Warning: Permanently added '10.128.0.222' (ECDSA) to the list of known hosts. [ 145.249504][ T8479] IPVS: ftp: loaded support on port[0] = 21 executing program [ 145.326859][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): gtp0: link becomes ready [ 145.340974][ T8500] device vlan0 entered promiscuous mode executing program [ 145.431638][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): gtp1: link becomes ready [ 145.444929][ T8507] device vlan0 entered promiscuous mode executing program [ 145.508883][ T8514] IPv6: ADDRCONF(NETDEV_CHANGE): gtp2: link becomes ready [ 145.522639][ T8514] device vlan0 entered promiscuous mode executing program [ 145.589231][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): gtp3: link becomes ready [ 145.603309][ T8521] device vlan0 entered promiscuous mode executing program [ 145.670117][ T8528] IPv6: ADDRCONF(NETDEV_CHANGE): gtp4: link becomes ready [ 145.683609][ T8528] device vlan0 entered promiscuous mode executing program [ 145.751223][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): gtp5: link becomes ready [ 145.765031][ T8535] device vlan0 entered promiscuous mode executing program [ 145.830155][ T8542] IPv6: ADDRCONF(NETDEV_CHANGE): gtp6: link becomes ready [ 145.843864][ T8542] device vlan0 entered promiscuous mode executing program [ 145.910237][ T8549] IPv6: ADDRCONF(NETDEV_CHANGE): gtp7: link becomes ready [ 145.924173][ T8549] device vlan0 entered promiscuous mode executing program [ 145.978866][ T8556] IPv6: ADDRCONF(NETDEV_CHANGE): gtp8: link becomes ready [ 145.994820][ T8556] device vlan0 entered promiscuous mode executing program [ 146.048985][ T8563] IPv6: ADDRCONF(NETDEV_CHANGE): gtp9: link becomes ready [ 146.061548][ T8563] device gtp0 entered promiscuous mode [ 146.067365][ T8563] device vlan0 entered promiscuous mode [ 146.073499][ T8563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.085021][ T8563] device gtp0 left promiscuous mode executing program executing program [ 146.158668][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): gtp10: link becomes ready [ 146.180287][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): gtp11: link becomes ready [ 146.193430][ T8573] device gtp1 entered promiscuous mode [ 146.199942][ T8573] device vlan0 entered promiscuous mode [ 146.206475][ T8573] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.220425][ T8573] device gtp1 left promiscuous mode executing program executing program [ 146.279354][ T8580] IPv6: ADDRCONF(NETDEV_CHANGE): gtp12: link becomes ready [ 146.300259][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): gtp13: link becomes ready [ 146.314594][ T8583] device gtp2 entered promiscuous mode [ 146.321098][ T8583] device vlan0 entered promiscuous mode [ 146.327722][ T8583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.335805][ T8583] device gtp2 left promiscuous mode executing program executing program [ 146.399595][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): gtp14: link becomes ready [ 146.420931][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): gtp15: link becomes ready [ 146.433810][ T8593] device gtp3 entered promiscuous mode [ 146.439613][ T8593] device vlan0 entered promiscuous mode [ 146.447215][ T8593] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.455448][ T8593] device gtp3 left promiscuous mode executing program executing program [ 146.519651][ T8600] IPv6: ADDRCONF(NETDEV_CHANGE): gtp16: link becomes ready [ 146.540762][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): gtp17: link becomes ready [ 146.553494][ T8603] device gtp4 entered promiscuous mode [ 146.559412][ T8603] device vlan0 entered promiscuous mode [ 146.565943][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.576815][ T8603] device gtp4 left promiscuous mode executing program executing program [ 146.648946][ T8610] IPv6: ADDRCONF(NETDEV_CHANGE): gtp18: link becomes ready [ 146.669706][ T8613] IPv6: ADDRCONF(NETDEV_CHANGE): gtp19: link becomes ready [ 146.684406][ T8613] device gtp5 entered promiscuous mode [ 146.690217][ T8613] device vlan0 entered promiscuous mode executing program [ 146.698678][ T8613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.707494][ T8613] device gtp5 left promiscuous mode executing program [ 146.759105][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): gtp20: link becomes ready [ 146.779239][ T8623] IPv6: ADDRCONF(NETDEV_CHANGE): gtp21: link becomes ready [ 146.805771][ T8623] device gtp6 entered promiscuous mode [ 146.812204][ T8623] device vlan0 entered promiscuous mode [ 146.818930][ T8623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 146.857597][ T8623] device gtp6 left promiscuous mode executing program executing program [ 146.945164][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): gtp22: link becomes ready [ 146.968382][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): gtp23: link becomes ready [ 146.983870][ T8634] device gtp7 entered promiscuous mode [ 146.989531][ T8634] device vlan0 entered promiscuous mode [ 146.995694][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.008095][ T8634] device gtp7 left promiscuous mode executing program executing program [ 147.069507][ T8641] IPv6: ADDRCONF(NETDEV_CHANGE): gtp24: link becomes ready [ 147.089939][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): gtp25: link becomes ready [ 147.102877][ T8644] device gtp8 entered promiscuous mode [ 147.108702][ T8644] device vlan0 entered promiscuous mode [ 147.115213][ T8644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.126289][ T8644] device gtp8 left promiscuous mode executing program executing program [ 147.189850][ T8651] IPv6: ADDRCONF(NETDEV_CHANGE): gtp26: link becomes ready [ 147.210062][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): gtp27: link becomes ready [ 147.223515][ T8654] device gtp9 entered promiscuous mode [ 147.229961][ T8654] device vlan0 entered promiscuous mode [ 147.236563][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.245025][ T8654] device gtp9 left promiscuous mode executing program executing program [ 147.319455][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): gtp28: link becomes ready [ 147.340291][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): gtp29: link becomes ready [ 147.353696][ T8664] device gtp10 entered promiscuous mode [ 147.360210][ T8664] device vlan0 entered promiscuous mode [ 147.366912][ T8664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.375321][ T8664] device gtp10 left promiscuous mode executing program [ 147.449622][ T8671] IPv6: ADDRCONF(NETDEV_CHANGE): gtp30: link becomes ready [ 147.462397][ T8671] device gtp11 entered promiscuous mode [ 147.468403][ T8671] device vlan0 entered promiscuous mode [ 147.474897][ T8671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.484009][ T8671] device gtp11 left promiscuous mode executing program executing program [ 147.549472][ T8678] IPv6: ADDRCONF(NETDEV_CHANGE): gtp31: link becomes ready [ 147.570428][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): gtp32: link becomes ready [ 147.583802][ T8681] device gtp12 entered promiscuous mode [ 147.590368][ T8681] device vlan0 entered promiscuous mode [ 147.597054][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.605509][ T8681] device gtp12 left promiscuous mode executing program executing program [ 147.679750][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): gtp33: link becomes ready [ 147.691993][ T8688] device gtp13 entered promiscuous mode [ 147.698006][ T8688] device vlan0 entered promiscuous mode [ 147.704134][ T8688] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.713474][ T8688] device gtp13 left promiscuous mode executing program [ 147.760023][ T8695] IPv6: ADDRCONF(NETDEV_CHANGE): gtp34: link becomes ready [ 147.781882][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): gtp35: link becomes ready [ 147.795393][ T8698] device gtp14 entered promiscuous mode [ 147.801931][ T8698] device vlan0 entered promiscuous mode [ 147.808654][ T8698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.817494][ T8698] device gtp14 left promiscuous mode executing program [ 147.890869][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): gtp36: link becomes ready [ 147.903506][ T8705] device gtp15 entered promiscuous mode [ 147.909514][ T8705] device vlan0 entered promiscuous mode [ 147.916044][ T8705] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.924475][ T8705] device gtp15 left promiscuous mode executing program executing program [ 147.999475][ T8712] IPv6: ADDRCONF(NETDEV_CHANGE): gtp37: link becomes ready [ 148.020949][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): gtp38: link becomes ready [ 148.033499][ T8715] device gtp16 entered promiscuous mode [ 148.039392][ T8715] device vlan0 entered promiscuous mode [ 148.045906][ T8715] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.056446][ T8715] device gtp16 left promiscuous mode executing program [ 148.119919][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): gtp39: link becomes ready [ 148.132722][ T8722] device gtp17 entered promiscuous mode [ 148.138761][ T8722] device vlan0 entered promiscuous mode [ 148.145309][ T8722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.155053][ T8722] device gtp17 left promiscuous mode executing program executing program [ 148.228309][ T8729] IPv6: ADDRCONF(NETDEV_CHANGE): gtp40: link becomes ready [ 148.251054][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): gtp41: link becomes ready [ 148.264325][ T8732] device gtp18 entered promiscuous mode [ 148.271084][ T8732] device vlan0 entered promiscuous mode [ 148.277674][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.291414][ T8732] device gtp18 left promiscuous mode executing program [ 148.349568][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): gtp42: link becomes ready [ 148.362388][ T8739] device gtp19 entered promiscuous mode [ 148.368341][ T8739] device vlan0 entered promiscuous mode [ 148.374496][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.388551][ T8739] device gtp19 left promiscuous mode executing program executing program [ 148.449571][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): gtp43: link becomes ready [ 148.470645][ T8749] IPv6: ADDRCONF(NETDEV_CHANGE): gtp44: link becomes ready [ 148.483686][ T8749] device gtp20 entered promiscuous mode [ 148.489602][ T8749] device vlan0 entered promiscuous mode [ 148.497091][ T8749] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.505534][ T8749] device gtp20 left promiscuous mode executing program [ 148.580353][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): gtp45: link becomes ready [ 148.593019][ T8756] device gtp21 entered promiscuous mode [ 148.599085][ T8756] device vlan0 entered promiscuous mode [ 148.605599][ T8756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.614513][ T8756] device gtp21 left promiscuous mode executing program executing program [ 148.689589][ T8763] IPv6: ADDRCONF(NETDEV_CHANGE): gtp46: link becomes ready [ 148.710920][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): gtp47: link becomes ready [ 148.723661][ T8766] device gtp22 entered promiscuous mode [ 148.729544][ T8766] device vlan0 entered promiscuous mode [ 148.736212][ T8766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.744335][ T8766] device gtp22 left promiscuous mode executing program [ 148.829491][ T8773] IPv6: ADDRCONF(NETDEV_CHANGE): gtp48: link becomes ready [ 148.842279][ T8773] device gtp23 entered promiscuous mode [ 148.848298][ T8773] device vlan0 entered promiscuous mode [ 148.854803][ T8773] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.862339][ C1] ===================================================== [ 148.862372][ C1] BUG: KMSAN: uninit-value in skb_release_data+0x4b4/0xde0 [ 148.862399][ C1] CPU: 1 PID: 8773 Comm: syz-executor104 Not tainted 5.8.0-rc5-syzkaller #0 [ 148.862410][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 148.862420][ C1] Call Trace: [ 148.862434][ C1] [ 148.862461][ C1] dump_stack+0x21c/0x280 [ 148.862533][ C1] kmsan_report+0xf7/0x1e0 [ 148.862593][ C1] __msan_warning+0x58/0xa0 [ 148.862655][ C1] skb_release_data+0x4b4/0xde0 [ 148.862715][ C1] __kfree_skb+0x9e/0x320 [ 148.862772][ C1] kfree_skb+0x323/0x390 [ 148.862827][ C1] ? validate_xmit_skb+0x1386/0x1aa0 [ 148.862883][ C1] validate_xmit_skb+0x1386/0x1aa0 [ 148.862937][ C1] __dev_queue_xmit+0x2aa5/0x4470 [ 148.863030][ C1] dev_queue_xmit+0x4b/0x60 [ 148.863088][ C1] mrp_join_timer+0x1fc/0x380 [ 148.863146][ C1] ? mrp_init_applicant+0xb10/0xb10 [ 148.863206][ C1] call_timer_fn+0x226/0x550 [ 148.863264][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.863321][ C1] expire_timers+0x4fc/0x780 [ 148.863378][ C1] ? mrp_init_applicant+0xb10/0xb10 [ 148.863435][ C1] __run_timers+0xaf4/0xd30 [ 148.863499][ C1] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 148.863556][ C1] ? irqtime_account_irq+0xcb/0x2d0 [ 148.863615][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.863672][ C1] run_timer_softirq+0x2d/0x50 [ 148.863731][ C1] ? migrate_timer_list+0x780/0x780 [ 148.863788][ C1] __do_softirq+0x2ea/0x7f5 [ 148.863844][ C1] asm_call_on_stack+0xf/0x20 [ 148.863889][ C1] [ 148.863949][ C1] do_softirq_own_stack+0x7c/0xa0 [ 148.864007][ C1] __irq_exit_rcu+0x226/0x270 [ 148.864064][ C1] irq_exit_rcu+0xe/0x10 [ 148.864124][ C1] sysvec_apic_timer_interrupt+0x107/0x130 [ 148.864182][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 148.864241][ C1] RIP: 0010:console_unlock+0x195c/0x1e10 [ 148.864298][ C1] Code: c8 00 00 00 48 8b 9c 24 c0 00 00 00 e8 5d d3 00 00 48 85 db 0f 85 89 00 00 00 4c 89 bc 24 28 01 00 00 ff b4 24 28 01 00 00 9d <44> 89 f0 34 01 22 44 24 3f 44 89 f3 0a 5c 24 2a 3c 01 74 76 f6 c3 [ 148.864348][ C1] RSP: 0018:ffff8880b7c8a830 EFLAGS: 00000282 [ 148.864442][ C1] RAX: 00007ffffffff000 RBX: 0000000000000000 RCX: ffff88811a098000 [ 148.864499][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000001b9a0 [ 148.864552][ C1] RBP: ffff8880b7c8a9b8 R08: ffffea000000000f R09: ffff88812fffa000 [ 148.864615][ C1] R10: 0000000000000000 R11: 00000000ffffffff R12: ffffffff925cad60 [ 148.864666][ C1] R13: ffff88811a0989d8 R14: 0000000000000000 R15: 0000000000000282 [ 148.864765][ C1] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 148.864824][ C1] vprintk_emit+0x48f/0x990 [ 148.864885][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.864943][ C1] vprintk_default+0x90/0xa0 [ 148.865004][ C1] vprintk_func+0x2f7/0x300 [ 148.865060][ C1] printk+0x18b/0x1d3 [ 148.865116][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.865175][ C1] addrconf_notify+0x2f35/0x6400 [ 148.865233][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.865289][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.865347][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.865404][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 148.865460][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.865525][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.865583][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 148.865643][ C1] ? ip6mr_device_event+0x391/0x400 [ 148.865701][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.865760][ C1] ? dev_forward_change+0xd50/0xd50 [ 148.865819][ C1] raw_notifier_call_chain+0x123/0x290 [ 148.865876][ C1] __dev_notify_flags+0x90e/0xb90 [ 148.865932][ C1] rtnl_configure_link+0x492/0x4e0 [ 148.865988][ C1] rtnl_newlink+0x2f10/0x3ed0 [ 148.866061][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 148.866168][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 148.866244][ C1] ? security_capable+0x1dd/0x230 [ 148.866301][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.866360][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.866418][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 148.866474][ C1] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 148.866532][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.866590][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.866648][ C1] ? rtnl_setlink+0x830/0x830 [ 148.866707][ C1] rtnetlink_rcv_msg+0x142b/0x18c0 [ 148.866765][ C1] ? netlink_sendmsg+0xdb9/0x1840 [ 148.866821][ C1] ? __x64_sys_sendmsg+0x4a/0x70 [ 148.866877][ C1] ? ____sys_sendmsg+0xc82/0x1240 [ 148.866933][ C1] ? __sys_sendmsg+0x6d1/0x840 [ 148.866990][ C1] ? __se_sys_sendmsg+0x97/0xb0 [ 148.867046][ C1] ? __x64_sys_sendmsg+0x4a/0x70 [ 148.867104][ C1] ? do_syscall_64+0xad/0x160 [ 148.867161][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 148.867218][ C1] ? is_module_text_address+0x4d/0x2a0 [ 148.867276][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.867334][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.867393][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 148.867451][ C1] ? rhashtable_jhash2+0x3f1/0x500 [ 148.867515][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.867573][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.867632][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.867689][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.867747][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 148.867804][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.867862][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.867920][ C1] netlink_rcv_skb+0x6d7/0x7e0 [ 148.867983][ C1] ? rtnetlink_bind+0x140/0x140 [ 148.868039][ C1] rtnetlink_rcv+0x50/0x60 [ 148.868097][ C1] netlink_unicast+0x11c8/0x1490 [ 148.868153][ C1] ? rtnetlink_net_exit+0x90/0x90 [ 148.868210][ C1] netlink_sendmsg+0x173a/0x1840 [ 148.868303][ C1] ____sys_sendmsg+0xc82/0x1240 [ 148.868360][ C1] ? netlink_getsockopt+0x17e0/0x17e0 [ 148.868414][ C1] __sys_sendmsg+0x6d1/0x840 [ 148.868516][ C1] ? __sys_getsockname+0x5b9/0x5e0 [ 148.868573][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.868631][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.868689][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.868748][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.868807][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 148.868863][ C1] __se_sys_sendmsg+0x97/0xb0 [ 148.868919][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 148.868982][ C1] do_syscall_64+0xad/0x160 [ 148.869039][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 148.869092][ C1] RIP: 0033:0x441929 [ 148.869137][ C1] Code: Bad RIP value. [ 148.869186][ C1] RSP: 002b:00007ffca7a67de8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.869285][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000441929 [ 148.869338][ C1] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000005 [ 148.869392][ C1] RBP: 00007ffca7a67df0 R08: 0000000100000000 R09: 0000000100000000 [ 148.869445][ C1] R10: 0000000100000000 R11: 0000000000000246 R12: 00000000000244e3 [ 148.869504][ C1] R13: 0000000000402800 R14: 0000000000000000 R15: 0000000000000000 [ 148.869547][ C1] [ 148.869589][ C1] Uninit was created at: [ 148.869645][ C1] kmsan_internal_poison_shadow+0x66/0xd0 [ 148.869702][ C1] kmsan_slab_alloc+0x8a/0xe0 [ 148.869760][ C1] __kmalloc_node_track_caller+0xeab/0x12e0 [ 148.869781][ C1] __alloc_skb+0x35f/0xb30 [ 148.869803][ C1] mrp_pdu_append_vecattr_event+0x4ad/0x2310 [ 148.869822][ C1] mrp_attr_event+0x2a1/0x4e0 [ 148.869842][ C1] mrp_join_timer+0x10e/0x380 [ 148.869861][ C1] call_timer_fn+0x226/0x550 [ 148.869880][ C1] expire_timers+0x4fc/0x780 [ 148.869899][ C1] __run_timers+0xaf4/0xd30 [ 148.869919][ C1] run_timer_softirq+0x2d/0x50 [ 148.869938][ C1] __do_softirq+0x2ea/0x7f5 [ 148.869946][ C1] ===================================================== [ 148.869955][ C1] Disabling lock debugging due to kernel taint [ 148.869978][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 148.870003][ C1] CPU: 1 PID: 8773 Comm: syz-executor104 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 148.870015][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 148.870024][ C1] Call Trace: [ 148.870038][ C1] [ 148.870062][ C1] dump_stack+0x21c/0x280 [ 148.870098][ C1] panic+0x4d7/0xef7 [ 148.870147][ C1] ? add_taint+0x17c/0x210 [ 148.870180][ C1] kmsan_report+0x1df/0x1e0 [ 148.870212][ C1] __msan_warning+0x58/0xa0 [ 148.870242][ C1] skb_release_data+0x4b4/0xde0 [ 148.870293][ C1] __kfree_skb+0x9e/0x320 [ 148.870324][ C1] kfree_skb+0x323/0x390 [ 148.870346][ C1] ? validate_xmit_skb+0x1386/0x1aa0 [ 148.870376][ C1] validate_xmit_skb+0x1386/0x1aa0 [ 148.870425][ C1] __dev_queue_xmit+0x2aa5/0x4470 [ 148.870526][ C1] dev_queue_xmit+0x4b/0x60 [ 148.870556][ C1] mrp_join_timer+0x1fc/0x380 [ 148.870587][ C1] ? mrp_init_applicant+0xb10/0xb10 [ 148.870612][ C1] call_timer_fn+0x226/0x550 [ 148.870645][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.870674][ C1] expire_timers+0x4fc/0x780 [ 148.870713][ C1] ? mrp_init_applicant+0xb10/0xb10 [ 148.870741][ C1] __run_timers+0xaf4/0xd30 [ 148.870790][ C1] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 148.870811][ C1] ? irqtime_account_irq+0xcb/0x2d0 [ 148.870835][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.870866][ C1] run_timer_softirq+0x2d/0x50 [ 148.870890][ C1] ? migrate_timer_list+0x780/0x780 [ 148.870913][ C1] __do_softirq+0x2ea/0x7f5 [ 148.870956][ C1] asm_call_on_stack+0xf/0x20 [ 148.870976][ C1] [ 148.871002][ C1] do_softirq_own_stack+0x7c/0xa0 [ 148.871028][ C1] __irq_exit_rcu+0x226/0x270 [ 148.871055][ C1] irq_exit_rcu+0xe/0x10 [ 148.871081][ C1] sysvec_apic_timer_interrupt+0x107/0x130 [ 148.871111][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 148.871137][ C1] RIP: 0010:console_unlock+0x195c/0x1e10 [ 148.871157][ C1] Code: c8 00 00 00 48 8b 9c 24 c0 00 00 00 e8 5d d3 00 00 48 85 db 0f 85 89 00 00 00 4c 89 bc 24 28 01 00 00 ff b4 24 28 01 00 00 9d <44> 89 f0 34 01 22 44 24 3f 44 89 f3 0a 5c 24 2a 3c 01 74 76 f6 c3 [ 148.871171][ C1] RSP: 0018:ffff8880b7c8a830 EFLAGS: 00000282 [ 148.871190][ C1] RAX: 00007ffffffff000 RBX: 0000000000000000 RCX: ffff88811a098000 [ 148.871204][ C1] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 000000000001b9a0 [ 148.871219][ C1] RBP: ffff8880b7c8a9b8 R08: ffffea000000000f R09: ffff88812fffa000 [ 148.871234][ C1] R10: 0000000000000000 R11: 00000000ffffffff R12: ffffffff925cad60 [ 148.871249][ C1] R13: ffff88811a0989d8 R14: 0000000000000000 R15: 0000000000000282 [ 148.871333][ C1] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 148.871369][ C1] vprintk_emit+0x48f/0x990 [ 148.871396][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.871445][ C1] vprintk_default+0x90/0xa0 [ 148.871476][ C1] vprintk_func+0x2f7/0x300 [ 148.871509][ C1] printk+0x18b/0x1d3 [ 148.871563][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.871594][ C1] addrconf_notify+0x2f35/0x6400 [ 148.871617][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.871647][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.871671][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.871703][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 148.871744][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.871771][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.871798][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 148.871825][ C1] ? ip6mr_device_event+0x391/0x400 [ 148.871853][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.871888][ C1] ? dev_forward_change+0xd50/0xd50 [ 148.871912][ C1] raw_notifier_call_chain+0x123/0x290 [ 148.871952][ C1] __dev_notify_flags+0x90e/0xb90 [ 148.872003][ C1] rtnl_configure_link+0x492/0x4e0 [ 148.872046][ C1] rtnl_newlink+0x2f10/0x3ed0 [ 148.872111][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 148.872212][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 148.872237][ C1] ? security_capable+0x1dd/0x230 [ 148.872263][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.872290][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.872316][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 148.872345][ C1] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 148.872374][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.872401][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.872423][ C1] ? rtnl_setlink+0x830/0x830 [ 148.872451][ C1] rtnetlink_rcv_msg+0x142b/0x18c0 [ 148.872491][ C1] ? netlink_sendmsg+0xdb9/0x1840 [ 148.872515][ C1] ? __x64_sys_sendmsg+0x4a/0x70 [ 148.872537][ C1] ? ____sys_sendmsg+0xc82/0x1240 [ 148.872558][ C1] ? __sys_sendmsg+0x6d1/0x840 [ 148.872578][ C1] ? __se_sys_sendmsg+0x97/0xb0 [ 148.872598][ C1] ? __x64_sys_sendmsg+0x4a/0x70 [ 148.872620][ C1] ? do_syscall_64+0xad/0x160 [ 148.872642][ C1] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 148.872669][ C1] ? is_module_text_address+0x4d/0x2a0 [ 148.872694][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.872719][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.872746][ C1] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 148.872768][ C1] ? rhashtable_jhash2+0x3f1/0x500 [ 148.872795][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.872820][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.872844][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.872871][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.872897][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 148.872926][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.872953][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.872990][ C1] netlink_rcv_skb+0x6d7/0x7e0 [ 148.873055][ C1] ? rtnetlink_bind+0x140/0x140 [ 148.873099][ C1] rtnetlink_rcv+0x50/0x60 [ 148.873127][ C1] netlink_unicast+0x11c8/0x1490 [ 148.873159][ C1] ? rtnetlink_net_exit+0x90/0x90 [ 148.873201][ C1] netlink_sendmsg+0x173a/0x1840 [ 148.873255][ C1] ____sys_sendmsg+0xc82/0x1240 [ 148.873301][ C1] ? netlink_getsockopt+0x17e0/0x17e0 [ 148.873334][ C1] __sys_sendmsg+0x6d1/0x840 [ 148.873401][ C1] ? __sys_getsockname+0x5b9/0x5e0 [ 148.873432][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.873460][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.873483][ C1] ? kmsan_get_metadata+0x116/0x180 [ 148.873510][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 148.873539][ C1] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 148.873570][ C1] __se_sys_sendmsg+0x97/0xb0 [ 148.873603][ C1] __x64_sys_sendmsg+0x4a/0x70 [ 148.873629][ C1] do_syscall_64+0xad/0x160 [ 148.873657][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 148.873676][ C1] RIP: 0033:0x441929 [ 148.873685][ C1] Code: Bad RIP value. [ 148.873697][ C1] RSP: 002b:00007ffca7a67de8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 148.873719][ C1] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000441929 [ 148.873733][ C1] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000005 [ 148.873747][ C1] RBP: 00007ffca7a67df0 R08: 0000000100000000 R09: 0000000100000000 [ 148.873761][ C1] R10: 0000000100000000 R11: 0000000000000246 R12: 00000000000244e3 [ 148.873775][ C1] R13: 0000000000402800 R14: 0000000000000000 R15: 0000000000000000 [ 148.874883][ C1] Kernel Offset: disabled [ 150.329632][ C1] Rebooting in 86400 seconds..