305] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 56.207569] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 56.215942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.226285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.235081] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 56.247981] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 56.255472] device veth1_vlan entered promiscuous mode [ 56.264607] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 56.278588] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 56.285515] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 56.293610] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 56.300032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.311677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.319935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.329308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.339422] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 56.349741] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 56.373943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.385224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.393323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.401021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.408649] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.415448] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.424530] device veth0_vlan entered promiscuous mode [ 56.433551] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 56.441162] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 56.453493] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 56.464106] device veth1_vlan entered promiscuous mode [ 56.475364] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 56.483352] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 56.495904] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 56.503610] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 56.510251] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 56.520748] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 56.533394] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 56.540091] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 56.549455] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 56.564762] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 56.574109] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 56.584204] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 56.591147] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.601623] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 56.609001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.616495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 56.624481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.631976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.639388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.646578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.654340] device veth0_macvtap entered promiscuous mode [ 56.660826] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 56.669816] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 56.676911] device veth1_macvtap entered promiscuous mode [ 56.683837] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 56.693918] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 56.703007] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 56.709949] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 56.716200] device veth0_vlan entered promiscuous mode [ 56.725632] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 56.732983] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 56.740612] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.747377] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.754275] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.761973] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.769050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.776265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.783639] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.791185] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.802971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 56.812616] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 56.820755] device veth0_vlan entered promiscuous mode [ 56.828272] device veth0_vlan entered promiscuous mode [ 56.833999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.842446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.849963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.856790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.865998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 56.879969] device veth1_vlan entered promiscuous mode [ 56.885885] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 56.892904] device veth0_vlan entered promiscuous mode [ 56.904576] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 56.912034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.923921] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 56.934052] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 56.942890] device veth1_vlan entered promiscuous mode [ 56.950756] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 56.957432] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.965294] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 56.972782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 56.980553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 56.988329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 56.995848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.005065] device veth1_vlan entered promiscuous mode [ 57.011140] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 57.018977] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 57.025831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.045994] device veth0_macvtap entered promiscuous mode [ 57.051750] audit: type=1400 audit(1579441847.396:40): avc: denied { associate } for pid=7495 comm="syz-executor.4" name="syz4" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 57.074802] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 57.080071] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 57.091606] device veth1_vlan entered promiscuous mode [ 57.097391] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 57.110835] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.120414] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.127560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.135048] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.142289] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.149973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.159672] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 57.174657] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 57.186426] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 57.199804] device veth1_macvtap entered promiscuous mode [ 57.206031] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 57.214117] audit: type=1400 audit(1579441847.576:41): avc: denied { map_create } for pid=7585 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 57.232555] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 57.254115] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 57.263360] audit: type=1400 audit(1579441847.576:42): avc: denied { map_read map_write } for pid=7585 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 57.287469] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 57.295592] audit: type=1400 audit(1579441847.576:43): avc: denied { prog_load } for pid=7585 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 57.299898] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.333502] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.341161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.348375] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.355427] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.364219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 57.373275] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 57.382460] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 57.392808] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 57.402986] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 57.411160] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.428780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 2020/01/19 13:50:47 executed programs: 6 [ 57.437411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.448987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.460311] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 57.467269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.475547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.483527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.491388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.499058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.506563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.514208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.523848] device veth0_macvtap entered promiscuous mode [ 57.530142] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 57.539956] device veth0_macvtap entered promiscuous mode [ 57.545977] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 57.554101] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 57.562920] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.579622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 57.589713] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 57.600928] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 57.608009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.615974] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 57.625189] device veth1_macvtap entered promiscuous mode [ 57.631507] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 57.643443] device veth1_macvtap entered promiscuous mode [ 57.650618] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 57.657039] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.664295] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.671795] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.679254] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.686180] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.693978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.701787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.709826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.717334] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 57.725920] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.742598] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 57.754829] device veth0_macvtap entered promiscuous mode [ 57.775034] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 57.786702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 57.799273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 57.810846] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 57.819073] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 57.827318] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.842524] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 57.850326] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.865425] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.876433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.885576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.899638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 57.907956] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 57.916526] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.938549] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 57.946232] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 57.969601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 57.980495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 57.990602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.004023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.016542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.029168] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 58.036121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.046658] device veth0_macvtap entered promiscuous mode [ 58.054654] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 58.063478] device veth1_macvtap entered promiscuous mode [ 58.070145] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 58.076459] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 58.085069] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 58.106185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.116477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.126638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.136697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.145835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.155587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.166578] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 58.173740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.181792] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 58.190852] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 58.206252] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.215084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.222355] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.230028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.238160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.245805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.254617] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.265403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.274914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.285048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.295588] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 58.302589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.319939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.331085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.344336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.354524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.363948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.374153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.384583] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 58.391674] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.399092] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.406814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.414621] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.422467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.432248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 58.441143] device veth1_macvtap entered promiscuous mode [ 58.462001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 58.483225] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 58.514994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.532768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.542235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.552291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.561569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.571430] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.580660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.590802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.602384] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 58.609567] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.624267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 58.638423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.646147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.664437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.674901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.685756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.700481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.710405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.727071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.736276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.746376] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.756697] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 58.763989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.774225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.789751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.799914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.809778] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.819115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.829926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.839370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.849234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.858862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.868625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.879338] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 58.886269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.896977] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.905281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.924020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.933866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.950342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.969027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.978270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.988040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.997286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.007459] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.016700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.026426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.035610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.045666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.055724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 59.062637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.078351] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.086203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.293548] validate_nla: 355 callbacks suppressed [ 62.293553] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 62.326470] net_ratelimit: 355 callbacks suppressed [ 62.326474] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 62.350026] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 62.366551] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 62.386489] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 62.399699] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 62.416070] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 62.426044] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:50:52 executed programs: 188 [ 62.444475] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 62.455232] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 62.474343] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 62.483229] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 62.499034] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 62.506952] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 62.523521] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 62.532444] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 62.548561] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 62.565422] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 62.581958] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 62.589934] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.303043] validate_nla: 527 callbacks suppressed [ 67.303047] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 67.317889] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 67.336838] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 67.379854] net_ratelimit: 529 callbacks suppressed [ 67.379858] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.405536] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 67.413996] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.433057] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 67.452536] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.476996] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 67.488704] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.508166] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 67.515815] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.534916] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 67.547100] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.564349] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 67.574920] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.592760] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 67.601311] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 67.616484] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:50:58 executed programs: 459 [ 67.632403] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.308927] validate_nla: 510 callbacks suppressed [ 72.308931] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 72.380662] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 72.388906] net_ratelimit: 509 callbacks suppressed [ 72.388910] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.409995] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 72.417552] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.432607] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 72.441495] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.456658] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 72.468001] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.482984] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 72.490947] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.505646] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 72.514137] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.529879] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 72.539596] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.554824] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 72.563980] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.586869] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 72.601926] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 72.618845] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:03 executed programs: 723 [ 77.321651] validate_nla: 516 callbacks suppressed [ 77.321656] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 77.376039] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 77.386594] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 77.396380] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 77.410951] net_ratelimit: 518 callbacks suppressed [ 77.410954] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.433222] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 77.447689] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.465874] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 77.474683] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.490009] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 77.502914] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.520370] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 77.533492] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.553315] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 77.565484] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.582934] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 77.592436] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.607441] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.626227] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 77.658132] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:08 executed programs: 986 [ 82.328531] validate_nla: 495 callbacks suppressed [ 82.328535] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 82.374408] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 82.389587] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 82.398798] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 82.406572] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 82.414662] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 82.424891] net_ratelimit: 497 callbacks suppressed [ 82.424894] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 82.449517] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 82.457095] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 82.473026] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 82.493402] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 82.509018] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 82.516718] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 82.533716] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 82.544549] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 82.559456] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 82.576532] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 82.603144] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 82.620936] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 82.639591] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:13 executed programs: 1242 [ 87.342333] validate_nla: 517 callbacks suppressed [ 87.342338] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 87.363950] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 87.378428] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 87.389908] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 87.406703] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 87.418471] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 87.426669] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 87.450863] net_ratelimit: 518 callbacks suppressed [ 87.450866] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 87.484074] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 87.492357] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 87.507389] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 87.517975] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 87.533330] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 87.554678] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 87.569742] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 87.586435] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 87.601740] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 87.618229] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 87.653101] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 87.671391] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:18 executed programs: 1505 [ 92.347917] validate_nla: 524 callbacks suppressed [ 92.347921] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 92.389543] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 92.408865] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 92.426456] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 92.449634] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 92.457598] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 92.466636] net_ratelimit: 523 callbacks suppressed [ 92.466640] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 92.486230] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 92.495205] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 92.510161] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 92.525347] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 92.540349] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 92.548629] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 92.565663] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 92.573540] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 92.588576] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 92.604806] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 92.629641] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 92.650517] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 92.671154] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:23 executed programs: 1772 [ 97.370990] validate_nla: 507 callbacks suppressed [ 97.370994] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 97.418538] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 97.435972] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 97.468100] net_ratelimit: 504 callbacks suppressed [ 97.468104] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 97.490477] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 97.501293] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 97.517090] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 97.526559] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 97.541773] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 97.550813] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 97.566279] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 97.574090] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 97.588658] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 97.600718] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 97.616958] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 97.624773] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 97.639956] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 97.648289] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 97.663342] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 97.685749] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:28 executed programs: 2029 [ 102.378035] validate_nla: 514 callbacks suppressed [ 102.378039] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 102.394713] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 102.411518] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 102.452210] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 102.462777] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 102.489500] net_ratelimit: 516 callbacks suppressed [ 102.489504] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.509152] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 102.516746] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.533716] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 102.560661] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.580767] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 102.591528] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.608076] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 102.615989] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.630862] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 102.638914] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.654082] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.677406] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.693048] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 102.711519] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:33 executed programs: 2291 [ 107.398348] validate_nla: 513 callbacks suppressed [ 107.398352] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 107.444674] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 107.454519] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 107.469061] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 107.476857] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 107.487587] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 107.496140] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 107.505453] net_ratelimit: 515 callbacks suppressed [ 107.505456] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.528735] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 107.536951] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.552427] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 107.569593] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.587596] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 107.596727] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.619948] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.635037] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.650548] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.670739] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.685909] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.717150] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:38 executed programs: 2555 [ 112.410542] validate_nla: 510 callbacks suppressed [ 112.410547] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 112.436207] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 112.447435] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 112.464416] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 112.473738] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 112.487532] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 112.499654] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 112.510597] net_ratelimit: 510 callbacks suppressed [ 112.510600] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 112.544601] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 112.563581] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 112.579600] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 112.591821] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 112.609549] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 112.619903] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 112.638845] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 112.667473] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 112.688357] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 112.722922] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 112.742032] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:43 executed programs: 2812 [ 112.765824] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.430743] validate_nla: 501 callbacks suppressed [ 117.430747] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 117.458087] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 117.479330] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 117.487200] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 117.500041] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 117.516320] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 117.528225] net_ratelimit: 500 callbacks suppressed [ 117.528229] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.548751] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 117.565140] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.580998] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 117.588946] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.603848] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 117.622028] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.642431] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 117.650289] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.665480] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.691436] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.716123] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.740875] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.761926] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:48 executed programs: 3067 [ 122.440221] validate_nla: 500 callbacks suppressed [ 122.440225] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 122.487206] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 122.505713] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 122.525004] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 122.541496] net_ratelimit: 498 callbacks suppressed [ 122.541500] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 122.576482] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 122.584938] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 122.599873] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 122.607496] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 122.622171] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 122.629929] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 122.645019] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 122.653938] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 122.668574] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 122.676252] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 122.690835] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 122.702842] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 122.718441] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 122.738011] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 122.779884] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:53 executed programs: 3323 [ 127.452341] validate_nla: 509 callbacks suppressed [ 127.452345] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 127.476368] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 127.485858] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 127.496764] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 127.513246] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 127.521921] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 127.555630] net_ratelimit: 511 callbacks suppressed [ 127.555634] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 127.579668] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 127.598078] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 127.617259] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 127.631825] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 127.646703] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 127.655190] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 127.673685] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 127.682610] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 127.697438] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 127.712420] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 127.727764] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 127.748045] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 127.766408] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:51:58 executed programs: 3585 [ 132.465076] validate_nla: 516 callbacks suppressed [ 132.465081] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 132.487134] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 132.497042] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 132.514937] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 132.528671] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 132.542655] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 132.569261] net_ratelimit: 516 callbacks suppressed [ 132.569266] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.591066] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 132.602264] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.617505] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 132.630380] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.645719] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 132.657316] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.672674] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 132.681555] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.699642] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.715751] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.732120] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.749980] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 132.780760] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:03 executed programs: 3848 [ 137.469485] validate_nla: 520 callbacks suppressed [ 137.469489] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 137.494626] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 137.523911] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 137.532413] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 137.541096] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 137.548901] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 137.586727] net_ratelimit: 520 callbacks suppressed [ 137.586731] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.610099] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 137.618245] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.633107] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 137.642853] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.658742] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 137.667139] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.682872] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 137.691488] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.707908] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.722983] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.738270] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.760674] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 137.782032] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:08 executed programs: 4114 [ 142.481950] validate_nla: 491 callbacks suppressed [ 142.481954] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 142.504732] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 142.538324] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 142.546379] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 142.562784] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 142.583827] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 142.608029] net_ratelimit: 491 callbacks suppressed [ 142.608034] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.628635] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 142.637579] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.657461] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 142.666667] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.682125] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 142.690293] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.705335] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 142.717071] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.734581] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.750207] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.765786] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.785414] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.804897] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:13 executed programs: 4365 [ 147.489675] validate_nla: 505 callbacks suppressed [ 147.489680] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 147.529380] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 147.541701] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 147.550866] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 147.568784] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 147.589091] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 147.601052] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 147.609682] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 147.626251] net_ratelimit: 507 callbacks suppressed [ 147.626255] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.646940] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 147.656303] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.672541] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 147.681222] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.699763] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.721948] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.742266] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.790690] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.810063] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.828027] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 147.849534] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:18 executed programs: 4620 [ 152.498557] validate_nla: 499 callbacks suppressed [ 152.498561] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 152.518759] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 152.532716] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 152.543964] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 152.554232] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 152.586916] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 152.601910] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 152.623813] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 152.636797] net_ratelimit: 499 callbacks suppressed [ 152.636800] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.660322] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 152.668019] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.682904] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 152.691014] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.706085] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.722142] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.737123] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.762785] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.781798] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.803165] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 152.830854] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:23 executed programs: 4881 [ 157.508755] validate_nla: 513 callbacks suppressed [ 157.508760] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 157.530030] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 157.566283] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 157.604333] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 157.612166] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 157.623558] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 157.633928] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 157.649711] net_ratelimit: 512 callbacks suppressed [ 157.649715] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.673737] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 157.682349] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.697678] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 157.705633] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.722073] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 157.734716] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.751645] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.768018] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.788814] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.814264] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.835460] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 157.867035] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:28 executed programs: 5142 [ 162.530679] validate_nla: 498 callbacks suppressed [ 162.530683] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 162.574462] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 162.584165] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 162.595101] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 162.603884] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 162.612338] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 162.620446] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 162.633029] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 162.656477] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 162.671711] net_ratelimit: 500 callbacks suppressed [ 162.671715] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.699154] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 162.706788] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.730741] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.749660] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.766406] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.794601] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.809524] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.824866] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.840730] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.860775] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:33 executed programs: 5397 [ 167.553737] validate_nla: 505 callbacks suppressed [ 167.553742] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 167.576346] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 167.602503] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 167.612452] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 167.621258] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 167.629416] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 167.654496] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 167.664867] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 167.692283] net_ratelimit: 504 callbacks suppressed [ 167.692287] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.713056] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 167.721195] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.735949] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 167.753615] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.768545] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.783712] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.806416] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.822260] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.840403] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.875424] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.890858] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:38 executed programs: 5654 [ 172.575873] validate_nla: 510 callbacks suppressed [ 172.575878] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 172.602977] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 172.622487] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 172.639016] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 172.649224] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 172.657352] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 172.674263] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 172.686251] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 172.695526] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 172.705157] net_ratelimit: 511 callbacks suppressed [ 172.705160] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 172.730167] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 172.741822] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 172.766334] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 172.782292] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 172.813188] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 172.829200] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 172.845548] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 172.862135] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 172.887547] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 172.904934] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:43 executed programs: 5913 [ 177.583632] validate_nla: 506 callbacks suppressed [ 177.583637] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 177.611463] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 177.627060] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 177.636467] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 177.648176] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 177.661872] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 177.701958] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 177.710479] net_ratelimit: 504 callbacks suppressed [ 177.710483] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 177.730368] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 177.740076] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 177.754783] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 177.763611] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 177.778416] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 177.787234] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 177.804787] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 177.819936] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 177.840627] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 177.858236] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 177.892384] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 177.909098] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:48 executed programs: 6170 [ 182.596629] validate_nla: 504 callbacks suppressed [ 182.596634] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 182.646285] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 182.654583] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 182.665268] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 182.673601] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 182.683671] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 182.693398] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 182.703816] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 182.711781] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 182.725438] net_ratelimit: 506 callbacks suppressed [ 182.725442] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 182.754188] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 182.765238] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 182.780792] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 182.801774] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 182.829152] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 182.866624] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 182.885439] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 182.901271] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 182.917961] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 182.936831] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:53 executed programs: 6428 [ 187.606847] validate_nla: 487 callbacks suppressed [ 187.606852] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 187.625275] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 187.635644] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 187.650687] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 187.671180] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 187.693264] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 187.705078] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 187.742700] net_ratelimit: 485 callbacks suppressed [ 187.742704] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 187.765692] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 187.774270] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 187.789393] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 187.803214] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 187.818309] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 187.827040] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 187.843795] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 187.859702] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 187.875215] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 187.890951] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 187.906295] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 187.924294] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:52:58 executed programs: 6680 [ 192.609361] validate_nla: 506 callbacks suppressed [ 192.609365] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 192.655285] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 192.664577] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 192.673653] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 192.684264] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 192.703781] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 192.712108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 192.721883] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 192.729980] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 192.739714] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 192.747744] net_ratelimit: 510 callbacks suppressed [ 192.747747] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.797437] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.824440] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.843266] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.885800] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.904100] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.922440] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.940516] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.955822] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 192.971106] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:03 executed programs: 6939 [ 197.619321] validate_nla: 493 callbacks suppressed [ 197.619325] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 197.683512] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 197.700890] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 197.713015] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 197.722928] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 197.740244] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 197.749299] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 197.758638] net_ratelimit: 489 callbacks suppressed [ 197.758643] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.778433] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 197.786472] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.803884] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 197.812054] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.826746] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 197.843388] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.858946] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.877936] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.906285] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.926042] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.946907] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.974144] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:08 executed programs: 7188 [ 202.633604] validate_nla: 474 callbacks suppressed [ 202.633608] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 202.665082] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 202.676563] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 202.693649] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 202.718470] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 202.729284] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 202.737181] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 202.752566] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 202.776750] net_ratelimit: 475 callbacks suppressed [ 202.776754] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 202.797038] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 202.805509] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 202.829839] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 202.839437] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 202.854683] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 202.874753] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 202.894066] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 202.911575] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 202.928205] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 202.944559] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 202.964685] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:13 executed programs: 7432 [ 207.651865] validate_nla: 500 callbacks suppressed [ 207.651869] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 207.701843] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 207.712496] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 207.742039] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 207.760979] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 207.773487] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 207.783607] net_ratelimit: 498 callbacks suppressed [ 207.783611] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 207.804084] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 207.815525] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 207.833912] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 207.842429] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 207.860461] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 207.869121] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 207.883888] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 207.891908] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 207.907243] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 207.930689] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 207.952917] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 207.974006] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 208.000996] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:18 executed programs: 7685 [ 212.664699] validate_nla: 487 callbacks suppressed [ 212.664703] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 212.689814] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 212.712546] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 212.731105] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 212.739372] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 212.750638] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 212.762247] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 212.773097] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 212.782173] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 212.794621] net_ratelimit: 490 callbacks suppressed [ 212.794625] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 212.820979] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 212.829252] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 212.844858] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 212.865305] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 212.886137] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 212.905060] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 212.929889] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 212.952743] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 212.978122] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 212.993367] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:23 executed programs: 7937 [ 217.674705] validate_nla: 511 callbacks suppressed [ 217.674709] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 217.704649] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 217.713863] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 217.723477] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 217.731236] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 217.739533] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 217.753381] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 217.787598] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 217.808859] net_ratelimit: 510 callbacks suppressed [ 217.808863] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.831672] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 217.840157] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.857006] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 217.869714] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.887903] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.902808] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.919306] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.937398] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.957258] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.974590] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 217.990686] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:28 executed programs: 8197 [ 222.686039] validate_nla: 514 callbacks suppressed [ 222.686043] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 222.726774] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 222.737012] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 222.749728] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 222.770011] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 222.796061] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 222.809528] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 222.818437] net_ratelimit: 513 callbacks suppressed [ 222.818441] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 222.838312] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 222.846257] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 222.862564] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 222.871448] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 222.886622] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 222.896139] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 222.913593] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 222.933691] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 222.953187] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 222.971254] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 222.993053] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 223.019818] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:33 executed programs: 8459 [ 227.696241] validate_nla: 505 callbacks suppressed [ 227.696245] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 227.721061] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 227.734071] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 227.748410] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 227.764205] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 227.789288] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 227.809195] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 227.819683] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 227.827425] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 227.835242] net_ratelimit: 507 callbacks suppressed [ 227.835246] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 227.855341] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 227.863184] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 227.882702] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 227.904695] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 227.920814] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 227.948554] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 227.969751] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 227.992709] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 228.008272] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 228.024802] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:38 executed programs: 8714 [ 232.712148] validate_nla: 501 callbacks suppressed [ 232.712153] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 232.763260] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 232.772285] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 232.790536] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 232.806202] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 232.815121] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 232.823266] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 232.832875] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 232.840780] net_ratelimit: 500 callbacks suppressed [ 232.840783] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 232.860939] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 232.875556] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 232.896870] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 232.910876] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 232.927469] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 232.945009] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 232.977189] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 233.006443] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 233.021959] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 233.037750] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 233.058690] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:43 executed programs: 8970 [ 237.720668] validate_nla: 507 callbacks suppressed [ 237.720673] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 237.749241] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 237.766082] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 237.786785] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 237.812356] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 237.822248] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 237.835385] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 237.850355] net_ratelimit: 506 callbacks suppressed [ 237.850358] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 237.871739] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 237.880171] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 237.895015] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 237.903849] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 237.919031] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 237.931612] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 237.946479] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 237.961814] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 237.976833] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 237.992802] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 238.026790] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 238.045663] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:48 executed programs: 9233 [ 242.756509] validate_nla: 491 callbacks suppressed [ 242.756514] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 242.806356] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 242.820794] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 242.845364] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 242.869993] net_ratelimit: 488 callbacks suppressed [ 242.869997] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 242.890647] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 242.903025] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 242.918378] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 242.926141] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 242.941343] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 242.949525] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 242.964375] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 242.973622] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 242.988329] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 242.996198] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 243.011043] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 243.021218] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 243.036457] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 243.058888] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 243.073876] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:53 executed programs: 9478 [ 247.764720] validate_nla: 508 callbacks suppressed [ 247.764725] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 247.812284] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 247.845204] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 247.855765] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 247.866344] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 247.875470] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 247.893338] net_ratelimit: 510 callbacks suppressed [ 247.893341] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 247.917336] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 247.925140] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 247.941375] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 247.950680] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 247.965275] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 247.981742] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 247.996489] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 248.006440] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 248.025528] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 248.043225] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 248.076416] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 248.094073] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 248.116462] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:53:58 executed programs: 9739 [ 252.778018] validate_nla: 487 callbacks suppressed [ 252.778022] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 252.801497] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 252.810860] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 252.822435] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 252.832628] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 252.845223] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 252.864147] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 252.902240] net_ratelimit: 488 callbacks suppressed [ 252.902244] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 252.925880] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 252.934359] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 252.949225] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 252.957120] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 252.971766] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 252.987598] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 253.006661] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 253.021933] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 253.039413] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 253.054697] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 253.069854] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 253.093508] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:03 executed programs: 9987 [ 257.804425] validate_nla: 488 callbacks suppressed [ 257.804430] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 257.826614] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 257.834739] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 257.847099] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 257.886294] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 257.903847] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 257.920717] net_ratelimit: 487 callbacks suppressed [ 257.920721] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 257.952338] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 257.961299] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 257.978399] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 257.986088] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.001161] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 258.009262] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.025060] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 258.033230] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.048035] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.062950] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.078035] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.100930] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.119427] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:08 executed programs: 10237 [ 262.808668] validate_nla: 472 callbacks suppressed [ 262.808673] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 262.861380] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 262.871440] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 262.879565] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 262.887319] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 262.905690] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 262.913871] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 262.922036] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 262.933825] net_ratelimit: 474 callbacks suppressed [ 262.933829] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 262.955019] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 262.978151] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 262.993036] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 263.005363] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 263.021934] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 263.037127] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 263.060041] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 263.075460] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 263.090513] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 263.108281] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 263.124524] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:13 executed programs: 10478 [ 267.832270] validate_nla: 486 callbacks suppressed [ 267.832275] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 267.865622] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 267.876743] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 267.889827] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 267.898557] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 267.907728] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 267.926586] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 267.939041] net_ratelimit: 485 callbacks suppressed [ 267.939045] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 267.959106] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 267.966926] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 267.982736] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 267.991766] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 268.015953] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 268.024168] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 268.039603] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 268.054419] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 268.074616] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 268.091261] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 268.125103] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 268.142010] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:18 executed programs: 10727 [ 272.843917] validate_nla: 497 callbacks suppressed [ 272.843921] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 272.867393] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 272.878976] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 272.888828] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 272.897061] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 272.909338] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 272.948674] net_ratelimit: 496 callbacks suppressed [ 272.948678] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 272.969634] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 272.978610] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 272.995487] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 273.018674] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 273.041504] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 273.066317] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 273.085421] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 273.093307] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 273.111400] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 273.126488] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 273.146273] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 273.166325] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 273.182330] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:23 executed programs: 10979 [ 277.871820] validate_nla: 496 callbacks suppressed [ 277.871824] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 277.917215] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 277.938363] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 277.946766] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 277.963107] net_ratelimit: 494 callbacks suppressed [ 277.963111] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 277.983238] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 277.991132] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 278.005983] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 278.015567] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 278.031578] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 278.040223] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 278.055172] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 278.063785] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 278.078485] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 278.088025] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 278.106087] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 278.113889] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 278.129263] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 278.144099] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 278.164424] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:28 executed programs: 11236 [ 282.879388] validate_nla: 483 callbacks suppressed [ 282.879392] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 282.929480] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 282.947158] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 282.955839] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 282.969525] net_ratelimit: 483 callbacks suppressed [ 282.969529] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 282.992721] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 283.000809] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.015881] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 283.023950] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.039015] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 283.059627] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.075640] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 283.084776] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.099378] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 283.107738] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.122316] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 283.131041] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.149942] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.165020] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 283.204758] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:33 executed programs: 11483 [ 287.899917] validate_nla: 496 callbacks suppressed [ 287.899921] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 287.952213] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 287.961662] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 287.971294] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 287.981514] net_ratelimit: 496 callbacks suppressed [ 287.981518] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 288.001508] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 288.009651] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 288.024949] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 288.033990] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 288.051535] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 288.069509] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 288.084286] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 288.093181] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 288.115561] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 288.135066] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 288.150422] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 288.159297] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 288.175103] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 288.194692] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 288.225105] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:38 executed programs: 11735 [ 292.914094] validate_nla: 481 callbacks suppressed [ 292.914098] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 292.929537] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 292.937176] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 292.948633] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 292.963611] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 292.973516] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 293.005989] net_ratelimit: 483 callbacks suppressed [ 293.005994] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 293.026518] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 293.042939] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 293.061240] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 293.086715] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 293.101569] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 293.109407] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 293.124402] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 293.133064] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 293.153183] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 293.169346] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 293.186133] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 293.201342] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 293.219545] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:43 executed programs: 11977 [ 297.929457] validate_nla: 478 callbacks suppressed [ 297.929462] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 297.978656] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 297.991267] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 298.010634] net_ratelimit: 475 callbacks suppressed [ 298.010638] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 298.030696] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 298.041146] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 298.056298] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 298.064117] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 298.078809] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 298.086743] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 298.101670] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 298.112187] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 298.126805] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 298.136118] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 298.151814] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 298.164448] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 298.179987] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 298.192252] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 298.212544] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 298.236338] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:48 executed programs: 12224 [ 302.941906] validate_nla: 483 callbacks suppressed [ 302.941938] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 303.010451] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 303.019129] net_ratelimit: 482 callbacks suppressed [ 303.019133] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 303.046195] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 303.055471] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 303.070950] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 303.085997] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 303.101730] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 303.110650] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 303.126154] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 303.137964] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 303.155750] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 303.163659] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 303.178512] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 303.187813] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 303.203309] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 303.211208] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 303.226136] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 303.234887] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 303.254370] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:53 executed programs: 12471 [ 307.951957] validate_nla: 491 callbacks suppressed [ 307.951962] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 307.992003] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 308.002996] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 308.013434] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 308.034341] net_ratelimit: 493 callbacks suppressed [ 308.034346] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.055427] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 308.065236] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.080110] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 308.092725] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.111577] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 308.120201] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.137493] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 308.146687] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.161564] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 308.170309] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.185466] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 308.197376] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.212567] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.227999] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 308.246776] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:54:58 executed programs: 12727 [ 312.961916] validate_nla: 517 callbacks suppressed [ 312.961921] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 312.986175] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 313.002566] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 313.021912] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 313.052195] net_ratelimit: 517 callbacks suppressed [ 313.052199] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 313.075765] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 313.084267] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 313.099059] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 313.107012] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 313.122602] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 313.131814] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 313.146955] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 313.156238] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 313.171197] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 313.179371] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 313.193966] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 313.201749] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 313.216663] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 313.243523] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 313.268053] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:55:03 executed programs: 12989 [ 317.980668] validate_nla: 507 callbacks suppressed [ 317.980672] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 318.013404] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 318.023962] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 318.045554] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 318.057443] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 318.081076] net_ratelimit: 508 callbacks suppressed [ 318.081080] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 318.101754] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 318.116604] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 318.131493] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 318.139679] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 318.154602] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 318.163210] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 318.180077] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 318.188854] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 318.210983] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 318.224169] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 318.240564] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 318.256455] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 318.275574] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 318.300286] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:55:08 executed programs: 13245 [ 323.007364] validate_nla: 491 callbacks suppressed [ 323.007369] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 323.041240] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 323.052640] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 323.062331] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 323.071363] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 323.082086] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 323.095816] net_ratelimit: 492 callbacks suppressed [ 323.095820] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 323.116142] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 323.124245] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 323.139017] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 323.147332] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 323.162904] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 323.172776] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 323.191296] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 323.200079] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 323.220916] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 323.241955] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 323.262951] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 323.284203] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 323.300917] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:55:13 executed programs: 13498 [ 328.010333] validate_nla: 510 callbacks suppressed [ 328.010338] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 328.043348] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 328.052006] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 328.060642] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 328.082760] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 328.096382] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 328.109941] net_ratelimit: 510 callbacks suppressed [ 328.109945] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 328.134415] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 328.144021] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 328.163737] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 328.183175] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 328.200806] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 328.209291] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 328.224180] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 328.236786] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 328.252669] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 328.267907] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 328.283907] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 328.310173] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 328.326963] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:55:19 executed programs: 13755 [ 333.022991] validate_nla: 518 callbacks suppressed [ 333.022995] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 333.054946] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 333.093761] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 333.105696] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 333.115326] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 333.131996] net_ratelimit: 517 callbacks suppressed [ 333.132001] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 333.153203] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 333.163035] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 333.181555] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 333.192894] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 333.207688] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 333.218529] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 333.236977] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 333.245336] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 333.260030] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 333.270923] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 333.288564] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 333.326259] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 333.348912] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 333.369151] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:55:24 executed programs: 14015 [ 338.028409] validate_nla: 501 callbacks suppressed [ 338.028414] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 338.053884] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 338.075006] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 338.111107] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 338.119461] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 338.131596] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 338.140236] net_ratelimit: 502 callbacks suppressed [ 338.140240] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 338.161888] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 338.169930] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 338.190149] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 338.198619] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 338.217404] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 338.225910] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 338.240500] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 338.248479] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 338.263936] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 338.287342] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 338.311667] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 338.327252] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 338.344371] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:55:29 executed programs: 14277 [ 343.059459] validate_nla: 493 callbacks suppressed [ 343.059463] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 343.084624] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 343.097269] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 343.129134] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 343.137045] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 343.147397] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 343.160174] net_ratelimit: 493 callbacks suppressed [ 343.160178] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 343.181331] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 343.195267] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 343.212876] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 343.226823] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 343.242283] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 343.253647] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 343.271205] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 343.279406] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 343.294741] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 343.318268] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 343.341604] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 343.367235] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 343.387935] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:55:34 executed programs: 14523 [ 348.070335] validate_nla: 474 callbacks suppressed [ 348.070340] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 348.114227] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 348.125834] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 348.167541] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 348.181885] net_ratelimit: 472 callbacks suppressed [ 348.182045] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 348.202113] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 348.210062] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 348.224739] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 348.234763] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 348.249308] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 348.258462] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 348.273253] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 348.281508] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 348.297119] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 348.305142] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 348.319881] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 348.328286] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 348.344632] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 348.364469] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 348.386283] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:55:39 executed programs: 14766 [ 353.078330] validate_nla: 511 callbacks suppressed [ 353.078334] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 353.097240] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 353.121548] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 353.140571] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 353.155378] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 353.164782] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 353.188260] net_ratelimit: 513 callbacks suppressed [ 353.188264] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.225993] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 353.233994] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.252892] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 353.260648] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.275281] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 353.287015] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.304756] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 353.313805] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.330039] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.344927] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.359950] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.375871] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.392720] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:55:44 executed programs: 15030 [ 358.100506] validate_nla: 532 callbacks suppressed [ 358.100510] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 358.143594] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 358.154594] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 358.175826] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 358.185339] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 358.193124] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 358.208141] net_ratelimit: 532 callbacks suppressed [ 358.208145] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 358.228085] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 358.235772] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 358.251572] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 358.262529] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 358.278275] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 358.285842] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 358.301511] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 358.318358] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 358.339279] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 358.356609] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 358.384087] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 358.400831] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 358.432315] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:55:49 executed programs: 15300 [ 363.111258] validate_nla: 492 callbacks suppressed [ 363.111263] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 363.140069] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 363.160269] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 363.168523] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 363.177703] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 363.189251] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 363.209254] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 363.235719] net_ratelimit: 493 callbacks suppressed [ 363.235723] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 363.262250] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 363.271355] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 363.289363] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 363.300213] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 363.318844] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 363.336332] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 363.354903] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 363.373474] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 363.389992] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 363.408242] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 363.424584] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 363.462076] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 2020/01/19 13:55:54 executed programs: 15551 [ 368.129928] validate_nla: 522 callbacks suppressed [ 368.129932] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 368.155051] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 368.184208] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 368.197605] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 368.218758] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 368.219191] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 368.234500] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 368.242803] net_ratelimit: 522 callbacks suppressed [ 368.242807] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 368.264395] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 368.277186] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 368.294633] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 368.302804] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 368.318563] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 368.326159] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 368.341307] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 368.358218] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 368.385187] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 368.402171] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 368.417579] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 368.448283] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 368.600054] ================================================================== [ 368.607723] BUG: KASAN: use-after-free in __list_del_entry_valid+0xf1/0x100 [ 368.614928] Read of size 8 at addr ffff8880898f9950 by task kworker/0:10/7703 [ 368.622192] [ 368.623828] CPU: 0 PID: 7703 Comm: kworker/0:10 Not tainted 4.20.0-rc4-syzkaller #0 [ 368.631741] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.641149] Workqueue: events_power_efficient neigh_periodic_work [ 368.647421] Call Trace: [ 368.650203] dump_stack+0x16b/0x224 [ 368.653917] print_address_description.cold.7+0x9/0x1ff [ 368.659283] kasan_report.cold.8+0x242/0x309 [ 368.659835] NOHZ: local_softirq_pending 08 [ 368.663689] ? __list_del_entry_valid+0xf1/0x100 [ 368.672664] __asan_report_load8_noabort+0x14/0x20 [ 368.677585] __list_del_entry_valid+0xf1/0x100 [ 368.682151] neigh_mark_dead+0x86/0x210 [ 368.686136] neigh_periodic_work+0x56f/0x870 [ 368.690657] process_one_work+0x830/0x1670 [ 368.694882] ? pwq_dec_nr_in_flight+0x2c0/0x2c0 [ 368.699579] ? lock_acquire+0x173/0x3d0 [ 368.703543] worker_thread+0x85/0xb60 [ 368.707327] ? __kthread_parkme+0x47/0x190 [ 368.711545] kthread+0x324/0x3e0 [ 368.714899] ? process_one_work+0x1670/0x1670 [ 368.719377] ? kthread_cancel_delayed_work_sync+0x10/0x10 [ 368.724975] ret_from_fork+0x24/0x30 [ 368.728685] [ 368.730352] Allocated by task 3925: [ 368.733987] save_stack+0x43/0xd0 [ 368.737433] kasan_kmalloc+0xc7/0xe0 [ 368.741137] __kmalloc_node_track_caller+0x50/0x70 [ 368.746093] __kmalloc_reserve.isra.43+0x2c/0xc0 [ 368.750905] __alloc_skb+0xd7/0x580 [ 368.754568] netlink_sendmsg+0x810/0xc40 [ 368.758713] sock_sendmsg+0xb5/0xf0 [ 368.762332] ___sys_sendmsg+0x647/0x950 [ 368.766348] __sys_sendmsg+0xd9/0x180 [ 368.770167] __x64_sys_sendmsg+0x73/0xb0 [ 368.774260] do_syscall_64+0xd0/0x4d0 [ 368.778072] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 368.783260] [ 368.784871] Freed by task 7370: [ 368.788236] save_stack+0x43/0xd0 [ 368.791674] __kasan_slab_free+0x102/0x150 [ 368.795889] kasan_slab_free+0xe/0x10 [ 368.799730] kfree+0xcf/0x220 [ 368.802867] skb_free_head+0x74/0x90 [ 368.806565] skb_release_data+0x510/0x780 [ 368.810887] skb_release_all+0x3d/0x50 [ 368.814757] consume_skb+0x91/0x270 [ 368.818376] skb_free_datagram+0x12/0xc0 [ 368.822424] netlink_recvmsg+0x5e3/0xe60 [ 368.826528] sock_recvmsg+0xb7/0xf0 [ 368.830143] ___sys_recvmsg+0x219/0x530 [ 368.834162] __sys_recvmsg+0xd6/0x180 [ 368.837957] __x64_sys_recvmsg+0x73/0xb0 [ 368.842138] do_syscall_64+0xd0/0x4d0 [ 368.845931] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 368.851100] [ 368.852820] The buggy address belongs to the object at ffff8880898f96c0 [ 368.852820] which belongs to the cache kmalloc-1k of size 1024 [ 368.865631] The buggy address is located 656 bytes inside of [ 368.865631] 1024-byte region [ffff8880898f96c0, ffff8880898f9ac0) [ 368.877667] The buggy address belongs to the page: [ 368.882586] page:ffffea0002263e00 count:1 mapcount:0 mapping:ffff88812c3f6ac0 index:0x0 compound_mapcount: 0 [ 368.892533] flags: 0xfffe0000010200(slab|head) [ 368.897098] raw: 00fffe0000010200 ffffea0002a53f88 ffffea00025d5208 ffff88812c3f6ac0 [ 368.905038] raw: 0000000000000000 ffff8880898f8040 0000000100000007 0000000000000000 [ 368.912981] page dumped because: kasan: bad access detected [ 368.918778] [ 368.920547] Memory state around the buggy address: [ 368.925463] ffff8880898f9800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 368.932982] ffff8880898f9880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 368.940328] >ffff8880898f9900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 368.947676] ^ [ 368.953748] ffff8880898f9980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 368.961167] ffff8880898f9a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 368.968525] ================================================================== [ 368.975877] Disabling lock debugging due to kernel taint [ 368.981344] Kernel panic - not syncing: panic_on_warn set ... [ 368.987218] CPU: 0 PID: 7703 Comm: kworker/0:10 Tainted: G B 4.20.0-rc4-syzkaller #0 [ 368.996455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.005808] Workqueue: events_power_efficient neigh_periodic_work [ 369.012018] Call Trace: [ 369.015110] dump_stack+0x16b/0x224 [ 369.018799] panic+0x212/0x3b7 [ 369.021994] ? __warn_printk+0xd6/0xd6 [ 369.025862] ? do_raw_spin_unlock+0x54/0x260 [ 369.030258] kasan_end_report+0x47/0x4f [ 369.034215] kasan_report.cold.8+0x76/0x309 [ 369.038516] ? __list_del_entry_valid+0xf1/0x100 [ 369.043252] __asan_report_load8_noabort+0x14/0x20 [ 369.048188] __list_del_entry_valid+0xf1/0x100 [ 369.052761] neigh_mark_dead+0x86/0x210 [ 369.056715] neigh_periodic_work+0x56f/0x870 [ 369.061113] process_one_work+0x830/0x1670 [ 369.065339] ? pwq_dec_nr_in_flight+0x2c0/0x2c0 [ 369.070013] ? lock_acquire+0x173/0x3d0 [ 369.074067] worker_thread+0x85/0xb60 [ 369.077859] ? __kthread_parkme+0x47/0x190 [ 369.082106] kthread+0x324/0x3e0 [ 369.085506] ? process_one_work+0x1670/0x1670 [ 369.089989] ? kthread_cancel_delayed_work_sync+0x10/0x10 [ 369.095547] ret_from_fork+0x24/0x30 [ 369.100965] Kernel Offset: disabled [ 369.104588] Rebooting in 86400 seconds..