[info] Using makefile-style concurrent boot in runlevel 2. [ 44.643899][ T27] audit: type=1800 audit(1584810001.067:21): pid=7556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 44.696984][ T27] audit: type=1800 audit(1584810001.067:22): pid=7556 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.226' (ECDSA) to the list of known hosts. 2020/03/21 17:00:10 fuzzer started 2020/03/21 17:00:12 dialing manager at 10.128.0.105:40177 2020/03/21 17:00:12 syscalls: 2955 2020/03/21 17:00:12 code coverage: enabled 2020/03/21 17:00:12 comparison tracing: enabled 2020/03/21 17:00:12 extra coverage: enabled 2020/03/21 17:00:12 setuid sandbox: enabled 2020/03/21 17:00:12 namespace sandbox: enabled 2020/03/21 17:00:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/21 17:00:12 fault injection: enabled 2020/03/21 17:00:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/21 17:00:12 net packet injection: enabled 2020/03/21 17:00:12 net device setup: enabled 2020/03/21 17:00:12 concurrency sanitizer: enabled 2020/03/21 17:00:12 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 57.718436][ T7721] KCSAN: could not find function: '_find_next_bit' [ 61.164102][ T7721] KCSAN: could not find function: 'poll_schedule_timeout' 2020/03/21 17:00:17 adding functions to KCSAN blacklist: 'blk_mq_dispatch_rq_list' 'pcpu_alloc' '__inode_add_bytes' 'generic_file_read_iter' 'xas_clear_mark' 'audit_log_start' 'do_readlinkat' 'wbt_done' 'dd_has_work' 'wbt_issue' '_find_next_bit' 'run_timer_softirq' 'alloc_empty_file' 'generic_fillattr' 'blk_mq_sched_dispatch_requests' 'tick_nohz_idle_stop_tick' 'find_get_pages_range_tag' 'ep_poll' '__get_user_pages' 'list_lru_count_one' 'ext4_mb_good_group' 'ktime_get_seconds' 'watchdog' '__snd_rawmidi_transmit_ack' 'ext4_free_inodes_count' 'ext4_ext_try_to_merge_right' 'echo_char' 'n_tty_receive_buf_common' '__ext4_new_inode' 'tick_sched_do_timer' 'ext4_has_free_clusters' 'list_lru_add' 'vfs_unlink' 'atime_needs_update' 'kauditd_thread' 'do_syslog' 'do_nanosleep' 'mod_timer' 'ktime_get_real_seconds' 'ext4_set_iomap' 'copy_process' 'lruvec_lru_size' 'shmem_getpage_gfp' 'add_timer' 'shmem_file_read_iter' 'blk_mq_get_request' 'poll_schedule_timeout' 'ext4_nonda_switch' 'generic_write_end' 17:03:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = creat(0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x42, 0x1f, 0x61, 0x0, 0x400, 0x11012, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x19}, 0x3010, 0x7a, 0x9, 0x2, 0xf36, 0x2, 0x80}, r1, 0xa, 0xffffffffffffffff, 0x1) write$binfmt_script(r0, &(0x7f0000004040)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0x54d) fallocate(r0, 0x8, 0x0, 0x8000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r2, &(0x7f0000004040)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"/1404], 0xfc7c) fallocate(r2, 0x8, 0x0, 0x8000) connect$netlink(r2, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x10}, 0xc) write$nbd(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="674466900000000004000000010a"], 0x1) 17:03:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) pipe(0x0) close(0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, 0x0, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 230.625595][ T7723] IPVS: ftp: loaded support on port[0] = 21 [ 230.744256][ T7723] chnl_net:caif_netlink_parms(): no params data found [ 230.763574][ T7726] IPVS: ftp: loaded support on port[0] = 21 17:03:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x4) [ 230.866563][ T7726] chnl_net:caif_netlink_parms(): no params data found [ 230.881627][ T7723] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.897027][ T7723] bridge0: port 1(bridge_slave_0) entered disabled state [ 230.907301][ T7723] device bridge_slave_0 entered promiscuous mode [ 230.919719][ T7723] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.926818][ T7723] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.939212][ T7723] device bridge_slave_1 entered promiscuous mode [ 230.979712][ T7723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.001012][ T7723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.041085][ T7723] team0: Port device team_slave_0 added [ 231.057318][ T7723] team0: Port device team_slave_1 added [ 231.076819][ T7726] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.088781][ T7726] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.096492][ T7726] device bridge_slave_0 entered promiscuous mode [ 231.123768][ T7726] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.138776][ T7726] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.146355][ T7726] device bridge_slave_1 entered promiscuous mode [ 231.153511][ T7723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.160486][ T7723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.186455][ T7723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.199270][ T7723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.206235][ T7723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 17:03:07 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000000f769", 0x39}], 0x1) [ 231.232277][ T7723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.254960][ T7735] IPVS: ftp: loaded support on port[0] = 21 [ 231.351436][ T7723] device hsr_slave_0 entered promiscuous mode [ 231.398942][ T7723] device hsr_slave_1 entered promiscuous mode 17:03:07 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000000f769", 0x39}], 0x1) [ 231.450443][ T7726] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.474170][ T7737] IPVS: ftp: loaded support on port[0] = 21 [ 231.491131][ T7726] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 231.555851][ T7726] team0: Port device team_slave_0 added [ 231.584101][ T7726] team0: Port device team_slave_1 added [ 231.639631][ T7726] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.646609][ T7726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.698771][ T7726] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.760219][ T7726] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.767217][ T7726] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.794448][ T7726] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.814592][ T7739] IPVS: ftp: loaded support on port[0] = 21 [ 231.826286][ T7735] chnl_net:caif_netlink_parms(): no params data found 17:03:08 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400200005007c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f380400000000000000b06565a16eb68ca2227b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9d89c62959dedd02e3913d84945b63c470000000000003de33a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e67805a955dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e26330efc2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f98ade4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0456dcebfc72894bac0baf276"], 0x1c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 231.940834][ T7726] device hsr_slave_0 entered promiscuous mode [ 232.009018][ T7726] device hsr_slave_1 entered promiscuous mode [ 232.048794][ T7726] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.056369][ T7726] Cannot create hsr debugfs directory [ 232.091762][ T7744] IPVS: ftp: loaded support on port[0] = 21 [ 232.094213][ T7737] chnl_net:caif_netlink_parms(): no params data found [ 232.140991][ T7723] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 232.181932][ T7723] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 232.231690][ T7723] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 232.274794][ T7723] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 232.410598][ T7735] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.417781][ T7735] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.425830][ T7735] device bridge_slave_0 entered promiscuous mode [ 232.436072][ T7726] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 232.510957][ T7726] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 232.572402][ T7726] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 232.650727][ T7735] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.657794][ T7735] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.665628][ T7735] device bridge_slave_1 entered promiscuous mode [ 232.691405][ T7739] chnl_net:caif_netlink_parms(): no params data found [ 232.699828][ T7726] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 232.753533][ T7737] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.760702][ T7737] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.768255][ T7737] device bridge_slave_0 entered promiscuous mode [ 232.788795][ T7735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.800602][ T7735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.816577][ T7737] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.823863][ T7737] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.831404][ T7737] device bridge_slave_1 entered promiscuous mode [ 232.853169][ T7737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.867400][ T7737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.894421][ T7735] team0: Port device team_slave_0 added [ 232.900644][ T7744] chnl_net:caif_netlink_parms(): no params data found [ 232.913363][ T7737] team0: Port device team_slave_0 added [ 232.921119][ T7737] team0: Port device team_slave_1 added [ 232.935149][ T7735] team0: Port device team_slave_1 added [ 232.950583][ T7737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.957540][ T7737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.983849][ T7737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.996248][ T7737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.003252][ T7737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.029347][ T7737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.091097][ T7737] device hsr_slave_0 entered promiscuous mode [ 233.139071][ T7737] device hsr_slave_1 entered promiscuous mode [ 233.178924][ T7737] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.186494][ T7737] Cannot create hsr debugfs directory [ 233.229069][ T7735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.236118][ T7735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.263119][ T7735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.283016][ T7735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.290255][ T7735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.316145][ T7735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.337124][ T7739] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.344656][ T7739] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.354986][ T7739] device bridge_slave_0 entered promiscuous mode [ 233.363278][ T7739] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.370805][ T7739] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.378519][ T7739] device bridge_slave_1 entered promiscuous mode [ 233.451310][ T7735] device hsr_slave_0 entered promiscuous mode [ 233.509068][ T7735] device hsr_slave_1 entered promiscuous mode [ 233.558874][ T7735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.566448][ T7735] Cannot create hsr debugfs directory [ 233.608138][ T7739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.622192][ T7739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.647247][ T7744] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.654602][ T7744] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.662315][ T7744] device bridge_slave_0 entered promiscuous mode [ 233.670384][ T7744] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.677408][ T7744] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.685177][ T7744] device bridge_slave_1 entered promiscuous mode [ 233.698624][ T7723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.706131][ T7737] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 233.803604][ T7737] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 233.862966][ T7739] team0: Port device team_slave_0 added [ 233.875895][ T7744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.885218][ T7737] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 233.921719][ T7737] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 233.960832][ T7739] team0: Port device team_slave_1 added [ 233.980460][ T7744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.001268][ T7726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.012669][ T7723] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.030672][ T7744] team0: Port device team_slave_0 added [ 234.042420][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.050324][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.073625][ T7744] team0: Port device team_slave_1 added [ 234.081462][ T7739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.088398][ T7739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.114505][ T7739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.126988][ T7739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.134023][ T7739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.160174][ T7739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.171497][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.180688][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.189161][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.196162][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.217290][ T7735] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 234.320840][ T7739] device hsr_slave_0 entered promiscuous mode [ 234.379278][ T7739] device hsr_slave_1 entered promiscuous mode [ 234.418904][ T7739] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.429081][ T7739] Cannot create hsr debugfs directory [ 234.434576][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.442681][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.451255][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.459715][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.466733][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.474685][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.483524][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.491176][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.498629][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.511713][ T7735] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 234.544043][ T7726] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.562340][ T7744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.569415][ T7744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.596193][ T7744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.607747][ T7735] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 234.671041][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.679631][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.688157][ T7735] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 234.773120][ T7744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.780237][ T7744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.806659][ T7744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.817629][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.826249][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.834795][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.843216][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.850251][ T3638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.857971][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.866465][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.875475][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.883837][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.893172][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.901719][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.910830][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.919543][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.926563][ T3638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.963121][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.972550][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.981367][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.990624][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.004632][ T7723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.050788][ T7744] device hsr_slave_0 entered promiscuous mode [ 235.099043][ T7744] device hsr_slave_1 entered promiscuous mode [ 235.158899][ T7744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.166472][ T7744] Cannot create hsr debugfs directory [ 235.189904][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.198683][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.207707][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 235.216431][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.225223][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.253424][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 235.262660][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.271310][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 235.280116][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.313802][ T7739] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 235.360903][ T7739] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 235.411958][ T7739] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 235.471407][ T7739] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 235.527504][ T7723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.537516][ T7737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.545475][ T7726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.561017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.568369][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.607757][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.615499][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.624999][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 235.633820][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 235.643738][ T7737] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.667063][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.676399][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.684807][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.691959][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.700263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.708901][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.717266][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.724302][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.734943][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.776784][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.788138][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.795797][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.804671][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.814737][ T7726] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.826338][ T7735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.834553][ T7744] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 235.884688][ T7744] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 235.931872][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.940530][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.949095][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.957400][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.965911][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.974110][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.982052][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.004124][ T7723] device veth0_vlan entered promiscuous mode [ 236.011031][ T7744] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 236.050445][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.060962][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.069298][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.077491][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.085710][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.094324][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.115650][ T7735] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.127279][ T7737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.140980][ T7744] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 236.181037][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.189235][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.196922][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.205609][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.214072][ T3024] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.221160][ T3024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.230998][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.239394][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.247865][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.262956][ T7723] device veth1_vlan entered promiscuous mode [ 236.290169][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.301132][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.309437][ T3024] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.316439][ T3024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.324520][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.333373][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.347003][ T7739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.368813][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.377322][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.387690][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.396099][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.404719][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.413279][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.423168][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.439206][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.446907][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.461884][ T7735] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.473068][ T7735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.484258][ T7739] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.505833][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.514245][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.522714][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.530435][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.537797][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.546024][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.554613][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.562945][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.571422][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.579445][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.599785][ T7726] device veth0_vlan entered promiscuous mode [ 236.612119][ T7723] device veth0_macvtap entered promiscuous mode [ 236.621942][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.631008][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.638396][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.646453][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.654990][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.663256][ T2922] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.670518][ T2922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.696297][ T7735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.704828][ T7726] device veth1_vlan entered promiscuous mode [ 236.714288][ T7723] device veth1_macvtap entered promiscuous mode [ 236.723441][ T7737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.730921][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.739177][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.747251][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.755240][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.763827][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.772080][ T2922] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.779159][ T2922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.787088][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.824982][ T7723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.839046][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.847012][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.855867][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.864332][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.872822][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.881326][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.890046][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.898491][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.907240][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.915863][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.924712][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.942642][ T7723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.973388][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.983721][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.993447][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.001656][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.009947][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.018267][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.044485][ T7726] device veth0_macvtap entered promiscuous mode [ 237.071985][ T7744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.081128][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.090432][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.099035][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.107081][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.117263][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.125647][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.133748][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.141560][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.150558][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.160279][ T7739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.169532][ T7735] device veth0_vlan entered promiscuous mode [ 237.180850][ T7726] device veth1_macvtap entered promiscuous mode [ 237.199040][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.207103][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.219047][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.234067][ T7744] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.261617][ T7735] device veth1_vlan entered promiscuous mode [ 237.270469][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.278434][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.287032][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.295834][ T7741] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.302891][ T7741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.311657][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.320313][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.328746][ T7741] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.335793][ T7741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.343610][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.353836][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.361826][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.370928][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.381588][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.389746][ T7741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.412721][ T7739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.423819][ T7737] device veth0_vlan entered promiscuous mode [ 237.434197][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.443246][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.451395][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.460102][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.468714][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.477239][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.485976][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.499130][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.507207][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.516034][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.543453][ T7737] device veth1_vlan entered promiscuous mode [ 237.550522][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.561801][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.574105][ T7726] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.586370][ T7744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.597503][ T7744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.614622][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 237.622726][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 237.639912][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.648571][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.657826][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.666482][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.677894][ T7726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.688527][ T7726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.701384][ T7726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.730081][ T7735] device veth0_macvtap entered promiscuous mode [ 237.744155][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.752808][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.767117][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.776854][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.785739][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.801197][ T7735] device veth1_macvtap entered promiscuous mode [ 237.826818][ T7744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.836784][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 237.845255][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.853242][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.861581][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.870105][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.897222][ T7735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.918821][ T7735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.928667][ T7735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.941923][ T7735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.953259][ T7735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.965200][ T7735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.976047][ T7735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.986155][ T7735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.996707][ T7735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.007530][ T7735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.027554][ T7739] device veth0_vlan entered promiscuous mode [ 238.042407][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.051311][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.060593][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.069609][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.078664][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.087612][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.096625][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.104980][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.115060][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.123138][ T3024] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.151203][ T7737] device veth0_macvtap entered promiscuous mode [ 238.182522][ T7739] device veth1_vlan entered promiscuous mode [ 238.221169][ T7737] device veth1_macvtap entered promiscuous mode [ 238.257161][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.267049][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.282155][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.291610][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.301101][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.310127][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 17:03:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = creat(0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x5, 0x42, 0x1f, 0x61, 0x0, 0x400, 0x11012, 0xa, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x19}, 0x3010, 0x7a, 0x9, 0x2, 0xf36, 0x2, 0x80}, r1, 0xa, 0xffffffffffffffff, 0x1) write$binfmt_script(r0, &(0x7f0000004040)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"], 0x54d) fallocate(r0, 0x8, 0x0, 0x8000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r2, &(0x7f0000004040)=ANY=[@ANYRESDEC, @ANYRES16, @ANYRESHEX, @ANYRES16, @ANYBLOB="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"/1404], 0xfc7c) fallocate(r2, 0x8, 0x0, 0x8000) connect$netlink(r2, &(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x10}, 0xc) write$nbd(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="674466900000000004000000010a"], 0x1) [ 238.346463][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.361379][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.379462][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.390384][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.400725][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.411974][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.423092][ T7737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.436641][ T7739] device veth0_macvtap entered promiscuous mode [ 238.451171][ T7744] device veth0_vlan entered promiscuous mode [ 238.460166][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.470997][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.480142][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.489531][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.498054][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.506727][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.518655][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.530094][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.540144][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:03:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000003a00)=""/242, 0xf2}], 0x1, 0xe1) [ 238.551969][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.562104][ T7737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.573516][ T7737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.584871][ T7737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.605473][ T7744] device veth1_vlan entered promiscuous mode [ 238.616847][ T7739] device veth1_macvtap entered promiscuous mode [ 238.626957][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.638417][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.646721][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 17:03:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0x2, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) [ 238.658128][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.666450][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.675116][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.684230][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.748579][ T7835] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 238.759010][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.779574][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.790103][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.802011][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.812480][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.823306][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.833205][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.843779][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.854849][ T7739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.871065][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.883222][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.892424][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.906488][ T7744] device veth0_macvtap entered promiscuous mode [ 238.917166][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.929260][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.939248][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.950064][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.960127][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.970791][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.980673][ T7739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.991252][ T7739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.002392][ T7739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.010036][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.018538][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.028101][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.036974][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.037902][ T7848] hub 9-0:1.0: USB hub found [ 239.045926][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.058203][ T7848] hub 9-0:1.0: 8 ports detected [ 239.063557][ T7744] device veth1_macvtap entered promiscuous mode 17:03:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) pipe(0x0) close(0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, 0x0, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 239.127651][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.148805][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.162682][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.173374][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.183462][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.194024][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.203921][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.214646][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.224742][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.235445][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.246781][ T7744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.261888][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.262144][ T7860] hub 9-0:1.0: USB hub found [ 239.271109][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.292699][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.306555][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.318219][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.319054][ T7860] hub 9-0:1.0: 8 ports detected [ 239.330769][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.343779][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.354070][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.364673][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.374826][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.385288][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.395346][ T7744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.405882][ T7744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.416865][ T7744] batman_adv: batadv0: Interface activated: batadv_slave_1 17:03:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) pipe(0x0) close(0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, 0x0, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 239.429907][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.438603][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.493374][ T7874] hub 9-0:1.0: USB hub found [ 239.498350][ T7874] hub 9-0:1.0: 8 ports detected [ 239.567433][ T7881] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:03:16 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0x2, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x0, 0x0) 17:03:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, 0x0) clock_gettime(0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000001f80)={'wg0\x00'}) pipe(0x0) close(0xffffffffffffffff) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, 0x0, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) [ 239.754856][ T7901] hub 9-0:1.0: USB hub found [ 239.761550][ T7901] hub 9-0:1.0: 8 ports detected 17:03:16 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) creat(&(0x7f0000000080)='./bus\x00', 0x0) 17:03:16 executing program 1: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x14}) [ 239.986817][ T7928] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 240.017801][ T7931] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:03:16 executing program 1: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000002000000000000000000006000000000400000000000098020000a0000000a0000000000c0000680300006803000068030000680300006803000006000000", @ANYPTR, @ANYBLOB="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"], 0x3) [ 240.206130][ T7942] xt_TPROXY: Can be used only with -p tcp or -p udp [ 240.227196][ T7945] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 240.245165][ T7947] xt_TPROXY: Can be used only with -p tcp or -p udp 17:03:16 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x90b, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5523, 0x0) [ 240.255811][ T7949] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:03:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:16 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x5, 0x8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:03:16 executing program 3: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000806050368fe07002b0000000e430a0014000b0045b300070300000319001a0012000200110001000600030000000000000000f769", 0x39}], 0x1) 17:03:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000b00)={'filter\x00', 0x10, 0x4, 0x3c8, 0x0, 0xe8, 0x1f8, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond=[0x2, 0xb], 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@arp={@multicast1, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg0\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @remote, @multicast2, 0x8}}}, {{@arp={@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'team_slave_1\x00'}, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 17:03:16 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x5, 0x8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 240.444906][ T7961] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'filter' 17:03:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) [ 240.507122][ T7974] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:03:17 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="020a000007000000b6f1ffff0000854105001a000000000000d74619edc700659af82aea2df5c7cbacbf4040001000000000000000000000000000000000000000000002204afc934b03a9061fe6604cd1ea4c523ff7025381df25047cfe5a45ff159604f1d1285443e23d8e06cb405830ffff8fa2b5d01f982050c552382c80195913711e5b8b41a5ab706883a8f411989e33c2b736120f39cd98a7b001e768817d1e3f52052ff51609ce969b24381bcdb2b98cf99f16ec1c928ce499052e26706f6b60a69b04fc6a88978ba83e2f501fa0103597b382967eea1327f332c078eb408c10daa332d6c2ad437730d9d9df0acbfae0cbddcdcc9563393b6aa1466002fef6974b606cdebc5b64858d1885d80f2c3ccf65c3fa631fd73eaa4fa8eb2312c914ac4430782c38832d3c2e63262a44ebf61cad7be7f2ad242e228dc321415b325dff0ec6e3117f4013afe47fa8b4a26390475a5ffe181fc873399f5ad8fb140b94fcc2790c9652b9f1b99fe2fdff6275823eb29415bd1f23ecc0b5747e6b9b66c18bed73390b31355a4dc1c0eca29bd9e0c03f60e3cdede960522d4740e9279bba09fbbbb1ecba688f306909309ee153f1f7d1db61a92a828c1c47a457e95e3d37ebd811c125f1f5d859cd4f8ea10daffe31b2bf8224150e1a08e059f651eae12cd10c4e2118683a9dd581bfcbc42f28b416466f1c3cf5c4e3d503d60f060c33a28ec8f145629dfeab0bd16ac54ca290b26aeb92ee505f1269d93d073634a5724292e6052d13ffc0a3fddaebc0233b4580f90f70462c1e0fe7314b0871ae578de75a5e23c00f1fb5e30b73a7cf31700be3720fc2dbb868c19d8f714ff334f403008c187f98c060e660ded10a06a39cc8aa10dfa23a2d0fff11df527f36aba93fd91eb86e284489a7d3b3318a6571746c18bc30664aa2be0cfc6c84540f939dea531fa696c399703b6c703dae18460f67fe6dfe32b4e84b8ef5711a198160bacbcc00affd9c787da0b3fd"], 0x38}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f77d7471676c210aa00007c20"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 17:03:17 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x5, 0x8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 240.585237][ T7977] usb usb2: usbfs: process 7977 (syz-executor.5) did not claim interface 0 before use 17:03:17 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000001740)=ANY=[@ANYBLOB="19"], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) 17:03:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:17 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x5, 0x8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) geteuid() fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 240.801440][ T8003] usb usb2: usbfs: process 8003 (syz-executor.5) did not claim interface 0 before use 17:03:17 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x90b, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x5522, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5523, 0x0) 17:03:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:17 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x5, 0x8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) geteuid() 17:03:17 executing program 3: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags=0x14}) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 17:03:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:17 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x5, 0x8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) memfd_create(0x0, 0x0) [ 241.217324][ T8018] usb usb2: usbfs: process 8018 (syz-executor.5) did not claim interface 0 before use [ 241.247567][ T8021] usb usb2: usbfs: process 8021 (syz-executor.0) did not claim interface 0 before use 17:03:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 17:03:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0x200004}) 17:03:17 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x5, 0x8) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) 17:03:18 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x5, 0x8) [ 241.601806][ T8051] usb usb2: usbfs: process 8051 (syz-executor.5) did not claim interface 0 before use [ 241.658942][ T8052] usb usb2: usbfs: process 8052 (syz-executor.0) did not claim interface 0 before use 17:03:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup(0xffffffffffffffff) getsockname$packet(r3, 0x0, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000002000000000000000000006000000000400000000000098020000a0000000a0000000000c0000680300006803000068030000680300006803000006000000", @ANYPTR, @ANYBLOB="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"], 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 17:03:18 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x8) 17:03:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:18 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x5, 0x8) [ 242.196526][ T8074] usb usb2: usbfs: process 8074 (syz-executor.5) did not claim interface 0 before use [ 242.245351][ T8073] usb usb2: usbfs: process 8073 (syz-executor.0) did not claim interface 0 before use [ 242.279895][ T8082] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 17:03:18 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) [ 242.316044][ T8082] xt_TPROXY: Can be used only with -p tcp or -p udp [ 242.353927][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 242.353949][ T27] audit: type=1804 audit(1584810198.777:31): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir267495122/syzkaller.ctuYZu/4/file0/file0" dev="loop3" ino=23 res=1 17:03:18 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0xd02) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x400) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x41045508, &(0x7f00000002c0)) 17:03:18 executing program 4: pipe(&(0x7f00000006c0)) r0 = socket(0x11, 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x20000004}) socket(0x200000000000011, 0x4000000000080002, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080), 0x0) 17:03:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 242.444244][ T8097] usb usb2: usbfs: process 8097 (syz-executor.5) did not claim interface 0 before use [ 242.492635][ T27] audit: type=1800 audit(1584810198.787:32): pid=8050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="loop3" ino=23 res=0 [ 242.551472][ T8102] usb usb2: usbfs: process 8102 (syz-executor.0) did not claim interface 0 before use 17:03:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x0, 0x200004}) 17:03:19 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x5, 0x8) 17:03:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:19 executing program 1: unshare(0x2000400) open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002900270d00"/20, @ANYRES32=r3, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03fffffffffffff00100000001010000000000010000000000000001ffb810000000000080000080000000000407000000080000d000000040000000050400000020000000000000620000000007000000400000000000800100000000089f1abf5f01978b467790f81f8178070000009b55b91601000300000000000009ffff800009002f3de672922ca7287d55e227a85e000029000000085408b300fbffffff000000080001000007000000f8f600000000a243000080010400000000000000000000675b0d41d9af33380b545184138e54a0000000080800000000000000000001ff00200eb7070020007f000000800000000000007f01000000ff7f00000000000580000001010017fbbc930000fa000010000c00000004070000000000200000000809000008090020000000000700020fffc359000002000000000004000000000900000000000a0000000000060000081707000000ff03000000000007000001ff1200000002000000000000020002000401019910ec13000000e5000300000006000100000900000000000020000013037f000000ff7f00000000001022bd9d000000000000adf007117909895d0ffdc701d59f03d529d940ca2c02eaaa04a8e080b422265e02ae1817f396d57182598287b386ff8cdad692ef98b45b5f7d302a9c27a7e7e5501a583f3a35e2833cd7ed3c5ecae0148ee8e7b69342c9a20caee6d01df95a395d92aca5a9620062d353429dd782684ed3e695921980b1f20e4ad251e1e08156283a14deb206ed12cc3f684847d788b083d3321d7cbfa07b5e1b8e3fb37ec8c429e2cbbfec27a9660c7026588442f5f9f4557511ec050d7a43ed56192fdb1f50cf3f8d9f1b62f596024f8c496cb2f4ea1ff3cefe5bb7b229ec4b81b626f53eed9ffe419ccf45f6bd19857c8c40ad05c2a8924dd25aafec45"], 0x1ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 17:03:19 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:19 executing program 4: unshare(0x2000400) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) [ 242.861073][ T8118] usb usb2: usbfs: process 8118 (syz-executor.5) did not claim interface 0 before use [ 242.881667][ T8120] usb usb2: usbfs: process 8120 (syz-executor.0) did not claim interface 0 before use 17:03:19 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x5, 0x8) 17:03:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:19 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:19 executing program 4: unshare(0x2000400) r0 = open(&(0x7f0000000080)='./file0\x00', 0x80c5, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0xc0406619, 0x0) 17:03:19 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 243.175568][ T8143] usb usb2: usbfs: process 8143 (syz-executor.5) did not claim interface 0 before use 17:03:19 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) [ 243.247755][ T8151] usb usb2: usbfs: process 8151 (syz-executor.0) did not claim interface 0 before use [ 243.394889][ T8159] usb usb2: usbfs: process 8159 (syz-executor.5) did not claim interface 0 before use 17:03:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000540)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0x467}], 0xd, 0x0) 17:03:20 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x8) 17:03:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)='&'}) 17:03:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:20 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x8) 17:03:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x80800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002004270fff0", 0x16}], 0x0, 0x0) [ 243.650630][ T8171] usb usb2: usbfs: process 8171 (syz-executor.0) did not claim interface 0 before use [ 243.665878][ T8169] usb usb2: usbfs: process 8169 (syz-executor.5) did not claim interface 0 before use 17:03:20 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x8) 17:03:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) [ 243.977378][ T8192] usb usb2: usbfs: process 8192 (syz-executor.0) did not claim interface 0 before use 17:03:20 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:03:20 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x8) 17:03:20 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0x0, 0x5, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000380)='&'}) 17:03:20 executing program 4: 17:03:20 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x8) 17:03:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:20 executing program 4: r0 = socket(0x11, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="00000600", @ANYRES16=0x0, @ANYBLOB="000000010000000000000000000008535a0fe8544039ff8345687e4e42000500ac1414aa084002000000000008000500ac1414aa", @ANYRES32=r1], 0x4}}, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xffffffe2, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 244.381399][ T8225] usb usb2: usbfs: process 8225 (syz-executor.5) did not claim interface 0 before use [ 244.403440][ T8229] usb usb2: usbfs: process 8229 (syz-executor.0) did not claim interface 0 before use 17:03:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0x2, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 17:03:20 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:20 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x8) [ 244.551145][ T8238] usb usb2: usbfs: process 8238 (syz-executor.5) did not claim interface 0 before use [ 244.555817][ T8239] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 244.641651][ T8244] usb usb2: usbfs: process 8244 (syz-executor.0) did not claim interface 0 before use [ 244.722221][ T8243] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 244.745688][ T8243] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 244.766537][ T8243] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 244.780512][ T8243] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 244.887586][ T8243] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 244.918497][ T8243] System zones: 0-7 [ 244.926268][ T8243] EXT4-fs (loop4): mounting with "discard" option, but the device does not support discard [ 244.936334][ T8243] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 17:03:21 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:03:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:21 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x8) 17:03:21 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) [ 245.308597][ T8269] usb usb2: usbfs: process 8269 (syz-executor.0) did not claim interface 0 before use 17:03:21 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x8) 17:03:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:21 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x8) [ 245.587523][ T8291] usb usb2: usbfs: process 8291 (syz-executor.0) did not claim interface 0 before use 17:03:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2003}, 0x4) 17:03:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:22 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x8) 17:03:22 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 17:03:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:22 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 17:03:22 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x0) [ 246.370320][ T8308] usb usb2: usbfs: process 8308 (syz-executor.0) did not claim interface 0 before use 17:03:22 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:22 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x0) 17:03:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:23 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:23 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2003}, 0x4) 17:03:23 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x5, 0x0) 17:03:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:23 executing program 4: 17:03:23 executing program 3: 17:03:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:23 executing program 1: 17:03:23 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:23 executing program 4: 17:03:23 executing program 3: 17:03:23 executing program 2: 17:03:23 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:23 executing program 4: 17:03:23 executing program 2: 17:03:23 executing program 3: 17:03:23 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:23 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:23 executing program 1: 17:03:24 executing program 4: 17:03:24 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:24 executing program 3: 17:03:24 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:24 executing program 2: 17:03:24 executing program 4: 17:03:24 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:24 executing program 3: 17:03:24 executing program 1: 17:03:24 executing program 2: 17:03:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:24 executing program 4: 17:03:24 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:24 executing program 1: 17:03:24 executing program 3: 17:03:24 executing program 2: 17:03:24 executing program 4: 17:03:24 executing program 1: 17:03:24 executing program 2: 17:03:24 executing program 3: 17:03:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:24 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:24 executing program 4: 17:03:25 executing program 1: 17:03:25 executing program 2: 17:03:25 executing program 3: 17:03:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:25 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:25 executing program 1: 17:03:25 executing program 2: 17:03:25 executing program 3: 17:03:25 executing program 4: 17:03:25 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:25 executing program 2: 17:03:25 executing program 1: [ 249.072982][ T8457] usb usb2: usbfs: process 8457 (syz-executor.5) did not claim interface 0 before use 17:03:25 executing program 3: 17:03:25 executing program 4: 17:03:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:25 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:25 executing program 2: 17:03:25 executing program 1: 17:03:25 executing program 3: 17:03:25 executing program 4: [ 249.429632][ T8478] usb usb2: usbfs: process 8478 (syz-executor.5) did not claim interface 0 before use 17:03:25 executing program 2: 17:03:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1db, 0x3ff, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:03:26 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x87bc0000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}, 0x700}, 0x1c) 17:03:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/dev_mcast\x00') read$FUSE(r0, &(0x7f0000001180), 0x1000) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r1, &(0x7f0000000180)="ce0407008b3350ec00911efc0bb35c02630dffffa328b47ca8a88a37877b2b34e9ff000099dbe547f481705924fac300000000309662bd845011399e970800d82b330a7da6d0edc542cff0c2d1e327fb132880f70f9ea0eed861c0359719771aaf54cf132c4a684a669b62000000003cb4f10e6fb6e931412876551a46b4a0bd9d70738b72dbc7dbaebff1e0bbfd5fd159c549b5d3298404b06ab599d948fa871bde4138ddfc4256dfa36743b3c508632bef4531346d82a28ba3612a9e26095a149bdbc9a8136bc141ec1eb7938d6db2e81ee8d65c2ce525bdf39633faca0a5f5a1ecc6e8623014fe4c5be6bd7dcbb", 0x4e60, 0x810, 0x0, 0xfffffffffffffe5d) 17:03:26 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:26 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x186) [ 249.806721][ T8500] usb usb2: usbfs: process 8500 (syz-executor.5) did not claim interface 0 before use [ 249.827916][ C0] hrtimer: interrupt took 35377 ns 17:03:26 executing program 3: [ 249.961485][ T8508] usb usb2: usbfs: process 8508 (syz-executor.0) did not claim interface 0 before use 17:03:26 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:26 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x87bc0000, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}, 0x700}, 0x1c) 17:03:26 executing program 2: 17:03:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000600)=""/109, 0x6d}, {&(0x7f0000000680)=""/89, 0x59}], 0x3, 0x4c000000) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)}, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 250.273235][ T8524] usb usb2: usbfs: process 8524 (syz-executor.0) did not claim interface 0 before use [ 250.313293][ T8523] usb usb2: usbfs: process 8523 (syz-executor.5) did not claim interface 0 before use 17:03:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1db, 0x3ff, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:03:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1, @remote}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x3}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) 17:03:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:27 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1000"], 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 17:03:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000100)=""/87, 0x57) [ 250.777965][ T8539] usb usb2: usbfs: process 8539 (syz-executor.0) did not claim interface 0 before use 17:03:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x4c000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:03:27 executing program 4: socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe(0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000001c0)={0x8}) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) eventfd2(0xfffffffe, 0x80000) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c) r3 = dup(0xffffffffffffffff) dup3(r3, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18, 0x0, 0x4}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) lchown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x10000, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 17:03:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r1, 0x4090ae82, 0x0) open(0x0, 0x0, 0x0) clone(0x82000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='\x02\trust\xe3cusgrVex:De', 0x0) 17:03:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:27 executing program 3: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000000000028001200230001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_MASTER={0x8, 0x3, r4}]}, 0x28}}, 0x0) 17:03:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1db, 0x3ff, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.110553][ T8571] usb usb2: usbfs: process 8571 (syz-executor.0) did not claim interface 0 before use [ 251.151639][ T8569] usb usb2: usbfs: process 8569 (syz-executor.5) did not claim interface 0 before use 17:03:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:03:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:27 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 17:03:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1db, 0x3ff, 0x0, 0x0, 0xc64]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.410160][ T8600] usb usb2: usbfs: process 8600 (syz-executor.0) did not claim interface 0 before use [ 251.417612][ T8597] batman_adv: Cannot find parent device [ 251.498335][ T8608] usb usb2: usbfs: process 8608 (syz-executor.5) did not claim interface 0 before use 17:03:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x908, 0x201) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000400)={0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:03:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 251.675712][ T8618] usb usb2: usbfs: process 8618 (syz-executor.0) did not claim interface 0 before use [ 251.731096][ T8620] batman_adv: Cannot find parent device [ 262.569570][ T0] NOHZ: local_softirq_pending 08 [ 263.850272][ T0] NOHZ: local_softirq_pending 08 [ 282.409104][ T0] NOHZ: local_softirq_pending 08 [ 304.169401][ T0] NOHZ: local_softirq_pending 08 [ 339.338784][ C0] ================================================================== [ 339.346926][ C0] BUG: KCSAN: data-race in add_timer_on / run_local_timers [ 339.354092][ C0] [ 339.356398][ C0] write to 0xffff88812c01dbd0 of 8 bytes by interrupt on cpu 1: [ 339.364004][ C0] add_timer_on+0x293/0x2c0 [ 339.368483][ C0] clocksource_watchdog+0x699/0x7c0 [ 339.373661][ C0] call_timer_fn+0x58/0x2e0 [ 339.378191][ C0] run_timer_softirq+0xb14/0xbd0 [ 339.383126][ C0] __do_softirq+0x118/0x34a [ 339.387604][ C0] irq_exit+0xb5/0xd0 [ 339.391565][ C0] smp_apic_timer_interrupt+0xe2/0x270 [ 339.396998][ C0] apic_timer_interrupt+0xf/0x20 [ 339.401912][ C0] native_safe_halt+0xe/0x10 [ 339.406478][ C0] default_idle+0x21/0x170 [ 339.410906][ C0] do_idle+0x1b7/0x290 [ 339.414951][ C0] cpu_startup_entry+0x14/0x20 [ 339.419693][ C0] start_secondary+0x164/0x1b0 [ 339.424434][ C0] secondary_startup_64+0xa4/0xb0 [ 339.429427][ C0] [ 339.431734][ C0] read to 0xffff88812c01dbd0 of 8 bytes by interrupt on cpu 0: [ 339.439251][ C0] run_local_timers+0x55/0xd0 [ 339.443904][ C0] update_process_times+0x28/0x70 [ 339.448909][ C0] tick_sched_handle+0x6f/0x100 [ 339.453734][ C0] tick_sched_timer+0x54/0xd0 [ 339.458385][ C0] __hrtimer_run_queues+0x271/0x600 [ 339.463558][ C0] hrtimer_interrupt+0x226/0x490 [ 339.468507][ C0] smp_apic_timer_interrupt+0xd8/0x270 [ 339.473941][ C0] apic_timer_interrupt+0xf/0x20 [ 339.478865][ C0] native_safe_halt+0xe/0x10 [ 339.483438][ C0] default_idle+0x21/0x170 [ 339.487837][ C0] do_idle+0x1b7/0x290 [ 339.491884][ C0] cpu_startup_entry+0x14/0x20 [ 339.496621][ C0] rest_init+0xe4/0xeb [ 339.500669][ C0] arch_call_rest_init+0x13/0x2b [ 339.505622][ C0] start_kernel+0xcc2/0xceb [ 339.510104][ C0] secondary_startup_64+0xa4/0xb0 [ 339.515094][ C0] [ 339.517397][ C0] Reported by Kernel Concurrency Sanitizer on: [ 339.523525][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.6.0-rc1-syzkaller #0 [ 339.531385][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.541413][ C0] ================================================================== [ 339.549446][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 339.556016][ C0] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 5.6.0-rc1-syzkaller #0 [ 339.563874][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 339.573900][ C0] Call Trace: [ 339.577157][ C0] [ 339.579995][ C0] dump_stack+0x11d/0x187 [ 339.584307][ C0] panic+0x210/0x640 [ 339.589406][ C0] ? vprintk_func+0x89/0x13a [ 339.593988][ C0] kcsan_report.cold+0xc/0xf [ 339.598575][ C0] kcsan_setup_watchpoint+0x3fb/0x440 [ 339.603938][ C0] run_local_timers+0x55/0xd0 [ 339.608603][ C0] update_process_times+0x28/0x70 [ 339.613611][ C0] tick_sched_handle+0x6f/0x100 [ 339.618442][ C0] tick_sched_timer+0x54/0xd0 [ 339.623126][ C0] __hrtimer_run_queues+0x271/0x600 [ 339.628303][ C0] ? tick_sched_do_timer+0xd0/0xd0 [ 339.633411][ C0] hrtimer_interrupt+0x226/0x490 [ 339.638330][ C0] ? kvm_clock_read+0x14/0x30 [ 339.642993][ C0] smp_apic_timer_interrupt+0xd8/0x270 [ 339.648435][ C0] apic_timer_interrupt+0xf/0x20 [ 339.653346][ C0] [ 339.656266][ C0] RIP: 0010:native_safe_halt+0xe/0x10 [ 339.661621][ C0] Code: ff cc cc cc cc cc cc cc cc cc cc cc e9 07 00 00 00 0f 00 2d fc f8 43 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d ec f8 43 00 fb f4 cc 41 54 55 53 e8 37 fc 9a fc e8 12 ae b3 fd 0f 1f 44 00 00 48 [ 339.681229][ C0] RSP: 0018:ffffffff85a03e50 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 339.689619][ C0] RAX: 0000000000000000 RBX: ffffffff85a2b840 RCX: ffffffff82522f51 [ 339.697567][ C0] RDX: 0000000000000000 RSI: ffffffff82522f5a RDI: 0000000000000005 [ 339.705522][ C0] RBP: 0000000000000000 R08: ffffffff85a2b840 R09: 0000ffff8584b160 [ 339.713472][ C0] R10: 0000ffff85a03e38 R11: 0000ffff8584b167 R12: ffffffff85a2b840 [ 339.721423][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff85a2b840 [ 339.729389][ C0] ? debug_smp_processor_id+0x31/0x129 [ 339.734844][ C0] ? debug_smp_processor_id+0x3a/0x129 [ 339.740282][ C0] default_idle+0x21/0x170 [ 339.744678][ C0] do_idle+0x1b7/0x290 [ 339.748732][ C0] ? debug_smp_processor_id+0x3a/0x129 [ 339.754170][ C0] cpu_startup_entry+0x14/0x20 [ 339.758912][ C0] rest_init+0xe4/0xeb [ 339.762961][ C0] arch_call_rest_init+0x13/0x2b [ 339.767877][ C0] start_kernel+0xcc2/0xceb [ 339.772373][ C0] secondary_startup_64+0xa4/0xb0 [ 339.778775][ C0] Kernel Offset: disabled [ 339.783110][ C0] Rebooting in 86400 seconds..