[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 52.345837][ T27] audit: type=1800 audit(1560555008.698:25): pid=8429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 52.387398][ T27] audit: type=1800 audit(1560555008.708:26): pid=8429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 52.421429][ T27] audit: type=1800 audit(1560555008.708:27): pid=8429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. 2019/06/14 23:30:25 fuzzer started 2019/06/14 23:30:27 dialing manager at 10.128.0.26:44475 2019/06/14 23:30:27 checking machine... 2019/06/14 23:30:27 checking revisions... 2019/06/14 23:30:27 testing simple program... syzkaller login: [ 71.298821][ T8599] IPVS: ftp: loaded support on port[0] = 21 2019/06/14 23:30:27 building call list... [ 72.520388][ T8586] can: request_module (can-proto-0) failed. [ 72.932744][ T8586] can: request_module (can-proto-0) failed. 2019/06/14 23:30:29 syscalls: 100 2019/06/14 23:30:29 code coverage: enabled 2019/06/14 23:30:29 comparison tracing: enabled 2019/06/14 23:30:29 extra coverage: extra coverage is not supported by the kernel 2019/06/14 23:30:29 setuid sandbox: enabled 2019/06/14 23:30:29 namespace sandbox: enabled 2019/06/14 23:30:29 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/14 23:30:29 fault injection: enabled 2019/06/14 23:30:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/14 23:30:29 net packet injection: enabled 2019/06/14 23:30:29 net device setup: enabled 23:30:30 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = gettid() r2 = perf_event_open$cgroup(&(0x7f0000002040)={0x4, 0x70, 0x31fb, 0x101, 0x4, 0x378, 0x0, 0x0, 0x81, 0x5, 0x6, 0xffff, 0x7, 0x5, 0x5, 0x7ff, 0x10000, 0x9, 0x0, 0x5, 0x7fffffff, 0x396, 0x6, 0xa53, 0x7, 0x2, 0x8, 0x9, 0x1, 0x4, 0x7fff, 0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x200, 0x9, 0x0, 0x3f, 0x5, @perf_config_ext={0x5, 0x6}, 0x800, 0x5ceb22fa, 0x1, 0xd, 0x7ff, 0x8, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000cc0)={0x7, 0x70, 0x9, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x1, 0x8, 0x46b, 0x6, 0x1, 0x64c8, 0x401, 0x0, 0x2acd, 0x3, 0x1, 0x2, 0x4, 0x8, 0x7, 0x2, 0xfff, 0x1, 0x2, 0x8001, 0x0, 0x168, 0xffffffff, 0x401, 0x9, 0x4, 0x6, 0x4, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x8, 0x3, 0xffff, 0x1, 0x3, 0x2, 0x5}, r1, 0x8, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0xfe7b, 0x0}, 0x4) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000580)=""/85, 0x55}, {&(0x7f0000000a00)=""/159, 0x9f}], 0x3, &(0x7f0000000b40)=""/205, 0xcd}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/87, 0x57}, {&(0x7f0000000280)}, {&(0x7f0000000d80)=""/109, 0x6d}, {&(0x7f0000000e00)=""/182, 0xb6}], 0x4, &(0x7f0000000f40)=""/4096, 0x1000}, 0x2000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) socket$kcm(0x29, 0x0, 0x0) socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000940)=""/152, 0x98}], 0x3, &(0x7f0000001f40)=""/216, 0xd8}, 0x3) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 74.006159][ T8641] IPVS: ftp: loaded support on port[0] = 21 23:30:30 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 74.112600][ T8641] chnl_net:caif_netlink_parms(): no params data found [ 74.176101][ T8641] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.185456][ T8641] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.193632][ T8641] device bridge_slave_0 entered promiscuous mode [ 74.206555][ T8641] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.228163][ T8641] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.247512][ T8641] device bridge_slave_1 entered promiscuous mode [ 74.282252][ T8641] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 74.292489][ T8641] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 74.316165][ T8641] team0: Port device team_slave_0 added [ 74.324925][ T8641] team0: Port device team_slave_1 added 23:30:30 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 74.335364][ T8644] IPVS: ftp: loaded support on port[0] = 21 [ 74.400999][ T8641] device hsr_slave_0 entered promiscuous mode [ 74.447776][ T8641] device hsr_slave_1 entered promiscuous mode [ 74.507495][ T8641] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.514689][ T8641] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.522552][ T8641] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.529676][ T8641] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.552972][ T8646] IPVS: ftp: loaded support on port[0] = 21 23:30:31 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) [ 74.674082][ T8641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.737984][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.769656][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.789305][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.805125][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 74.825406][ T8641] 8021q: adding VLAN 0 to HW filter on device team0 23:30:31 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xff, 0x10000000000007f, 0xb, 0x8}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f00000001c0)}, 0x10) [ 74.887618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.898228][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.905324][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.932785][ T8646] chnl_net:caif_netlink_parms(): no params data found [ 74.945530][ T8651] IPVS: ftp: loaded support on port[0] = 21 [ 74.981718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.993469][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.000592][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.033800][ T8644] chnl_net:caif_netlink_parms(): no params data found [ 75.076938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.121669][ T8655] IPVS: ftp: loaded support on port[0] = 21 [ 75.136688][ T8646] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.148505][ T8646] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.156223][ T8646] device bridge_slave_0 entered promiscuous mode [ 75.166416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.175117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.185414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.198738][ T8641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.210551][ T8641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:30:31 executing program 5: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 75.232948][ T8646] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.240384][ T8646] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.248417][ T8646] device bridge_slave_1 entered promiscuous mode [ 75.263001][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 75.275508][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.318353][ T8644] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.325492][ T8644] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.334906][ T8644] device bridge_slave_0 entered promiscuous mode [ 75.345107][ T8644] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.352299][ T8644] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.360111][ T8644] device bridge_slave_1 entered promiscuous mode [ 75.377731][ T8646] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.389833][ T8646] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.441000][ T8644] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 75.461000][ T8646] team0: Port device team_slave_0 added [ 75.469571][ T8646] team0: Port device team_slave_1 added [ 75.480036][ T8644] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 75.505153][ T8658] IPVS: ftp: loaded support on port[0] = 21 [ 75.534319][ T8641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.572681][ T8644] team0: Port device team_slave_0 added [ 75.580533][ T8644] team0: Port device team_slave_1 added [ 75.609519][ T8646] device hsr_slave_0 entered promiscuous mode [ 75.667784][ T8646] device hsr_slave_1 entered promiscuous mode [ 75.810243][ T8644] device hsr_slave_0 entered promiscuous mode [ 75.837821][ T8644] device hsr_slave_1 entered promiscuous mode [ 75.951995][ T8644] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.959100][ T8644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.966396][ T8644] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.973511][ T8644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.986382][ T8655] chnl_net:caif_netlink_parms(): no params data found [ 75.999788][ T8651] chnl_net:caif_netlink_parms(): no params data found [ 76.144817][ T8655] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.152053][ T8655] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.160011][ T8655] device bridge_slave_0 entered promiscuous mode [ 76.168125][ T8655] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.175187][ T8655] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.182877][ T8655] device bridge_slave_1 entered promiscuous mode [ 76.202663][ T8651] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.212078][ T8651] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.221007][ T8651] device bridge_slave_0 entered promiscuous mode [ 76.230577][ T8667] device lo entered promiscuous mode [ 76.249277][ C0] hrtimer: interrupt took 26831 ns [ 76.916272][ T8644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.975468][ T2926] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.983501][ T2926] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.993174][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 77.008025][ T8646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.037299][ T8651] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.050031][ T8651] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.058137][ T8651] device bridge_slave_1 entered promiscuous mode 23:30:33 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = gettid() r2 = perf_event_open$cgroup(&(0x7f0000002040)={0x4, 0x70, 0x31fb, 0x101, 0x4, 0x378, 0x0, 0x0, 0x81, 0x5, 0x6, 0xffff, 0x7, 0x5, 0x5, 0x7ff, 0x10000, 0x9, 0x0, 0x5, 0x7fffffff, 0x396, 0x6, 0xa53, 0x7, 0x2, 0x8, 0x9, 0x1, 0x4, 0x7fff, 0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x200, 0x9, 0x0, 0x3f, 0x5, @perf_config_ext={0x5, 0x6}, 0x800, 0x5ceb22fa, 0x1, 0xd, 0x7ff, 0x8, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000cc0)={0x7, 0x70, 0x9, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x1, 0x8, 0x46b, 0x6, 0x1, 0x64c8, 0x401, 0x0, 0x2acd, 0x3, 0x1, 0x2, 0x4, 0x8, 0x7, 0x2, 0xfff, 0x1, 0x2, 0x8001, 0x0, 0x168, 0xffffffff, 0x401, 0x9, 0x4, 0x6, 0x4, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x8, 0x3, 0xffff, 0x1, 0x3, 0x2, 0x5}, r1, 0x8, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0xfe7b, 0x0}, 0x4) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000580)=""/85, 0x55}, {&(0x7f0000000a00)=""/159, 0x9f}], 0x3, &(0x7f0000000b40)=""/205, 0xcd}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/87, 0x57}, {&(0x7f0000000280)}, {&(0x7f0000000d80)=""/109, 0x6d}, {&(0x7f0000000e00)=""/182, 0xb6}], 0x4, &(0x7f0000000f40)=""/4096, 0x1000}, 0x2000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) socket$kcm(0x29, 0x0, 0x0) socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000940)=""/152, 0x98}], 0x3, &(0x7f0000001f40)=""/216, 0xd8}, 0x3) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 77.124783][ T8644] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.155295][ T8655] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.207251][ T8646] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.242164][ T8655] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 77.264109][ T8658] chnl_net:caif_netlink_parms(): no params data found [ 77.282445][ T8651] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 77.291227][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.299076][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.306684][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.315573][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.324122][ T2926] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.331218][ T2926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.338974][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.347801][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.356135][ T2926] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.363322][ T2926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.371311][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.380043][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 77.387878][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 77.395522][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.404091][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.412721][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.421488][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 77.430149][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 77.438601][ T2926] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.445638][ T2926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.453487][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.462037][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.484043][ T8655] team0: Port device team_slave_0 added [ 77.502725][ T8651] bond0: Enslaving bond_slave_1 as an active interface with an up link 23:30:33 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = gettid() r2 = perf_event_open$cgroup(&(0x7f0000002040)={0x4, 0x70, 0x31fb, 0x101, 0x4, 0x378, 0x0, 0x0, 0x81, 0x5, 0x6, 0xffff, 0x7, 0x5, 0x5, 0x7ff, 0x10000, 0x9, 0x0, 0x5, 0x7fffffff, 0x396, 0x6, 0xa53, 0x7, 0x2, 0x8, 0x9, 0x1, 0x4, 0x7fff, 0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x200, 0x9, 0x0, 0x3f, 0x5, @perf_config_ext={0x5, 0x6}, 0x800, 0x5ceb22fa, 0x1, 0xd, 0x7ff, 0x8, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000cc0)={0x7, 0x70, 0x9, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x1, 0x8, 0x46b, 0x6, 0x1, 0x64c8, 0x401, 0x0, 0x2acd, 0x3, 0x1, 0x2, 0x4, 0x8, 0x7, 0x2, 0xfff, 0x1, 0x2, 0x8001, 0x0, 0x168, 0xffffffff, 0x401, 0x9, 0x4, 0x6, 0x4, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x8, 0x3, 0xffff, 0x1, 0x3, 0x2, 0x5}, r1, 0x8, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0xfe7b, 0x0}, 0x4) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000580)=""/85, 0x55}, {&(0x7f0000000a00)=""/159, 0x9f}], 0x3, &(0x7f0000000b40)=""/205, 0xcd}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/87, 0x57}, {&(0x7f0000000280)}, {&(0x7f0000000d80)=""/109, 0x6d}, {&(0x7f0000000e00)=""/182, 0xb6}], 0x4, &(0x7f0000000f40)=""/4096, 0x1000}, 0x2000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) socket$kcm(0x29, 0x0, 0x0) socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000940)=""/152, 0x98}], 0x3, &(0x7f0000001f40)=""/216, 0xd8}, 0x3) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 77.512050][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.521530][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.538593][ T8655] team0: Port device team_slave_1 added [ 77.563027][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 77.578161][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.587083][ T2926] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.594214][ T2926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.605527][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.625669][ T8644] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 77.636914][ T8644] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.657660][ T8651] team0: Port device team_slave_0 added [ 77.668102][ T8651] team0: Port device team_slave_1 added [ 77.678151][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.686407][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.695367][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 77.703730][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 77.712617][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:30:34 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = gettid() r2 = perf_event_open$cgroup(&(0x7f0000002040)={0x4, 0x70, 0x31fb, 0x101, 0x4, 0x378, 0x0, 0x0, 0x81, 0x5, 0x6, 0xffff, 0x7, 0x5, 0x5, 0x7ff, 0x10000, 0x9, 0x0, 0x5, 0x7fffffff, 0x396, 0x6, 0xa53, 0x7, 0x2, 0x8, 0x9, 0x1, 0x4, 0x7fff, 0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x200, 0x9, 0x0, 0x3f, 0x5, @perf_config_ext={0x5, 0x6}, 0x800, 0x5ceb22fa, 0x1, 0xd, 0x7ff, 0x8, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000cc0)={0x7, 0x70, 0x9, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x1, 0x8, 0x46b, 0x6, 0x1, 0x64c8, 0x401, 0x0, 0x2acd, 0x3, 0x1, 0x2, 0x4, 0x8, 0x7, 0x2, 0xfff, 0x1, 0x2, 0x8001, 0x0, 0x168, 0xffffffff, 0x401, 0x9, 0x4, 0x6, 0x4, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x8, 0x3, 0xffff, 0x1, 0x3, 0x2, 0x5}, r1, 0x8, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0xfe7b, 0x0}, 0x4) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000580)=""/85, 0x55}, {&(0x7f0000000a00)=""/159, 0x9f}], 0x3, &(0x7f0000000b40)=""/205, 0xcd}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/87, 0x57}, {&(0x7f0000000280)}, {&(0x7f0000000d80)=""/109, 0x6d}, {&(0x7f0000000e00)=""/182, 0xb6}], 0x4, &(0x7f0000000f40)=""/4096, 0x1000}, 0x2000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) socket$kcm(0x29, 0x0, 0x0) socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000940)=""/152, 0x98}], 0x3, &(0x7f0000001f40)=""/216, 0xd8}, 0x3) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 78.456366][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 78.533693][ T8651] device hsr_slave_0 entered promiscuous mode [ 78.578058][ T8651] device hsr_slave_1 entered promiscuous mode [ 78.629907][ T8644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.637274][ T8658] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.645220][ T8658] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.654443][ T8658] device bridge_slave_0 entered promiscuous mode [ 78.690100][ T8655] device hsr_slave_0 entered promiscuous mode [ 78.737643][ T8655] device hsr_slave_1 entered promiscuous mode [ 78.778826][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 78.787827][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 78.810088][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 78.818765][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 78.827053][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 78.835496][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 78.844076][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 79.373161][ T8658] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.383345][ T8658] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.394274][ T8658] device bridge_slave_1 entered promiscuous mode 23:30:35 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = gettid() r2 = perf_event_open$cgroup(&(0x7f0000002040)={0x4, 0x70, 0x31fb, 0x101, 0x4, 0x378, 0x0, 0x0, 0x81, 0x5, 0x6, 0xffff, 0x7, 0x5, 0x5, 0x7ff, 0x10000, 0x9, 0x0, 0x5, 0x7fffffff, 0x396, 0x6, 0xa53, 0x7, 0x2, 0x8, 0x9, 0x1, 0x4, 0x7fff, 0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x200, 0x9, 0x0, 0x3f, 0x5, @perf_config_ext={0x5, 0x6}, 0x800, 0x5ceb22fa, 0x1, 0xd, 0x7ff, 0x8, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000cc0)={0x7, 0x70, 0x9, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x1, 0x8, 0x46b, 0x6, 0x1, 0x64c8, 0x401, 0x0, 0x2acd, 0x3, 0x1, 0x2, 0x4, 0x8, 0x7, 0x2, 0xfff, 0x1, 0x2, 0x8001, 0x0, 0x168, 0xffffffff, 0x401, 0x9, 0x4, 0x6, 0x4, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x8, 0x3, 0xffff, 0x1, 0x3, 0x2, 0x5}, r1, 0x8, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0xfe7b, 0x0}, 0x4) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000580)=""/85, 0x55}, {&(0x7f0000000a00)=""/159, 0x9f}], 0x3, &(0x7f0000000b40)=""/205, 0xcd}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/87, 0x57}, {&(0x7f0000000280)}, {&(0x7f0000000d80)=""/109, 0x6d}, {&(0x7f0000000e00)=""/182, 0xb6}], 0x4, &(0x7f0000000f40)=""/4096, 0x1000}, 0x2000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) socket$kcm(0x29, 0x0, 0x0) socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000940)=""/152, 0x98}], 0x3, &(0x7f0000001f40)=""/216, 0xd8}, 0x3) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 79.491410][ T8646] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.503557][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 79.544798][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 79.554513][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 79.591568][ T8658] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 79.675101][ T8658] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 79.693314][ T8646] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.783169][ T8697] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 79.794437][ T8697] CPU: 0 PID: 8697 Comm: syz-executor.1 Not tainted 5.2.0-rc3+ #17 [ 79.802352][ T8697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 79.812520][ T8697] Call Trace: [ 79.815823][ T8697] dump_stack+0x172/0x1f0 [ 79.820166][ T8697] dump_header+0x10f/0xb6c [ 79.824588][ T8697] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 79.830407][ T8697] ? ___ratelimit+0x60/0x595 [ 79.835021][ T8697] ? do_raw_spin_unlock+0x57/0x270 [ 79.840152][ T8697] oom_kill_process.cold+0x10/0x15 [ 79.845326][ T8697] out_of_memory+0x79a/0x1280 [ 79.850020][ T8697] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 79.855495][ T8697] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 79.857752][ T8655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.860960][ T8697] ? oom_killer_disable+0x280/0x280 [ 79.860989][ T8697] ? trace_hardirqs_on_caller+0x6a/0x220 [ 79.878385][ T8697] mem_cgroup_out_of_memory+0x1ca/0x230 [ 79.884041][ T8697] ? memcg_event_wake+0x230/0x230 [ 79.889071][ T8697] ? retint_kernel+0x2b/0x2b [ 79.893686][ T8697] memory_max_write+0x22f/0x390 [ 79.898551][ T8697] ? mem_cgroup_write+0x360/0x360 [ 79.903582][ T8697] ? lock_acquire+0x16f/0x3f0 [ 79.906120][ T8655] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.908275][ T8697] ? kernfs_fop_write+0x227/0x480 [ 79.908299][ T8697] cgroup_file_write+0x241/0x790 [ 79.908321][ T8697] ? mem_cgroup_write+0x360/0x360 [ 79.908334][ T8697] ? kill_css+0x380/0x380 [ 79.908354][ T8697] ? kill_css+0x380/0x380 [ 79.938514][ T8697] kernfs_fop_write+0x2b8/0x480 [ 79.943380][ T8697] __vfs_write+0x8a/0x110 [ 79.947720][ T8697] ? kernfs_fop_open+0xd80/0xd80 [ 79.952674][ T8697] vfs_write+0x20c/0x580 [ 79.956936][ T8697] ksys_write+0x14f/0x290 [ 79.961280][ T8697] ? __ia32_sys_read+0xb0/0xb0 [ 79.966063][ T8697] ? do_syscall_64+0x26/0x680 [ 79.967210][ T8655] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.970742][ T8697] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 79.970759][ T8697] ? do_syscall_64+0x26/0x680 [ 79.970780][ T8697] __x64_sys_write+0x73/0xb0 [ 79.970797][ T8697] do_syscall_64+0xfd/0x680 [ 79.991517][ T8655] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.991832][ T8697] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 80.012123][ T8655] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.017110][ T8697] RIP: 0033:0x4592c9 [ 80.017126][ T8697] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 80.017134][ T8697] RSP: 002b:00007f9288e99c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 80.017149][ T8697] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 80.017155][ T8697] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 80.017169][ T8697] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 80.029008][ T8697] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9288e9a6d4 [ 80.029017][ T8697] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 80.113117][ T8697] memory: usage 4604kB, limit 0kB, failcnt 12 [ 80.125054][ T8651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.157021][ T8651] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.164542][ T8697] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 80.178024][ T8697] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 80.185325][ T8697] Memory cgroup stats for /syz1: cache:0KB rss:4224KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4224KB inactive_file:0KB active_file:0KB unevictable:0KB [ 80.187588][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.208165][ T8697] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8696,uid=0 [ 80.230764][ T8697] Memory cgroup out of memory: Killed process 8696 (syz-executor.1) total-vm:72712kB, anon-rss:4188kB, file-rss:34816kB, shmem-rss:0kB 23:30:36 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = gettid() r2 = perf_event_open$cgroup(&(0x7f0000002040)={0x4, 0x70, 0x31fb, 0x101, 0x4, 0x378, 0x0, 0x0, 0x81, 0x5, 0x6, 0xffff, 0x7, 0x5, 0x5, 0x7ff, 0x10000, 0x9, 0x0, 0x5, 0x7fffffff, 0x396, 0x6, 0xa53, 0x7, 0x2, 0x8, 0x9, 0x1, 0x4, 0x7fff, 0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x200, 0x9, 0x0, 0x3f, 0x5, @perf_config_ext={0x5, 0x6}, 0x800, 0x5ceb22fa, 0x1, 0xd, 0x7ff, 0x8, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000cc0)={0x7, 0x70, 0x9, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x1, 0x8, 0x46b, 0x6, 0x1, 0x64c8, 0x401, 0x0, 0x2acd, 0x3, 0x1, 0x2, 0x4, 0x8, 0x7, 0x2, 0xfff, 0x1, 0x2, 0x8001, 0x0, 0x168, 0xffffffff, 0x401, 0x9, 0x4, 0x6, 0x4, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x8, 0x3, 0xffff, 0x1, 0x3, 0x2, 0x5}, r1, 0x8, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0xfe7b, 0x0}, 0x4) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000580)=""/85, 0x55}, {&(0x7f0000000a00)=""/159, 0x9f}], 0x3, &(0x7f0000000b40)=""/205, 0xcd}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/87, 0x57}, {&(0x7f0000000280)}, {&(0x7f0000000d80)=""/109, 0x6d}, {&(0x7f0000000e00)=""/182, 0xb6}], 0x4, &(0x7f0000000f40)=""/4096, 0x1000}, 0x2000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) socket$kcm(0x29, 0x0, 0x0) socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000940)=""/152, 0x98}], 0x3, &(0x7f0000001f40)=""/216, 0xd8}, 0x3) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 80.257642][ T1044] oom_reaper: reaped process 8696 (syz-executor.1), now anon-rss:0kB, file-rss:34788kB, shmem-rss:0kB [ 80.283290][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.297292][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 80.324859][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 80.348912][ T3486] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.356039][ T3486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.383428][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 80.392368][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 80.406132][ T3486] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.413286][ T3486] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.431864][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 80.444012][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 80.453515][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 80.462874][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.472215][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.481828][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.491260][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.500109][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 80.509314][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.521152][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.532502][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.544174][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.564792][ T8658] team0: Port device team_slave_0 added [ 80.571815][ T8644] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 23:30:36 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 80.577408][ T8658] team0: Port device team_slave_1 added [ 80.587972][ T8644] CPU: 0 PID: 8644 Comm: syz-executor.1 Not tainted 5.2.0-rc3+ #17 [ 80.595871][ T8644] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 80.605919][ T8644] Call Trace: [ 80.609232][ T8644] dump_stack+0x172/0x1f0 [ 80.613583][ T8644] dump_header+0x10f/0xb6c [ 80.618009][ T8644] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 80.623826][ T8644] ? ___ratelimit+0x60/0x595 [ 80.628423][ T8644] ? do_raw_spin_unlock+0x57/0x270 [ 80.633540][ T8644] oom_kill_process.cold+0x10/0x15 [ 80.638725][ T8644] out_of_memory+0x79a/0x1280 [ 80.643437][ T8644] ? lock_downgrade+0x880/0x880 [ 80.648276][ T8644] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 80.654503][ T8644] ? oom_killer_disable+0x280/0x280 [ 80.659723][ T8644] ? find_held_lock+0x35/0x130 [ 80.664480][ T8644] mem_cgroup_out_of_memory+0x1ca/0x230 [ 80.670010][ T8644] ? memcg_event_wake+0x230/0x230 [ 80.675024][ T8644] ? do_raw_spin_unlock+0x57/0x270 [ 80.680118][ T8644] ? _raw_spin_unlock+0x2d/0x50 [ 80.684957][ T8644] try_charge+0x1042/0x1410 [ 80.689463][ T8644] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 80.694994][ T8644] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 80.701221][ T8644] ? kasan_check_read+0x11/0x20 [ 80.706063][ T8644] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 80.711599][ T8644] mem_cgroup_try_charge+0x24d/0x5e0 [ 80.716875][ T8644] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 80.722628][ T8644] wp_page_copy+0x416/0x1770 [ 80.727379][ T8644] ? do_wp_page+0x486/0x1500 [ 80.731952][ T8644] ? pmd_pfn+0x1d0/0x1d0 [ 80.736186][ T8644] ? lock_downgrade+0x880/0x880 [ 80.741022][ T8644] ? swp_swapcount+0x540/0x540 [ 80.745773][ T8644] ? kasan_check_read+0x11/0x20 [ 80.750694][ T8644] ? do_raw_spin_unlock+0x57/0x270 [ 80.755794][ T8644] do_wp_page+0x48e/0x1500 [ 80.760195][ T8644] ? finish_mkwrite_fault+0x540/0x540 [ 80.765556][ T8644] __handle_mm_fault+0x22e3/0x3eb0 [ 80.770658][ T8644] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 80.776187][ T8644] ? find_held_lock+0x35/0x130 [ 80.780934][ T8644] ? handle_mm_fault+0x292/0xa90 [ 80.785870][ T8644] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 80.792094][ T8644] ? kasan_check_read+0x11/0x20 [ 80.807217][ T8644] handle_mm_fault+0x3b7/0xa90 [ 80.811975][ T8644] __do_page_fault+0x5ef/0xda0 [ 80.816723][ T8644] do_page_fault+0x71/0x57d [ 80.821212][ T8644] ? page_fault+0x8/0x30 [ 80.825449][ T8644] page_fault+0x1e/0x30 [ 80.829652][ T8644] RIP: 0033:0x403672 [ 80.833552][ T8644] Code: 55 41 54 49 89 fc 55 53 48 81 ec b8 10 00 00 64 48 8b 04 25 28 00 00 00 48 89 84 24 a8 10 00 00 31 c0 be 02 00 00 00 4c 89 e7 79 86 05 00 85 c0 0f 84 00 03 00 00 4c 89 e7 e8 99 3b 05 00 48 [ 80.853140][ T8644] RSP: 002b:00007fffc4de2d10 EFLAGS: 00010246 [ 80.859191][ T8644] RAX: 0000000000000000 RBX: 0000000000013775 RCX: 0000000000412ed0 [ 80.867142][ T8644] RDX: 000000000000000c RSI: 0000000000000002 RDI: 00007fffc4de3e40 [ 80.875093][ T8644] RBP: 0000000000000002 R08: 0000000000000001 R09: 00005555565d7940 [ 80.883057][ T8644] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fffc4de3e40 [ 80.891033][ T8644] R13: 00007fffc4de3e30 R14: 0000000000000000 R15: 00007fffc4de3e40 [ 80.900482][ T8644] memory: usage 196kB, limit 0kB, failcnt 25 [ 80.906485][ T8644] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 80.923689][ T8644] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 80.931630][ T8644] Memory cgroup stats for /syz1: cache:0KB rss:60KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:60KB inactive_file:0KB active_file:0KB unevictable:0KB [ 80.959103][ T8644] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8644,uid=0 [ 80.980793][ T8644] Memory cgroup out of memory: Killed process 8644 (syz-executor.1) total-vm:72448kB, anon-rss:72kB, file-rss:34828kB, shmem-rss:0kB [ 80.998662][ T1044] oom_reaper: reaped process 8644 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 23:30:37 executing program 0: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = gettid() r2 = perf_event_open$cgroup(&(0x7f0000002040)={0x4, 0x70, 0x31fb, 0x101, 0x4, 0x378, 0x0, 0x0, 0x81, 0x5, 0x6, 0xffff, 0x7, 0x5, 0x5, 0x7ff, 0x10000, 0x9, 0x0, 0x5, 0x7fffffff, 0x396, 0x6, 0xa53, 0x7, 0x2, 0x8, 0x9, 0x1, 0x4, 0x7fff, 0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x200, 0x9, 0x0, 0x3f, 0x5, @perf_config_ext={0x5, 0x6}, 0x800, 0x5ceb22fa, 0x1, 0xd, 0x7ff, 0x8, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000cc0)={0x7, 0x70, 0x9, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x1, 0x8, 0x46b, 0x6, 0x1, 0x64c8, 0x401, 0x0, 0x2acd, 0x3, 0x1, 0x2, 0x4, 0x8, 0x7, 0x2, 0xfff, 0x1, 0x2, 0x8001, 0x0, 0x168, 0xffffffff, 0x401, 0x9, 0x4, 0x6, 0x4, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x8, 0x3, 0xffff, 0x1, 0x3, 0x2, 0x5}, r1, 0x8, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0xfe7b, 0x0}, 0x4) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000580)=""/85, 0x55}, {&(0x7f0000000a00)=""/159, 0x9f}], 0x3, &(0x7f0000000b40)=""/205, 0xcd}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/87, 0x57}, {&(0x7f0000000280)}, {&(0x7f0000000d80)=""/109, 0x6d}, {&(0x7f0000000e00)=""/182, 0xb6}], 0x4, &(0x7f0000000f40)=""/4096, 0x1000}, 0x2000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) socket$kcm(0x29, 0x0, 0x0) socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000940)=""/152, 0x98}], 0x3, &(0x7f0000001f40)=""/216, 0xd8}, 0x3) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 81.170612][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.180920][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.192242][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.221446][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.250841][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.283646][ T8649] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.290801][ T8649] bridge0: port 1(bridge_slave_0) entered forwarding state 23:30:37 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 81.365919][ T8723] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.380599][ T8658] device hsr_slave_0 entered promiscuous mode 23:30:37 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 81.423758][ T8727] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.438009][ T8658] device hsr_slave_1 entered promiscuous mode [ 81.484972][ T8730] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. [ 81.674533][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.682573][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.691575][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.700215][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.707249][ T8649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.715307][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.723820][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.732357][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.741028][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.828429][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.836243][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.891165][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.125731][ T8651] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 82.136586][ T8651] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.218403][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.226695][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.238049][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.246296][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.270513][ T8651] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.346433][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.381218][ T8658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.398790][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.406539][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.481223][ T8658] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.500910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.512502][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.521528][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.528640][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.536558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.648527][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.657022][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.665702][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.672817][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.687641][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.696073][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.705805][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.714917][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.723466][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.732025][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.741363][ T8743] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:39 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:39 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 82.822116][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.837709][ T8744] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.852016][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.861426][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.876370][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.885721][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.898236][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.914360][ T8746] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.041771][ T8749] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.155364][ T8658] 8021q: adding VLAN 0 to HW filter on device batadv0 23:30:39 executing program 5: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:30:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xff, 0x10000000000007f, 0xb, 0x8}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f00000001c0)}, 0x10) 23:30:39 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:30:39 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xff, 0x10000000000007f, 0xb, 0x8}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f00000001c0)}, 0x10) 23:30:39 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) [ 83.301098][ T8692] device bridge_slave_1 left promiscuous mode [ 83.308867][ T8692] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.339971][ T8692] device bridge_slave_0 left promiscuous mode [ 83.346189][ T8692] bridge0: port 1(bridge_slave_0) entered disabled state 23:30:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xff, 0x10000000000007f, 0xb, 0x8}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f00000001c0)}, 0x10) 23:30:39 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xff, 0x10000000000007f, 0xb, 0x8}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f00000001c0)}, 0x10) 23:30:39 executing program 5: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:30:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xff, 0x10000000000007f, 0xb, 0x8}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f00000001c0)}, 0x10) 23:30:40 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xff, 0x10000000000007f, 0xb, 0x8}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r0, &(0x7f00000001c0)}, 0x10) 23:30:40 executing program 5: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:30:40 executing program 5: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:30:40 executing program 0: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 85.601375][ T8692] device hsr_slave_1 left promiscuous mode [ 85.642255][ T8692] device hsr_slave_0 left promiscuous mode [ 85.683019][ T8692] team0 (unregistering): Port device team_slave_1 removed [ 85.696006][ T8692] team0 (unregistering): Port device team_slave_0 removed [ 85.708117][ T8692] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 85.752180][ T8692] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 85.840859][ T8692] bond0 (unregistering): Released all slaves [ 85.978645][ T8768] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.990452][ T8769] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.007273][ T8808] IPVS: ftp: loaded support on port[0] = 21 [ 86.199125][ T8808] chnl_net:caif_netlink_parms(): no params data found [ 86.226154][ T8808] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.233666][ T8808] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.241371][ T8808] device bridge_slave_0 entered promiscuous mode [ 86.249624][ T8808] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.256722][ T8808] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.264479][ T8808] device bridge_slave_1 entered promiscuous mode [ 86.284706][ T8808] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 86.295825][ T8808] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 86.316959][ T8808] team0: Port device team_slave_0 added [ 86.324119][ T8808] team0: Port device team_slave_1 added [ 86.390280][ T8808] device hsr_slave_0 entered promiscuous mode [ 86.427731][ T8808] device hsr_slave_1 entered promiscuous mode [ 86.486830][ T8808] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.493960][ T8808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.501367][ T8808] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.508444][ T8808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.573670][ T8808] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.594437][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.610368][ T3486] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.624154][ T3486] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.641237][ T8808] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.653610][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.663008][ T3486] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.670122][ T3486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.705756][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.714789][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.721901][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.739102][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.763447][ T8808] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 86.774350][ T8808] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.788240][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.796289][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.805771][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.815680][ T3486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.836582][ T8808] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.848925][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.154907][ T8818] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 87.173384][ T8818] CPU: 1 PID: 8818 Comm: syz-executor.1 Not tainted 5.2.0-rc3+ #17 [ 87.181305][ T8818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.191352][ T8818] Call Trace: [ 87.194633][ T8818] dump_stack+0x172/0x1f0 [ 87.198963][ T8818] dump_header+0x10f/0xb6c [ 87.203387][ T8818] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 87.209199][ T8818] ? ___ratelimit+0x60/0x595 [ 87.213779][ T8818] ? do_raw_spin_unlock+0x57/0x270 [ 87.218888][ T8818] oom_kill_process.cold+0x10/0x15 [ 87.223995][ T8818] out_of_memory+0x79a/0x1280 [ 87.228667][ T8818] ? __sched_text_start+0x8/0x8 [ 87.233515][ T8818] ? oom_killer_disable+0x280/0x280 [ 87.238725][ T8818] mem_cgroup_out_of_memory+0x1ca/0x230 [ 87.244262][ T8818] ? memcg_event_wake+0x230/0x230 [ 87.249283][ T8818] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 87.255186][ T8818] ? cgroup_file_notify+0x140/0x1b0 [ 87.260369][ T8818] memory_max_write+0x22f/0x390 [ 87.265223][ T8818] ? mem_cgroup_write+0x360/0x360 [ 87.270249][ T8818] ? mem_cgroup_write+0x360/0x360 [ 87.275289][ T8818] cgroup_file_write+0x241/0x790 [ 87.280231][ T8818] ? mem_cgroup_write+0x360/0x360 [ 87.285236][ T8818] ? kill_css+0x380/0x380 [ 87.289647][ T8818] ? kill_css+0x380/0x380 [ 87.304677][ T8818] kernfs_fop_write+0x2b8/0x480 [ 87.309528][ T8818] __vfs_write+0x8a/0x110 [ 87.313848][ T8818] ? kernfs_fop_open+0xd80/0xd80 [ 87.318780][ T8818] vfs_write+0x20c/0x580 [ 87.323015][ T8818] ksys_write+0x14f/0x290 [ 87.327350][ T8818] ? __ia32_sys_read+0xb0/0xb0 [ 87.332109][ T8818] ? do_syscall_64+0x26/0x680 [ 87.336769][ T8818] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 87.342816][ T8818] ? do_syscall_64+0x26/0x680 [ 87.347494][ T8818] __x64_sys_write+0x73/0xb0 [ 87.352076][ T8818] do_syscall_64+0xfd/0x680 [ 87.356564][ T8818] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 87.362434][ T8818] RIP: 0033:0x4592c9 [ 87.366314][ T8818] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 87.385905][ T8818] RSP: 002b:00007fbe16a0fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 87.394357][ T8818] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 87.402316][ T8818] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 87.410284][ T8818] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 87.418521][ T8818] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe16a106d4 [ 87.426482][ T8818] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 87.450181][ T8818] memory: usage 4780kB, limit 0kB, failcnt 38 [ 87.456460][ T8818] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 87.471133][ T8818] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 87.481904][ T8818] Memory cgroup stats for /syz1: cache:0KB rss:4232KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4232KB inactive_file:0KB active_file:0KB unevictable:0KB [ 87.509968][ T8818] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8817,uid=0 [ 87.536490][ T8818] Memory cgroup out of memory: Killed process 8817 (syz-executor.1) total-vm:72712kB, anon-rss:4240kB, file-rss:35788kB, shmem-rss:0kB [ 87.558768][ T1044] oom_reaper: reaped process 8817 (syz-executor.1), now anon-rss:0kB, file-rss:34828kB, shmem-rss:0kB 23:30:44 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:30:44 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:30:44 executing program 0: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:30:44 executing program 5: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:30:44 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:44 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) [ 87.769403][ T8808] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 23:30:44 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 87.822570][ T8829] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 87.838249][ T8808] CPU: 0 PID: 8808 Comm: syz-executor.1 Not tainted 5.2.0-rc3+ #17 [ 87.846165][ T8808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.856226][ T8808] Call Trace: [ 87.859524][ T8808] dump_stack+0x172/0x1f0 [ 87.864382][ T8808] dump_header+0x10f/0xb6c [ 87.868806][ T8808] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 87.874611][ T8808] ? ___ratelimit+0x60/0x595 [ 87.879189][ T8808] ? do_raw_spin_unlock+0x57/0x270 [ 87.879242][ T8808] oom_kill_process.cold+0x10/0x15 [ 87.879256][ T8808] out_of_memory+0x79a/0x1280 [ 87.894201][ T8808] ? lock_downgrade+0x880/0x880 [ 87.899053][ T8808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 87.905298][ T8808] ? oom_killer_disable+0x280/0x280 [ 87.910583][ T8808] ? find_held_lock+0x35/0x130 [ 87.915364][ T8808] mem_cgroup_out_of_memory+0x1ca/0x230 23:30:44 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 87.920916][ T8808] ? memcg_event_wake+0x230/0x230 [ 87.925949][ T8808] ? do_raw_spin_unlock+0x57/0x270 [ 87.931063][ T8808] ? _raw_spin_unlock+0x2d/0x50 [ 87.936092][ T8808] try_charge+0x1042/0x1410 [ 87.940606][ T8808] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 87.946169][ T8808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 87.952408][ T8808] ? kasan_check_read+0x11/0x20 [ 87.957263][ T8808] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 87.962909][ T8808] mem_cgroup_try_charge+0x24d/0x5e0 [ 87.968201][ T8808] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 87.973840][ T8808] wp_page_copy+0x416/0x1770 [ 87.978433][ T8808] ? do_wp_page+0x486/0x1500 [ 87.983031][ T8808] ? pmd_pfn+0x1d0/0x1d0 [ 87.987279][ T8808] ? lock_downgrade+0x880/0x880 [ 87.992126][ T8808] ? swp_swapcount+0x540/0x540 [ 87.996891][ T8808] ? do_raw_spin_unlock+0x57/0x270 [ 88.002008][ T8808] ? kasan_check_read+0x11/0x20 [ 88.006860][ T8808] ? do_raw_spin_unlock+0x57/0x270 [ 88.011974][ T8808] do_wp_page+0x48e/0x1500 [ 88.016400][ T8808] ? finish_mkwrite_fault+0x540/0x540 23:30:44 executing program 5: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 88.021784][ T8808] __handle_mm_fault+0x22e3/0x3eb0 [ 88.026901][ T8808] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 88.032444][ T8808] ? find_held_lock+0x35/0x130 [ 88.037214][ T8808] ? handle_mm_fault+0x292/0xa90 [ 88.041979][ T8827] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 88.042156][ T8808] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 88.042177][ T8808] ? kasan_check_read+0x11/0x20 [ 88.057658][ T8808] handle_mm_fault+0x3b7/0xa90 [ 88.067223][ T8808] __do_page_fault+0x5ef/0xda0 [ 88.071993][ T8808] do_page_fault+0x71/0x57d [ 88.076496][ T8808] ? page_fault+0x8/0x30 [ 88.080739][ T8808] page_fault+0x1e/0x30 [ 88.084899][ T8808] RIP: 0033:0x4303a6 [ 88.088792][ T8808] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 4b 64 00 85 c0 0f 84 [ 88.108484][ T8808] RSP: 002b:00007ffed51d1270 EFLAGS: 00010206 [ 88.114532][ T8808] RAX: 0000000000019691 RBX: 0000000000714640 RCX: 0000000000008041 23:30:44 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 88.122503][ T8808] RDX: 0000555555dff930 RSI: 0000555555e07970 RDI: 0000000000000003 [ 88.130456][ T8808] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555555dfe940 [ 88.138406][ T8808] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 88.146357][ T8808] R13: 0000000000714698 R14: 0000000000000000 R15: 0000000000002710 23:30:44 executing program 0: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:30:44 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 88.287626][ T8808] memory: usage 352kB, limit 0kB, failcnt 49 [ 88.293639][ T8808] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 88.427872][ T8808] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 88.445690][ T8808] Memory cgroup stats for /syz1: cache:0KB rss:68KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:68KB inactive_file:0KB active_file:0KB unevictable:0KB [ 88.467253][ T8808] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8808,uid=0 [ 88.482945][ T8808] Memory cgroup out of memory: Killed process 8808 (syz-executor.1) total-vm:72448kB, anon-rss:72kB, file-rss:34828kB, shmem-rss:0kB [ 88.503747][ T1044] oom_reaper: reaped process 8808 (syz-executor.1), now anon-rss:0kB, file-rss:33932kB, shmem-rss:0kB 23:30:45 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 5: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 4: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0xd, &(0x7f0000000300), 0x4) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 23:30:45 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) [ 89.100777][ T8863] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.113461][ T8873] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.123667][ T8867] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 89.137362][ T8870] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:45 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) [ 89.158240][ T8876] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 23:30:45 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 5: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) [ 89.459232][ T8879] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.470604][ T8885] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 89.485249][ T8883] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:45 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 5: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:45 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) [ 90.092249][ T8915] IPVS: ftp: loaded support on port[0] = 21 [ 90.282424][ T8915] chnl_net:caif_netlink_parms(): no params data found [ 90.309748][ T8915] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.316966][ T8915] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.324711][ T8915] device bridge_slave_0 entered promiscuous mode [ 90.386902][ T8915] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.394176][ T8915] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.402365][ T8915] device bridge_slave_1 entered promiscuous mode [ 90.474645][ T8915] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 90.485064][ T8915] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 90.502626][ T8915] team0: Port device team_slave_0 added [ 90.565818][ T8915] team0: Port device team_slave_1 added [ 90.630243][ T8915] device hsr_slave_0 entered promiscuous mode [ 90.697689][ T8915] device hsr_slave_1 entered promiscuous mode [ 90.748400][ T21] device bridge_slave_1 left promiscuous mode [ 90.754613][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.809881][ T21] device bridge_slave_0 left promiscuous mode [ 90.816064][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.399849][ T21] device hsr_slave_1 left promiscuous mode [ 92.441028][ T21] device hsr_slave_0 left promiscuous mode [ 92.481898][ T21] team0 (unregistering): Port device team_slave_1 removed [ 92.496258][ T21] team0 (unregistering): Port device team_slave_0 removed [ 92.507968][ T21] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 92.573819][ T21] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 92.663559][ T21] bond0 (unregistering): Released all slaves [ 92.826005][ T8915] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.833110][ T8915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.840489][ T8915] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.847889][ T8915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.857630][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.868030][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.905676][ T8915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.916648][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.924546][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.935338][ T8915] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.952797][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.961628][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.970038][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.977081][ T8652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.052839][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.062007][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.070698][ T2926] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.077776][ T2926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.085940][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 93.094584][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 93.123656][ T8915] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 93.135560][ T8915] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 93.153413][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 93.164393][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 93.179064][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 93.192633][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 93.202188][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.215618][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.225444][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.239753][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.252420][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 93.262551][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 93.312252][ T8915] 8021q: adding VLAN 0 to HW filter on device batadv0 23:30:49 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:49 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:49 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:49 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:49 executing program 2: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:49 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 93.503741][ T8924] __nla_validate_parse: 7 callbacks suppressed [ 93.503767][ T8924] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 93.616228][ T8927] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.5'. [ 93.640701][ T8936] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.648455][ T8934] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 23:30:50 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:50 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 93.699327][ T8929] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.724659][ T8933] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:50 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:50 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) [ 93.820376][ T8938] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.1'. [ 93.852822][ T8948] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.5'. 23:30:50 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:50 executing program 1: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) [ 93.882280][ T8946] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.921551][ T8952] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:50 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:50 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:50 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:50 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:50 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:50 executing program 3: r0 = socket$kcm(0x29, 0x0, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) recvmsg$kcm(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="230000003000ffffff7f00000000aee4058c00130f00010000000000000000008b1832", 0x23}], 0x1}, 0x0) 23:30:50 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:50 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:30:50 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:50 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:51 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:51 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:30:51 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:30:51 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 94.766262][ T9003] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 23:30:51 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 23:30:51 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x21, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/212, 0xd4}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f00000000c0)=""/26, 0x1a}, {&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000000340)=""/3, 0x3}], 0x6, &(0x7f0000000400)=""/34, 0x22}, 0x2041) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001240)="2e0000003300815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 94.944345][ T9003] CPU: 0 PID: 9003 Comm: syz-executor.5 Not tainted 5.2.0-rc3+ #17 [ 94.953344][ T9003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 94.963407][ T9003] Call Trace: [ 94.966710][ T9003] dump_stack+0x172/0x1f0 [ 94.971063][ T9003] dump_header+0x10f/0xb6c [ 94.975501][ T9003] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 94.981325][ T9003] ? ___ratelimit+0x60/0x595 [ 94.985924][ T9003] ? do_raw_spin_unlock+0x57/0x270 [ 94.991039][ T9003] oom_kill_process.cold+0x10/0x15 [ 94.996144][ T9003] out_of_memory+0x79a/0x1280 [ 95.000816][ T9003] ? cgroup_file_notify+0x140/0x1b0 [ 95.006008][ T9003] ? oom_killer_disable+0x280/0x280 [ 95.011280][ T9003] ? cgroup_file_notify+0x140/0x1b0 [ 95.016472][ T9003] mem_cgroup_out_of_memory+0x1ca/0x230 [ 95.022006][ T9003] ? memcg_event_wake+0x230/0x230 [ 95.027021][ T9003] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 95.032813][ T9003] ? cgroup_file_notify+0x140/0x1b0 [ 95.038002][ T9003] memory_max_write+0x22f/0x390 [ 95.042849][ T9003] ? mem_cgroup_write+0x360/0x360 [ 95.047861][ T9003] ? lock_acquire+0x16f/0x3f0 [ 95.052525][ T9003] ? kernfs_fop_write+0x227/0x480 [ 95.057539][ T9003] cgroup_file_write+0x241/0x790 [ 95.062551][ T9003] ? mem_cgroup_write+0x360/0x360 [ 95.067559][ T9003] ? kill_css+0x380/0x380 [ 95.071881][ T9003] ? kill_css+0x380/0x380 [ 95.076198][ T9003] kernfs_fop_write+0x2b8/0x480 [ 95.081040][ T9003] __vfs_write+0x8a/0x110 [ 95.085353][ T9003] ? kernfs_fop_open+0xd80/0xd80 [ 95.090282][ T9003] vfs_write+0x20c/0x580 [ 95.094513][ T9003] ksys_write+0x14f/0x290 [ 95.098828][ T9003] ? __ia32_sys_read+0xb0/0xb0 [ 95.103591][ T9003] ? do_syscall_64+0x26/0x680 [ 95.108251][ T9003] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 95.114314][ T9003] ? do_syscall_64+0x26/0x680 [ 95.118985][ T9003] __x64_sys_write+0x73/0xb0 [ 95.123561][ T9003] do_syscall_64+0xfd/0x680 [ 95.128051][ T9003] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 95.133924][ T9003] RIP: 0033:0x4592c9 [ 95.137800][ T9003] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 95.157673][ T9003] RSP: 002b:00007fd7a83c8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 95.166072][ T9003] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 95.174031][ T9003] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 95.181989][ T9003] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 95.189946][ T9003] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7a83c96d4 [ 95.197905][ T9003] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff 23:30:51 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:30:51 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 95.397478][ T9003] memory: usage 5752kB, limit 0kB, failcnt 8 [ 95.404806][ T9003] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 95.467654][ T9003] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 95.660572][ T9003] Memory cgroup stats for /syz5: cache:0KB rss:4232KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4232KB inactive_file:0KB active_file:0KB unevictable:0KB [ 95.691921][ T9003] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=8986,uid=0 [ 95.712566][ T9003] Memory cgroup out of memory: Killed process 8986 (syz-executor.5) total-vm:72972kB, anon-rss:4256kB, file-rss:35768kB, shmem-rss:0kB [ 95.738009][ T9010] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 95.739425][ T1044] oom_reaper: reaped process 8986 (syz-executor.5), now anon-rss:0kB, file-rss:34872kB, shmem-rss:0kB [ 95.753192][ T9010] CPU: 1 PID: 9010 Comm: syz-executor.0 Not tainted 5.2.0-rc3+ #17 [ 95.767066][ T9010] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.777124][ T9010] Call Trace: [ 95.781596][ T9010] dump_stack+0x172/0x1f0 [ 95.785950][ T9010] dump_header+0x10f/0xb6c [ 95.790373][ T9010] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 95.796191][ T9010] ? ___ratelimit+0x60/0x595 [ 95.800794][ T9010] ? do_raw_spin_unlock+0x57/0x270 [ 95.805920][ T9010] oom_kill_process.cold+0x10/0x15 [ 95.811040][ T9010] out_of_memory+0x79a/0x1280 [ 95.815741][ T9010] ? oom_killer_disable+0x280/0x280 [ 95.820948][ T9010] ? cgroup_file_notify+0x140/0x1b0 [ 95.826164][ T9010] mem_cgroup_out_of_memory+0x1ca/0x230 [ 95.831722][ T9010] ? memcg_event_wake+0x230/0x230 [ 95.836760][ T9010] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 95.842582][ T9010] ? cgroup_file_notify+0x140/0x1b0 [ 95.847793][ T9010] memory_max_write+0x22f/0x390 [ 95.852666][ T9010] ? mem_cgroup_write+0x360/0x360 [ 95.857727][ T9010] ? lock_acquire+0x16f/0x3f0 [ 95.862412][ T9010] ? kernfs_fop_write+0x227/0x480 [ 95.867650][ T9010] cgroup_file_write+0x241/0x790 [ 95.872601][ T9010] ? mem_cgroup_write+0x360/0x360 [ 95.877636][ T9010] ? kill_css+0x380/0x380 [ 95.881975][ T9010] ? kill_css+0x380/0x380 [ 95.886288][ T9010] kernfs_fop_write+0x2b8/0x480 [ 95.891126][ T9010] __vfs_write+0x8a/0x110 [ 95.895435][ T9010] ? kernfs_fop_open+0xd80/0xd80 [ 95.900358][ T9010] vfs_write+0x20c/0x580 [ 95.904585][ T9010] ksys_write+0x14f/0x290 [ 95.908896][ T9010] ? __ia32_sys_read+0xb0/0xb0 [ 95.913644][ T9010] ? do_syscall_64+0x26/0x680 [ 95.918302][ T9010] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 95.924351][ T9010] ? do_syscall_64+0x26/0x680 [ 95.929016][ T9010] __x64_sys_write+0x73/0xb0 [ 95.933593][ T9010] do_syscall_64+0xfd/0x680 [ 95.938088][ T9010] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 95.943963][ T9010] RIP: 0033:0x4592c9 [ 95.947840][ T9010] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 95.967423][ T9010] RSP: 002b:00007f1d61dfac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 95.975824][ T9010] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 95.983782][ T9010] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 95.991735][ T9010] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 95.999690][ T9010] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1d61dfb6d4 23:30:52 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 96.007644][ T9010] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 96.028537][ T9010] memory: usage 6404kB, limit 0kB, failcnt 24 [ 96.034873][ T9010] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 96.070776][ T9010] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 96.087470][ T9010] Memory cgroup stats for /syz0: cache:0KB rss:4304KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4236KB inactive_file:0KB active_file:0KB unevictable:0KB [ 96.117404][ T9010] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=8994,uid=0 [ 96.138920][ T9010] Memory cgroup out of memory: Killed process 9010 (syz-executor.0) total-vm:72840kB, anon-rss:4252kB, file-rss:35868kB, shmem-rss:0kB 23:30:52 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 96.161299][ T1044] oom_reaper: reaped process 9010 (syz-executor.0), now anon-rss:0kB, file-rss:34908kB, shmem-rss:0kB [ 96.162517][ T9011] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 96.182991][ T9011] CPU: 1 PID: 9011 Comm: syz-executor.3 Not tainted 5.2.0-rc3+ #17 [ 96.190884][ T9011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.200948][ T9011] Call Trace: [ 96.204255][ T9011] dump_stack+0x172/0x1f0 [ 96.208603][ T9011] dump_header+0x10f/0xb6c [ 96.213021][ T9011] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 96.218813][ T9011] ? ___ratelimit+0x60/0x595 [ 96.223405][ T9011] ? do_raw_spin_unlock+0x57/0x270 [ 96.228514][ T9011] oom_kill_process.cold+0x10/0x15 [ 96.233711][ T9011] out_of_memory+0x79a/0x1280 [ 96.238374][ T9011] ? oom_killer_disable+0x280/0x280 [ 96.243561][ T9011] ? cgroup_file_notify+0x140/0x1b0 [ 96.248753][ T9011] mem_cgroup_out_of_memory+0x1ca/0x230 [ 96.254300][ T9011] ? memcg_event_wake+0x230/0x230 [ 96.259348][ T9011] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 96.265168][ T9011] ? cgroup_file_notify+0x140/0x1b0 23:30:52 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 96.270375][ T9011] memory_max_write+0x22f/0x390 [ 96.275231][ T9011] ? mem_cgroup_write+0x360/0x360 [ 96.280261][ T9011] ? lock_acquire+0x16f/0x3f0 [ 96.284944][ T9011] ? kernfs_fop_write+0x227/0x480 [ 96.289986][ T9011] cgroup_file_write+0x241/0x790 [ 96.294933][ T9011] ? mem_cgroup_write+0x360/0x360 [ 96.300097][ T9011] ? kill_css+0x380/0x380 [ 96.304413][ T9011] ? kill_css+0x380/0x380 [ 96.308727][ T9011] kernfs_fop_write+0x2b8/0x480 [ 96.313565][ T9011] __vfs_write+0x8a/0x110 [ 96.317877][ T9011] ? kernfs_fop_open+0xd80/0xd80 [ 96.322796][ T9011] vfs_write+0x20c/0x580 [ 96.327197][ T9011] ksys_write+0x14f/0x290 [ 96.331530][ T9011] ? __ia32_sys_read+0xb0/0xb0 [ 96.336310][ T9011] ? do_syscall_64+0x26/0x680 [ 96.340992][ T9011] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 96.347096][ T9011] ? do_syscall_64+0x26/0x680 [ 96.351763][ T9011] __x64_sys_write+0x73/0xb0 [ 96.356375][ T9011] do_syscall_64+0xfd/0x680 [ 96.360865][ T9011] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 96.366752][ T9011] RIP: 0033:0x4592c9 [ 96.370647][ T9011] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 96.390337][ T9011] RSP: 002b:00007f665d2ffc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 96.398736][ T9011] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 96.406695][ T9011] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 96.414668][ T9011] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 96.422659][ T9011] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f665d3006d4 [ 96.430640][ T9011] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 96.439588][ T9011] memory: usage 5516kB, limit 0kB, failcnt 12 [ 96.445665][ T9011] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 96.453233][ T9011] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 96.460113][ T9011] Memory cgroup stats for /syz3: cache:0KB rss:4236KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4236KB inactive_file:0KB active_file:0KB unevictable:0KB [ 96.481348][ T9011] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=8997,uid=0 [ 96.496823][ T9011] Memory cgroup out of memory: Killed process 8997 (syz-executor.3) total-vm:72708kB, anon-rss:4192kB, file-rss:34816kB, shmem-rss:0kB [ 96.511203][ T9005] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 96.519035][ T1044] oom_reaper: reaped process 8997 (syz-executor.3), now anon-rss:0kB, file-rss:34876kB, shmem-rss:0kB [ 96.521710][ T9005] CPU: 1 PID: 9005 Comm: syz-executor.2 Not tainted 5.2.0-rc3+ #17 [ 96.540173][ T9005] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.550218][ T9005] Call Trace: [ 96.553500][ T9005] dump_stack+0x172/0x1f0 [ 96.557816][ T9005] dump_header+0x10f/0xb6c [ 96.562216][ T9005] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 96.568016][ T9005] ? ___ratelimit+0x60/0x595 [ 96.572592][ T9005] ? do_raw_spin_unlock+0x57/0x270 [ 96.577696][ T9005] oom_kill_process.cold+0x10/0x15 [ 96.582807][ T9005] out_of_memory+0x79a/0x1280 [ 96.587489][ T9005] ? oom_killer_disable+0x280/0x280 [ 96.592675][ T9005] ? cgroup_file_notify+0x140/0x1b0 [ 96.597863][ T9005] mem_cgroup_out_of_memory+0x1ca/0x230 [ 96.603400][ T9005] ? memcg_event_wake+0x230/0x230 [ 96.608418][ T9005] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 96.614217][ T9005] ? cgroup_file_notify+0x140/0x1b0 [ 96.619405][ T9005] memory_max_write+0x22f/0x390 [ 96.624245][ T9005] ? mem_cgroup_write+0x360/0x360 [ 96.629256][ T9005] ? lock_acquire+0x16f/0x3f0 [ 96.633918][ T9005] ? kernfs_fop_write+0x227/0x480 [ 96.638932][ T9005] cgroup_file_write+0x241/0x790 [ 96.643858][ T9005] ? mem_cgroup_write+0x360/0x360 [ 96.648871][ T9005] ? kill_css+0x380/0x380 [ 96.653191][ T9005] ? kill_css+0x380/0x380 [ 96.657512][ T9005] kernfs_fop_write+0x2b8/0x480 [ 96.662355][ T9005] __vfs_write+0x8a/0x110 [ 96.666672][ T9005] ? kernfs_fop_open+0xd80/0xd80 [ 96.671599][ T9005] vfs_write+0x20c/0x580 [ 96.675828][ T9005] ksys_write+0x14f/0x290 [ 96.680143][ T9005] ? __ia32_sys_read+0xb0/0xb0 [ 96.684907][ T9005] ? do_syscall_64+0x26/0x680 [ 96.689580][ T9005] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 96.695630][ T9005] ? do_syscall_64+0x26/0x680 [ 96.700299][ T9005] __x64_sys_write+0x73/0xb0 [ 96.704881][ T9005] do_syscall_64+0xfd/0x680 [ 96.709377][ T9005] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 96.715253][ T9005] RIP: 0033:0x4592c9 [ 96.719135][ T9005] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 96.738721][ T9005] RSP: 002b:00007f094cf7cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 96.747129][ T9005] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 96.755084][ T9005] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 96.763044][ T9005] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 96.771000][ T9005] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f094cf7d6d4 [ 96.778959][ T9005] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 96.789734][ T9005] memory: usage 5680kB, limit 0kB, failcnt 8 [ 96.795907][ T9005] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 96.803945][ T9005] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 96.862635][ T9005] Memory cgroup stats for /syz2: cache:0KB rss:4304KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4236KB inactive_file:0KB active_file:0KB unevictable:0KB [ 96.904138][ T9005] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=8999,uid=0 [ 96.925521][ T9005] Memory cgroup out of memory: Killed process 8999 (syz-executor.2) total-vm:72840kB, anon-rss:4196kB, file-rss:34816kB, shmem-rss:0kB [ 96.951357][ T1044] oom_reaper: reaped process 8999 (syz-executor.2), now anon-rss:0kB, file-rss:34872kB, shmem-rss:0kB [ 96.968349][ T9023] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 96.984519][ T9023] CPU: 1 PID: 9023 Comm: syz-executor.1 Not tainted 5.2.0-rc3+ #17 [ 96.992436][ T9023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 23:30:53 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 97.002492][ T9023] Call Trace: [ 97.005790][ T9023] dump_stack+0x172/0x1f0 [ 97.010224][ T9023] dump_header+0x10f/0xb6c [ 97.014657][ T9023] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 97.020755][ T9023] ? ___ratelimit+0x60/0x595 [ 97.025347][ T9023] ? do_raw_spin_unlock+0x57/0x270 [ 97.030447][ T9023] oom_kill_process.cold+0x10/0x15 [ 97.035565][ T9023] out_of_memory+0x79a/0x1280 [ 97.040255][ T9023] ? oom_killer_disable+0x280/0x280 [ 97.045438][ T9023] ? cgroup_file_notify+0x140/0x1b0 [ 97.050804][ T9023] mem_cgroup_out_of_memory+0x1ca/0x230 [ 97.056343][ T9023] ? memcg_event_wake+0x230/0x230 [ 97.061362][ T9023] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 97.067155][ T9023] ? cgroup_file_notify+0x140/0x1b0 [ 97.072341][ T9023] memory_max_write+0x22f/0x390 [ 97.077181][ T9023] ? mem_cgroup_write+0x360/0x360 [ 97.082194][ T9023] ? lock_acquire+0x16f/0x3f0 [ 97.086868][ T9023] ? kernfs_fop_write+0x227/0x480 [ 97.091883][ T9023] cgroup_file_write+0x241/0x790 [ 97.096813][ T9023] ? mem_cgroup_write+0x360/0x360 [ 97.101825][ T9023] ? kill_css+0x380/0x380 [ 97.106170][ T9023] ? kill_css+0x380/0x380 [ 97.110487][ T9023] kernfs_fop_write+0x2b8/0x480 [ 97.115331][ T9023] __vfs_write+0x8a/0x110 [ 97.119653][ T9023] ? kernfs_fop_open+0xd80/0xd80 [ 97.124578][ T9023] vfs_write+0x20c/0x580 [ 97.128815][ T9023] ksys_write+0x14f/0x290 [ 97.133133][ T9023] ? __ia32_sys_read+0xb0/0xb0 [ 97.137883][ T9023] ? do_syscall_64+0x26/0x680 [ 97.142544][ T9023] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 97.148597][ T9023] ? do_syscall_64+0x26/0x680 [ 97.153264][ T9023] __x64_sys_write+0x73/0xb0 [ 97.157843][ T9023] do_syscall_64+0xfd/0x680 [ 97.162339][ T9023] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 97.168212][ T9023] RIP: 0033:0x4592c9 [ 97.172094][ T9023] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 97.191694][ T9023] RSP: 002b:00007fc9983a1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 23:30:53 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 97.200093][ T9023] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 97.208056][ T9023] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 97.216015][ T9023] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 97.223967][ T9023] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9983a26d4 [ 97.231923][ T9023] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 97.245915][ T9023] memory: usage 5420kB, limit 0kB, failcnt 70 [ 97.252169][ T9023] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 97.259746][ T9023] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 97.266587][ T9023] Memory cgroup stats for /syz1: cache:0KB rss:4332KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4264KB inactive_file:0KB active_file:0KB unevictable:0KB [ 97.287661][ T9023] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9018,uid=0 [ 97.319845][ T9023] Memory cgroup out of memory: Killed process 9018 (syz-executor.1) total-vm:72840kB, anon-rss:4192kB, file-rss:34816kB, shmem-rss:0kB [ 97.340067][ T1044] oom_reaper: reaped process 9018 (syz-executor.1), now anon-rss:0kB, file-rss:34808kB, shmem-rss:0kB [ 97.353067][ T8655] syz-executor.4 invoked oom-killer: gfp_mask=0x40cc0(GFP_KERNEL|__GFP_COMP), order=0, oom_score_adj=0 [ 97.407040][ T8655] CPU: 1 PID: 8655 Comm: syz-executor.4 Not tainted 5.2.0-rc3+ #17 [ 97.415136][ T8655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.425186][ T8655] Call Trace: [ 97.428480][ T8655] dump_stack+0x172/0x1f0 [ 97.432819][ T8655] dump_header+0x10f/0xb6c [ 97.437244][ T8655] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 97.443054][ T8655] ? ___ratelimit+0x60/0x595 [ 97.447640][ T8655] ? do_raw_spin_unlock+0x57/0x270 [ 97.452750][ T8655] oom_kill_process.cold+0x10/0x15 [ 97.457861][ T8655] out_of_memory+0x79a/0x1280 [ 97.462545][ T8655] ? oom_killer_disable+0x280/0x280 [ 97.467739][ T8655] ? find_held_lock+0x35/0x130 [ 97.472512][ T8655] mem_cgroup_out_of_memory+0x1ca/0x230 [ 97.478055][ T8655] ? memcg_event_wake+0x230/0x230 [ 97.483080][ T8655] ? do_raw_spin_unlock+0x57/0x270 [ 97.488186][ T8655] ? _raw_spin_unlock+0x2d/0x50 [ 97.493036][ T8655] try_charge+0x1042/0x1410 [ 97.497539][ T8655] ? should_fail+0x1de/0x852 [ 97.502230][ T8655] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 97.507785][ T8655] ? rcu_read_lock_sched_held+0x110/0x130 [ 97.513503][ T8655] ? __alloc_pages_nodemask+0x61b/0x8d0 [ 97.519067][ T8655] __memcg_kmem_charge_memcg+0x7c/0x130 [ 97.524619][ T8655] ? memcg_kmem_put_cache+0xb0/0xb0 [ 97.529808][ T8655] ? cache_grow_begin+0x3d6/0x650 [ 97.534832][ T8655] ? lockdep_hardirqs_on+0x418/0x5d0 [ 97.540113][ T8655] ? trace_hardirqs_on+0x67/0x220 [ 97.545135][ T8655] cache_grow_begin+0x402/0x650 [ 97.549963][ T8655] ? __cpuset_node_allowed+0x136/0x540 [ 97.555400][ T8655] fallback_alloc+0x1fd/0x2d0 [ 97.560069][ T8655] ____cache_alloc_node+0x1be/0x1e0 [ 97.565251][ T8655] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 97.571483][ T8655] kmem_cache_alloc+0x1e8/0x6f0 [ 97.576310][ T8655] ? stack_trace_save+0xac/0xe0 [ 97.581142][ T8655] __alloc_file+0x27/0x300 [ 97.585542][ T8655] alloc_empty_file+0x72/0x170 [ 97.590295][ T8655] path_openat+0xef/0x46d0 [ 97.594687][ T8655] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 97.600489][ T8655] ? __lock_acquire+0x54f/0x5490 [ 97.605406][ T8655] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 97.611457][ T8655] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 97.616808][ T8655] ? kmem_cache_alloc+0x557/0x6f0 [ 97.621897][ T8655] ? __alloc_fd+0x44d/0x560 [ 97.626381][ T8655] do_filp_open+0x1a1/0x280 [ 97.630867][ T8655] ? may_open_dev+0x100/0x100 [ 97.635521][ T8655] ? lock_downgrade+0x880/0x880 [ 97.640357][ T8655] ? kasan_check_read+0x11/0x20 [ 97.645200][ T8655] ? do_raw_spin_unlock+0x57/0x270 [ 97.650295][ T8655] ? _raw_spin_unlock+0x2d/0x50 [ 97.655138][ T8655] ? __alloc_fd+0x44d/0x560 [ 97.659636][ T8655] do_sys_open+0x3fe/0x5d0 [ 97.664031][ T8655] ? filp_open+0x80/0x80 [ 97.668251][ T8655] ? __detach_mounts+0x320/0x320 [ 97.673168][ T8655] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 97.678690][ T8655] ? do_syscall_64+0x26/0x680 [ 97.683344][ T8655] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 97.689388][ T8655] ? do_syscall_64+0x26/0x680 [ 97.694048][ T8655] __x64_sys_open+0x7e/0xc0 [ 97.698535][ T8655] do_syscall_64+0xfd/0x680 [ 97.703029][ T8655] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 97.708903][ T8655] RIP: 0033:0x457240 [ 97.712776][ T8655] Code: 31 c0 e9 45 ff ff ff 0f 1f 00 80 3f 00 0f 84 f7 00 00 00 55 53 b9 02 00 00 00 be 00 08 09 00 89 c8 48 81 ec 98 00 00 00 0f 05 <48> 3d 00 f0 ff ff 48 89 c3 0f 87 e9 00 00 00 85 db 0f 88 2f 01 00 [ 97.732375][ T8655] RSP: 002b:00007fff6dc789b0 EFLAGS: 00000202 ORIG_RAX: 0000000000000002 [ 97.740769][ T8655] RAX: ffffffffffffffda RBX: 00000000000177fd RCX: 0000000000457240 [ 97.748719][ T8655] RDX: 000000000000000c RSI: 0000000000090800 RDI: 00007fff6dc79b90 23:30:54 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 97.756676][ T8655] RBP: 0000000000000029 R08: 0000000000000001 R09: 000055555673a940 [ 97.764624][ T8655] R10: 0000000000000000 R11: 0000000000000202 R12: 00007fff6dc79b90 [ 97.772574][ T8655] R13: 00007fff6dc79b80 R14: 0000000000000000 R15: 00007fff6dc79b90 [ 97.786926][ T8655] memory: usage 1644kB, limit 0kB, failcnt 27 [ 97.794221][ T8655] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 97.806020][ T8655] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 97.815112][ T8655] Memory cgroup stats for /syz4: cache:0KB rss:152KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:80KB inactive_file:0KB active_file:0KB unevictable:0KB [ 97.835710][ T8655] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=8655,uid=0 [ 97.852453][ T8655] Memory cgroup out of memory: Killed process 8655 (syz-executor.4) total-vm:72444kB, anon-rss:96kB, file-rss:35776kB, shmem-rss:0kB [ 97.867197][ T1044] oom_reaper: reaped process 8655 (syz-executor.4), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 97.878341][ T8646] syz-executor.2 invoked oom-killer: gfp_mask=0x40cc0(GFP_KERNEL|__GFP_COMP), order=0, oom_score_adj=0 [ 97.895528][ T8646] CPU: 1 PID: 8646 Comm: syz-executor.2 Not tainted 5.2.0-rc3+ #17 [ 97.903448][ T8646] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.913488][ T8646] Call Trace: [ 97.916761][ T8646] dump_stack+0x172/0x1f0 [ 97.921075][ T8646] dump_header+0x10f/0xb6c [ 97.925473][ T8646] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 97.931260][ T8646] ? ___ratelimit+0x60/0x595 [ 97.935833][ T8646] ? do_raw_spin_unlock+0x57/0x270 [ 97.940926][ T8646] oom_kill_process.cold+0x10/0x15 [ 97.946015][ T8646] out_of_memory+0x79a/0x1280 [ 97.950681][ T8646] ? oom_killer_disable+0x280/0x280 [ 97.955857][ T8646] ? find_held_lock+0x35/0x130 [ 97.960610][ T8646] mem_cgroup_out_of_memory+0x1ca/0x230 [ 97.966135][ T8646] ? memcg_event_wake+0x230/0x230 [ 97.971143][ T8646] ? do_raw_spin_unlock+0x57/0x270 [ 97.976234][ T8646] ? _raw_spin_unlock+0x2d/0x50 [ 97.981152][ T8646] try_charge+0x1042/0x1410 [ 97.985638][ T8646] ? should_fail+0x1de/0x852 [ 97.990215][ T8646] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 97.995745][ T8646] ? rcu_read_lock_sched_held+0x110/0x130 [ 98.001446][ T8646] ? __alloc_pages_nodemask+0x61b/0x8d0 [ 98.006995][ T8646] __memcg_kmem_charge_memcg+0x7c/0x130 [ 98.012524][ T8646] ? memcg_kmem_put_cache+0xb0/0xb0 [ 98.017702][ T8646] ? cache_grow_begin+0x3d6/0x650 [ 98.022704][ T8646] ? lockdep_hardirqs_on+0x418/0x5d0 [ 98.027969][ T8646] ? trace_hardirqs_on+0x67/0x220 [ 98.032976][ T8646] cache_grow_begin+0x402/0x650 [ 98.037811][ T8646] ? __cpuset_node_allowed+0x136/0x540 [ 98.043253][ T8646] fallback_alloc+0x1fd/0x2d0 [ 98.047913][ T8646] ____cache_alloc_node+0x1be/0x1e0 [ 98.053098][ T8646] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 98.059319][ T8646] kmem_cache_alloc+0x1e8/0x6f0 [ 98.064151][ T8646] ? stack_trace_save+0xac/0xe0 [ 98.068985][ T8646] __alloc_file+0x27/0x300 [ 98.073383][ T8646] alloc_empty_file+0x72/0x170 [ 98.078128][ T8646] path_openat+0xef/0x46d0 [ 98.082528][ T8646] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 98.088313][ T8646] ? __lock_acquire+0x54f/0x5490 [ 98.093228][ T8646] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 98.099280][ T8646] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 98.104655][ T8646] ? __alloc_fd+0x44d/0x560 [ 98.109143][ T8646] do_filp_open+0x1a1/0x280 [ 98.113626][ T8646] ? may_open_dev+0x100/0x100 [ 98.118287][ T8646] ? lock_downgrade+0x880/0x880 [ 98.123137][ T8646] ? kasan_check_read+0x11/0x20 [ 98.127968][ T8646] ? do_raw_spin_unlock+0x57/0x270 [ 98.133057][ T8646] ? _raw_spin_unlock+0x2d/0x50 [ 98.137886][ T8646] ? __alloc_fd+0x44d/0x560 [ 98.142380][ T8646] do_sys_open+0x3fe/0x5d0 [ 98.146788][ T8646] ? filp_open+0x80/0x80 [ 98.151009][ T8646] ? __detach_mounts+0x320/0x320 [ 98.155928][ T8646] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 98.161366][ T8646] ? do_syscall_64+0x26/0x680 [ 98.166018][ T8646] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 98.172059][ T8646] ? do_syscall_64+0x26/0x680 [ 98.176718][ T8646] __x64_sys_open+0x7e/0xc0 [ 98.181200][ T8646] do_syscall_64+0xfd/0x680 [ 98.185686][ T8646] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 98.191558][ T8646] RIP: 0033:0x457240 [ 98.195433][ T8646] Code: 31 c0 e9 45 ff ff ff 0f 1f 00 80 3f 00 0f 84 f7 00 00 00 55 53 b9 02 00 00 00 be 00 08 09 00 89 c8 48 81 ec 98 00 00 00 0f 05 <48> 3d 00 f0 ff ff 48 89 c3 0f 87 e9 00 00 00 85 db 0f 88 2f 01 00 [ 98.215034][ T8646] RSP: 002b:00007fffbedcc9c0 EFLAGS: 00000206 ORIG_RAX: 0000000000000002 [ 98.223441][ T8646] RAX: ffffffffffffffda RBX: 00000000000173e9 RCX: 0000000000457240 [ 98.231487][ T8646] RDX: 000000000000000c RSI: 0000000000090800 RDI: 00007fffbedcdba0 [ 98.239438][ T8646] RBP: 000000000000001e R08: 0000000000000001 R09: 000055555699a940 [ 98.248089][ T8646] R10: 0000000000000000 R11: 0000000000000206 R12: 00007fffbedcdba0 [ 98.256052][ T8646] R13: 00007fffbedcdb90 R14: 0000000000000000 R15: 00007fffbedcdba0 [ 98.268304][ T8646] memory: usage 1236kB, limit 0kB, failcnt 21 [ 98.274393][ T8646] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 98.281914][ T8646] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 98.288890][ T8646] Memory cgroup stats for /syz2: cache:0KB rss:140KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:72KB inactive_file:0KB active_file:0KB unevictable:0KB [ 98.309320][ T8646] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=8646,uid=0 [ 98.324610][ T8646] Memory cgroup out of memory: Killed process 8646 (syz-executor.2) total-vm:72444kB, anon-rss:100kB, file-rss:35776kB, shmem-rss:0kB [ 98.339472][ T1044] oom_reaper: reaped process 8646 (syz-executor.2), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 23:30:56 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:30:56 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:30:56 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:30:56 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 101.246376][ T9026] IPVS: ftp: loaded support on port[0] = 21 [ 102.078570][ T9028] IPVS: ftp: loaded support on port[0] = 21 [ 103.170976][ T9026] chnl_net:caif_netlink_parms(): no params data found [ 103.619906][ T26] device bridge_slave_1 left promiscuous mode [ 103.626089][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.733952][ T26] device bridge_slave_0 left promiscuous mode [ 103.741798][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.580532][ T26] device hsr_slave_1 left promiscuous mode [ 112.638462][ T26] device hsr_slave_0 left promiscuous mode [ 112.689953][ T26] team0 (unregistering): Port device team_slave_1 removed [ 112.747010][ T26] team0 (unregistering): Port device team_slave_0 removed [ 112.805002][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 112.885582][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 113.140774][ T26] bond0 (unregistering): Released all slaves [ 113.316221][ T9026] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.346982][ T9026] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.374334][ T9026] device bridge_slave_0 entered promiscuous mode [ 113.403930][ T9026] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.432531][ T9026] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.459847][ T9026] device bridge_slave_1 entered promiscuous mode [ 113.543883][ T9026] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.606978][ T9028] chnl_net:caif_netlink_parms(): no params data found [ 113.661533][ T9026] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.779234][ T9026] team0: Port device team_slave_0 added [ 113.833391][ T9026] team0: Port device team_slave_1 added [ 113.865582][ T9028] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.877515][ T9028] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.885486][ T9028] device bridge_slave_0 entered promiscuous mode [ 114.000185][ T9026] device hsr_slave_0 entered promiscuous mode [ 114.037743][ T9026] device hsr_slave_1 entered promiscuous mode [ 114.110521][ T9028] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.122268][ T9028] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.150432][ T9028] device bridge_slave_1 entered promiscuous mode [ 114.249820][ T9028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.326537][ T9028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.363164][ T9026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.444266][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 114.553114][ T9026] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.576879][ T9028] team0: Port device team_slave_0 added [ 114.585380][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.604852][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.648402][ T9028] team0: Port device team_slave_1 added [ 114.670048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.688037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.696448][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.703558][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.797771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.806512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.849644][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.856748][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.907754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.000134][ T9028] device hsr_slave_0 entered promiscuous mode [ 115.047770][ T9028] device hsr_slave_1 entered promiscuous mode [ 115.099904][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.144048][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.185207][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.215450][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.224430][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.264539][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.298147][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.318082][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.342289][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.379752][ T9026] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 115.428226][ T9026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.474019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.508008][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.595781][ T9026] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.720077][ T9028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.794646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.835000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.865065][ T9028] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.960937][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.988041][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.017517][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.024623][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.084011][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.094407][ T9038] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 116.113375][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.123462][ T9038] CPU: 1 PID: 9038 Comm: syz-executor.4 Not tainted 5.2.0-rc3+ #17 [ 116.131367][ T9038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 116.141416][ T9038] Call Trace: [ 116.144711][ T9038] dump_stack+0x172/0x1f0 [ 116.149048][ T9038] dump_header+0x10f/0xb6c [ 116.153464][ T9038] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 116.159269][ T9038] ? ___ratelimit+0x60/0x595 [ 116.163858][ T9038] ? do_raw_spin_unlock+0x57/0x270 [ 116.168972][ T9038] oom_kill_process.cold+0x10/0x15 [ 116.174085][ T9038] out_of_memory+0x79a/0x1280 [ 116.178763][ T9038] ? cgroup_file_notify+0x140/0x1b0 [ 116.184045][ T9038] ? oom_killer_disable+0x280/0x280 [ 116.189233][ T9038] ? cgroup_file_notify+0x140/0x1b0 [ 116.194436][ T9038] mem_cgroup_out_of_memory+0x1ca/0x230 [ 116.199977][ T9038] ? memcg_event_wake+0x230/0x230 [ 116.205003][ T9038] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 116.210805][ T9038] ? cgroup_file_notify+0x140/0x1b0 [ 116.216004][ T9038] memory_max_write+0x22f/0x390 [ 116.220859][ T9038] ? mem_cgroup_write+0x360/0x360 [ 116.225878][ T9038] ? lock_acquire+0x16f/0x3f0 [ 116.230555][ T9038] ? kernfs_fop_write+0x227/0x480 [ 116.235581][ T9038] cgroup_file_write+0x241/0x790 [ 116.240515][ T9038] ? mem_cgroup_write+0x360/0x360 [ 116.245537][ T9038] ? kill_css+0x380/0x380 [ 116.249868][ T9038] ? kill_css+0x380/0x380 [ 116.254206][ T9038] kernfs_fop_write+0x2b8/0x480 [ 116.259055][ T9038] __vfs_write+0x8a/0x110 [ 116.263379][ T9038] ? kernfs_fop_open+0xd80/0xd80 [ 116.268321][ T9038] vfs_write+0x20c/0x580 [ 116.272565][ T9038] ksys_write+0x14f/0x290 [ 116.276890][ T9038] ? __ia32_sys_read+0xb0/0xb0 [ 116.281653][ T9038] ? do_syscall_64+0x26/0x680 [ 116.286588][ T9038] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 116.292649][ T9038] ? do_syscall_64+0x26/0x680 [ 116.297341][ T9038] __x64_sys_write+0x73/0xb0 [ 116.301931][ T9038] do_syscall_64+0xfd/0x680 [ 116.306443][ T9038] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 116.312330][ T9038] RIP: 0033:0x4592c9 [ 116.316223][ T9038] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 116.335822][ T9038] RSP: 002b:00007fc9fa6aac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 116.344235][ T9038] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 116.352287][ T9038] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 116.360276][ T9038] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 116.368248][ T9038] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc9fa6ab6d4 [ 116.376213][ T9038] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 116.388754][ T9038] memory: usage 6172kB, limit 0kB, failcnt 28 [ 116.395605][ T9038] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 116.402013][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.403806][ T9038] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 116.411048][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.424139][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.427615][ T9038] Memory cgroup stats for /syz4: cache:0KB rss:4216KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4216KB inactive_file:0KB active_file:0KB unevictable:0KB [ 116.442263][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.455739][ T9038] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=9036,uid=0 [ 116.476316][ T9028] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 116.491592][ T9028] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.513132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.517535][ T9038] Memory cgroup out of memory: Killed process 9036 (syz-executor.4) total-vm:72712kB, anon-rss:4236kB, file-rss:35772kB, shmem-rss:0kB [ 116.531668][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.536588][ T1044] oom_reaper: reaped process 9036 (syz-executor.4), now anon-rss:0kB, file-rss:34820kB, shmem-rss:0kB [ 116.628513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.714792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.788267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.838021][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 23:31:13 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 116.892338][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.925766][ T9026] syz-executor.4 invoked oom-killer: gfp_mask=0x40cc0(GFP_KERNEL|__GFP_COMP), order=0, oom_score_adj=0 [ 116.937640][ T9026] CPU: 0 PID: 9026 Comm: syz-executor.4 Not tainted 5.2.0-rc3+ #17 [ 116.938320][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.947098][ T9026] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 116.961604][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.965201][ T9026] Call Trace: [ 116.976273][ T9026] dump_stack+0x172/0x1f0 [ 116.980795][ T9026] dump_header+0x10f/0xb6c [ 116.985224][ T9026] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 116.991054][ T9026] ? ___ratelimit+0x60/0x595 [ 116.992794][ T9028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.995648][ T9026] ? do_raw_spin_unlock+0x57/0x270 [ 117.007580][ T9026] oom_kill_process.cold+0x10/0x15 [ 117.012683][ T9026] out_of_memory+0x79a/0x1280 [ 117.017353][ T9026] ? lock_downgrade+0x880/0x880 [ 117.022191][ T9026] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 117.028604][ T9026] ? oom_killer_disable+0x280/0x280 [ 117.033787][ T9026] ? find_held_lock+0x35/0x130 [ 117.038547][ T9026] mem_cgroup_out_of_memory+0x1ca/0x230 [ 117.044079][ T9026] ? memcg_event_wake+0x230/0x230 [ 117.049095][ T9026] ? do_raw_spin_unlock+0x57/0x270 [ 117.054215][ T9026] ? _raw_spin_unlock+0x2d/0x50 [ 117.059063][ T9026] try_charge+0x1042/0x1410 [ 117.063552][ T9026] ? should_fail+0x1de/0x852 [ 117.068135][ T9026] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 117.073671][ T9026] ? rcu_read_lock_sched_held+0x110/0x130 [ 117.085022][ T9026] ? __alloc_pages_nodemask+0x61b/0x8d0 [ 117.091437][ T9026] __memcg_kmem_charge_memcg+0x7c/0x130 [ 117.097059][ T9026] ? memcg_kmem_put_cache+0xb0/0xb0 [ 117.102241][ T9026] ? cache_grow_begin+0x3d6/0x650 [ 117.107270][ T9026] ? lockdep_hardirqs_on+0x418/0x5d0 [ 117.112543][ T9026] ? trace_hardirqs_on+0x67/0x220 [ 117.117552][ T9026] cache_grow_begin+0x402/0x650 [ 117.122390][ T9026] ? __cpuset_node_allowed+0x136/0x540 [ 117.127836][ T9026] fallback_alloc+0x1fd/0x2d0 [ 117.132514][ T9026] ____cache_alloc_node+0x1be/0x1e0 [ 117.137695][ T9026] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 117.143929][ T9026] kmem_cache_alloc+0x1e8/0x6f0 [ 117.148797][ T9026] ? stack_trace_save+0xac/0xe0 [ 117.153634][ T9026] __alloc_file+0x27/0x300 [ 117.158037][ T9026] alloc_empty_file+0x72/0x170 [ 117.162805][ T9026] path_openat+0xef/0x46d0 [ 117.167219][ T9026] ? __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 117.173016][ T9026] ? __lock_acquire+0x54f/0x5490 [ 117.177947][ T9026] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 117.184009][ T9026] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 117.189369][ T9026] ? __alloc_fd+0x44d/0x560 [ 117.193856][ T9026] do_filp_open+0x1a1/0x280 [ 117.198341][ T9026] ? may_open_dev+0x100/0x100 [ 117.203025][ T9026] ? lock_downgrade+0x880/0x880 [ 117.207877][ T9026] ? kasan_check_read+0x11/0x20 [ 117.212717][ T9026] ? do_raw_spin_unlock+0x57/0x270 [ 117.217841][ T9026] ? _raw_spin_unlock+0x2d/0x50 [ 117.222672][ T9026] ? __alloc_fd+0x44d/0x560 [ 117.227167][ T9026] do_sys_open+0x3fe/0x5d0 [ 117.231582][ T9026] ? filp_open+0x80/0x80 [ 117.235819][ T9026] ? __detach_mounts+0x320/0x320 [ 117.240748][ T9026] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 117.246278][ T9026] ? do_syscall_64+0x26/0x680 [ 117.250937][ T9026] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 117.256988][ T9026] ? do_syscall_64+0x26/0x680 [ 117.261743][ T9026] __x64_sys_open+0x7e/0xc0 [ 117.266235][ T9026] do_syscall_64+0xfd/0x680 [ 117.270734][ T9026] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 117.276614][ T9026] RIP: 0033:0x457240 [ 117.280504][ T9026] Code: 31 c0 e9 45 ff ff ff 0f 1f 00 80 3f 00 0f 84 f7 00 00 00 55 53 b9 02 00 00 00 be 00 08 09 00 89 c8 48 81 ec 98 00 00 00 0f 05 <48> 3d 00 f0 ff ff 48 89 c3 0f 87 e9 00 00 00 85 db 0f 88 2f 01 00 [ 117.300176][ T9026] RSP: 002b:00007ffe04b39fd0 EFLAGS: 00000202 ORIG_RAX: 0000000000000002 [ 117.308572][ T9026] RAX: ffffffffffffffda RBX: 000000000001c709 RCX: 0000000000457240 [ 117.316526][ T9026] RDX: 000000000000000c RSI: 0000000000090800 RDI: 00007ffe04b3b1b0 [ 117.324480][ T9026] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000555555e0f940 [ 117.332436][ T9026] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffe04b3b1b0 [ 117.340388][ T9026] R13: 00007ffe04b3b1a0 R14: 0000000000000000 R15: 00007ffe04b3b1b0 [ 117.352141][ T9026] memory: usage 1752kB, limit 0kB, failcnt 46 [ 117.358757][ T9026] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 117.366304][ T9026] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 117.373651][ T9026] Memory cgroup stats for /syz4: cache:0KB rss:64KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:64KB inactive_file:0KB active_file:0KB unevictable:0KB [ 117.395073][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.409403][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.426829][ T9026] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=9026,uid=0 [ 117.451437][ T9026] Memory cgroup out of memory: Killed process 9026 (syz-executor.4) total-vm:72448kB, anon-rss:68kB, file-rss:34828kB, shmem-rss:0kB [ 117.474217][ T1044] oom_reaper: reaped process 9026 (syz-executor.4), now anon-rss:0kB, file-rss:33932kB, shmem-rss:0kB [ 117.728594][ T9046] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 117.748633][ T9046] CPU: 0 PID: 9046 Comm: syz-executor.2 Not tainted 5.2.0-rc3+ #17 [ 117.756539][ T9046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 117.766591][ T9046] Call Trace: [ 117.769887][ T9046] dump_stack+0x172/0x1f0 [ 117.774221][ T9046] dump_header+0x10f/0xb6c [ 117.780143][ T9046] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 117.785945][ T9046] ? ___ratelimit+0x60/0x595 [ 117.790534][ T9046] ? do_raw_spin_unlock+0x57/0x270 [ 117.795646][ T9046] oom_kill_process.cold+0x10/0x15 [ 117.800759][ T9046] out_of_memory+0x79a/0x1280 [ 117.805447][ T9046] ? __sched_text_start+0x8/0x8 [ 117.810304][ T9046] ? oom_killer_disable+0x280/0x280 [ 117.815499][ T9046] ? cgroup_file_notify+0x140/0x1b0 [ 117.820727][ T9046] mem_cgroup_out_of_memory+0x1ca/0x230 [ 117.826274][ T9046] ? memcg_event_wake+0x230/0x230 [ 117.831306][ T9046] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 117.837114][ T9046] ? cgroup_file_notify+0x140/0x1b0 [ 117.842315][ T9046] memory_max_write+0x22f/0x390 [ 117.847169][ T9046] ? mem_cgroup_write+0x360/0x360 [ 117.852194][ T9046] ? lock_acquire+0x16f/0x3f0 [ 117.856868][ T9046] ? kernfs_fop_write+0x227/0x480 [ 117.861901][ T9046] cgroup_file_write+0x241/0x790 [ 117.866836][ T9046] ? mem_cgroup_write+0x360/0x360 [ 117.871863][ T9046] ? kill_css+0x380/0x380 [ 117.876193][ T9046] ? kill_css+0x380/0x380 [ 117.880521][ T9046] kernfs_fop_write+0x2b8/0x480 [ 117.885372][ T9046] __vfs_write+0x8a/0x110 [ 117.889704][ T9046] ? kernfs_fop_open+0xd80/0xd80 [ 117.894638][ T9046] vfs_write+0x20c/0x580 [ 117.898882][ T9046] ksys_write+0x14f/0x290 [ 117.903214][ T9046] ? __ia32_sys_read+0xb0/0xb0 [ 117.907984][ T9046] ? do_syscall_64+0x26/0x680 [ 117.912661][ T9046] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 117.918730][ T9046] ? do_syscall_64+0x26/0x680 [ 117.923412][ T9046] __x64_sys_write+0x73/0xb0 [ 117.928001][ T9046] do_syscall_64+0xfd/0x680 [ 117.932510][ T9046] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 117.938397][ T9046] RIP: 0033:0x4592c9 [ 117.942290][ T9046] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 117.961884][ T9046] RSP: 002b:00007fe9a303cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 117.970274][ T9046] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 117.978241][ T9046] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 117.986191][ T9046] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 117.994143][ T9046] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe9a303d6d4 [ 118.002094][ T9046] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 118.012471][ T9046] memory: usage 5764kB, limit 0kB, failcnt 30 [ 118.018706][ T9046] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 118.026254][ T9046] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 118.033248][ T9046] Memory cgroup stats for /syz2: cache:0KB rss:4276KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4208KB inactive_file:0KB active_file:0KB unevictable:0KB [ 118.054261][ T9046] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9044,uid=0 [ 118.069861][ T9046] Memory cgroup out of memory: Killed process 9044 (syz-executor.2) total-vm:72844kB, anon-rss:4236kB, file-rss:35776kB, shmem-rss:0kB [ 118.090717][ T1044] oom_reaper: reaped process 9044 (syz-executor.2), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 23:31:14 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 118.200867][ T9028] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 118.213832][ T9028] CPU: 0 PID: 9028 Comm: syz-executor.2 Not tainted 5.2.0-rc3+ #17 [ 118.221727][ T9028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.231780][ T9028] Call Trace: [ 118.235071][ T9028] dump_stack+0x172/0x1f0 [ 118.239411][ T9028] dump_header+0x10f/0xb6c [ 118.243833][ T9028] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 118.249647][ T9028] ? ___ratelimit+0x60/0x595 [ 118.254244][ T9028] ? do_raw_spin_unlock+0x57/0x270 [ 118.259370][ T9028] oom_kill_process.cold+0x10/0x15 [ 118.264477][ T9028] out_of_memory+0x79a/0x1280 [ 118.269141][ T9028] ? lock_downgrade+0x880/0x880 [ 118.273985][ T9028] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 118.280241][ T9028] ? oom_killer_disable+0x280/0x280 [ 118.285425][ T9028] ? find_held_lock+0x35/0x130 [ 118.290192][ T9028] mem_cgroup_out_of_memory+0x1ca/0x230 [ 118.295728][ T9028] ? memcg_event_wake+0x230/0x230 [ 118.300735][ T9028] ? do_raw_spin_unlock+0x57/0x270 [ 118.305824][ T9028] ? _raw_spin_unlock+0x2d/0x50 [ 118.310655][ T9028] try_charge+0x1042/0x1410 [ 118.315141][ T9028] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 118.320691][ T9028] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 118.326910][ T9028] ? kasan_check_read+0x11/0x20 [ 118.331760][ T9028] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 118.337296][ T9028] mem_cgroup_try_charge+0x24d/0x5e0 [ 118.342564][ T9028] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 118.348187][ T9028] __handle_mm_fault+0x1e1a/0x3eb0 [ 118.353308][ T9028] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 118.358839][ T9028] ? find_held_lock+0x35/0x130 [ 118.363603][ T9028] ? handle_mm_fault+0x292/0xa90 [ 118.368546][ T9028] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 118.374774][ T9028] ? kasan_check_read+0x11/0x20 [ 118.379619][ T9028] handle_mm_fault+0x3b7/0xa90 [ 118.384377][ T9028] __do_page_fault+0x5ef/0xda0 [ 118.389135][ T9028] do_page_fault+0x71/0x57d [ 118.393661][ T9028] ? page_fault+0x8/0x30 [ 118.397914][ T9028] page_fault+0x1e/0x30 [ 118.402055][ T9028] RIP: 0033:0x403672 [ 118.405926][ T9028] Code: 55 41 54 49 89 fc 55 53 48 81 ec b8 10 00 00 64 48 8b 04 25 28 00 00 00 48 89 84 24 a8 10 00 00 31 c0 be 02 00 00 00 4c 89 e7 79 86 05 00 85 c0 0f 84 00 03 00 00 4c 89 e7 e8 99 3b 05 00 48 [ 118.425647][ T9028] RSP: 002b:00007ffd26c32e20 EFLAGS: 00010246 [ 118.431708][ T9028] RAX: 0000000000000000 RBX: 000000000001cb9b RCX: 0000000000412ed0 [ 118.439748][ T9028] RDX: 000000000000000c RSI: 0000000000000002 RDI: 00007ffd26c33f50 [ 118.447736][ T9028] RBP: 0000000000000002 R08: 0000000000000001 R09: 00005555569d2940 [ 118.455702][ T9028] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd26c33f50 [ 118.463654][ T9028] R13: 00007ffd26c33f40 R14: 0000000000000000 R15: 00007ffd26c33f50 [ 118.473674][ T9028] memory: usage 1344kB, limit 0kB, failcnt 39 [ 118.479926][ T9028] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 118.488191][ T9028] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 118.495140][ T9028] Memory cgroup stats for /syz2: cache:0KB rss:124KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:56KB inactive_file:0KB active_file:0KB unevictable:0KB [ 118.515780][ T9028] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9028,uid=0 [ 118.531086][ T9028] Memory cgroup out of memory: Killed process 9028 (syz-executor.2) total-vm:72448kB, anon-rss:68kB, file-rss:34828kB, shmem-rss:0kB [ 118.545479][ T1044] oom_reaper: reaped process 9028 (syz-executor.2), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 129.540301][ T26] device bridge_slave_1 left promiscuous mode [ 129.546561][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.634599][ T26] device bridge_slave_0 left promiscuous mode [ 129.648703][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.731041][ T26] device bridge_slave_1 left promiscuous mode [ 129.737264][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.828065][ T26] device bridge_slave_0 left promiscuous mode [ 129.834294][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.908731][ T26] device bridge_slave_1 left promiscuous mode [ 129.914947][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.998002][ T26] device bridge_slave_0 left promiscuous mode [ 130.004227][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.290541][ T26] device hsr_slave_1 left promiscuous mode [ 155.346801][ T26] device hsr_slave_0 left promiscuous mode [ 155.392349][ T26] team0 (unregistering): Port device team_slave_1 removed [ 155.446899][ T26] team0 (unregistering): Port device team_slave_0 removed [ 155.507954][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 155.573703][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 155.783676][ T26] bond0 (unregistering): Released all slaves [ 155.978521][ T26] device hsr_slave_1 left promiscuous mode [ 156.041913][ T26] device hsr_slave_0 left promiscuous mode [ 156.109212][ T26] team0 (unregistering): Port device team_slave_1 removed [ 156.148701][ T26] team0 (unregistering): Port device team_slave_0 removed [ 156.196382][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 156.300871][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 156.454570][ T26] bond0 (unregistering): Released all slaves [ 156.627109][ T26] device hsr_slave_1 left promiscuous mode [ 156.690492][ T26] device hsr_slave_0 left promiscuous mode [ 156.749667][ T26] team0 (unregistering): Port device team_slave_1 removed [ 156.783498][ T26] team0 (unregistering): Port device team_slave_0 removed [ 156.814957][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 156.889762][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 157.044808][ T26] bond0 (unregistering): Released all slaves 23:31:54 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:31:54 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:31:54 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:31:54 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:31:54 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:31:54 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 159.189520][ T9052] IPVS: ftp: loaded support on port[0] = 21 [ 159.253884][ T9056] IPVS: ftp: loaded support on port[0] = 21 [ 159.329760][ T9054] IPVS: ftp: loaded support on port[0] = 21 [ 159.534000][ T9059] IPVS: ftp: loaded support on port[0] = 21 [ 159.534256][ T9058] IPVS: ftp: loaded support on port[0] = 21 [ 159.560901][ T9061] IPVS: ftp: loaded support on port[0] = 21 [ 159.598153][ T9052] chnl_net:caif_netlink_parms(): no params data found [ 159.718024][ T9056] chnl_net:caif_netlink_parms(): no params data found [ 159.729674][ T9052] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.736740][ T9052] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.745482][ T9052] device bridge_slave_0 entered promiscuous mode [ 159.755618][ T9052] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.763655][ T9052] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.772022][ T9052] device bridge_slave_1 entered promiscuous mode [ 159.817272][ T9052] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.834056][ T9054] chnl_net:caif_netlink_parms(): no params data found [ 159.849199][ T9052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.953975][ T9056] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.961915][ T9056] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.970162][ T9056] device bridge_slave_0 entered promiscuous mode [ 159.978887][ T9056] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.985930][ T9056] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.994199][ T9056] device bridge_slave_1 entered promiscuous mode [ 160.040124][ T9052] team0: Port device team_slave_0 added [ 160.106208][ T9054] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.114779][ T9054] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.129573][ T9054] device bridge_slave_0 entered promiscuous mode [ 160.193064][ T9052] team0: Port device team_slave_1 added [ 160.205887][ T9054] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.213813][ T9054] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.222074][ T9054] device bridge_slave_1 entered promiscuous mode [ 160.231137][ T9056] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.280602][ T9056] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.302042][ T9059] chnl_net:caif_netlink_parms(): no params data found [ 160.323326][ T9058] chnl_net:caif_netlink_parms(): no params data found [ 160.344429][ T9061] chnl_net:caif_netlink_parms(): no params data found [ 160.419892][ T9052] device hsr_slave_0 entered promiscuous mode [ 160.477725][ T9052] device hsr_slave_1 entered promiscuous mode [ 160.542310][ T9054] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.560916][ T9054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.604567][ T9056] team0: Port device team_slave_0 added [ 160.652856][ T9056] team0: Port device team_slave_1 added [ 160.699338][ T9054] team0: Port device team_slave_0 added [ 160.705095][ T9061] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.713948][ T9061] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.722573][ T9061] device bridge_slave_0 entered promiscuous mode [ 160.731084][ T9058] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.739032][ T9058] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.746572][ T9058] device bridge_slave_0 entered promiscuous mode [ 160.754805][ T9058] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.762292][ T9058] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.770392][ T9058] device bridge_slave_1 entered promiscuous mode [ 160.787444][ T9054] team0: Port device team_slave_1 added [ 160.793241][ T9059] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.800536][ T9059] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.808771][ T9059] device bridge_slave_0 entered promiscuous mode [ 160.816010][ T9061] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.823291][ T9061] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.831407][ T9061] device bridge_slave_1 entered promiscuous mode [ 160.850110][ T9058] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.861608][ T9058] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.870012][ T9059] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.877046][ T9059] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.885275][ T9059] device bridge_slave_1 entered promiscuous mode [ 160.919970][ T9061] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.000769][ T9054] device hsr_slave_0 entered promiscuous mode [ 161.047889][ T9054] device hsr_slave_1 entered promiscuous mode [ 161.130402][ T9056] device hsr_slave_0 entered promiscuous mode [ 161.187719][ T9056] device hsr_slave_1 entered promiscuous mode [ 161.231657][ T9061] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.286908][ T9059] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.308302][ T9058] team0: Port device team_slave_0 added [ 161.322351][ T9052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.339342][ T9061] team0: Port device team_slave_0 added [ 161.346144][ T9061] team0: Port device team_slave_1 added [ 161.360414][ T9059] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.375904][ T9058] team0: Port device team_slave_1 added [ 161.429123][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.436946][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.449452][ T9052] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.510522][ T9061] device hsr_slave_0 entered promiscuous mode [ 161.567807][ T9061] device hsr_slave_1 entered promiscuous mode [ 161.680324][ T9058] device hsr_slave_0 entered promiscuous mode [ 161.717920][ T9058] device hsr_slave_1 entered promiscuous mode [ 161.778939][ T9059] team0: Port device team_slave_0 added [ 161.785954][ T9059] team0: Port device team_slave_1 added [ 161.800764][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.809440][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.819530][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.826579][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.834466][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.843164][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.851838][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.858944][ T8714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.866826][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.930322][ T9059] device hsr_slave_0 entered promiscuous mode [ 161.969322][ T9059] device hsr_slave_1 entered promiscuous mode [ 162.023323][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.571369][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.580275][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.589416][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.598652][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.607078][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.616036][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.891979][ T9054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.902150][ T9052] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 162.917636][ T9052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.931991][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.949130][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.959888][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.969412][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.987675][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.003838][ T9056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.038882][ T9056] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.056154][ T9054] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.317083][ T9061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.326017][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.334364][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.342191][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.350112][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.388479][ T9061] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.636810][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.645598][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.654033][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.661144][ T8650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.669477][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.678490][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.686777][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.693859][ T8650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.701553][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.710951][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.719723][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.728479][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.736733][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.745466][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.754137][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.762950][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.771600][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.780172][ T8650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.788906][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.798163][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.806544][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.813649][ T8650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.821487][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.829318][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.837032][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.846048][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.853943][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.861985][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.883399][ T9056] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 163.895678][ T9056] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.917057][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.925420][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.934467][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.944047][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.954695][ T9052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.969964][ T9058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.250143][ T9056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.257193][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.265584][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.281114][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.290823][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.299653][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.306711][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.314588][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.323409][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.332123][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.340807][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.349640][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.356764][ T8714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.364517][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.373405][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.381899][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.390704][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.399701][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.415771][ T9058] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.431936][ T9054] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.444359][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.460574][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.478169][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.486125][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.503345][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.512260][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.520911][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.530231][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.538707][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.547530][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.555719][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.564542][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.573217][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.581001][ T8650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.589144][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.596953][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.871337][ T9059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.898267][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.956057][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.976842][ T8649] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.985306][ T8649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.993583][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.002878][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.012750][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.025071][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.034856][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.044875][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.059403][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.069621][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.086498][ T9054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.116718][ T9059] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.192129][ T9080] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 165.212641][ T9080] CPU: 0 PID: 9080 Comm: syz-executor.0 Not tainted 5.2.0-rc3+ #17 [ 165.220782][ T9080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.231023][ T9080] Call Trace: [ 165.234327][ T9080] dump_stack+0x172/0x1f0 [ 165.238671][ T9080] dump_header+0x10f/0xb6c [ 165.243105][ T9080] oom_kill_process.cold+0x10/0x15 [ 165.248253][ T9080] out_of_memory+0x79a/0x1280 [ 165.252936][ T9080] ? __sched_text_start+0x8/0x8 [ 165.257835][ T9080] ? oom_killer_disable+0x280/0x280 [ 165.263064][ T9080] mem_cgroup_out_of_memory+0x1ca/0x230 [ 165.268625][ T9080] ? memcg_event_wake+0x230/0x230 [ 165.273664][ T9080] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 165.279586][ T9080] ? cgroup_file_notify+0x140/0x1b0 [ 165.285074][ T9080] memory_max_write+0x22f/0x390 [ 165.290037][ T9080] ? mem_cgroup_write+0x360/0x360 [ 165.295075][ T9080] cgroup_file_write+0x241/0x790 [ 165.300021][ T9080] ? mem_cgroup_write+0x360/0x360 [ 165.305048][ T9080] ? kill_css+0x380/0x380 [ 165.309395][ T9080] ? kill_css+0x380/0x380 [ 165.313731][ T9080] kernfs_fop_write+0x2b8/0x480 [ 165.318590][ T9080] __vfs_write+0x8a/0x110 [ 165.322922][ T9080] ? kernfs_fop_open+0xd80/0xd80 [ 165.327964][ T9080] vfs_write+0x20c/0x580 [ 165.332216][ T9080] ksys_write+0x14f/0x290 [ 165.336586][ T9080] ? __ia32_sys_read+0xb0/0xb0 [ 165.341358][ T9080] ? do_syscall_64+0x26/0x680 [ 165.346032][ T9080] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 165.352102][ T9080] ? do_syscall_64+0x26/0x680 [ 165.356879][ T9080] __x64_sys_write+0x73/0xb0 [ 165.361477][ T9080] do_syscall_64+0xfd/0x680 [ 165.365987][ T9080] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 165.372407][ T9080] RIP: 0033:0x4592c9 [ 165.376303][ T9080] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.395997][ T9080] RSP: 002b:00007f456c6dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 165.404406][ T9080] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 165.412387][ T9080] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 165.420363][ T9080] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 165.428358][ T9080] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f456c6e06d4 [ 165.436324][ T9080] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 165.446159][ T9080] memory: usage 6344kB, limit 0kB, failcnt 56864 [ 165.461422][ T9080] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 165.470504][ T9080] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 165.478052][ T9080] Memory cgroup stats for /syz0: cache:0KB rss:4228KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4228KB inactive_file:0KB active_file:0KB unevictable:0KB [ 165.500591][ T9080] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=9075,uid=0 [ 165.517276][ T9080] Memory cgroup out of memory: Killed process 9075 (syz-executor.0) total-vm:72712kB, anon-rss:4236kB, file-rss:35800kB, shmem-rss:0kB [ 165.535497][ T1044] oom_reaper: reaped process 9075 (syz-executor.0), now anon-rss:0kB, file-rss:34904kB, shmem-rss:0kB [ 165.546722][ T9081] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 165.557273][ T9081] CPU: 1 PID: 9081 Comm: syz-executor.4 Not tainted 5.2.0-rc3+ #17 [ 165.565173][ T9081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 165.575229][ T9081] Call Trace: [ 165.578536][ T9081] dump_stack+0x172/0x1f0 [ 165.582970][ T9081] dump_header+0x10f/0xb6c [ 165.588465][ T9081] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 165.594369][ T9081] ? ___ratelimit+0x60/0x595 [ 165.599243][ T9081] ? do_raw_spin_unlock+0x57/0x270 [ 165.604360][ T9081] oom_kill_process.cold+0x10/0x15 [ 165.610260][ T9081] out_of_memory+0x79a/0x1280 [ 165.614949][ T9081] ? oom_killer_disable+0x280/0x280 [ 165.620235][ T9081] ? cgroup_file_notify+0x140/0x1b0 [ 165.625446][ T9081] mem_cgroup_out_of_memory+0x1ca/0x230 [ 165.631866][ T9081] ? memcg_event_wake+0x230/0x230 [ 165.637076][ T9081] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 165.642881][ T9081] ? cgroup_file_notify+0x140/0x1b0 [ 165.648089][ T9081] memory_max_write+0x22f/0x390 [ 165.652957][ T9081] ? mem_cgroup_write+0x360/0x360 [ 165.657982][ T9081] ? lock_acquire+0x16f/0x3f0 [ 165.662697][ T9081] ? kernfs_fop_write+0x227/0x480 [ 165.667764][ T9081] cgroup_file_write+0x241/0x790 [ 165.672800][ T9081] ? mem_cgroup_write+0x360/0x360 [ 165.677834][ T9081] ? kill_css+0x380/0x380 [ 165.682179][ T9081] ? kill_css+0x380/0x380 [ 165.686520][ T9081] kernfs_fop_write+0x2b8/0x480 23:32:02 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 165.691393][ T9081] __vfs_write+0x8a/0x110 [ 165.695732][ T9081] ? kernfs_fop_open+0xd80/0xd80 [ 165.700774][ T9081] vfs_write+0x20c/0x580 [ 165.705038][ T9081] ksys_write+0x14f/0x290 [ 165.709392][ T9081] ? __ia32_sys_read+0xb0/0xb0 [ 165.714165][ T9081] ? do_syscall_64+0x26/0x680 [ 165.718851][ T9081] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 165.724916][ T9081] ? do_syscall_64+0x26/0x680 [ 165.729597][ T9081] __x64_sys_write+0x73/0xb0 [ 165.734186][ T9081] do_syscall_64+0xfd/0x680 [ 165.738696][ T9081] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 165.744582][ T9081] RIP: 0033:0x4592c9 [ 165.748467][ T9081] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 165.768276][ T9081] RSP: 002b:00007ff85f533c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 165.778166][ T9081] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 165.786238][ T9081] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 165.794200][ T9081] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 165.802200][ T9081] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff85f5346d4 [ 165.810171][ T9081] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 165.820666][ T9081] memory: usage 6288kB, limit 0kB, failcnt 59 [ 165.847072][ T9081] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 165.855123][ T9081] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 165.862156][ T9081] Memory cgroup stats for /syz4: cache:0KB rss:4212KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4212KB inactive_file:0KB active_file:0KB unevictable:0KB [ 165.884697][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.892166][ T9081] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=9077,uid=0 [ 165.908221][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.912773][ T9081] Memory cgroup out of memory: Killed process 9081 (syz-executor.4) total-vm:72712kB, anon-rss:4236kB, file-rss:35872kB, shmem-rss:0kB [ 165.917124][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.939768][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.942507][ T1044] oom_reaper: reaped process 9081 (syz-executor.4), now anon-rss:0kB, file-rss:34912kB, shmem-rss:0kB [ 165.948905][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.969713][ T9052] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 165.971462][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.989954][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.004812][ T9061] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.004888][ T9052] CPU: 0 PID: 9052 Comm: syz-executor.0 Not tainted 5.2.0-rc3+ #17 [ 166.024879][ T9052] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.036227][ T9052] Call Trace: [ 166.039516][ T9052] dump_stack+0x172/0x1f0 [ 166.043834][ T9052] dump_header+0x10f/0xb6c [ 166.048248][ T9052] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 166.054221][ T9052] ? ___ratelimit+0x60/0x595 [ 166.058814][ T9052] ? do_raw_spin_unlock+0x57/0x270 [ 166.063924][ T9052] oom_kill_process.cold+0x10/0x15 [ 166.069737][ T9052] out_of_memory+0x79a/0x1280 [ 166.074752][ T9052] ? oom_killer_disable+0x280/0x280 [ 166.079949][ T9052] ? find_held_lock+0x35/0x130 [ 166.084707][ T9052] mem_cgroup_out_of_memory+0x1ca/0x230 [ 166.090324][ T9052] ? memcg_event_wake+0x230/0x230 [ 166.096305][ T9052] ? do_raw_spin_unlock+0x57/0x270 [ 166.101501][ T9052] ? _raw_spin_unlock+0x2d/0x50 [ 166.106514][ T9052] try_charge+0x1042/0x1410 [ 166.111014][ T9052] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 166.116736][ T9052] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.122973][ T9052] ? kasan_check_read+0x11/0x20 [ 166.128596][ T9052] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 166.134152][ T9052] mem_cgroup_try_charge+0x24d/0x5e0 [ 166.139430][ T9052] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 166.145069][ T9052] wp_page_copy+0x416/0x1770 [ 166.150096][ T9052] ? do_wp_page+0x486/0x1500 [ 166.154684][ T9052] ? pmd_pfn+0x1d0/0x1d0 [ 166.160587][ T9052] ? lock_downgrade+0x880/0x880 [ 166.165444][ T9052] ? swp_swapcount+0x540/0x540 [ 166.170241][ T9052] ? do_raw_spin_unlock+0x57/0x270 [ 166.175350][ T9052] ? kasan_check_read+0x11/0x20 [ 166.180503][ T9052] ? do_raw_spin_unlock+0x57/0x270 [ 166.185691][ T9052] do_wp_page+0x48e/0x1500 [ 166.190359][ T9052] ? finish_mkwrite_fault+0x540/0x540 [ 166.195733][ T9052] __handle_mm_fault+0x22e3/0x3eb0 [ 166.200837][ T9052] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 166.206372][ T9052] ? find_held_lock+0x35/0x130 [ 166.211392][ T9052] ? handle_mm_fault+0x292/0xa90 [ 166.216322][ T9052] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.224127][ T9052] ? kasan_check_read+0x11/0x20 [ 166.229061][ T9052] handle_mm_fault+0x3b7/0xa90 [ 166.233842][ T9052] __do_page_fault+0x5ef/0xda0 [ 166.238705][ T9052] do_page_fault+0x71/0x57d [ 166.243306][ T9052] ? page_fault+0x8/0x30 [ 166.247621][ T9052] page_fault+0x1e/0x30 [ 166.251995][ T9052] RIP: 0033:0x4303a6 [ 166.255897][ T9052] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 4b 64 00 85 c0 0f 84 [ 166.276099][ T9052] RSP: 002b:00007fff215071a0 EFLAGS: 00010206 [ 166.282156][ T9052] RAX: 0000000000019691 RBX: 0000000000714640 RCX: 0000000000008041 [ 166.290305][ T9052] RDX: 0000555556211930 RSI: 0000555556219970 RDI: 0000000000000003 [ 166.298619][ T9052] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555556210940 23:32:02 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 166.307889][ T9052] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 166.317756][ T9052] R13: 0000000000714698 R14: 0000000000000000 R15: 0000000000002710 [ 166.327218][ T9061] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.343662][ T9058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.347897][ T9052] memory: usage 1912kB, limit 0kB, failcnt 56872 [ 166.371989][ T9058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.380482][ T9052] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 166.407691][ T9052] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 166.415196][ T9052] Memory cgroup stats for /syz0: cache:0KB rss:64KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:64KB inactive_file:0KB active_file:0KB unevictable:0KB [ 166.449368][ T9052] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=9052,uid=0 [ 166.472829][ T9052] Memory cgroup out of memory: Killed process 9052 (syz-executor.0) total-vm:72448kB, anon-rss:68kB, file-rss:34828kB, shmem-rss:0kB [ 166.496692][ T9056] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 166.517395][ T9056] CPU: 0 PID: 9056 Comm: syz-executor.4 Not tainted 5.2.0-rc3+ #17 [ 166.525307][ T9056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.536293][ T9056] Call Trace: [ 166.539681][ T9056] dump_stack+0x172/0x1f0 [ 166.544016][ T9056] dump_header+0x10f/0xb6c [ 166.548430][ T9056] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 166.554320][ T9056] ? ___ratelimit+0x60/0x595 [ 166.559526][ T9056] ? do_raw_spin_unlock+0x57/0x270 [ 166.564649][ T9056] oom_kill_process.cold+0x10/0x15 [ 166.569762][ T9056] out_of_memory+0x79a/0x1280 [ 166.574444][ T9056] ? oom_killer_disable+0x280/0x280 [ 166.579814][ T9056] ? find_held_lock+0x35/0x130 [ 166.584585][ T9056] mem_cgroup_out_of_memory+0x1ca/0x230 [ 166.590219][ T9056] ? memcg_event_wake+0x230/0x230 [ 166.595251][ T9056] ? do_raw_spin_unlock+0x57/0x270 [ 166.600654][ T9056] ? _raw_spin_unlock+0x2d/0x50 [ 166.606137][ T9056] try_charge+0x1042/0x1410 [ 166.610658][ T9056] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 166.616205][ T9056] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.622449][ T9056] ? kasan_check_read+0x11/0x20 [ 166.627329][ T9056] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 166.633000][ T9056] mem_cgroup_try_charge+0x24d/0x5e0 [ 166.638293][ T9056] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 166.643926][ T9056] wp_page_copy+0x416/0x1770 [ 166.648606][ T9056] ? do_wp_page+0x486/0x1500 [ 166.653310][ T9056] ? pmd_pfn+0x1d0/0x1d0 [ 166.658334][ T9056] ? lock_downgrade+0x880/0x880 [ 166.663190][ T9056] ? swp_swapcount+0x540/0x540 [ 166.667956][ T9056] ? do_raw_spin_unlock+0x57/0x270 [ 166.673238][ T9056] ? kasan_check_read+0x11/0x20 [ 166.678095][ T9056] ? do_raw_spin_unlock+0x57/0x270 [ 166.683223][ T9056] do_wp_page+0x48e/0x1500 [ 166.687654][ T9056] ? finish_mkwrite_fault+0x540/0x540 [ 166.693032][ T9056] __handle_mm_fault+0x22e3/0x3eb0 [ 166.698148][ T9056] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 166.703800][ T9056] ? find_held_lock+0x35/0x130 [ 166.708561][ T9056] ? handle_mm_fault+0x292/0xa90 [ 166.713514][ T9056] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 166.719756][ T9056] ? kasan_check_read+0x11/0x20 [ 166.724609][ T9056] handle_mm_fault+0x3b7/0xa90 [ 166.729388][ T9056] __do_page_fault+0x5ef/0xda0 [ 166.734155][ T9056] do_page_fault+0x71/0x57d [ 166.738669][ T9056] ? page_fault+0x8/0x30 [ 166.742912][ T9056] page_fault+0x1e/0x30 [ 166.747066][ T9056] RIP: 0033:0x4303a6 [ 166.750954][ T9056] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 4b 64 00 85 c0 0f 84 [ 166.771149][ T9056] RSP: 002b:00007ffd9c9753a0 EFLAGS: 00010206 [ 166.777201][ T9056] RAX: 0000000000019691 RBX: 0000000000714640 RCX: 0000000000008041 [ 166.785179][ T9056] RDX: 000055555643d930 RSI: 0000555556445970 RDI: 0000000000000003 [ 166.793157][ T9056] RBP: 0000000000008041 R08: 0000000000000001 R09: 000055555643c940 [ 166.801129][ T9056] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 166.809147][ T9056] R13: 0000000000714698 R14: 0000000000000000 R15: 0000000000002710 [ 166.818631][ T9056] memory: usage 1868kB, limit 0kB, failcnt 70 [ 166.824751][ T9056] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 166.832430][ T9056] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 166.839374][ T9056] Memory cgroup stats for /syz4: cache:0KB rss:64KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:64KB inactive_file:0KB active_file:0KB unevictable:0KB [ 166.860217][ T9056] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=9056,uid=0 [ 166.860306][ T9056] Memory cgroup out of memory: Killed process 9056 (syz-executor.4) total-vm:72448kB, anon-rss:68kB, file-rss:34828kB, shmem-rss:0kB [ 166.890436][ T1044] oom_reaper: reaped process 9056 (syz-executor.4), now anon-rss:0kB, file-rss:33932kB, shmem-rss:0kB [ 166.942651][ T9061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.957557][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.966052][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.008290][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.016764][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.026447][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.035770][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.044807][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.051940][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.060268][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.069026][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.077962][ T8714] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.085028][ T8714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.093179][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.102391][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.111269][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.120664][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.129930][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.139290][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.148409][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.156867][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.208729][ T9096] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 167.219166][ T9096] CPU: 1 PID: 9096 Comm: syz-executor.5 Not tainted 5.2.0-rc3+ #17 [ 167.227239][ T9096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.237298][ T9096] Call Trace: [ 167.240597][ T9096] dump_stack+0x172/0x1f0 [ 167.244942][ T9096] dump_header+0x10f/0xb6c [ 167.249377][ T9096] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 167.255192][ T9096] ? ___ratelimit+0x60/0x595 [ 167.259792][ T9096] ? do_raw_spin_unlock+0x57/0x270 [ 167.264922][ T9096] oom_kill_process.cold+0x10/0x15 [ 167.270041][ T9096] out_of_memory+0x79a/0x1280 [ 167.274744][ T9096] ? cgroup_file_notify+0x140/0x1b0 [ 167.279949][ T9096] ? oom_killer_disable+0x280/0x280 [ 167.285150][ T9096] ? cgroup_file_notify+0x140/0x1b0 [ 167.290365][ T9096] mem_cgroup_out_of_memory+0x1ca/0x230 [ 167.295916][ T9096] ? memcg_event_wake+0x230/0x230 [ 167.301139][ T9096] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 167.306957][ T9096] ? cgroup_file_notify+0x140/0x1b0 [ 167.312166][ T9096] memory_max_write+0x22f/0x390 [ 167.317031][ T9096] ? mem_cgroup_write+0x360/0x360 [ 167.322061][ T9096] ? lock_acquire+0x16f/0x3f0 [ 167.326739][ T9096] ? kernfs_fop_write+0x227/0x480 [ 167.331803][ T9096] cgroup_file_write+0x241/0x790 [ 167.336746][ T9096] ? mem_cgroup_write+0x360/0x360 [ 167.341861][ T9096] ? kill_css+0x380/0x380 [ 167.346200][ T9096] ? kill_css+0x380/0x380 [ 167.350530][ T9096] kernfs_fop_write+0x2b8/0x480 [ 167.355473][ T9096] __vfs_write+0x8a/0x110 [ 167.359810][ T9096] ? kernfs_fop_open+0xd80/0xd80 [ 167.364748][ T9096] vfs_write+0x20c/0x580 [ 167.368998][ T9096] ksys_write+0x14f/0x290 [ 167.373332][ T9096] ? __ia32_sys_read+0xb0/0xb0 [ 167.378186][ T9096] ? do_syscall_64+0x26/0x680 [ 167.382866][ T9096] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 167.388932][ T9096] ? do_syscall_64+0x26/0x680 [ 167.393620][ T9096] __x64_sys_write+0x73/0xb0 [ 167.398219][ T9096] do_syscall_64+0xfd/0x680 [ 167.402730][ T9096] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 167.408905][ T9096] RIP: 0033:0x4592c9 [ 167.412896][ T9096] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.432856][ T9096] RSP: 002b:00007f637e707c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 167.441272][ T9096] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 167.449251][ T9096] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 167.457231][ T9096] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 167.465298][ T9096] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f637e7086d4 [ 167.473267][ T9096] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 167.483642][ T9096] memory: usage 5808kB, limit 0kB, failcnt 55574 [ 167.490166][ T9096] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 167.497925][ T9096] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 167.497933][ T9096] Memory cgroup stats for /syz5: cache:0KB rss:4180KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4180KB inactive_file:0KB active_file:0KB unevictable:0KB [ 167.526769][ T9096] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=9093,uid=0 [ 167.543037][ T9096] Memory cgroup out of memory: Killed process 9093 (syz-executor.5) total-vm:72844kB, anon-rss:4236kB, file-rss:35784kB, shmem-rss:0kB [ 167.572112][ T9059] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.585185][ T9054] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 167.596279][ T9054] CPU: 0 PID: 9054 Comm: syz-executor.5 Not tainted 5.2.0-rc3+ #17 [ 167.599959][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.604194][ T9054] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.621343][ T9054] Call Trace: [ 167.624776][ T9054] dump_stack+0x172/0x1f0 [ 167.629096][ T9054] dump_header+0x10f/0xb6c [ 167.633494][ T9054] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 167.639292][ T9054] ? ___ratelimit+0x60/0x595 [ 167.643871][ T9054] ? do_raw_spin_unlock+0x57/0x270 [ 167.649000][ T9054] oom_kill_process.cold+0x10/0x15 [ 167.654096][ T9054] out_of_memory+0x79a/0x1280 [ 167.658931][ T9054] ? lock_downgrade+0x880/0x880 [ 167.663771][ T9054] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.669999][ T9054] ? oom_killer_disable+0x280/0x280 [ 167.675175][ T9054] ? find_held_lock+0x35/0x130 [ 167.679930][ T9054] mem_cgroup_out_of_memory+0x1ca/0x230 [ 167.689801][ T9054] ? memcg_event_wake+0x230/0x230 [ 167.694819][ T9054] ? do_raw_spin_unlock+0x57/0x270 [ 167.699916][ T9054] ? _raw_spin_unlock+0x2d/0x50 [ 167.704776][ T9054] try_charge+0x1042/0x1410 [ 167.710104][ T9054] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 167.717366][ T9054] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.725857][ T9054] ? kasan_check_read+0x11/0x20 [ 167.730789][ T9054] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 167.737096][ T9054] mem_cgroup_try_charge+0x24d/0x5e0 [ 167.742374][ T9054] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 167.754872][ T9054] wp_page_copy+0x416/0x1770 [ 167.759659][ T9054] ? do_wp_page+0x486/0x1500 [ 167.765571][ T9054] ? pmd_pfn+0x1d0/0x1d0 [ 167.772886][ T9054] ? lock_downgrade+0x880/0x880 [ 167.778946][ T9054] ? swp_swapcount+0x540/0x540 [ 167.784603][ T9054] ? do_raw_spin_unlock+0x57/0x270 [ 167.789810][ T9054] ? kasan_check_read+0x11/0x20 [ 167.795168][ T9054] ? do_raw_spin_unlock+0x57/0x270 [ 167.801379][ T9054] do_wp_page+0x48e/0x1500 [ 167.809597][ T9054] ? finish_mkwrite_fault+0x540/0x540 [ 167.815312][ T9054] __handle_mm_fault+0x22e3/0x3eb0 [ 167.821394][ T9054] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 167.826928][ T9054] ? find_held_lock+0x35/0x130 [ 167.831692][ T9054] ? handle_mm_fault+0x292/0xa90 [ 167.836621][ T9054] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 167.843019][ T9054] ? kasan_check_read+0x11/0x20 [ 167.847857][ T9054] handle_mm_fault+0x3b7/0xa90 [ 167.852603][ T9054] __do_page_fault+0x5ef/0xda0 [ 167.857548][ T9054] do_page_fault+0x71/0x57d [ 167.862059][ T9054] ? page_fault+0x8/0x30 [ 167.866879][ T9054] page_fault+0x1e/0x30 [ 167.871033][ T9054] RIP: 0033:0x4303a6 [ 167.875184][ T9054] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 4b 64 00 85 c0 0f 84 [ 167.894868][ T9054] RSP: 002b:00007ffe6af49970 EFLAGS: 00010206 [ 167.900927][ T9054] RAX: 0000000000019691 RBX: 0000000000714640 RCX: 0000000000008041 [ 167.908883][ T9054] RDX: 0000555556eb5930 RSI: 0000555556ebd970 RDI: 0000000000000003 [ 167.916845][ T9054] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555556eb4940 23:32:04 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 167.924817][ T9054] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 167.932775][ T9054] R13: 0000000000714698 R14: 0000000000000000 R15: 0000000000002710 [ 167.944082][ T9054] memory: usage 1388kB, limit 0kB, failcnt 55583 [ 167.950734][ T9054] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 167.960102][ T9054] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 167.968026][ T9054] Memory cgroup stats for /syz5: cache:0KB rss:60KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:60KB inactive_file:0KB active_file:0KB unevictable:0KB [ 167.989399][ T9054] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=9054,uid=0 [ 168.005001][ T9054] Memory cgroup out of memory: Killed process 9054 (syz-executor.5) total-vm:72448kB, anon-rss:76kB, file-rss:34828kB, shmem-rss:0kB [ 168.019946][ T1044] oom_reaper: reaped process 9054 (syz-executor.5), now anon-rss:0kB, file-rss:33932kB, shmem-rss:0kB [ 168.356449][ T9100] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 168.375066][ T9100] CPU: 1 PID: 9100 Comm: syz-executor.3 Not tainted 5.2.0-rc3+ #17 [ 168.383069][ T9100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.393131][ T9100] Call Trace: [ 168.396432][ T9100] dump_stack+0x172/0x1f0 [ 168.400947][ T9100] dump_header+0x10f/0xb6c [ 168.405362][ T9100] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 168.411181][ T9100] ? ___ratelimit+0x60/0x595 [ 168.415774][ T9100] ? do_raw_spin_unlock+0x57/0x270 [ 168.420987][ T9100] oom_kill_process.cold+0x10/0x15 [ 168.426107][ T9100] out_of_memory+0x79a/0x1280 [ 168.430794][ T9100] ? __sched_text_start+0x8/0x8 [ 168.435650][ T9100] ? oom_killer_disable+0x280/0x280 [ 168.440857][ T9100] ? cgroup_file_notify+0x140/0x1b0 [ 168.446171][ T9100] mem_cgroup_out_of_memory+0x1ca/0x230 [ 168.451716][ T9100] ? memcg_event_wake+0x230/0x230 [ 168.456753][ T9100] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 168.462577][ T9100] ? cgroup_file_notify+0x140/0x1b0 [ 168.467785][ T9100] memory_max_write+0x22f/0x390 [ 168.472642][ T9100] ? mem_cgroup_write+0x360/0x360 [ 168.477673][ T9100] ? lock_acquire+0x16f/0x3f0 [ 168.482347][ T9100] ? kernfs_fop_write+0x227/0x480 [ 168.487376][ T9100] cgroup_file_write+0x241/0x790 [ 168.492327][ T9100] ? mem_cgroup_write+0x360/0x360 [ 168.497438][ T9100] ? kill_css+0x380/0x380 [ 168.501764][ T9100] ? kill_css+0x380/0x380 [ 168.506077][ T9100] kernfs_fop_write+0x2b8/0x480 [ 168.510933][ T9100] __vfs_write+0x8a/0x110 [ 168.515240][ T9100] ? kernfs_fop_open+0xd80/0xd80 [ 168.520160][ T9100] vfs_write+0x20c/0x580 [ 168.524391][ T9100] ksys_write+0x14f/0x290 [ 168.528740][ T9100] ? __ia32_sys_read+0xb0/0xb0 [ 168.533487][ T9100] ? do_syscall_64+0x26/0x680 [ 168.538165][ T9100] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.544214][ T9100] ? do_syscall_64+0x26/0x680 [ 168.548878][ T9100] __x64_sys_write+0x73/0xb0 [ 168.553533][ T9100] do_syscall_64+0xfd/0x680 [ 168.558021][ T9100] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 168.563989][ T9100] RIP: 0033:0x4592c9 [ 168.567883][ T9100] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 168.587976][ T9100] RSP: 002b:00007f3dd96c0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 168.596467][ T9100] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 168.604552][ T9100] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 168.612505][ T9100] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 168.620459][ T9100] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f3dd96c16d4 [ 168.628430][ T9100] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 168.638011][ T9100] memory: usage 5600kB, limit 0kB, failcnt 59115 [ 168.647456][ T9100] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 168.654979][ T9100] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 168.662178][ T9100] Memory cgroup stats for /syz3: cache:0KB rss:4208KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4208KB inactive_file:0KB active_file:0KB unevictable:0KB [ 168.683264][ T9100] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9098,uid=0 [ 168.683391][ T9100] Memory cgroup out of memory: Killed process 9098 (syz-executor.3) total-vm:72844kB, anon-rss:4236kB, file-rss:35780kB, shmem-rss:0kB [ 168.715870][ T1044] oom_reaper: reaped process 9098 (syz-executor.3), now anon-rss:0kB, file-rss:34884kB, shmem-rss:0kB [ 168.733334][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:32:05 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 168.760615][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.761968][ T9058] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 168.769996][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.787446][ T9058] CPU: 1 PID: 9058 Comm: syz-executor.3 Not tainted 5.2.0-rc3+ #17 [ 168.795364][ T9058] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.805405][ T9058] Call Trace: [ 168.808716][ T9058] dump_stack+0x172/0x1f0 [ 168.813042][ T9058] dump_header+0x10f/0xb6c [ 168.817452][ T9058] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 168.823253][ T9058] ? ___ratelimit+0x60/0x595 [ 168.828059][ T9058] ? do_raw_spin_unlock+0x57/0x270 [ 168.833165][ T9058] oom_kill_process.cold+0x10/0x15 [ 168.838272][ T9058] out_of_memory+0x79a/0x1280 [ 168.842944][ T9058] ? lock_downgrade+0x880/0x880 [ 168.847784][ T9058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 168.854014][ T9058] ? oom_killer_disable+0x280/0x280 [ 168.859286][ T9058] ? find_held_lock+0x35/0x130 [ 168.864068][ T9058] mem_cgroup_out_of_memory+0x1ca/0x230 [ 168.869608][ T9058] ? memcg_event_wake+0x230/0x230 [ 168.874626][ T9058] ? do_raw_spin_unlock+0x57/0x270 [ 168.879731][ T9058] ? _raw_spin_unlock+0x2d/0x50 [ 168.884595][ T9058] try_charge+0x1042/0x1410 [ 168.889098][ T9058] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 168.894637][ T9058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 168.900878][ T9058] ? kasan_check_read+0x11/0x20 [ 168.905722][ T9058] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 168.911341][ T9058] mem_cgroup_try_charge+0x24d/0x5e0 [ 168.916610][ T9058] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 168.922239][ T9058] wp_page_copy+0x416/0x1770 [ 168.926820][ T9058] ? do_wp_page+0x486/0x1500 [ 168.931396][ T9058] ? pmd_pfn+0x1d0/0x1d0 [ 168.935628][ T9058] ? lock_downgrade+0x880/0x880 [ 168.940469][ T9058] ? swp_swapcount+0x540/0x540 [ 168.945233][ T9058] ? do_raw_spin_unlock+0x57/0x270 [ 168.950335][ T9058] ? kasan_check_read+0x11/0x20 [ 168.955168][ T9058] ? do_raw_spin_unlock+0x57/0x270 [ 168.960279][ T9058] do_wp_page+0x48e/0x1500 [ 168.964709][ T9058] ? finish_mkwrite_fault+0x540/0x540 [ 168.970090][ T9058] __handle_mm_fault+0x22e3/0x3eb0 [ 168.975217][ T9058] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 168.980760][ T9058] ? find_held_lock+0x35/0x130 [ 168.985514][ T9058] ? handle_mm_fault+0x292/0xa90 [ 168.990465][ T9058] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 168.996696][ T9058] ? kasan_check_read+0x11/0x20 [ 169.001547][ T9058] handle_mm_fault+0x3b7/0xa90 [ 169.007259][ T9058] __do_page_fault+0x5ef/0xda0 [ 169.012016][ T9058] do_page_fault+0x71/0x57d [ 169.016641][ T9058] ? page_fault+0x8/0x30 [ 169.020882][ T9058] page_fault+0x1e/0x30 [ 169.025027][ T9058] RIP: 0033:0x4303a6 [ 169.028912][ T9058] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 4b 64 00 85 c0 0f 84 [ 169.048697][ T9058] RSP: 002b:00007ffedd7de3e0 EFLAGS: 00010206 [ 169.054759][ T9058] RAX: 0000000000019691 RBX: 0000000000714640 RCX: 0000000000008041 [ 169.062721][ T9058] RDX: 00005555570ae930 RSI: 00005555570b6970 RDI: 0000000000000003 [ 169.070696][ T9058] RBP: 0000000000008041 R08: 0000000000000001 R09: 00005555570ad940 [ 169.078662][ T9058] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 169.086626][ T9058] R13: 0000000000714698 R14: 0000000000000000 R15: 0000000000002710 [ 169.096304][ T9058] memory: usage 1172kB, limit 0kB, failcnt 59132 [ 169.097654][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.107421][ T9058] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 169.111207][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.126021][ T9058] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 169.133481][ T9058] Memory cgroup stats for /syz3: cache:0KB rss:68KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:68KB inactive_file:0KB active_file:0KB unevictable:0KB [ 169.137252][ T9059] 8021q: adding VLAN 0 to HW filter on device batadv0 23:32:05 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 169.162721][ T9058] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=9058,uid=0 [ 169.178948][ T9058] Memory cgroup out of memory: Killed process 9058 (syz-executor.3) total-vm:72448kB, anon-rss:72kB, file-rss:34828kB, shmem-rss:0kB [ 169.193753][ T1044] oom_reaper: reaped process 9058 (syz-executor.3), now anon-rss:0kB, file-rss:33932kB, shmem-rss:0kB 23:32:05 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:32:05 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 169.435547][ T26] device bridge_slave_1 left promiscuous mode [ 169.447804][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.478884][ T26] device bridge_slave_0 left promiscuous mode [ 169.485114][ T26] bridge0: port 1(bridge_slave_0) entered disabled state 23:32:05 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 169.549364][ T26] device bridge_slave_1 left promiscuous mode [ 169.560341][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.608072][ T26] device bridge_slave_0 left promiscuous mode [ 169.615807][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.651993][ T9108] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 169.663659][ T9108] CPU: 0 PID: 9108 Comm: syz-executor.2 Not tainted 5.2.0-rc3+ #17 [ 169.671606][ T9108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 169.681702][ T9108] Call Trace: [ 169.685191][ T9108] dump_stack+0x172/0x1f0 [ 169.689523][ T9108] dump_header+0x10f/0xb6c [ 169.694042][ T9108] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 169.700680][ T9108] ? ___ratelimit+0x60/0x595 [ 169.705721][ T9108] ? do_raw_spin_unlock+0x57/0x270 [ 169.711250][ T9108] oom_kill_process.cold+0x10/0x15 [ 169.716523][ T9108] out_of_memory+0x79a/0x1280 [ 169.721199][ T9108] ? cgroup_file_notify+0x140/0x1b0 [ 169.726383][ T9108] ? oom_killer_disable+0x280/0x280 [ 169.731563][ T9108] ? cgroup_file_notify+0x140/0x1b0 [ 169.737653][ T9108] mem_cgroup_out_of_memory+0x1ca/0x230 [ 169.743832][ T9108] ? memcg_event_wake+0x230/0x230 [ 169.748855][ T9108] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 169.754647][ T9108] ? cgroup_file_notify+0x140/0x1b0 [ 169.759830][ T9108] memory_max_write+0x22f/0x390 [ 169.764797][ T9108] ? mem_cgroup_write+0x360/0x360 [ 169.770080][ T9108] ? lock_acquire+0x16f/0x3f0 [ 169.774759][ T9108] ? kernfs_fop_write+0x227/0x480 [ 169.779782][ T9108] cgroup_file_write+0x241/0x790 [ 169.786668][ T9108] ? mem_cgroup_write+0x360/0x360 [ 169.791718][ T9108] ? kill_css+0x380/0x380 [ 169.796040][ T9108] ? kill_css+0x380/0x380 [ 169.800364][ T9108] kernfs_fop_write+0x2b8/0x480 [ 169.805210][ T9108] __vfs_write+0x8a/0x110 [ 169.809787][ T9108] ? kernfs_fop_open+0xd80/0xd80 [ 169.814743][ T9108] vfs_write+0x20c/0x580 [ 169.819112][ T9108] ksys_write+0x14f/0x290 [ 169.823435][ T9108] ? __ia32_sys_read+0xb0/0xb0 [ 169.828198][ T9108] ? do_syscall_64+0x26/0x680 [ 169.833141][ T9108] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 169.839281][ T9108] ? do_syscall_64+0x26/0x680 [ 169.843946][ T9108] __x64_sys_write+0x73/0xb0 [ 169.848525][ T9108] do_syscall_64+0xfd/0x680 [ 169.853021][ T9108] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 169.859027][ T9108] RIP: 0033:0x4592c9 [ 169.862905][ T9108] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 169.882726][ T9108] RSP: 002b:00007f21555a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 169.891132][ T9108] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 169.899087][ T9108] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 169.907141][ T9108] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 169.915116][ T9108] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21555a96d4 [ 169.923088][ T9108] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 169.933881][ T26] device bridge_slave_1 left promiscuous mode [ 169.940083][ T9108] memory: usage 5864kB, limit 0kB, failcnt 40 [ 169.946255][ T9108] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 169.954072][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.955345][ T9108] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 169.968473][ T9108] Memory cgroup stats for /syz2: cache:0KB rss:4260KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4260KB inactive_file:0KB active_file:0KB unevictable:0KB 23:32:06 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 169.989852][ T9108] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9106,uid=0 [ 170.005357][ T9108] Memory cgroup out of memory: Killed process 9106 (syz-executor.2) total-vm:72712kB, anon-rss:4240kB, file-rss:35772kB, shmem-rss:0kB [ 170.022646][ T1044] oom_reaper: reaped process 9106 (syz-executor.2), now anon-rss:0kB, file-rss:34884kB, shmem-rss:0kB [ 170.034823][ T26] device bridge_slave_0 left promiscuous mode [ 170.041880][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.056449][ T9061] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 170.067054][ T9061] CPU: 1 PID: 9061 Comm: syz-executor.2 Not tainted 5.2.0-rc3+ #17 [ 170.074981][ T9061] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.085138][ T9061] Call Trace: [ 170.088431][ T9061] dump_stack+0x172/0x1f0 [ 170.092796][ T9061] dump_header+0x10f/0xb6c [ 170.097651][ T9061] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 170.103455][ T9061] ? ___ratelimit+0x60/0x595 [ 170.108061][ T9061] ? do_raw_spin_unlock+0x57/0x270 [ 170.113170][ T9061] oom_kill_process.cold+0x10/0x15 [ 170.118278][ T9061] out_of_memory+0x79a/0x1280 [ 170.122948][ T9061] ? lock_downgrade+0x880/0x880 [ 170.127786][ T9061] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.134129][ T9061] ? oom_killer_disable+0x280/0x280 [ 170.139316][ T9061] ? find_held_lock+0x35/0x130 [ 170.144072][ T9061] mem_cgroup_out_of_memory+0x1ca/0x230 [ 170.149603][ T9061] ? memcg_event_wake+0x230/0x230 [ 170.154624][ T9061] ? do_raw_spin_unlock+0x57/0x270 [ 170.159720][ T9061] ? _raw_spin_unlock+0x2d/0x50 [ 170.164567][ T9061] try_charge+0x1042/0x1410 [ 170.169074][ T9061] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 170.174627][ T9061] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.180893][ T9061] ? kasan_check_read+0x11/0x20 [ 170.185759][ T9061] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 170.191317][ T9061] mem_cgroup_try_charge+0x24d/0x5e0 [ 170.196587][ T9061] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 170.202214][ T9061] __handle_mm_fault+0x1e1a/0x3eb0 [ 170.207315][ T9061] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 170.212875][ T9061] ? find_held_lock+0x35/0x130 [ 170.217636][ T9061] ? handle_mm_fault+0x292/0xa90 [ 170.222575][ T9061] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 170.228806][ T9061] ? kasan_check_read+0x11/0x20 [ 170.233648][ T9061] handle_mm_fault+0x3b7/0xa90 [ 170.238406][ T9061] __do_page_fault+0x5ef/0xda0 [ 170.243164][ T9061] do_page_fault+0x71/0x57d [ 170.247662][ T9061] ? page_fault+0x8/0x30 [ 170.251914][ T9061] page_fault+0x1e/0x30 [ 170.256066][ T9061] RIP: 0033:0x403672 [ 170.259951][ T9061] Code: 55 41 54 49 89 fc 55 53 48 81 ec b8 10 00 00 64 48 8b 04 25 28 00 00 00 48 89 84 24 a8 10 00 00 31 c0 be 02 00 00 00 4c 89 e7 79 86 05 00 85 c0 0f 84 00 03 00 00 4c 89 e7 e8 99 3b 05 00 48 [ 170.279552][ T9061] RSP: 002b:00007ffe5858fee0 EFLAGS: 00010246 [ 170.285627][ T9061] RAX: 0000000000000000 RBX: 0000000000029670 RCX: 0000000000412ed0 [ 170.293583][ T9061] RDX: 000000000000000c RSI: 0000000000000002 RDI: 00007ffe58591010 [ 170.301731][ T9061] RBP: 0000000000000002 R08: 0000000000000001 R09: 0000555556427940 [ 170.309707][ T9061] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe58591010 [ 170.317680][ T9061] R13: 00007ffe58591000 R14: 0000000000000000 R15: 00007ffe58591010 [ 170.327289][ T9061] memory: usage 1444kB, limit 0kB, failcnt 61 [ 170.333567][ T9061] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 170.341099][ T9061] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 170.341106][ T9061] Memory cgroup stats for /syz2: cache:0KB rss:64KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:64KB inactive_file:0KB active_file:0KB unevictable:0KB [ 170.369300][ T9061] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9061,uid=0 [ 170.385475][ T9061] Memory cgroup out of memory: Killed process 9061 (syz-executor.2) total-vm:72448kB, anon-rss:72kB, file-rss:34828kB, shmem-rss:0kB [ 170.400101][ T1044] oom_reaper: reaped process 9061 (syz-executor.2), now anon-rss:0kB, file-rss:33932kB, shmem-rss:0kB [ 170.423166][ T26] device bridge_slave_1 left promiscuous mode [ 170.429493][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.468859][ T26] device bridge_slave_0 left promiscuous mode [ 170.475075][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.149466][ T26] device hsr_slave_1 left promiscuous mode [ 177.213911][ T26] device hsr_slave_0 left promiscuous mode [ 177.252923][ T26] team0 (unregistering): Port device team_slave_1 removed [ 177.265296][ T26] team0 (unregistering): Port device team_slave_0 removed [ 177.277772][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 177.322093][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 177.390887][ T26] bond0 (unregistering): Released all slaves [ 177.599662][ T26] device hsr_slave_1 left promiscuous mode [ 177.654293][ T26] device hsr_slave_0 left promiscuous mode [ 177.692917][ T26] team0 (unregistering): Port device team_slave_1 removed [ 177.704303][ T26] team0 (unregistering): Port device team_slave_0 removed [ 177.716734][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 177.754410][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 177.844738][ T26] bond0 (unregistering): Released all slaves [ 177.960728][ T26] device hsr_slave_1 left promiscuous mode [ 178.002438][ T26] device hsr_slave_0 left promiscuous mode [ 178.062116][ T26] team0 (unregistering): Port device team_slave_1 removed [ 178.074800][ T26] team0 (unregistering): Port device team_slave_0 removed [ 178.085892][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 178.133017][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 178.225180][ T26] bond0 (unregistering): Released all slaves [ 178.390770][ T26] device hsr_slave_1 left promiscuous mode [ 178.433058][ T26] device hsr_slave_0 left promiscuous mode [ 178.501009][ T26] team0 (unregistering): Port device team_slave_1 removed [ 178.512454][ T26] team0 (unregistering): Port device team_slave_0 removed [ 178.525740][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 178.584921][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 178.675437][ T26] bond0 (unregistering): Released all slaves 23:32:15 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:32:15 executing program 5: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 179.154096][ T9110] IPVS: ftp: loaded support on port[0] = 21 [ 179.156063][ T9112] IPVS: ftp: loaded support on port[0] = 21 [ 179.419144][ T9118] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 179.430478][ T9118] CPU: 0 PID: 9118 Comm: syz-executor.1 Not tainted 5.2.0-rc3+ #17 [ 179.438371][ T9118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.438377][ T9118] Call Trace: [ 179.438402][ T9118] dump_stack+0x172/0x1f0 [ 179.438425][ T9118] dump_header+0x10f/0xb6c [ 179.438442][ T9118] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 179.438458][ T9118] ? ___ratelimit+0x60/0x595 [ 179.438478][ T9118] ? do_raw_spin_unlock+0x57/0x270 [ 179.438498][ T9118] oom_kill_process.cold+0x10/0x15 [ 179.438518][ T9118] out_of_memory+0x79a/0x1280 [ 179.438538][ T9118] ? cgroup_file_notify+0x140/0x1b0 [ 179.438558][ T9118] ? oom_killer_disable+0x280/0x280 [ 179.438570][ T9118] ? cgroup_file_notify+0x140/0x1b0 [ 179.438594][ T9118] mem_cgroup_out_of_memory+0x1ca/0x230 [ 179.451937][ T9118] ? memcg_event_wake+0x230/0x230 [ 179.451964][ T9118] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 179.460673][ T9118] ? cgroup_file_notify+0x140/0x1b0 [ 179.460692][ T9118] memory_max_write+0x22f/0x390 [ 179.460713][ T9118] ? mem_cgroup_write+0x360/0x360 [ 179.460726][ T9118] ? lock_acquire+0x16f/0x3f0 [ 179.460744][ T9118] ? kernfs_fop_write+0x227/0x480 [ 179.471108][ T9118] cgroup_file_write+0x241/0x790 [ 179.471128][ T9118] ? mem_cgroup_write+0x360/0x360 [ 179.481312][ T9118] ? kill_css+0x380/0x380 [ 179.481335][ T9118] ? kill_css+0x380/0x380 [ 179.491172][ T9118] kernfs_fop_write+0x2b8/0x480 [ 179.491192][ T9118] __vfs_write+0x8a/0x110 [ 179.491204][ T9118] ? kernfs_fop_open+0xd80/0xd80 [ 179.491220][ T9118] vfs_write+0x20c/0x580 [ 179.491238][ T9118] ksys_write+0x14f/0x290 [ 179.501595][ T9118] ? __ia32_sys_read+0xb0/0xb0 [ 179.512127][ T9118] ? do_syscall_64+0x26/0x680 [ 179.512142][ T9118] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 179.512160][ T9118] ? do_syscall_64+0x26/0x680 [ 179.523130][ T9118] __x64_sys_write+0x73/0xb0 [ 179.523148][ T9118] do_syscall_64+0xfd/0x680 [ 179.523168][ T9118] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 179.532991][ T9118] RIP: 0033:0x4592c9 [ 179.533007][ T9118] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 179.533015][ T9118] RSP: 002b:00007f9ffc8dfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 179.542680][ T9118] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 179.542688][ T9118] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 179.542697][ T9118] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 179.542705][ T9118] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f9ffc8e06d4 [ 179.542720][ T9118] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 179.697244][ T9118] memory: usage 5424kB, limit 0kB, failcnt 69949 [ 179.704582][ T9118] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 179.719155][ T9118] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 179.726016][ T9118] Memory cgroup stats for /syz1: cache:0KB rss:4212KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4212KB inactive_file:0KB active_file:0KB unevictable:0KB [ 179.748820][ T9118] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9116,uid=0 23:32:16 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:32:16 executing program 3: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:32:16 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 179.764329][ T9118] Memory cgroup out of memory: Killed process 9116 (syz-executor.1) total-vm:72712kB, anon-rss:4236kB, file-rss:35772kB, shmem-rss:0kB [ 179.766128][ T1044] oom_reaper: reaped process 9116 (syz-executor.1), now anon-rss:0kB, file-rss:34812kB, shmem-rss:0kB [ 179.799689][ T9110] chnl_net:caif_netlink_parms(): no params data found [ 179.827834][ T9059] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 179.848034][ T9059] CPU: 1 PID: 9059 Comm: syz-executor.1 Not tainted 5.2.0-rc3+ #17 [ 179.855971][ T9059] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.866031][ T9059] Call Trace: [ 179.869322][ T9059] dump_stack+0x172/0x1f0 [ 179.869343][ T9059] dump_header+0x10f/0xb6c [ 179.869359][ T9059] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 179.869377][ T9059] ? ___ratelimit+0x60/0x595 [ 179.888459][ T9059] ? do_raw_spin_unlock+0x57/0x270 [ 179.893555][ T9059] oom_kill_process.cold+0x10/0x15 [ 179.898660][ T9059] out_of_memory+0x79a/0x1280 [ 179.903334][ T9059] ? lock_downgrade+0x880/0x880 [ 179.908172][ T9059] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 179.914392][ T9059] ? oom_killer_disable+0x280/0x280 [ 179.919586][ T9059] ? find_held_lock+0x35/0x130 [ 179.924356][ T9059] mem_cgroup_out_of_memory+0x1ca/0x230 [ 179.929902][ T9059] ? memcg_event_wake+0x230/0x230 [ 179.934953][ T9059] ? do_raw_spin_unlock+0x57/0x270 [ 179.940056][ T9059] ? _raw_spin_unlock+0x2d/0x50 [ 179.944904][ T9059] try_charge+0x1042/0x1410 [ 179.949404][ T9059] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 179.955032][ T9059] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 179.961259][ T9059] ? kasan_check_read+0x11/0x20 [ 179.966100][ T9059] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 179.971627][ T9059] mem_cgroup_try_charge+0x24d/0x5e0 [ 179.976887][ T9059] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 179.982518][ T9059] __handle_mm_fault+0x1e1a/0x3eb0 [ 179.987623][ T9059] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 179.993144][ T9059] ? find_held_lock+0x35/0x130 [ 179.997897][ T9059] ? handle_mm_fault+0x292/0xa90 [ 180.002848][ T9059] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 180.009080][ T9059] ? kasan_check_read+0x11/0x20 [ 180.013907][ T9059] handle_mm_fault+0x3b7/0xa90 [ 180.018667][ T9059] __do_page_fault+0x5ef/0xda0 [ 180.023439][ T9059] do_page_fault+0x71/0x57d [ 180.027933][ T9059] ? page_fault+0x8/0x30 [ 180.032325][ T9059] page_fault+0x1e/0x30 [ 180.036462][ T9059] RIP: 0033:0x403672 [ 180.040341][ T9059] Code: 55 41 54 49 89 fc 55 53 48 81 ec b8 10 00 00 64 48 8b 04 25 28 00 00 00 48 89 84 24 a8 10 00 00 31 c0 be 02 00 00 00 4c 89 e7 79 86 05 00 85 c0 0f 84 00 03 00 00 4c 89 e7 e8 99 3b 05 00 48 [ 180.059952][ T9059] RSP: 002b:00007fff35ad1f50 EFLAGS: 00010246 [ 180.066007][ T9059] RAX: 0000000000000000 RBX: 000000000002bcfe RCX: 0000000000412ed0 [ 180.073971][ T9059] RDX: 000000000000000c RSI: 0000000000000002 RDI: 00007fff35ad3080 [ 180.081948][ T9059] RBP: 0000000000000002 R08: 0000000000000001 R09: 000055555626d940 [ 180.089920][ T9059] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fff35ad3080 [ 180.097899][ T9059] R13: 00007fff35ad3070 R14: 0000000000000000 R15: 00007fff35ad3080 [ 180.125874][ T9059] memory: usage 1004kB, limit 0kB, failcnt 69967 [ 180.133010][ T9059] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 180.140535][ T9059] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 180.147430][ T9059] Memory cgroup stats for /syz1: cache:0KB rss:64KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:64KB inactive_file:0KB active_file:0KB unevictable:0KB [ 180.169033][ T9059] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9059,uid=0 [ 180.184421][ T9059] Memory cgroup out of memory: Killed process 9059 (syz-executor.1) total-vm:72448kB, anon-rss:68kB, file-rss:34828kB, shmem-rss:0kB [ 180.199241][ T1044] oom_reaper: reaped process 9059 (syz-executor.1), now anon-rss:0kB, file-rss:33932kB, shmem-rss:0kB [ 180.286484][ T9122] IPVS: ftp: loaded support on port[0] = 21 23:32:16 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 180.456176][ T9110] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.464819][ T9110] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.472583][ T9110] device bridge_slave_0 entered promiscuous mode [ 180.485143][ T9112] chnl_net:caif_netlink_parms(): no params data found [ 180.529075][ T9110] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.537638][ T9110] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.545572][ T9110] device bridge_slave_1 entered promiscuous mode 23:32:16 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 180.631722][ T9110] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.652269][ T9112] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.660540][ T9112] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.668936][ T9112] device bridge_slave_0 entered promiscuous mode [ 180.699013][ T9110] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.719843][ T9112] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.726921][ T9112] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.735927][ T9112] device bridge_slave_1 entered promiscuous mode [ 180.763703][ T9122] chnl_net:caif_netlink_parms(): no params data found [ 180.779419][ T9110] team0: Port device team_slave_0 added [ 180.786417][ T9110] team0: Port device team_slave_1 added [ 180.801068][ T9112] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 180.818686][ T9112] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 180.852760][ T9112] team0: Port device team_slave_0 added [ 180.879711][ T9112] team0: Port device team_slave_1 added [ 180.919996][ T9110] device hsr_slave_0 entered promiscuous mode [ 180.957715][ T9110] device hsr_slave_1 entered promiscuous mode [ 181.064442][ T9127] IPVS: ftp: loaded support on port[0] = 21 [ 181.090614][ T9122] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.094477][ T9126] IPVS: ftp: loaded support on port[0] = 21 [ 181.097881][ T9122] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.112190][ T9122] device bridge_slave_0 entered promiscuous mode [ 181.120835][ T9110] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.127936][ T9110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.135493][ T9110] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.142589][ T9110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.310357][ T9112] device hsr_slave_0 entered promiscuous mode [ 181.348067][ T9112] device hsr_slave_1 entered promiscuous mode [ 181.411598][ T9122] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.419444][ T9122] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.427106][ T9122] device bridge_slave_1 entered promiscuous mode [ 181.434148][ T8652] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.442292][ T8652] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.571503][ T9122] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.589481][ T9122] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.734353][ T9122] team0: Port device team_slave_0 added [ 181.770047][ T9110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.808539][ T9122] team0: Port device team_slave_1 added [ 181.831767][ T9133] IPVS: ftp: loaded support on port[0] = 21 [ 181.888530][ T9110] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.960287][ T9122] device hsr_slave_0 entered promiscuous mode [ 182.008021][ T9122] device hsr_slave_1 entered promiscuous mode [ 182.061280][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.069153][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.113124][ T9112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.132565][ T9126] chnl_net:caif_netlink_parms(): no params data found [ 182.146050][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.168741][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.177172][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.184300][ T8652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.192010][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.201306][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.209794][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.216854][ T8652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.224571][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.256296][ T9112] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.286828][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 182.305321][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 182.325358][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.336740][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.353689][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.366255][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.385090][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.395586][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 182.414893][ T9128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.464280][ T9110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 182.487058][ T9110] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.510387][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.519251][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 182.537100][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 182.547753][ T8652] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.554805][ T8652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.563348][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 182.572122][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 182.580826][ T8652] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.587926][ T8652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.595644][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 182.604866][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 182.613377][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.632683][ T9127] chnl_net:caif_netlink_parms(): no params data found [ 182.695927][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 182.740828][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 182.749945][ T9126] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.757056][ T9126] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.764982][ T9126] device bridge_slave_0 entered promiscuous mode [ 182.774971][ T9127] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.783182][ T9127] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.791551][ T9127] device bridge_slave_0 entered promiscuous mode [ 182.819836][ T9110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.839277][ T9126] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.846358][ T9126] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.860541][ T9126] device bridge_slave_1 entered promiscuous mode [ 182.901789][ T9127] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.917831][ T9127] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.925839][ T9127] device bridge_slave_1 entered promiscuous mode [ 182.933582][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 182.947101][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 182.966210][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 182.975583][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.994572][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 183.006480][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 183.025063][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 183.036854][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 183.060502][ T9112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 183.076085][ T9126] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.108207][ T9126] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.122797][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 183.244939][ T9122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 183.264964][ T9127] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.327003][ T9112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.336570][ T9126] team0: Port device team_slave_0 added [ 183.344325][ T9126] team0: Port device team_slave_1 added [ 183.354576][ T9143] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 183.369399][ T9127] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.383037][ T9143] CPU: 1 PID: 9143 Comm: syz-executor.0 Not tainted 5.2.0-rc3+ #17 [ 183.390943][ T9143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.390949][ T9143] Call Trace: [ 183.390973][ T9143] dump_stack+0x172/0x1f0 [ 183.390993][ T9143] dump_header+0x10f/0xb6c [ 183.391013][ T9143] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 183.418849][ T9143] ? ___ratelimit+0x60/0x595 [ 183.423440][ T9143] ? do_raw_spin_unlock+0x57/0x270 [ 183.428557][ T9143] oom_kill_process.cold+0x10/0x15 [ 183.433676][ T9143] out_of_memory+0x79a/0x1280 [ 183.438459][ T9143] ? cgroup_file_notify+0x140/0x1b0 [ 183.443673][ T9143] ? oom_killer_disable+0x280/0x280 [ 183.448872][ T9143] ? cgroup_file_notify+0x140/0x1b0 [ 183.448898][ T9143] mem_cgroup_out_of_memory+0x1ca/0x230 [ 183.448912][ T9143] ? memcg_event_wake+0x230/0x230 [ 183.448932][ T9143] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 183.448951][ T9143] ? cgroup_file_notify+0x140/0x1b0 [ 183.470717][ T9143] memory_max_write+0x22f/0x390 [ 183.480730][ T9143] ? mem_cgroup_write+0x360/0x360 [ 183.480745][ T9143] ? lock_acquire+0x16f/0x3f0 [ 183.480760][ T9143] ? kernfs_fop_write+0x227/0x480 [ 183.480781][ T9143] cgroup_file_write+0x241/0x790 [ 183.495441][ T9143] ? mem_cgroup_write+0x360/0x360 [ 183.495457][ T9143] ? kill_css+0x380/0x380 [ 183.495479][ T9143] ? kill_css+0x380/0x380 [ 183.514029][ T9143] kernfs_fop_write+0x2b8/0x480 [ 183.514054][ T9143] __vfs_write+0x8a/0x110 [ 183.523214][ T9143] ? kernfs_fop_open+0xd80/0xd80 [ 183.523233][ T9143] vfs_write+0x20c/0x580 [ 183.523251][ T9143] ksys_write+0x14f/0x290 [ 183.532399][ T9143] ? __ia32_sys_read+0xb0/0xb0 [ 183.532417][ T9143] ? do_syscall_64+0x26/0x680 [ 183.532436][ T9143] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 183.541482][ T9143] ? do_syscall_64+0x26/0x680 [ 183.541502][ T9143] __x64_sys_write+0x73/0xb0 [ 183.541520][ T9143] do_syscall_64+0xfd/0x680 [ 183.541538][ T9143] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 183.541553][ T9143] RIP: 0033:0x4592c9 [ 183.552252][ T9143] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.552261][ T9143] RSP: 002b:00007f4d1d0a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 183.552275][ T9143] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 183.552288][ T9143] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 183.561511][ T9143] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 183.561522][ T9143] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4d1d0a76d4 [ 183.561530][ T9143] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 183.596185][ T9143] memory: usage 5912kB, limit 0kB, failcnt 56873 [ 183.658412][ T9143] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 183.666110][ T9143] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 183.693376][ T9143] Memory cgroup stats for /syz0: cache:0KB rss:4292KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4292KB inactive_file:0KB active_file:0KB unevictable:0KB [ 183.726244][ T9143] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=9140,uid=0 [ 183.754973][ T9122] 8021q: adding VLAN 0 to HW filter on device team0 [ 183.776273][ T9143] Memory cgroup out of memory: Killed process 9140 (syz-executor.0) total-vm:72712kB, anon-rss:4240kB, file-rss:35772kB, shmem-rss:0kB [ 183.800834][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 183.817993][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 183.829817][ T1044] oom_reaper: reaped process 9140 (syz-executor.0), now anon-rss:0kB, file-rss:34908kB, shmem-rss:0kB [ 183.851765][ T9133] chnl_net:caif_netlink_parms(): no params data found 23:32:20 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 183.899803][ T9110] syz-executor.0 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 183.910138][ T9110] CPU: 1 PID: 9110 Comm: syz-executor.0 Not tainted 5.2.0-rc3+ #17 [ 183.918015][ T9110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.928150][ T9110] Call Trace: [ 183.928171][ T9110] dump_stack+0x172/0x1f0 [ 183.928189][ T9110] dump_header+0x10f/0xb6c [ 183.928205][ T9110] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 183.928218][ T9110] ? ___ratelimit+0x60/0x595 [ 183.928231][ T9110] ? do_raw_spin_unlock+0x57/0x270 [ 183.928248][ T9110] oom_kill_process.cold+0x10/0x15 [ 183.951631][ T9110] out_of_memory+0x79a/0x1280 [ 183.961799][ T9110] ? lock_downgrade+0x880/0x880 [ 183.961813][ T9110] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 183.961829][ T9110] ? oom_killer_disable+0x280/0x280 [ 183.961838][ T9110] ? find_held_lock+0x35/0x130 [ 183.961861][ T9110] mem_cgroup_out_of_memory+0x1ca/0x230 [ 183.977555][ T9110] ? memcg_event_wake+0x230/0x230 [ 183.987467][ T9110] ? do_raw_spin_unlock+0x57/0x270 [ 183.987482][ T9110] ? _raw_spin_unlock+0x2d/0x50 [ 183.987498][ T9110] try_charge+0x1042/0x1410 [ 183.987520][ T9110] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 184.007987][ T9110] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.017986][ T9110] ? kasan_check_read+0x11/0x20 [ 184.018006][ T9110] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 184.018023][ T9110] mem_cgroup_try_charge+0x24d/0x5e0 [ 184.018042][ T9110] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 184.039874][ T9110] wp_page_copy+0x416/0x1770 [ 184.050045][ T9110] ? do_wp_page+0x486/0x1500 [ 184.050063][ T9110] ? pmd_pfn+0x1d0/0x1d0 [ 184.050080][ T9110] ? lock_downgrade+0x880/0x880 [ 184.050101][ T9110] ? swp_swapcount+0x540/0x540 [ 184.068456][ T9110] ? do_raw_spin_unlock+0x57/0x270 [ 184.073557][ T9110] ? kasan_check_read+0x11/0x20 [ 184.078400][ T9110] ? do_raw_spin_unlock+0x57/0x270 [ 184.078418][ T9110] do_wp_page+0x48e/0x1500 [ 184.078435][ T9110] ? finish_mkwrite_fault+0x540/0x540 [ 184.078457][ T9110] __handle_mm_fault+0x22e3/0x3eb0 [ 184.097640][ T9126] device hsr_slave_0 entered promiscuous mode [ 184.098385][ T9110] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 184.109966][ T9110] ? find_held_lock+0x35/0x130 [ 184.114730][ T9110] ? handle_mm_fault+0x292/0xa90 [ 184.119680][ T9110] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.125918][ T9110] ? kasan_check_read+0x11/0x20 [ 184.130765][ T9110] handle_mm_fault+0x3b7/0xa90 [ 184.135518][ T9110] __do_page_fault+0x5ef/0xda0 [ 184.140277][ T9110] do_page_fault+0x71/0x57d [ 184.144757][ T9110] ? page_fault+0x8/0x30 [ 184.148974][ T9110] page_fault+0x1e/0x30 [ 184.153101][ T9110] RIP: 0033:0x4303a6 [ 184.156981][ T9110] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 4b 64 00 85 c0 0f 84 [ 184.176566][ T9110] RSP: 002b:00007ffe8776e880 EFLAGS: 00010206 [ 184.182615][ T9110] RAX: 0000000000019691 RBX: 0000000000714640 RCX: 0000000000008041 [ 184.190578][ T9110] RDX: 0000555556977930 RSI: 000055555697f970 RDI: 0000000000000003 [ 184.198526][ T9110] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555556976940 [ 184.206475][ T9110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 184.214426][ T9110] R13: 0000000000714698 R14: 0000000000000000 R15: 0000000000002710 [ 184.224732][ T9110] memory: usage 1484kB, limit 0kB, failcnt 56881 [ 184.231624][ T9110] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 184.239284][ T9110] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 184.246136][ T9110] Memory cgroup stats for /syz0: cache:0KB rss:64KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:64KB inactive_file:0KB active_file:0KB unevictable:0KB [ 184.267215][ T9110] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz0,mems_allowed=0-1,oom_memcg=/syz0,task_memcg=/syz0,task=syz-executor.0,pid=9110,uid=0 [ 184.268199][ T9126] device hsr_slave_1 entered promiscuous mode [ 184.282902][ T9110] Memory cgroup out of memory: Killed process 9110 (syz-executor.0) total-vm:72448kB, anon-rss:72kB, file-rss:34828kB, shmem-rss:0kB [ 184.303594][ T1044] oom_reaper: reaped process 9110 (syz-executor.0), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB [ 184.343238][ T9127] team0: Port device team_slave_0 added [ 184.354573][ T9127] team0: Port device team_slave_1 added [ 184.410467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.440150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.458040][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.465146][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.484374][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.505753][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.525141][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.532282][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.551017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.563546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.595376][ T9151] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 184.605716][ T9151] CPU: 1 PID: 9151 Comm: syz-executor.4 Not tainted 5.2.0-rc3+ #17 [ 184.613618][ T9151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.623758][ T9151] Call Trace: [ 184.627059][ T9151] dump_stack+0x172/0x1f0 [ 184.631396][ T9151] dump_header+0x10f/0xb6c [ 184.635813][ T9151] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 184.641632][ T9151] ? ___ratelimit+0x60/0x595 [ 184.646223][ T9151] ? do_raw_spin_unlock+0x57/0x270 [ 184.651340][ T9151] oom_kill_process.cold+0x10/0x15 [ 184.656631][ T9151] out_of_memory+0x79a/0x1280 [ 184.661313][ T9151] ? cgroup_file_notify+0x140/0x1b0 [ 184.666522][ T9151] ? oom_killer_disable+0x280/0x280 [ 184.671720][ T9151] ? cgroup_file_notify+0x140/0x1b0 [ 184.676939][ T9151] mem_cgroup_out_of_memory+0x1ca/0x230 [ 184.682480][ T9151] ? memcg_event_wake+0x230/0x230 [ 184.687511][ T9151] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 184.693758][ T9151] ? cgroup_file_notify+0x140/0x1b0 [ 184.698972][ T9151] memory_max_write+0x22f/0x390 [ 184.703828][ T9151] ? mem_cgroup_write+0x360/0x360 [ 184.708854][ T9151] ? lock_acquire+0x16f/0x3f0 [ 184.713529][ T9151] ? kernfs_fop_write+0x227/0x480 [ 184.718561][ T9151] cgroup_file_write+0x241/0x790 [ 184.723500][ T9151] ? mem_cgroup_write+0x360/0x360 [ 184.728526][ T9151] ? kill_css+0x380/0x380 [ 184.732857][ T9151] ? kill_css+0x380/0x380 [ 184.737184][ T9151] kernfs_fop_write+0x2b8/0x480 [ 184.742033][ T9151] __vfs_write+0x8a/0x110 [ 184.746356][ T9151] ? kernfs_fop_open+0xd80/0xd80 [ 184.751296][ T9151] vfs_write+0x20c/0x580 [ 184.755539][ T9151] ksys_write+0x14f/0x290 [ 184.759866][ T9151] ? __ia32_sys_read+0xb0/0xb0 [ 184.764631][ T9151] ? do_syscall_64+0x26/0x680 [ 184.769309][ T9151] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 184.775369][ T9151] ? do_syscall_64+0x26/0x680 [ 184.780049][ T9151] __x64_sys_write+0x73/0xb0 [ 184.784646][ T9151] do_syscall_64+0xfd/0x680 [ 184.789152][ T9151] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 184.795045][ T9151] RIP: 0033:0x4592c9 [ 184.798936][ T9151] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 184.818535][ T9151] RSP: 002b:00007fc0abb06c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 184.826923][ T9151] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 184.834874][ T9151] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 184.842842][ T9151] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 184.850800][ T9151] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc0abb076d4 [ 184.858751][ T9151] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 184.870201][ T9151] memory: usage 6300kB, limit 0kB, failcnt 71 [ 184.876329][ T9151] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 184.884051][ T9151] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 184.892131][ T9151] Memory cgroup stats for /syz4: cache:0KB rss:4180KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4180KB inactive_file:0KB active_file:0KB unevictable:0KB 23:32:21 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 184.913395][ T9151] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=9149,uid=0 [ 184.928746][ T9151] Memory cgroup out of memory: Killed process 9149 (syz-executor.4) total-vm:72712kB, anon-rss:4236kB, file-rss:35780kB, shmem-rss:0kB [ 184.947852][ T1044] oom_reaper: reaped process 9149 (syz-executor.4), now anon-rss:0kB, file-rss:34912kB, shmem-rss:0kB [ 184.983459][ T9112] syz-executor.4 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 184.994064][ T9112] CPU: 0 PID: 9112 Comm: syz-executor.4 Not tainted 5.2.0-rc3+ #17 [ 185.001980][ T9112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.012053][ T9112] Call Trace: [ 185.015338][ T9112] dump_stack+0x172/0x1f0 [ 185.019655][ T9112] dump_header+0x10f/0xb6c [ 185.024052][ T9112] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 185.029842][ T9112] ? ___ratelimit+0x60/0x595 [ 185.034418][ T9112] ? do_raw_spin_unlock+0x57/0x270 [ 185.039512][ T9112] oom_kill_process.cold+0x10/0x15 [ 185.044613][ T9112] out_of_memory+0x79a/0x1280 [ 185.049281][ T9112] ? lock_downgrade+0x880/0x880 [ 185.054111][ T9112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 185.060340][ T9112] ? oom_killer_disable+0x280/0x280 [ 185.065519][ T9112] ? find_held_lock+0x35/0x130 [ 185.070271][ T9112] mem_cgroup_out_of_memory+0x1ca/0x230 [ 185.075800][ T9112] ? memcg_event_wake+0x230/0x230 [ 185.080820][ T9112] ? do_raw_spin_unlock+0x57/0x270 [ 185.085914][ T9112] ? _raw_spin_unlock+0x2d/0x50 [ 185.090751][ T9112] try_charge+0x1042/0x1410 [ 185.095242][ T9112] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 185.100768][ T9112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 185.106992][ T9112] ? kasan_check_read+0x11/0x20 [ 185.111828][ T9112] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 185.117357][ T9112] mem_cgroup_try_charge+0x24d/0x5e0 [ 185.122625][ T9112] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 185.128262][ T9112] wp_page_copy+0x416/0x1770 [ 185.132842][ T9112] ? do_wp_page+0x486/0x1500 [ 185.137419][ T9112] ? pmd_pfn+0x1d0/0x1d0 [ 185.141650][ T9112] ? lock_downgrade+0x880/0x880 [ 185.146483][ T9112] ? swp_swapcount+0x540/0x540 [ 185.151227][ T9112] ? do_raw_spin_unlock+0x57/0x270 [ 185.156320][ T9112] ? kasan_check_read+0x11/0x20 [ 185.161150][ T9112] ? do_raw_spin_unlock+0x57/0x270 [ 185.166259][ T9112] do_wp_page+0x48e/0x1500 [ 185.170673][ T9112] ? finish_mkwrite_fault+0x540/0x540 [ 185.176034][ T9112] __handle_mm_fault+0x22e3/0x3eb0 [ 185.181136][ T9112] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 185.186662][ T9112] ? find_held_lock+0x35/0x130 [ 185.191407][ T9112] ? handle_mm_fault+0x292/0xa90 [ 185.196332][ T9112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 185.202563][ T9112] ? kasan_check_read+0x11/0x20 [ 185.207399][ T9112] handle_mm_fault+0x3b7/0xa90 [ 185.212146][ T9112] __do_page_fault+0x5ef/0xda0 [ 185.216902][ T9112] do_page_fault+0x71/0x57d [ 185.221387][ T9112] ? page_fault+0x8/0x30 [ 185.225608][ T9112] page_fault+0x1e/0x30 [ 185.229745][ T9112] RIP: 0033:0x4303a6 [ 185.233623][ T9112] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 4b 64 00 85 c0 0f 84 [ 185.253208][ T9112] RSP: 002b:00007ffde722c590 EFLAGS: 00010206 [ 185.259254][ T9112] RAX: 0000000000019691 RBX: 0000000000714640 RCX: 0000000000008041 [ 185.267208][ T9112] RDX: 000055555642f930 RSI: 0000555556437970 RDI: 0000000000000003 [ 185.275163][ T9112] RBP: 0000000000008041 R08: 0000000000000001 R09: 000055555642e940 [ 185.283117][ T9112] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 185.291108][ T9112] R13: 0000000000714698 R14: 0000000000000000 R15: 0000000000002710 [ 185.301265][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.310598][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.318525][ T9112] memory: usage 1872kB, limit 0kB, failcnt 79 [ 185.318535][ T9112] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 185.318543][ T9112] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 185.318550][ T9112] Memory cgroup stats for /syz4: cache:0KB rss:116KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:116KB inactive_file:0KB active_file:0KB unevictable:0KB [ 185.326374][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.332542][ T9112] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz4,mems_allowed=0-1,oom_memcg=/syz4,task_memcg=/syz4,task=syz-executor.4,pid=9112,uid=0 23:32:21 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 185.350676][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.359720][ T9112] Memory cgroup out of memory: Killed process 9112 (syz-executor.4) total-vm:72448kB, anon-rss:72kB, file-rss:34828kB, shmem-rss:0kB [ 185.370541][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 23:32:21 executing program 0: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 185.471302][ T9127] device hsr_slave_0 entered promiscuous mode [ 185.498149][ T9127] device hsr_slave_1 entered promiscuous mode [ 185.584174][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.716042][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.726421][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.734914][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.743992][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.757924][ T9122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 23:32:23 executing program 4: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) 23:32:23 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = gettid() r2 = perf_event_open$cgroup(&(0x7f0000002040)={0x4, 0x70, 0x31fb, 0x101, 0x4, 0x378, 0x0, 0x0, 0x81, 0x5, 0x6, 0xffff, 0x7, 0x5, 0x5, 0x7ff, 0x10000, 0x9, 0x0, 0x5, 0x7fffffff, 0x396, 0x6, 0xa53, 0x7, 0x2, 0x8, 0x9, 0x1, 0x4, 0x7fff, 0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x200, 0x9, 0x0, 0x3f, 0x5, @perf_config_ext={0x5, 0x6}, 0x800, 0x5ceb22fa, 0x1, 0xd, 0x7ff, 0x8, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000cc0)={0x7, 0x70, 0x9, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x1, 0x8, 0x46b, 0x6, 0x1, 0x64c8, 0x401, 0x0, 0x2acd, 0x3, 0x1, 0x2, 0x4, 0x8, 0x7, 0x2, 0xfff, 0x1, 0x2, 0x8001, 0x0, 0x168, 0xffffffff, 0x401, 0x9, 0x4, 0x6, 0x4, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x8, 0x3, 0xffff, 0x1, 0x3, 0x2, 0x5}, r1, 0x8, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0xfe7b, 0x0}, 0x4) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000580)=""/85, 0x55}, {&(0x7f0000000a00)=""/159, 0x9f}], 0x3, &(0x7f0000000b40)=""/205, 0xcd}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/87, 0x57}, {&(0x7f0000000280)}, {&(0x7f0000000d80)=""/109, 0x6d}, {&(0x7f0000000e00)=""/182, 0xb6}], 0x4, &(0x7f0000000f40)=""/4096, 0x1000}, 0x2000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) socket$kcm(0x29, 0x0, 0x0) socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000940)=""/152, 0x98}], 0x3, &(0x7f0000001f40)=""/216, 0xd8}, 0x3) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 186.771416][ T9153] IPVS: ftp: loaded support on port[0] = 21 [ 186.778888][ T9133] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.785960][ T9133] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.804741][ T9133] device bridge_slave_0 entered promiscuous mode [ 186.858694][ T9133] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.865776][ T9133] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.876578][ T9133] device bridge_slave_1 entered promiscuous mode [ 186.901396][ T9126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.914771][ T9133] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.435067][ T9126] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.445841][ T9133] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.460534][ T9122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.473785][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.482705][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.004396][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.018101][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.035704][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.042796][ T8650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.055934][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.064547][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.073126][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.080242][ T8650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.087801][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.097940][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.133628][ T9157] IPVS: ftp: loaded support on port[0] = 21 [ 188.141303][ T9133] team0: Port device team_slave_0 added [ 188.156187][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.169593][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.183802][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.192713][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.201709][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.212231][ T8652] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.676726][ T9133] team0: Port device team_slave_1 added [ 188.729940][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.748127][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.757044][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.766393][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.780064][ T9127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.839297][ T9133] device hsr_slave_0 entered promiscuous mode [ 188.874697][ T9163] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 188.885432][ T9133] device hsr_slave_1 entered promiscuous mode [ 188.885713][ T9163] CPU: 1 PID: 9163 Comm: syz-executor.5 Not tainted 5.2.0-rc3+ #17 [ 188.899394][ T9163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.909439][ T9163] Call Trace: [ 188.912716][ T9163] dump_stack+0x172/0x1f0 [ 188.917027][ T9163] dump_header+0x10f/0xb6c [ 188.921446][ T9163] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 188.927258][ T9163] ? ___ratelimit+0x60/0x595 [ 188.931855][ T9163] ? do_raw_spin_unlock+0x57/0x270 [ 188.936979][ T9163] oom_kill_process.cold+0x10/0x15 [ 188.944628][ T9163] out_of_memory+0x79a/0x1280 [ 188.949317][ T9163] ? __sched_text_start+0x8/0x8 [ 188.954168][ T9163] ? oom_killer_disable+0x280/0x280 [ 188.959358][ T9163] ? cgroup_file_notify+0x140/0x1b0 [ 188.964544][ T9163] mem_cgroup_out_of_memory+0x1ca/0x230 [ 188.970074][ T9163] ? memcg_event_wake+0x230/0x230 [ 188.975083][ T9163] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 188.980877][ T9163] ? cgroup_file_notify+0x140/0x1b0 [ 188.986062][ T9163] memory_max_write+0x22f/0x390 [ 188.990968][ T9163] ? mem_cgroup_write+0x360/0x360 [ 188.996078][ T9163] ? lock_acquire+0x16f/0x3f0 [ 189.000740][ T9163] ? kernfs_fop_write+0x227/0x480 [ 189.005749][ T9163] cgroup_file_write+0x241/0x790 [ 189.010674][ T9163] ? mem_cgroup_write+0x360/0x360 [ 189.015690][ T9163] ? kill_css+0x380/0x380 [ 189.020001][ T9163] ? kill_css+0x380/0x380 [ 189.024340][ T9163] kernfs_fop_write+0x2b8/0x480 [ 189.029632][ T9163] __vfs_write+0x8a/0x110 [ 189.033949][ T9163] ? kernfs_fop_open+0xd80/0xd80 [ 189.039068][ T9163] vfs_write+0x20c/0x580 [ 189.043299][ T9163] ksys_write+0x14f/0x290 [ 189.047614][ T9163] ? __ia32_sys_read+0xb0/0xb0 [ 189.052457][ T9163] ? do_syscall_64+0x26/0x680 [ 189.057122][ T9163] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.063169][ T9163] ? do_syscall_64+0x26/0x680 [ 189.067835][ T9163] __x64_sys_write+0x73/0xb0 [ 189.072417][ T9163] do_syscall_64+0xfd/0x680 [ 189.076910][ T9163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 189.082882][ T9163] RIP: 0033:0x4592c9 [ 189.086775][ T9163] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 189.106363][ T9163] RSP: 002b:00007ff3f7bb0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 189.114760][ T9163] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 189.122731][ T9163] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 189.130693][ T9163] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 189.138649][ T9163] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3f7bb16d4 [ 189.146603][ T9163] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 189.156851][ T9163] memory: usage 5600kB, limit 0kB, failcnt 55584 [ 189.163307][ T9163] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 189.169749][ T9126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.170978][ T9163] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 189.184859][ T9163] Memory cgroup stats for /syz5: cache:0KB rss:4212KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4212KB inactive_file:0KB active_file:0KB unevictable:0KB [ 189.205970][ T9163] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=9161,uid=0 [ 189.221457][ T9163] Memory cgroup out of memory: Killed process 9161 (syz-executor.5) total-vm:72712kB, anon-rss:4240kB, file-rss:35772kB, shmem-rss:0kB 23:32:25 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = gettid() r2 = perf_event_open$cgroup(&(0x7f0000002040)={0x4, 0x70, 0x31fb, 0x101, 0x4, 0x378, 0x0, 0x0, 0x81, 0x5, 0x6, 0xffff, 0x7, 0x5, 0x5, 0x7ff, 0x10000, 0x9, 0x0, 0x5, 0x7fffffff, 0x396, 0x6, 0xa53, 0x7, 0x2, 0x8, 0x9, 0x1, 0x4, 0x7fff, 0x8, 0x7fffffff, 0x0, 0x8, 0x1, 0x200, 0x9, 0x0, 0x3f, 0x5, @perf_config_ext={0x5, 0x6}, 0x800, 0x5ceb22fa, 0x1, 0xd, 0x7ff, 0x8, 0x7}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000cc0)={0x7, 0x70, 0x9, 0x7fff, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x1, 0x1, 0x8, 0x46b, 0x6, 0x1, 0x64c8, 0x401, 0x0, 0x2acd, 0x3, 0x1, 0x2, 0x4, 0x8, 0x7, 0x2, 0xfff, 0x1, 0x2, 0x8001, 0x0, 0x168, 0xffffffff, 0x401, 0x9, 0x4, 0x6, 0x4, 0x0, 0x3, 0x3, @perf_bp={0x0, 0x4}, 0x8, 0x3, 0xffff, 0x1, 0x3, 0x2, 0x5}, r1, 0x8, r2, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) socketpair(0x0, 0x0, 0x8, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0xfe7b, 0x0}, 0x4) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000500)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000040)=""/41, 0x29}, {&(0x7f0000000580)=""/85, 0x55}, {&(0x7f0000000a00)=""/159, 0x9f}], 0x3, &(0x7f0000000b40)=""/205, 0xcd}, 0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000c40)=""/87, 0x57}, {&(0x7f0000000280)}, {&(0x7f0000000d80)=""/109, 0x6d}, {&(0x7f0000000e00)=""/182, 0xb6}], 0x4, &(0x7f0000000f40)=""/4096, 0x1000}, 0x2000) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000900)) socket$kcm(0x29, 0x0, 0x0) socketpair(0x9, 0x0, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000280)=""/74, 0x4a}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000000940)=""/152, 0x98}], 0x3, &(0x7f0000001f40)=""/216, 0xd8}, 0x3) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x6000000000000, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000440)='lo\x00\x96o\xd6Q\xb9Y\xa9dJ,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 189.237255][ T1044] oom_reaper: reaped process 9161 (syz-executor.5), now anon-rss:0kB, file-rss:34908kB, shmem-rss:0kB [ 189.275833][ T9122] syz-executor.5 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 189.286579][ T9122] CPU: 1 PID: 9122 Comm: syz-executor.5 Not tainted 5.2.0-rc3+ #17 [ 189.294506][ T9122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.304556][ T9122] Call Trace: [ 189.307846][ T9122] dump_stack+0x172/0x1f0 [ 189.312178][ T9122] dump_header+0x10f/0xb6c [ 189.316594][ T9122] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 189.322392][ T9122] ? ___ratelimit+0x60/0x595 [ 189.326973][ T9122] ? do_raw_spin_unlock+0x57/0x270 [ 189.332082][ T9122] oom_kill_process.cold+0x10/0x15 [ 189.337191][ T9122] out_of_memory+0x79a/0x1280 [ 189.341866][ T9122] ? lock_downgrade+0x880/0x880 [ 189.346709][ T9122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.352951][ T9122] ? oom_killer_disable+0x280/0x280 [ 189.358140][ T9122] ? find_held_lock+0x35/0x130 [ 189.362908][ T9122] mem_cgroup_out_of_memory+0x1ca/0x230 [ 189.368449][ T9122] ? memcg_event_wake+0x230/0x230 [ 189.373485][ T9122] ? do_raw_spin_unlock+0x57/0x270 [ 189.378639][ T9122] ? _raw_spin_unlock+0x2d/0x50 [ 189.383489][ T9122] try_charge+0x1042/0x1410 [ 189.387996][ T9122] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 189.393544][ T9122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.399793][ T9122] ? kasan_check_read+0x11/0x20 [ 189.404641][ T9122] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 189.410186][ T9122] mem_cgroup_try_charge+0x24d/0x5e0 [ 189.415474][ T9122] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 189.421118][ T9122] wp_page_copy+0x416/0x1770 [ 189.425700][ T9122] ? do_wp_page+0x486/0x1500 [ 189.430637][ T9122] ? pmd_pfn+0x1d0/0x1d0 [ 189.434877][ T9122] ? lock_downgrade+0x880/0x880 [ 189.439721][ T9122] ? swp_swapcount+0x540/0x540 [ 189.444484][ T9122] ? do_raw_spin_unlock+0x57/0x270 [ 189.449599][ T9122] ? kasan_check_read+0x11/0x20 [ 189.454447][ T9122] ? do_raw_spin_unlock+0x57/0x270 [ 189.459558][ T9122] do_wp_page+0x48e/0x1500 [ 189.463977][ T9122] ? finish_mkwrite_fault+0x540/0x540 [ 189.469352][ T9122] __handle_mm_fault+0x22e3/0x3eb0 [ 189.474474][ T9122] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 189.480016][ T9122] ? find_held_lock+0x35/0x130 [ 189.484780][ T9122] ? handle_mm_fault+0x292/0xa90 [ 189.489719][ T9122] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 189.496229][ T9122] ? kasan_check_read+0x11/0x20 [ 189.501078][ T9122] handle_mm_fault+0x3b7/0xa90 [ 189.505845][ T9122] __do_page_fault+0x5ef/0xda0 [ 189.510619][ T9122] do_page_fault+0x71/0x57d [ 189.515118][ T9122] ? page_fault+0x8/0x30 [ 189.519366][ T9122] page_fault+0x1e/0x30 [ 189.523514][ T9122] RIP: 0033:0x4303a6 [ 189.527438][ T9122] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 46 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 bc 4b 64 00 85 c0 0f 84 [ 189.547038][ T9122] RSP: 002b:00007ffef8c5d4a0 EFLAGS: 00010206 [ 189.553098][ T9122] RAX: 0000000000019691 RBX: 0000000000714640 RCX: 0000000000008041 [ 189.561060][ T9122] RDX: 00005555572f9930 RSI: 0000555557301970 RDI: 0000000000000003 [ 189.569026][ T9122] RBP: 0000000000008041 R08: 0000000000000001 R09: 00005555572f8940 [ 189.576987][ T9122] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000714698 [ 189.584954][ T9122] R13: 0000000000714698 R14: 0000000000000000 R15: 0000000000002710 [ 189.594491][ T9122] memory: usage 1176kB, limit 0kB, failcnt 55596 [ 189.601030][ T9122] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 189.608942][ T9122] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 189.615808][ T9122] Memory cgroup stats for /syz5: cache:0KB rss:64KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:64KB inactive_file:0KB active_file:0KB unevictable:0KB [ 189.636542][ T9122] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz5,mems_allowed=0-1,oom_memcg=/syz5,task_memcg=/syz5,task=syz-executor.5,pid=9122,uid=0 [ 189.652696][ T9122] Memory cgroup out of memory: Killed process 9122 (syz-executor.5) total-vm:72448kB, anon-rss:72kB, file-rss:34828kB, shmem-rss:0kB [ 189.667313][ T1044] oom_reaper: reaped process 9122 (syz-executor.5), now anon-rss:0kB, file-rss:33932kB, shmem-rss:0kB [ 190.540463][ T9126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.592033][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.600200][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.139759][ T9127] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.173407][ T9133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.191251][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.210932][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.221983][ T8714] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.229111][ T8714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.238471][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.435458][ T9172] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 191.446169][ T9172] CPU: 0 PID: 9172 Comm: syz-executor.2 Not tainted 5.2.0-rc3+ #17 [ 191.454068][ T9172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.464128][ T9172] Call Trace: [ 191.467433][ T9172] dump_stack+0x172/0x1f0 [ 191.471778][ T9172] dump_header+0x10f/0xb6c [ 191.476197][ T9172] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 191.482007][ T9172] ? ___ratelimit+0x60/0x595 [ 191.486593][ T9172] ? do_raw_spin_unlock+0x57/0x270 [ 191.491720][ T9172] oom_kill_process.cold+0x10/0x15 [ 191.496837][ T9172] out_of_memory+0x79a/0x1280 [ 191.501529][ T9172] ? oom_killer_disable+0x280/0x280 [ 191.506828][ T9172] mem_cgroup_out_of_memory+0x1ca/0x230 [ 191.512377][ T9172] ? memcg_event_wake+0x230/0x230 [ 191.517407][ T9172] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 191.523219][ T9172] ? cgroup_file_notify+0x140/0x1b0 [ 191.528426][ T9172] memory_max_write+0x22f/0x390 [ 191.533281][ T9172] ? mem_cgroup_write+0x360/0x360 [ 191.538314][ T9172] ? retint_kernel+0x2b/0x2b [ 191.542910][ T9172] cgroup_file_write+0x241/0x790 [ 191.547854][ T9172] ? mem_cgroup_write+0x360/0x360 [ 191.552874][ T9172] ? kill_css+0x380/0x380 [ 191.557294][ T9172] ? kill_css+0x380/0x380 [ 191.561625][ T9172] kernfs_fop_write+0x2b8/0x480 [ 191.566488][ T9172] __vfs_write+0x8a/0x110 [ 191.570816][ T9172] ? kernfs_fop_open+0xd80/0xd80 [ 191.575758][ T9172] vfs_write+0x20c/0x580 [ 191.580004][ T9172] ksys_write+0x14f/0x290 [ 191.584334][ T9172] ? __ia32_sys_read+0xb0/0xb0 [ 191.589101][ T9172] ? do_syscall_64+0x26/0x680 [ 191.593775][ T9172] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.599844][ T9172] ? do_syscall_64+0x26/0x680 [ 191.604531][ T9172] __x64_sys_write+0x73/0xb0 [ 191.609125][ T9172] do_syscall_64+0xfd/0x680 [ 191.613640][ T9172] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 191.619529][ T9172] RIP: 0033:0x4592c9 [ 191.623418][ T9172] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 191.643032][ T9172] RSP: 002b:00007fae96b6ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 191.651453][ T9172] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004592c9 [ 191.659431][ T9172] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 191.667405][ T9172] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 191.675379][ T9172] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fae96b6b6d4 [ 191.683351][ T9172] R13: 00000000004c9183 R14: 00000000004e0118 R15: 00000000ffffffff [ 191.700954][ T9172] memory: usage 5628kB, limit 0kB, failcnt 74 [ 191.707510][ T9172] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 191.715072][ T9172] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 191.722268][ T9172] Memory cgroup stats for /syz2: cache:0KB rss:4212KB rss_huge:4096KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:4212KB inactive_file:0KB active_file:0KB unevictable:0KB [ 191.744564][ T9172] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9170,uid=0 [ 191.760742][ T9172] Memory cgroup out of memory: Killed process 9170 (syz-executor.2) total-vm:72712kB, anon-rss:4236kB, file-rss:35772kB, shmem-rss:0kB [ 191.780423][ T1044] oom_reaper: reaped process 9170 (syz-executor.2), now anon-rss:0kB, file-rss:34888kB, shmem-rss:0kB 23:32:28 executing program 2: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x408200, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000640)='./cgroup\x00', 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x13, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x10000, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000680)=""/104) r5 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0), 0x4) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f0000000580)='./file0\x00', r6}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x300000}, 0xc) gettid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x67}}, &(0x7f0000000340)='syzkaller\x00', 0x5, 0x338, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) socket$kcm(0xa, 0x1, 0x0) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000380)=""/124, 0x7c}, {&(0x7f0000000440)=""/194, 0xc2}], 0x2, &(0x7f0000000200)=""/60, 0x3c}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x1ff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) close(r7) write$cgroup_int(r5, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0xae) [ 192.164053][ T9126] syz-executor.2 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 192.174473][ T9126] CPU: 1 PID: 9126 Comm: syz-executor.2 Not tainted 5.2.0-rc3+ #17 [ 192.182369][ T9126] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.192771][ T9126] Call Trace: [ 192.196066][ T9126] dump_stack+0x172/0x1f0 [ 192.200404][ T9126] dump_header+0x10f/0xb6c [ 192.204827][ T9126] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 192.210633][ T9126] ? ___ratelimit+0x60/0x595 [ 192.215218][ T9126] ? do_raw_spin_unlock+0x57/0x270 [ 192.220324][ T9126] oom_kill_process.cold+0x10/0x15 [ 192.225436][ T9126] out_of_memory+0x79a/0x1280 [ 192.230460][ T9126] ? lock_downgrade+0x880/0x880 [ 192.235308][ T9126] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.241527][ T9126] ? oom_killer_disable+0x280/0x280 [ 192.246842][ T9126] ? find_held_lock+0x35/0x130 [ 192.251601][ T9126] mem_cgroup_out_of_memory+0x1ca/0x230 [ 192.257152][ T9126] ? memcg_event_wake+0x230/0x230 [ 192.262173][ T9126] ? do_raw_spin_unlock+0x57/0x270 [ 192.267261][ T9126] ? _raw_spin_unlock+0x2d/0x50 [ 192.272095][ T9126] try_charge+0x1042/0x1410 [ 192.276581][ T9126] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 192.282110][ T9126] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.288329][ T9126] ? kasan_check_read+0x11/0x20 [ 192.293161][ T9126] ? get_mem_cgroup_from_mm+0x128/0x2b0 [ 192.298687][ T9126] mem_cgroup_try_charge+0x24d/0x5e0 [ 192.303949][ T9126] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 192.309559][ T9126] __handle_mm_fault+0x1e1a/0x3eb0 [ 192.314669][ T9126] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 192.320196][ T9126] ? find_held_lock+0x35/0x130 [ 192.324944][ T9126] ? handle_mm_fault+0x292/0xa90 [ 192.329883][ T9126] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 192.336119][ T9126] ? kasan_check_read+0x11/0x20 [ 192.340953][ T9126] handle_mm_fault+0x3b7/0xa90 [ 192.345783][ T9126] __do_page_fault+0x5ef/0xda0 [ 192.350527][ T9126] do_page_fault+0x71/0x57d [ 192.355012][ T9126] ? page_fault+0x8/0x30 [ 192.359317][ T9126] page_fault+0x1e/0x30 [ 192.363448][ T9126] RIP: 0033:0x42f81c [ 192.367324][ T9126] Code: 83 c0 17 41 55 41 54 55 53 48 89 c5 48 83 e5 f0 48 89 fb 48 81 ec 98 00 00 00 48 83 f8 20 b8 20 00 00 00 48 0f 42 e8 48 85 ff <48> 89 74 24 08 0f 84 3a 08 00 00 48 3b 2d 4a 57 64 00 77 70 89 ef [ 192.386924][ T9126] RSP: 002b:00007ffe5efe1ff0 EFLAGS: 00010202 [ 192.392977][ T9126] RAX: 0000000000000020 RBX: 0000000000714640 RCX: 0000000000458634 [ 192.400932][ T9126] RDX: 00007ffe5efe20e0 RSI: 0000000000008030 RDI: 0000000000714640 [ 192.408882][ T9126] RBP: 0000000000008040 R08: 0000000000000001 R09: 000055555558f940 [ 192.416834][ T9126] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffe5efe32c0 [ 192.424798][ T9126] R13: 00007ffe5efe32b0 R14: 0000000000000000 R15: 00007ffe5efe32c0 [ 192.436424][ T9126] memory: usage 1204kB, limit 0kB, failcnt 83 [ 192.449883][ T9126] memory+swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 192.457460][ T9126] kmem: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 192.464526][ T9126] Memory cgroup stats for [ 192.464537][ T9126] /syz2: cache:0KB rss:56KB rss_huge:0KB shmem:0KB mapped_file:0KB dirty:0KB writeback:0KB swap:0KB inactive_anon:0KB active_anon:56KB inactive_file:0KB active_file:0KB unevictable:0KB [ 192.488135][ T9126] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=syz2,mems_allowed=0-1,oom_memcg=/syz2,task_memcg=/syz2,task=syz-executor.2,pid=9126,uid=0 [ 192.503516][ T9126] Memory cgroup out of memory: Killed process 9126 (syz-executor.2) total-vm:72448kB, anon-rss:68kB, file-rss:34828kB, shmem-rss:0kB [ 192.518312][ T1044] oom_reaper: reaped process 9126 (syz-executor.2), now anon-rss:0kB, file-rss:33932kB, shmem-rss:0kB [ 192.549788][ T9153] chnl_net:caif_netlink_parms(): no params data found [ 192.560720][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.576933][ T8656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.585441][ T8656] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.592505][ T8656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.601886][ T9157] chnl_net:caif_netlink_parms(): no params data found [ 192.800723][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.817639][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.324128][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.332992][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.353106][ T9133] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.384029][ T9153] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.392802][ T9153] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.401045][ T9153] device bridge_slave_0 entered promiscuous mode [ 193.412320][ T9153] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.420325][ T9153] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.428553][ T9153] device bridge_slave_1 entered promiscuous mode [ 193.436110][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.445047][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.453845][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.462162][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.470733][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.479081][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.487269][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.495592][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.503235][ T9130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.513210][ T9127] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.521825][ T9157] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.529230][ T9157] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.537209][ T9157] device bridge_slave_0 entered promiscuous mode [ 193.554120][ T26] device bridge_slave_1 left promiscuous mode [ 193.560648][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.608422][ T26] device bridge_slave_0 left promiscuous mode [ 193.614646][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.649351][ T26] device bridge_slave_1 left promiscuous mode [ 193.655585][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.719217][ T26] device bridge_slave_0 left promiscuous mode [ 193.725450][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.779179][ T26] device bridge_slave_1 left promiscuous mode [ 193.785389][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.838395][ T26] device bridge_slave_0 left promiscuous mode [ 193.844583][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.899352][ T26] device bridge_slave_1 left promiscuous mode [ 193.905570][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.958422][ T26] device bridge_slave_0 left promiscuous mode [ 193.964605][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.029260][ T26] device bridge_slave_1 left promiscuous mode [ 194.035435][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.070630][ T26] device bridge_slave_0 left promiscuous mode [ 194.076906][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.148641][ T26] device bridge_slave_1 left promiscuous mode [ 194.154818][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.218378][ T26] device bridge_slave_0 left promiscuous mode [ 194.224602][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.259945][ T26] device bridge_slave_1 left promiscuous mode [ 194.266166][ T26] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.298571][ T26] device bridge_slave_0 left promiscuous mode [ 194.304788][ T26] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.320715][ T26] device hsr_slave_1 left promiscuous mode [ 207.363197][ T26] device hsr_slave_0 left promiscuous mode [ 207.422537][ T26] team0 (unregistering): Port device team_slave_1 removed [ 207.434117][ T26] team0 (unregistering): Port device team_slave_0 removed [ 207.445334][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 207.484832][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 207.618241][ T26] bond0 (unregistering): Released all slaves [ 207.790883][ T26] device hsr_slave_1 left promiscuous mode [ 207.832802][ T26] device hsr_slave_0 left promiscuous mode [ 207.872475][ T26] team0 (unregistering): Port device team_slave_1 removed [ 207.886010][ T26] team0 (unregistering): Port device team_slave_0 removed [ 207.902084][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 207.963439][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 208.039617][ T26] bond0 (unregistering): Released all slaves [ 208.190922][ T26] device hsr_slave_1 left promiscuous mode [ 208.232961][ T26] device hsr_slave_0 left promiscuous mode [ 208.292572][ T26] team0 (unregistering): Port device team_slave_1 removed [ 208.304278][ T26] team0 (unregistering): Port device team_slave_0 removed [ 208.316802][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 208.354668][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 208.445520][ T26] bond0 (unregistering): Released all slaves [ 208.580765][ T26] device hsr_slave_1 left promiscuous mode [ 208.623019][ T26] device hsr_slave_0 left promiscuous mode [ 208.710688][ T26] team0 (unregistering): Port device team_slave_1 removed [ 208.722147][ T26] team0 (unregistering): Port device team_slave_0 removed [ 208.734611][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 208.784484][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 208.879154][ T26] bond0 (unregistering): Released all slaves [ 209.049567][ T26] device hsr_slave_1 left promiscuous mode [ 209.111011][ T26] device hsr_slave_0 left promiscuous mode [ 209.162877][ T26] team0 (unregistering): Port device team_slave_1 removed [ 209.174903][ T26] team0 (unregistering): Port device team_slave_0 removed [ 209.189015][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 209.224582][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 209.295221][ T26] bond0 (unregistering): Released all slaves [ 209.440759][ T26] device hsr_slave_1 left promiscuous mode [ 209.482916][ T26] device hsr_slave_0 left promiscuous mode [ 209.531591][ T26] team0 (unregistering): Port device team_slave_1 removed [ 209.546539][ T26] team0 (unregistering): Port device team_slave_0 removed [ 209.557882][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 209.592298][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 209.684939][ T26] bond0 (unregistering): Released all slaves [ 209.830604][ T26] device hsr_slave_1 left promiscuous mode [ 209.872049][ T26] device hsr_slave_0 left promiscuous mode [ 209.942435][ T26] team0 (unregistering): Port device team_slave_1 removed [ 209.954001][ T26] team0 (unregistering): Port device team_slave_0 removed [ 209.968232][ T26] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 210.023521][ T26] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 210.127129][ T26] bond0 (unregistering): Released all slaves [ 210.227688][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.236271][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.244677][ T8650] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.251759][ T8650] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.260291][ T9157] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.269843][ T9157] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.278365][ T9157] device bridge_slave_1 entered promiscuous mode [ 210.310847][ T9157] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.319611][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.341280][ T9153] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 210.351630][ T9127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.360812][ T9157] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.370229][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.379647][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.388224][ T8650] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.395281][ T8650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.403058][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.411880][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.420578][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.429029][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.439461][ T9153] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 210.457906][ T9153] team0: Port device team_slave_0 added [ 210.471115][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.507760][ T9157] team0: Port device team_slave_0 added [ 210.514914][ T9153] team0: Port device team_slave_1 added [ 210.546911][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.574591][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.583321][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.592197][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.601811][ T9157] team0: Port device team_slave_1 added [ 210.619556][ T26] ------------[ cut here ]------------ [ 210.621577][ T9133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.626627][ T26] ODEBUG: free active (active state 0) object type: timer_list hint: delayed_work_timer_fn+0x0/0x90 [ 210.642546][ T9133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.647941][ T26] WARNING: CPU: 0 PID: 26 at lib/debugobjects.c:325 debug_print_object+0x168/0x250 [ 210.664116][ T26] Kernel panic - not syncing: panic_on_warn set ... [ 210.670692][ T26] CPU: 0 PID: 26 Comm: kworker/u4:2 Not tainted 5.2.0-rc3+ #17 [ 210.678311][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.688367][ T26] Workqueue: netns cleanup_net [ 210.693110][ T26] Call Trace: [ 210.696400][ T26] dump_stack+0x172/0x1f0 [ 210.700726][ T26] ? debug_print_object+0xb0/0x250 [ 210.705817][ T26] panic+0x2cb/0x744 [ 210.709785][ T26] ? __warn_printk+0xf3/0xf3 [ 210.714371][ T26] ? debug_print_object+0x168/0x250 [ 210.720266][ T26] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 210.726497][ T26] ? __warn.cold+0x5/0x4d [ 210.730828][ T26] ? __warn+0xe8/0x1d0 [ 210.734878][ T26] ? debug_print_object+0x168/0x250 [ 210.740059][ T26] __warn.cold+0x20/0x4d [ 210.744287][ T26] ? debug_print_object+0x168/0x250 [ 210.749473][ T26] report_bug+0x263/0x2b0 [ 210.753785][ T26] do_error_trap+0x11b/0x200 [ 210.758358][ T26] do_invalid_op+0x37/0x50 [ 210.762766][ T26] ? debug_print_object+0x168/0x250 [ 210.768120][ T26] invalid_op+0x14/0x20 [ 210.772715][ T26] RIP: 0010:debug_print_object+0x168/0x250 [ 210.778502][ T26] Code: dd 60 cb a4 87 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 b5 00 00 00 48 8b 14 dd 60 cb a4 87 48 c7 c7 00 c1 a4 87 e8 56 7e 0d fe <0f> 0b 83 05 0b 53 4b 06 01 48 83 c4 20 5b 41 5c 41 5d 41 5e 5d c3 [ 210.798097][ T26] RSP: 0018:ffff8880a9aa7838 EFLAGS: 00010086 [ 210.804143][ T26] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 210.812125][ T26] RDX: 0000000000000000 RSI: ffffffff815ac936 RDI: ffffed1015354ef9 [ 210.820080][ T26] RBP: ffff8880a9aa7878 R08: ffff8880a9a986c0 R09: ffffed1015d040f1 [ 210.828035][ T26] R10: ffffed1015d040f0 R11: ffff8880ae820787 R12: 0000000000000001 [ 210.835987][ T26] R13: ffffffff88bad1a0 R14: ffffffff816039b0 R15: ffff8880a45b6020 [ 210.843965][ T26] ? calc_wheel_index+0x220/0x220 [ 210.848976][ T26] ? vprintk_func+0x86/0x189 [ 210.853553][ T26] ? debug_print_object+0x168/0x250 [ 210.858735][ T26] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 210.864620][ T26] debug_check_no_obj_freed+0x29f/0x464 [ 210.870153][ T26] kfree+0xbd/0x220 [ 210.873950][ T26] kvfree+0x61/0x70 [ 210.877844][ T26] netdev_freemem+0x4c/0x60 [ 210.882418][ T26] netdev_release+0x86/0xb0 [ 210.886935][ T26] ? xps_cpus_store+0x2b0/0x2b0 [ 210.891783][ T26] device_release+0x7a/0x210 [ 210.896359][ T26] kobject_put.cold+0x289/0x2e6 [ 210.901191][ T26] netdev_run_todo+0x53b/0x7c0 [ 210.905940][ T26] ? register_netdev+0x50/0x50 [ 210.910689][ T26] ? unregister_netdevice_queue+0x1d2/0x2c0 [ 210.916567][ T26] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 210.922791][ T26] ? net_set_todo+0xbf/0x150 [ 210.927374][ T26] rtnl_unlock+0xe/0x10 [ 210.931522][ T26] default_device_exit_batch+0x358/0x410 [ 210.937137][ T26] ? unregister_netdevice_many+0x50/0x50 [ 210.944050][ T26] ? default_device_exit+0x203/0x290 [ 210.949330][ T26] ? do_wait_intr_irq+0x2b0/0x2b0 [ 210.954343][ T26] ? rtnl_unlock+0xe/0x10 [ 210.958653][ T26] ? unregister_netdevice_many+0x50/0x50 [ 210.964361][ T26] ? dev_change_net_namespace+0xc70/0xc70 [ 210.970066][ T26] ops_exit_list.isra.0+0xfc/0x150 [ 210.975173][ T26] cleanup_net+0x3fb/0x960 [ 210.979573][ T26] ? netns_install+0x1d0/0x1d0 [ 210.984341][ T26] process_one_work+0x989/0x1790 [ 210.989267][ T26] ? pwq_dec_nr_in_flight+0x320/0x320 [ 210.994633][ T26] ? lock_acquire+0x16f/0x3f0 [ 210.999317][ T26] worker_thread+0x98/0xe40 [ 211.003818][ T26] kthread+0x354/0x420 [ 211.007872][ T26] ? process_one_work+0x1790/0x1790 [ 211.013055][ T26] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 211.019279][ T26] ret_from_fork+0x24/0x30 [ 211.023692][ T26] [ 211.023696][ T26] ====================================================== [ 211.023700][ T26] WARNING: possible circular locking dependency detected [ 211.023703][ T26] 5.2.0-rc3+ #17 Not tainted [ 211.023707][ T26] ------------------------------------------------------ [ 211.023711][ T26] kworker/u4:2/26 is trying to acquire lock: [ 211.023713][ T26] 00000000ff7a05b2 ((console_sem).lock){-.-.}, at: down_trylock+0x13/0x70 [ 211.023724][ T26] [ 211.023727][ T26] but task is already holding lock: [ 211.023729][ T26] 00000000f36e01f0 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 211.023740][ T26] [ 211.023743][ T26] which lock already depends on the new lock. [ 211.023745][ T26] [ 211.023747][ T26] [ 211.023750][ T26] the existing dependency chain (in reverse order) is: [ 211.023752][ T26] [ 211.023754][ T26] -> #3 (&obj_hash[i].lock){-.-.}: [ 211.023764][ T26] _raw_spin_lock_irqsave+0x95/0xcd [ 211.023767][ T26] __debug_object_init+0xc6/0xc30 [ 211.023770][ T26] debug_object_init+0x16/0x20 [ 211.023773][ T26] hrtimer_init+0x2a/0x300 [ 211.023776][ T26] init_dl_task_timer+0x1b/0x50 [ 211.023779][ T26] __sched_fork+0x22a/0x4f0 [ 211.023782][ T26] init_idle+0x75/0x670 [ 211.023785][ T26] sched_init+0x952/0x9f5 [ 211.023788][ T26] start_kernel+0x393/0x893 [ 211.023791][ T26] x86_64_start_reservations+0x29/0x2b [ 211.023794][ T26] x86_64_start_kernel+0x77/0x7b [ 211.023797][ T26] secondary_startup_64+0xa4/0xb0 [ 211.023799][ T26] [ 211.023801][ T26] -> #2 (&rq->lock){-.-.}: [ 211.023811][ T26] _raw_spin_lock+0x2f/0x40 [ 211.023814][ T26] task_fork_fair+0x6a/0x520 [ 211.023817][ T26] sched_fork+0x3af/0x900 [ 211.023820][ T26] copy_process.part.0+0x1a25/0x6790 [ 211.023823][ T26] _do_fork+0x25d/0xfe0 [ 211.023826][ T26] kernel_thread+0x34/0x40 [ 211.023828][ T26] rest_init+0x28/0x37b [ 211.023831][ T26] arch_call_rest_init+0xe/0x1b [ 211.023834][ T26] start_kernel+0x854/0x893 [ 211.023837][ T26] x86_64_start_reservations+0x29/0x2b [ 211.023840][ T26] x86_64_start_kernel+0x77/0x7b [ 211.023844][ T26] secondary_startup_64+0xa4/0xb0 [ 211.023845][ T26] [ 211.023847][ T26] -> #1 (&p->pi_lock){-.-.}: [ 211.023857][ T26] _raw_spin_lock_irqsave+0x95/0xcd [ 211.023860][ T26] try_to_wake_up+0x90/0x13f0 [ 211.023863][ T26] wake_up_process+0x10/0x20 [ 211.023866][ T26] __up.isra.0+0x136/0x1a0 [ 211.023868][ T26] up+0x9c/0xe0 [ 211.023871][ T26] __up_console_sem+0xb7/0x1c0 [ 211.023874][ T26] console_unlock+0x663/0xec0 [ 211.023877][ T26] vprintk_emit+0x2a0/0x700 [ 211.023880][ T26] vprintk_default+0x28/0x30 [ 211.023882][ T26] vprintk_func+0x7e/0x189 [ 211.023885][ T26] printk+0xba/0xed [ 211.023888][ T26] do_exit.cold+0x5d/0x254 [ 211.023891][ T26] do_group_exit+0x135/0x370 [ 211.023894][ T26] __x64_sys_exit_group+0x44/0x50 [ 211.023897][ T26] do_syscall_64+0xfd/0x680 [ 211.023900][ T26] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 211.023902][ T26] [ 211.023903][ T26] -> #0 ((console_sem).lock){-.-.}: [ 211.023913][ T26] lock_acquire+0x16f/0x3f0 [ 211.023917][ T26] _raw_spin_lock_irqsave+0x95/0xcd [ 211.023919][ T26] down_trylock+0x13/0x70 [ 211.023923][ T26] __down_trylock_console_sem+0xa8/0x210 [ 211.023926][ T26] console_trylock+0x15/0xa0 [ 211.023929][ T26] vprintk_emit+0x283/0x700 [ 211.023932][ T26] vprintk_default+0x28/0x30 [ 211.023935][ T26] vprintk_func+0x7e/0x189 [ 211.023937][ T26] printk+0xba/0xed [ 211.023940][ T26] __warn_printk+0x9b/0xf3 [ 211.023943][ T26] debug_print_object+0x168/0x250 [ 211.023946][ T26] debug_check_no_obj_freed+0x29f/0x464 [ 211.023949][ T26] kfree+0xbd/0x220 [ 211.023951][ T26] kvfree+0x61/0x70 [ 211.023954][ T26] netdev_freemem+0x4c/0x60 [ 211.023957][ T26] netdev_release+0x86/0xb0 [ 211.023960][ T26] device_release+0x7a/0x210 [ 211.023963][ T26] kobject_put.cold+0x289/0x2e6 [ 211.023966][ T26] netdev_run_todo+0x53b/0x7c0 [ 211.023969][ T26] rtnl_unlock+0xe/0x10 [ 211.023972][ T26] default_device_exit_batch+0x358/0x410 [ 211.023975][ T26] ops_exit_list.isra.0+0xfc/0x150 [ 211.023978][ T26] cleanup_net+0x3fb/0x960 [ 211.023981][ T26] process_one_work+0x989/0x1790 [ 211.023984][ T26] worker_thread+0x98/0xe40 [ 211.023987][ T26] kthread+0x354/0x420 [ 211.023989][ T26] ret_from_fork+0x24/0x30 [ 211.023991][ T26] [ 211.023994][ T26] other info that might help us debug this: [ 211.023996][ T26] [ 211.023998][ T26] Chain exists of: [ 211.024000][ T26] (console_sem).lock --> &rq->lock --> &obj_hash[i].lock [ 211.024012][ T26] [ 211.024015][ T26] Possible unsafe locking scenario: [ 211.024017][ T26] [ 211.024020][ T26] CPU0 CPU1 [ 211.024023][ T26] ---- ---- [ 211.024025][ T26] lock(&obj_hash[i].lock); [ 211.024031][ T26] lock(&rq->lock); [ 211.024038][ T26] lock(&obj_hash[i].lock); [ 211.024044][ T26] lock((console_sem).lock); [ 211.024049][ T26] [ 211.024052][ T26] *** DEADLOCK *** [ 211.024053][ T26] [ 211.024056][ T26] 4 locks held by kworker/u4:2/26: [ 211.024058][ T26] #0: 0000000075626109 ((wq_completion)netns){+.+.}, at: process_one_work+0x87e/0x1790 [ 211.024070][ T26] #1: 0000000088720649 (net_cleanup_work){+.+.}, at: process_one_work+0x8b4/0x1790 [ 211.024082][ T26] #2: 00000000ba8003e9 (pernet_ops_rwsem){++++}, at: cleanup_net+0xae/0x960 [ 211.024094][ T26] #3: 00000000f36e01f0 (&obj_hash[i].lock){-.-.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 211.024107][ T26] [ 211.024109][ T26] stack backtrace: [ 211.024113][ T26] CPU: 0 PID: 26 Comm: kworker/u4:2 Not tainted 5.2.0-rc3+ #17 [ 211.024118][ T26] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 211.024121][ T26] Workqueue: netns cleanup_net [ 211.024125][ T26] Call Trace: [ 211.024127][ T26] dump_stack+0x172/0x1f0 [ 211.024130][ T26] print_circular_bug.cold+0x1cc/0x28f [ 211.024133][ T26] __lock_acquire+0x3755/0x5490 [ 211.024136][ T26] ? mark_held_locks+0xf0/0xf0 [ 211.024139][ T26] ? enable_ptr_key_workfn+0x30/0x30 [ 211.024142][ T26] ? kvm_clock_read+0x18/0x30 [ 211.024145][ T26] ? kvm_sched_clock_read+0x9/0x20 [ 211.024147][ T26] lock_acquire+0x16f/0x3f0 [ 211.024150][ T26] ? down_trylock+0x13/0x70 [ 211.024153][ T26] _raw_spin_lock_irqsave+0x95/0xcd [ 211.024155][ T26] ? down_trylock+0x13/0x70 [ 211.024158][ T26] ? vprintk_emit+0x283/0x700 [ 211.024161][ T26] down_trylock+0x13/0x70 [ 211.024163][ T26] ? vprintk_emit+0x283/0x700 [ 211.024167][ T26] __down_trylock_console_sem+0xa8/0x210 [ 211.024169][ T26] console_trylock+0x15/0xa0 [ 211.024172][ T26] vprintk_emit+0x283/0x700 [ 211.024175][ T26] ? calc_wheel_index+0x220/0x220 [ 211.024177][ T26] vprintk_default+0x28/0x30 [ 211.024180][ T26] vprintk_func+0x7e/0x189 [ 211.024182][ T26] printk+0xba/0xed [ 211.024186][ T26] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 211.024188][ T26] ? mark_held_locks+0xf0/0xf0 [ 211.024191][ T26] ? mark_held_locks+0xf0/0xf0 [ 211.024194][ T26] ? __warn_printk+0x8f/0xf3 [ 211.024196][ T26] ? queue_work_node+0x360/0x360 [ 211.024199][ T26] __warn_printk+0x9b/0xf3 [ 211.024202][ T26] ? add_taint.cold+0x16/0x16 [ 211.024205][ T26] ? kasan_check_write+0x14/0x20 [ 211.024207][ T26] ? lock_downgrade+0x880/0x880 [ 211.024210][ T26] ? queue_work_node+0x360/0x360 [ 211.024213][ T26] debug_print_object+0x168/0x250 [ 211.024216][ T26] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 211.024219][ T26] debug_check_no_obj_freed+0x29f/0x464 [ 211.024222][ T26] kfree+0xbd/0x220 [ 211.024224][ T26] kvfree+0x61/0x70 [ 211.024227][ T26] netdev_freemem+0x4c/0x60 [ 211.024229][ T26] netdev_release+0x86/0xb0 [ 211.024232][ T26] ? xps_cpus_store+0x2b0/0x2b0 [ 211.024235][ T26] device_release+0x7a/0x210 [ 211.024237][ T26] kobject_put.cold+0x289/0x2e6 [ 211.024240][ T26] netdev_run_todo+0x53b/0x7c0 [ 211.024243][ T26] ? register_netdev+0x50/0x50 [ 211.024246][ T26] ? unregister_netdevice_queue+0x1d2/0x2c0 [ 211.024250][ T26] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 211.024252][ T26] ? net_set_todo+0xbf/0x150 [ 211.024255][ T26] rtnl_unlock+0xe/0x10 [ 211.024258][ T26] default_device_exit_batch+0x358/0x410 [ 211.024261][ T26] ? unregister_netdevice_many+0x50/0x50 [ 211.024264][ T26] ? default_device_exit+0x203/0x290 [ 211.024267][ T26] ? do_wait_intr_irq+0x2b0/0x2b0 [ 211.024269][ T26] ? rtnl_unlock+0xe/0x10 [ 211.024273][ T26] ? unregister_netdevice_many+0x50/0x50 [ 211.024276][ T26] ? dev_change_net_namespace+0xc70/0xc70 [ 211.024279][ T26] ops_exit_list.isra.0+0xfc/0x150 [ 211.024281][ T26] cleanup_net+0x3fb/0x960 [ 211.024284][ T26] ? netns_install+0x1d0/0x1d0 [ 211.024287][ T26] process_one_work+0x989/0x1790 [ 211.024290][ T26] ? pwq_dec_nr_in_flight+0x320/0x320 [ 211.024292][ T26] ? lock_acquire+0x16f/0x3f0 [ 211.024295][ T26] worker_thread+0x98/0xe40 [ 211.024302][ T26] kthread+0x354/0x420 [ 211.024306][ T26] ? process_one_work+0x1790/0x1790 [ 211.024309][ T26] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 211.024312][ T26] ret_from_fork+0x24/0x30 [ 211.025609][ T26] Kernel Offset: disabled [ 211.953654][ T26] Rebooting in 86400 seconds..