[info] Using makefile-style concurrent boot in runlevel 2. [ 46.741336][ T27] audit: type=1800 audit(1582683216.012:21): pid=7769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 46.794767][ T27] audit: type=1800 audit(1582683216.022:22): pid=7769 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.34' (ECDSA) to the list of known hosts. 2020/02/26 02:13:44 fuzzer started 2020/02/26 02:13:45 dialing manager at 10.128.0.105:41211 2020/02/26 02:13:45 syscalls: 2955 2020/02/26 02:13:45 code coverage: enabled 2020/02/26 02:13:45 comparison tracing: enabled 2020/02/26 02:13:45 extra coverage: enabled 2020/02/26 02:13:45 setuid sandbox: enabled 2020/02/26 02:13:45 namespace sandbox: enabled 2020/02/26 02:13:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/26 02:13:45 fault injection: enabled 2020/02/26 02:13:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/26 02:13:45 net packet injection: enabled 2020/02/26 02:13:45 net device setup: enabled 2020/02/26 02:13:45 concurrency sanitizer: enabled 2020/02/26 02:13:45 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 56.898287][ T7936] KCSAN: could not find function: '_find_next_bit' 2020/02/26 02:13:46 adding functions to KCSAN blacklist: 'padata_find_next' '_find_next_bit' 'ext4_has_free_clusters' 'blk_mq_dispatch_rq_list' 'generic_write_end' 'generic_file_read_iter' 'find_get_pages_range_tag' 'ep_poll' 'pcpu_alloc' 02:14:02 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 02:14:02 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 73.599171][ T7940] IPVS: ftp: loaded support on port[0] = 21 [ 73.697018][ T7940] chnl_net:caif_netlink_parms(): no params data found [ 73.787396][ T7943] IPVS: ftp: loaded support on port[0] = 21 [ 73.826134][ T7940] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.833363][ T7940] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.854577][ T7940] device bridge_slave_0 entered promiscuous mode [ 73.875409][ T7940] bridge0: port 2(bridge_slave_1) entered blocking state 02:14:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xaf27090000000000, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 73.882499][ T7940] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.890327][ T7940] device bridge_slave_1 entered promiscuous mode [ 73.936784][ T7940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.957279][ T7940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.966606][ T7943] chnl_net:caif_netlink_parms(): no params data found [ 73.996926][ T7940] team0: Port device team_slave_0 added [ 74.005602][ T7940] team0: Port device team_slave_1 added [ 74.030551][ T7940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.043933][ T7940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.070822][ T7940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.083392][ T7940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.097734][ T7940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.124669][ T7940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.151189][ T7952] IPVS: ftp: loaded support on port[0] = 21 02:14:03 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) [ 74.196454][ T7940] device hsr_slave_0 entered promiscuous mode [ 74.245069][ T7940] device hsr_slave_1 entered promiscuous mode [ 74.381169][ T7955] IPVS: ftp: loaded support on port[0] = 21 [ 74.391682][ T7943] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.400261][ T7943] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.411780][ T7943] device bridge_slave_0 entered promiscuous mode [ 74.422062][ T7943] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.429347][ T7943] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.437927][ T7943] device bridge_slave_1 entered promiscuous mode 02:14:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) [ 74.496121][ T7943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.527088][ T7943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.645657][ T7943] team0: Port device team_slave_0 added [ 74.687913][ T7952] chnl_net:caif_netlink_parms(): no params data found [ 74.706879][ T7955] chnl_net:caif_netlink_parms(): no params data found [ 74.726329][ T7943] team0: Port device team_slave_1 added [ 74.744986][ T7940] netdevsim netdevsim0 netdevsim0: renamed from eth0 02:14:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) [ 74.816288][ T7940] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 74.858303][ T7940] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 74.944890][ T7940] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 75.010821][ T7943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.018058][ T7943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.020548][ T7959] IPVS: ftp: loaded support on port[0] = 21 [ 75.044178][ T7943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.063238][ T7943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.070263][ T7943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.096205][ T7943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.111980][ T7962] IPVS: ftp: loaded support on port[0] = 21 [ 75.176056][ T7943] device hsr_slave_0 entered promiscuous mode [ 75.204256][ T7943] device hsr_slave_1 entered promiscuous mode [ 75.253928][ T7943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.261506][ T7943] Cannot create hsr debugfs directory [ 75.302411][ T7955] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.309528][ T7955] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.317051][ T7955] device bridge_slave_0 entered promiscuous mode [ 75.325514][ T7955] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.332544][ T7955] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.340177][ T7955] device bridge_slave_1 entered promiscuous mode [ 75.383184][ T7952] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.392158][ T7952] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.400211][ T7952] device bridge_slave_0 entered promiscuous mode [ 75.409792][ T7952] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.417091][ T7952] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.426076][ T7952] device bridge_slave_1 entered promiscuous mode [ 75.448751][ T7955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.465655][ T7952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.479286][ T7952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.489532][ T7955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.527407][ T7952] team0: Port device team_slave_0 added [ 75.539971][ T7952] team0: Port device team_slave_1 added [ 75.546286][ T7955] team0: Port device team_slave_0 added [ 75.553519][ T7955] team0: Port device team_slave_1 added [ 75.616578][ T7952] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.623581][ T7952] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.650383][ T7952] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.668826][ T7959] chnl_net:caif_netlink_parms(): no params data found [ 75.682195][ T7952] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.690262][ T7952] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.716230][ T7952] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.727548][ T7955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.735099][ T7955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.761154][ T7955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.787017][ T7962] chnl_net:caif_netlink_parms(): no params data found [ 75.804780][ T7955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.811749][ T7955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.837821][ T7955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.895720][ T7952] device hsr_slave_0 entered promiscuous mode [ 75.944257][ T7952] device hsr_slave_1 entered promiscuous mode [ 75.983926][ T7952] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.991504][ T7952] Cannot create hsr debugfs directory [ 75.997266][ T7943] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 76.059634][ T7943] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 76.133698][ T7943] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 76.195549][ T7943] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 76.325885][ T7955] device hsr_slave_0 entered promiscuous mode [ 76.364175][ T7955] device hsr_slave_1 entered promiscuous mode [ 76.403975][ T7955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.411561][ T7955] Cannot create hsr debugfs directory [ 76.438639][ T7940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.470383][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.478786][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 76.513664][ T7959] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.520827][ T7959] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.528815][ T7959] device bridge_slave_0 entered promiscuous mode [ 76.537121][ T7940] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.557206][ T7959] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.564519][ T7959] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.572599][ T7959] device bridge_slave_1 entered promiscuous mode [ 76.588038][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.597458][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.605864][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.612875][ T7961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.622885][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 76.631096][ T7962] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.640116][ T7962] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.647950][ T7962] device bridge_slave_0 entered promiscuous mode [ 76.656604][ T7962] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.663686][ T7962] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.671278][ T7962] device bridge_slave_1 entered promiscuous mode [ 76.679814][ T7959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.694295][ T7959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.714518][ T7959] team0: Port device team_slave_0 added [ 76.721701][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.730438][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 76.743389][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.750460][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.769398][ T7962] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.781288][ T7959] team0: Port device team_slave_1 added [ 76.797084][ T7959] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.804754][ T7959] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.830734][ T7959] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.842985][ T7962] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.865223][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 76.879468][ T7959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.888183][ T7959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.914998][ T7959] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.936397][ T7952] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 76.976611][ T7952] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 77.019965][ T7952] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 77.125940][ T7959] device hsr_slave_0 entered promiscuous mode [ 77.164333][ T7959] device hsr_slave_1 entered promiscuous mode [ 77.204249][ T7959] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.211815][ T7959] Cannot create hsr debugfs directory [ 77.218265][ T7962] team0: Port device team_slave_0 added [ 77.224230][ T7952] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 77.284602][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.312450][ T7962] team0: Port device team_slave_1 added [ 77.328142][ T7955] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 77.401179][ T7962] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.409002][ T7962] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.435286][ T7962] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.450492][ T7962] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.457562][ T7962] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.485434][ T7962] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.497910][ T7955] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 77.555836][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.565009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.573536][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.607744][ T7955] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 77.656428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.665085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.673507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.681818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.690171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.698742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.717780][ T7940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.775761][ T7962] device hsr_slave_0 entered promiscuous mode [ 77.814700][ T7962] device hsr_slave_1 entered promiscuous mode [ 77.874056][ T7962] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.881635][ T7962] Cannot create hsr debugfs directory [ 77.887333][ T7955] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 77.955379][ T7943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.019313][ T7943] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.041733][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.049423][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.056997][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.064812][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.072298][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.080945][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.089205][ T3125] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.096261][ T3125] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.107747][ T7940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.127540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.135352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 78.146789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 78.155038][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.162095][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.196504][ T7959] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 78.247231][ T7959] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 78.307160][ T7959] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 78.367757][ T7952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.384900][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 78.393762][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.415033][ T7959] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 78.459725][ T7955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.470626][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.479653][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.488509][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.496373][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.504141][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.512622][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.523700][ T7952] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.549425][ T7962] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 78.585424][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 78.593599][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 78.602407][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 78.611279][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.619054][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.627036][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.635646][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.657988][ T7955] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.673420][ T7943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 78.684845][ T7943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 78.692458][ T7962] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 78.747699][ T7962] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 78.806857][ T7962] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 78.854036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.862674][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.871157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 78.879474][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 78.888425][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.897010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.905469][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.912481][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.920498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 78.928490][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 78.936396][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 78.944433][ T7940] device veth0_vlan entered promiscuous mode [ 78.959303][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.968561][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 78.977119][ T7947] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.984159][ T7947] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.019132][ T7940] device veth1_vlan entered promiscuous mode [ 79.025933][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 79.034176][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.042005][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.051784][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.060261][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.067295][ T7961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.075475][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.084228][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.092628][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.099707][ T7961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.107588][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.116765][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.130346][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.152844][ T7943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.187144][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 79.197990][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.206925][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.216036][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.223581][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.231082][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.240023][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.248815][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.257505][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 79.266173][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 79.274953][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.283423][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 79.293220][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.301325][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.309829][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.318259][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.361325][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 79.370077][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 79.380596][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.389238][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.398016][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 79.406622][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 79.415523][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 79.423666][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 79.431986][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.440302][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.449552][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 79.457675][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 79.468331][ T7940] device veth0_macvtap entered promiscuous mode [ 79.484026][ T7940] device veth1_macvtap entered promiscuous mode [ 79.498009][ T7959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.506436][ T7943] device veth0_vlan entered promiscuous mode [ 79.514764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.523034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.539745][ T7955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.562263][ T7943] device veth1_vlan entered promiscuous mode [ 79.601680][ T7959] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.611496][ T7940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.626170][ T7940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.633942][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 79.641844][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 79.652190][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 79.661117][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 79.669902][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.677550][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.685080][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 79.693777][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 79.709759][ T7943] device veth0_macvtap entered promiscuous mode [ 79.736606][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 79.745694][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 79.754648][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 79.762055][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 79.770017][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 79.778777][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.786997][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.794230][ T7961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.802087][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 79.810068][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.820656][ T7962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.830677][ T7952] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.841456][ T7955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.855503][ T7943] device veth1_macvtap entered promiscuous mode [ 79.879664][ T7979] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 79.888312][ T7979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.898161][ T7979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.906549][ T7979] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.913559][ T7979] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.936882][ T7943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 79.949736][ T7943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.960600][ T7943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.971855][ T7943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 79.982689][ T7943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.997288][ T7943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.005359][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.015176][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.023746][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.032274][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.040818][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.049682][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.058471][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 80.067066][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 80.075780][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.083313][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.091404][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 80.100031][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 80.108880][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.124943][ T7962] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.160610][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.170604][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.179411][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.188754][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.197179][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.205399][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.214081][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.221820][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.250747][ T7955] device veth0_vlan entered promiscuous mode [ 80.264141][ T7959] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.276150][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.283822][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.294201][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.302910][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 80.311649][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 80.320412][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.329344][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.337734][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.344775][ T7961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.352552][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.361556][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.369842][ T7961] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.376896][ T7961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.385293][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.417766][ T7955] device veth1_vlan entered promiscuous mode [ 80.425051][ T7979] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 80.437979][ T7979] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 80.446105][ T7979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.455516][ T7979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 80.463740][ T7979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 80.487155][ T7952] device veth0_vlan entered promiscuous mode [ 80.498121][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 80.507468][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 80.518368][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.527703][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.537013][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.545543][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.554548][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.563016][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.572366][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.589740][ T7952] device veth1_vlan entered promiscuous mode [ 80.602570][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.612143][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.621209][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.629264][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.638331][ T7962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.659421][ T7959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.724803][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.732286][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.775454][ T7962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.782829][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 80.794850][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.809600][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 02:14:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) [ 80.826705][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 80.844998][ T7955] device veth0_macvtap entered promiscuous mode [ 80.860708][ T7952] device veth0_macvtap entered promiscuous mode [ 80.899553][ T8031] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 80.908429][ T7952] device veth1_macvtap entered promiscuous mode [ 80.944349][ T7955] device veth1_macvtap entered promiscuous mode [ 80.999349][ T7952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.011303][ T7952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.021318][ T7952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.031824][ T7952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.043077][ T7952] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.054080][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.065789][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.075786][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.086556][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:14:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) [ 81.096520][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 81.107167][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.134647][ T7955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.158719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.166946][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.174820][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.182736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.190928][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.199558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.209136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 81.217849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 81.226772][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.247921][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 02:14:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) [ 81.276986][ T7952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.299006][ T7952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.308992][ T7952] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.319557][ T7952] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.331398][ T7952] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.352284][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.369869][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.379850][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.390482][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.400892][ T7955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 81.411380][ T7955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.422826][ T7955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.440143][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.454587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 81.463422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 81.472218][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:14:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) [ 81.502351][ T7959] device veth0_vlan entered promiscuous mode [ 81.535420][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.543587][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.557206][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 81.566077][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 81.645239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.665105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.673219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 81.687616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 81.696851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 81.706631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 81.715999][ T7959] device veth1_vlan entered promiscuous mode [ 81.725112][ T7962] device veth0_vlan entered promiscuous mode 02:14:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) [ 81.797402][ T7962] device veth1_vlan entered promiscuous mode [ 81.841283][ T7959] device veth0_macvtap entered promiscuous mode [ 81.857009][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 81.866916][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 81.875657][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.884759][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.910036][ T7959] device veth1_macvtap entered promiscuous mode [ 81.921975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 81.931860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 81.955183][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 81.963554][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 81.993652][ T7962] device veth0_macvtap entered promiscuous mode [ 82.006815][ T7959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.021004][ T7959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.033897][ T7959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.044547][ T7959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:14:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) [ 82.054831][ T7959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.066792][ T7959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.076718][ T7959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.087570][ T7959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.098976][ T7959] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.117294][ T7962] device veth1_macvtap entered promiscuous mode [ 82.127944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 82.139216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 82.158404][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.167455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.179120][ T7959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.191272][ T7959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.219447][ T7959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.233354][ T7959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.246984][ T7959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.258065][ T7959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:14:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil}) [ 82.271051][ T7959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.282399][ T7959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.297139][ T7959] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.317156][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.334827][ T7947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.351520][ T7962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.379053][ T7962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.389061][ T7962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.399495][ T7962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.409556][ T7962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.420268][ T7962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.430152][ T7962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.440608][ T7962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.451570][ T7962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 82.462021][ T7962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.473135][ T7962] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.490251][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 82.498884][ T3125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 82.507702][ T7962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.520688][ T7962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.531527][ T7962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.586464][ T7962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.608241][ T7962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.619135][ T7962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:14:11 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 82.630313][ T7962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.640792][ T7962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.651581][ T7962] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 82.662142][ T7962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.673466][ T7962] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.692835][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 82.716559][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 82.906220][ C1] hrtimer: interrupt took 24487 ns [ 82.926819][ T8138] usb usb7: usbfs: process 8138 (syz-executor.3) did not claim interface 0 before use [ 83.001971][ T8138] usb usb7: usbfs: process 8138 (syz-executor.3) did not claim interface 0 before use 02:14:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xaf27090000000000, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 02:14:12 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:14:12 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) 02:14:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:14:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) 02:14:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xaf27090000000000, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 83.468233][ T8182] usb usb7: usbfs: process 8182 (syz-executor.3) did not claim interface 0 before use 02:14:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xaf27090000000000, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 02:14:12 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) 02:14:12 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:14:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) [ 83.789588][ T8200] usb usb7: usbfs: process 8200 (syz-executor.3) did not claim interface 0 before use 02:14:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:14:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) 02:14:13 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:14:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:14:13 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) [ 84.169219][ T8225] usb usb7: usbfs: process 8225 (syz-executor.3) did not claim interface 0 before use 02:14:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:14:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:14:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:14:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) 02:14:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:14:13 executing program 1: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:14:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:14:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:14:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:14:14 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:14:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) 02:14:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xaf27090000000000, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 02:14:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/163, 0x100000345, 0x0, 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x50, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x50}}, 0x0) 02:14:14 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) [ 85.062564][ T8275] usb usb7: usbfs: process 8275 (syz-executor.2) did not claim interface 0 before use 02:14:14 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) 02:14:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xaf27090000000000, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 02:14:14 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) [ 85.291037][ T8284] usb usb7: usbfs: process 8284 (syz-executor.5) did not claim interface 0 before use [ 85.333302][ T8289] usb usb7: usbfs: process 8289 (syz-executor.2) did not claim interface 0 before use 02:14:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xaf27090000000000, 0x0, 0x0, 0x2, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 02:14:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) 02:14:14 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) 02:14:14 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) [ 85.612700][ T8300] usb usb7: usbfs: process 8300 (syz-executor.2) did not claim interface 0 before use [ 85.643589][ T8303] usb usb7: usbfs: process 8303 (syz-executor.5) did not claim interface 0 before use 02:14:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4000000, 0x0, 0xb3550aa4ba878254}, 0x9c) 02:14:15 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) 02:14:15 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) 02:14:15 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:14:15 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:14:15 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) [ 85.950833][ T8311] usb usb7: usbfs: process 8311 (syz-executor.3) did not claim interface 0 before use [ 85.992949][ T8316] usb usb7: usbfs: process 8316 (syz-executor.5) did not claim interface 0 before use 02:14:15 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) [ 86.054526][ T8317] usb usb7: usbfs: process 8317 (syz-executor.1) did not claim interface 0 before use 02:14:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) 02:14:15 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) [ 86.163702][ T8330] usb usb7: usbfs: process 8330 (syz-executor.3) did not claim interface 0 before use 02:14:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@type={'type', 0x3d, "794018c2"}}, {@session={'session'}}]}) 02:14:15 executing program 3: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) [ 86.294201][ T8335] usb usb7: usbfs: process 8335 (syz-executor.1) did not claim interface 0 before use 02:14:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) [ 86.425956][ T8344] usb usb7: usbfs: process 8344 (syz-executor.3) did not claim interface 0 before use [ 86.429438][ T8340] hfsplus: invalid session number or type of track [ 86.475003][ T8340] hfsplus: unable to find HFS+ superblock 02:14:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) 02:14:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@type={'type', 0x3d, "794018c2"}}, {@session={'session'}}]}) 02:14:15 executing program 1: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80085504, &(0x7f0000000000)) socket$alg(0x26, 0x5, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x5, &(0x7f0000000100)=[{0x6, 0x9, 0x0, 0xff}, {0xff, 0x0, 0x0, 0x401}, {0xffff, 0x22, 0x80, 0x1}, {0x7, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x2}]}) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000180)=@usbdevfs_disconnect={0x0, 0x5516, 0x8}) [ 86.792593][ T8360] hfsplus: invalid session number or type of track [ 86.797012][ T8358] usb usb7: usbfs: process 8358 (syz-executor.1) did not claim interface 0 before use [ 86.800549][ T8360] hfsplus: unable to find HFS+ superblock 02:14:16 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:14:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) 02:14:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) 02:14:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@type={'type', 0x3d, "794018c2"}}, {@session={'session'}}]}) 02:14:16 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:14:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) 02:14:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) [ 87.137123][ T8377] hfsplus: invalid session number or type of track [ 87.174039][ T8377] hfsplus: unable to find HFS+ superblock 02:14:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) 02:14:16 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='!'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 02:14:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) 02:14:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@type={'type', 0x3d, "794018c2"}}, {@session={'session'}}]}) 02:14:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x200) dup2(r3, r4) [ 87.463259][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 87.463279][ T27] audit: type=1804 audit(1582683256.732:31): pid=8398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir599112922/syzkaller.a1mVvt/14/bus" dev="sda1" ino=16581 res=1 [ 87.558048][ T8402] hfsplus: invalid session number or type of track [ 87.604609][ T8402] hfsplus: unable to find HFS+ superblock 02:14:17 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:14:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, 0x0, &(0x7f0000000280), 0x2}, 0x20) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000100)={r1, 0x0, 0x0}, 0x18) 02:14:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x200) dup2(r3, r4) 02:14:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x200) dup2(r3, r4) 02:14:17 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000001400), 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x0, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet(0x10, 0x0, 0x9) dup2(r5, 0xffffffffffffffff) r6 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xf27, 0x92c00) getsockopt$CAN_RAW_JOIN_FILTERS(r6, 0x65, 0x6, 0x0, &(0x7f0000000400)) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r7 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) syz_open_procfs(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r8 = memfd_create(&(0x7f0000000740)='-vboxnet0\x00\xff\xff\xff\x7fN\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\b\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) keyctl$clear(0x7, 0x0) ftruncate(r8, 0x1000000) sendfile(r7, r8, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 02:14:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x200) dup2(r3, r4) 02:14:17 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'digest_null-generic\x00'}}) 02:14:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x200) dup2(r3, r4) [ 88.287489][ T27] audit: type=1804 audit(1582683257.562:32): pid=8398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir599112922/syzkaller.a1mVvt/14/bus" dev="sda1" ino=16581 res=1 02:14:17 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='!'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 02:14:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x200) dup2(r3, r4) 02:14:17 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'digest_null-generic\x00'}}) 02:14:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000000)=0x200) dup2(r3, r4) 02:14:18 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='!'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 02:14:18 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'digest_null-generic\x00'}}) 02:14:18 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='!'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 02:14:18 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ext2\x00', 0x0, 0x0) 02:14:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) [ 88.926896][ T27] audit: type=1804 audit(1582683258.202:33): pid=8455 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir599112922/syzkaller.a1mVvt/15/bus" dev="sda1" ino=16584 res=1 02:14:18 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={'digest_null-generic\x00'}}) 02:14:18 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ext2\x00', 0x0, 0x0) [ 89.086204][ T2521] blk_update_request: I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 89.093060][ T27] audit: type=1804 audit(1582683258.362:34): pid=8465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir058032488/syzkaller.CSFz7i/14/bus" dev="sda1" ino=16576 res=1 [ 89.105727][ T8464] EXT4-fs (loop0): unable to read superblock 02:14:18 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ext2\x00', 0x0, 0x0) [ 89.213993][ T27] audit: type=1804 audit(1582683258.452:35): pid=8467 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir780333507/syzkaller.vnmTOQ/20/bus" dev="sda1" ino=16582 res=1 [ 89.305760][ T2521] blk_update_request: I/O error, dev loop2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 89.316885][ T8478] EXT4-fs (loop2): unable to read superblock [ 89.373322][ T2521] blk_update_request: I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 89.385001][ T8480] EXT4-fs (loop0): unable to read superblock 02:14:19 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='!'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 02:14:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 02:14:19 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ext2\x00', 0x0, 0x0) 02:14:19 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ext2\x00', 0x0, 0x0) [ 89.811267][ T2520] blk_update_request: I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 89.815265][ T2521] blk_update_request: I/O error, dev loop2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 89.822263][ T8490] EXT4-fs (loop0): unable to read superblock [ 89.836334][ T8489] EXT4-fs (loop2): unable to read superblock 02:14:19 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='!'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 02:14:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 02:14:19 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ext2\x00', 0x0, 0x0) 02:14:19 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ext2\x00', 0x0, 0x0) 02:14:19 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='!'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) [ 90.056998][ T27] audit: type=1804 audit(1582683259.332:36): pid=8495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir599112922/syzkaller.a1mVvt/16/bus" dev="sda1" ino=16584 res=1 [ 90.161760][ T2521] blk_update_request: I/O error, dev loop0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 90.172971][ T8502] EXT4-fs (loop0): unable to read superblock [ 90.197678][ T2520] blk_update_request: I/O error, dev loop2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 90.210678][ T8504] EXT4-fs (loop2): unable to read superblock 02:14:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 02:14:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 02:14:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="e8"], 0x1) [ 90.757784][ T27] audit: type=1804 audit(1582683260.032:37): pid=8528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir780333507/syzkaller.vnmTOQ/21/bus" dev="sda1" ino=16591 res=1 [ 90.788768][ T27] audit: type=1804 audit(1582683260.062:38): pid=8527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir058032488/syzkaller.CSFz7i/15/bus" dev="sda1" ino=16592 res=1 02:14:20 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='!'], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 02:14:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) socket$kcm(0x2b, 0x1, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) 02:14:20 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000e6cf44701f213bd9c2da23b6c2a6eeb2adfc2373f1bef0d1d64ab7cb974382c073dd9455ee9a8962c5d9498be4a617a6219c14dd303c4b5db74317e52fc822ce488218be625bc4a8dcb35807b3db12ef8a5e009b26c6f320c47772a8eb20ca2ec1aa75b485006cf06dd4ac4f863f8fc7e41781aab566968b47590d541ddc664aa404c9488dcb6e1b131eef840df21a1647e41599723f2c395158491e00b8e4773081b50e4bff640936d52da7d836471345e165b8283940765b55b63a5d7b8c160000000000414ac593ea520bbea152a1f3bc6b1b64c334d573d34d"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x5, 0x2, 0x5, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) 02:14:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_cache\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="e8"], 0x1) [ 91.292537][ T27] audit: type=1804 audit(1582683260.562:39): pid=8542 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir599112922/syzkaller.a1mVvt/17/bus" dev="sda1" ino=16584 res=1 [ 91.487785][ T8524] ================================================================== [ 91.495938][ T8524] BUG: KCSAN: data-race in ext4_nonda_switch / percpu_counter_add_batch [ 91.504256][ T8524] [ 91.506590][ T8524] write to 0xffff88812a9ea958 of 8 bytes by task 8541 on cpu 1: [ 91.514229][ T8524] percpu_counter_add_batch+0xca/0x150 [ 91.519697][ T8524] ext4_claim_free_clusters+0x68/0x90 [ 91.525083][ T8524] ext4_da_reserve_space+0x102/0x280 [ 91.530372][ T8524] ext4_da_get_block_prep+0x87f/0xa60 [ 91.535748][ T8524] ext4_block_write_begin+0x33e/0xba0 [ 91.541122][ T8524] ext4_da_write_begin+0x208/0x840 [ 91.546240][ T8524] generic_perform_write+0x136/0x320 [ 91.551529][ T8524] ext4_buffered_write_iter+0x143/0x290 [ 91.557070][ T8524] ext4_file_write_iter+0xfa/0xd70 [ 91.562178][ T8524] do_iter_readv_writev+0x487/0x5b0 [ 91.567368][ T8524] do_iter_write+0x13b/0x3c0 [ 91.571965][ T8524] vfs_iter_write+0x5c/0x80 [ 91.576470][ T8524] iter_file_splice_write+0x536/0x850 [ 91.581838][ T8524] direct_splice_actor+0xa0/0xc0 [ 91.586778][ T8524] splice_direct_to_actor+0x22b/0x540 [ 91.592154][ T8524] do_splice_direct+0x161/0x1e0 [ 91.597011][ T8524] do_sendfile+0x384/0x7f0 [ 91.601427][ T8524] __x64_sys_sendfile64+0xbe/0x140 [ 91.606535][ T8524] do_syscall_64+0xcc/0x3a0 [ 91.611042][ T8524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 91.616925][ T8524] [ 91.619261][ T8524] read to 0xffff88812a9ea958 of 8 bytes by task 8524 on cpu 0: [ 91.626813][ T8524] ext4_nonda_switch+0x5a/0x140 [ 91.631665][ T8524] ext4_da_write_begin+0xc5/0x840 [ 91.636693][ T8524] generic_perform_write+0x136/0x320 [ 91.641986][ T8524] ext4_buffered_write_iter+0x143/0x290 [ 91.647532][ T8524] ext4_file_write_iter+0xfa/0xd70 [ 91.652652][ T8524] do_iter_readv_writev+0x487/0x5b0 [ 91.657851][ T8524] do_iter_write+0x13b/0x3c0 [ 91.662447][ T8524] vfs_iter_write+0x5c/0x80 [ 91.666982][ T8524] iter_file_splice_write+0x536/0x850 [ 91.672358][ T8524] direct_splice_actor+0xa0/0xc0 [ 91.677294][ T8524] splice_direct_to_actor+0x22b/0x540 [ 91.682673][ T8524] do_splice_direct+0x161/0x1e0 [ 91.687528][ T8524] do_sendfile+0x384/0x7f0 [ 91.691954][ T8524] __x64_sys_sendfile64+0xbe/0x140 [ 91.697077][ T8524] do_syscall_64+0xcc/0x3a0 [ 91.701594][ T8524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 91.707498][ T8524] [ 91.709826][ T8524] Reported by Kernel Concurrency Sanitizer on: [ 91.715987][ T8524] CPU: 0 PID: 8524 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 91.724684][ T8524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.734744][ T8524] ================================================================== [ 91.742814][ T8524] Kernel panic - not syncing: panic_on_warn set ... [ 91.749423][ T8524] CPU: 0 PID: 8524 Comm: syz-executor.4 Not tainted 5.6.0-rc1-syzkaller #0 [ 91.758005][ T8524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.768087][ T8524] Call Trace: [ 91.771402][ T8524] dump_stack+0x11d/0x181 [ 91.775758][ T8524] panic+0x210/0x640 [ 91.779684][ T8524] ? vprintk_func+0x8d/0x140 [ 91.784292][ T8524] kcsan_report.cold+0xc/0x1a [ 91.788998][ T8524] kcsan_setup_watchpoint+0x307/0x400 [ 91.794382][ T8524] __tsan_read8+0xc6/0x100 [ 91.798812][ T8524] ext4_nonda_switch+0x5a/0x140 [ 91.803696][ T8524] ext4_da_write_begin+0xc5/0x840 [ 91.808745][ T8524] ? iov_iter_fault_in_readable+0x15c/0x2b0 [ 91.814785][ T8524] generic_perform_write+0x136/0x320 [ 91.820093][ T8524] ext4_buffered_write_iter+0x143/0x290 [ 91.825660][ T8524] ext4_file_write_iter+0xfa/0xd70 [ 91.830782][ T8524] ? common_file_perm+0x1d5/0x490 [ 91.835853][ T8524] do_iter_readv_writev+0x487/0x5b0 [ 91.841205][ T8524] do_iter_write+0x13b/0x3c0 [ 91.845828][ T8524] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 91.851757][ T8524] vfs_iter_write+0x5c/0x80 [ 91.856291][ T8524] iter_file_splice_write+0x536/0x850 [ 91.861711][ T8524] ? page_cache_pipe_buf_release+0x100/0x100 [ 91.867736][ T8524] direct_splice_actor+0xa0/0xc0 [ 91.872721][ T8524] splice_direct_to_actor+0x22b/0x540 [ 91.878119][ T8524] ? generic_pipe_buf_nosteal+0x20/0x20 [ 91.883695][ T8524] do_splice_direct+0x161/0x1e0 [ 91.888564][ T8524] do_sendfile+0x384/0x7f0 [ 91.893009][ T8524] __x64_sys_sendfile64+0xbe/0x140 [ 91.898139][ T8524] do_syscall_64+0xcc/0x3a0 [ 91.902659][ T8524] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 91.908685][ T8524] RIP: 0033:0x45c449 [ 91.912591][ T8524] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 91.932206][ T8524] RSP: 002b:00007f7cd0103c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 91.940630][ T8524] RAX: ffffffffffffffda RBX: 00007f7cd01046d4 RCX: 000000000045c449 [ 91.948627][ T8524] RDX: 00000000200001c0 RSI: 0000000000000004 RDI: 0000000000000004 [ 91.956608][ T8524] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 91.964592][ T8524] R10: 00008080fffffffe R11: 0000000000000246 R12: 00000000ffffffff [ 91.972565][ T8524] R13: 00000000000008d1 R14: 00000000004cb344 R15: 000000000076bf2c [ 91.981616][ T8524] Kernel Offset: disabled [ 91.985992][ T8524] Rebooting in 86400 seconds..