syzkaller login: [ 67.182357][ T34] audit: type=1400 audit(1620179160.928:8): avc: denied { execmem } for pid=7656 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 67.331061][ T34] audit: type=1400 audit(1620179161.078:9): avc: denied { sys_admin } for pid=7656 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 67.366230][ T7657] IPVS: ftp: loaded support on port[0] = 21 [ 67.431276][ T34] audit: type=1400 audit(1620179161.178:10): avc: denied { sys_chroot } for pid=7657 comm="syz-executor.0" capability=18 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 72.894964][ T7648] can: request_module (can-proto-0) failed. [ 72.910614][ T7648] can: request_module (can-proto-0) failed. [ 72.926367][ T7648] can: request_module (can-proto-7) failed. [ 72.940533][ T7648] can: request_module (can-proto-0) failed. [ 73.006892][ T34] audit: type=1400 audit(1620179166.758:11): avc: denied { create } for pid=7646 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 Warning: Permanently added '10.128.0.249' (ECDSA) to the list of known hosts. 2021/05/05 01:46:15 parsed 1 programs 2021/05/05 01:46:16 executed programs: 0 [ 82.498972][ T34] audit: type=1400 audit(1620179176.248:12): avc: denied { execmem } for pid=7754 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 82.648811][ T7758] IPVS: ftp: loaded support on port[0] = 21 [ 82.738092][ T7764] IPVS: ftp: loaded support on port[0] = 21 [ 82.806132][ T7769] IPVS: ftp: loaded support on port[0] = 21 [ 82.846558][ T7771] IPVS: ftp: loaded support on port[0] = 21 [ 83.101072][ T7766] IPVS: ftp: loaded support on port[0] = 21 [ 83.109736][ T7761] IPVS: ftp: loaded support on port[0] = 21 [ 83.585878][ T7758] chnl_net:caif_netlink_parms(): no params data found [ 83.610266][ T7764] chnl_net:caif_netlink_parms(): no params data found [ 83.979429][ T7771] chnl_net:caif_netlink_parms(): no params data found [ 83.997466][ T7769] chnl_net:caif_netlink_parms(): no params data found [ 84.101531][ T7764] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.110189][ T7764] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.119797][ T7764] device bridge_slave_0 entered promiscuous mode [ 84.183777][ T7764] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.191203][ T7764] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.201242][ T7764] device bridge_slave_1 entered promiscuous mode [ 84.221754][ T7761] chnl_net:caif_netlink_parms(): no params data found [ 84.320208][ T7758] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.327867][ T7758] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.337595][ T7758] device bridge_slave_0 entered promiscuous mode [ 84.393114][ T7766] chnl_net:caif_netlink_parms(): no params data found [ 84.407032][ T7758] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.415077][ T7758] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.424775][ T7758] device bridge_slave_1 entered promiscuous mode [ 84.476370][ T7764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.503923][ T7764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.550961][ T7758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.581509][ T7758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.690736][ T7769] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.698524][ T7769] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.708255][ T7769] device bridge_slave_0 entered promiscuous mode [ 84.735941][ T7764] team0: Port device team_slave_0 added [ 84.745638][ T7758] team0: Port device team_slave_0 added [ 84.752081][ T7771] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.760038][ T7771] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.769446][ T7771] device bridge_slave_0 entered promiscuous mode [ 84.780782][ T7758] team0: Port device team_slave_1 added [ 84.787921][ T7769] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.796002][ T7769] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.805851][ T7769] device bridge_slave_1 entered promiscuous mode [ 84.819626][ T7764] team0: Port device team_slave_1 added [ 84.826876][ T7771] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.834689][ T7771] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.844065][ T7771] device bridge_slave_1 entered promiscuous mode [ 84.941284][ T7764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.949195][ T7764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.976619][ T7764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.001471][ T7758] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.008817][ T7758] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.036565][ T7758] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.067168][ T7769] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.091446][ T7764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.098652][ T7764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.125142][ T7764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.173774][ T7761] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.181137][ T7761] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.189977][ T7761] device bridge_slave_0 entered promiscuous mode [ 85.199055][ T7758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.206271][ T7758] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.232941][ T7758] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.248796][ T7769] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.266875][ T7771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.277381][ T7766] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.285216][ T7766] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.294816][ T7766] device bridge_slave_0 entered promiscuous mode [ 85.306612][ T7761] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.314213][ T7761] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.324077][ T7761] device bridge_slave_1 entered promiscuous mode [ 85.378741][ T7771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.389056][ T7766] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.396935][ T7766] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.406452][ T7766] device bridge_slave_1 entered promiscuous mode [ 85.479826][ T7761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.549253][ T7758] device hsr_slave_0 entered promiscuous mode [ 85.593633][ T7758] device hsr_slave_1 entered promiscuous mode [ 85.656812][ T7769] team0: Port device team_slave_0 added [ 85.680448][ T7761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.737757][ T7764] device hsr_slave_0 entered promiscuous mode [ 85.783964][ T7764] device hsr_slave_1 entered promiscuous mode [ 85.823172][ T7764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 85.831369][ T7764] Cannot create hsr debugfs directory [ 85.860310][ T7771] team0: Port device team_slave_0 added [ 85.870450][ T7769] team0: Port device team_slave_1 added [ 85.916624][ T7771] team0: Port device team_slave_1 added [ 85.973706][ T7766] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.998334][ T7769] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.006448][ T7769] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.033193][ T7769] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.093990][ T7766] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.121811][ T7769] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.130444][ T7769] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.157996][ T7769] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.172137][ T7761] team0: Port device team_slave_0 added [ 86.180649][ T7771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.188439][ T7771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.215942][ T7771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.278264][ T7761] team0: Port device team_slave_1 added [ 86.286559][ T7771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.294175][ T7771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.321228][ T7771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.393296][ T7766] team0: Port device team_slave_0 added [ 86.463865][ T7766] team0: Port device team_slave_1 added [ 86.498751][ T7769] device hsr_slave_0 entered promiscuous mode [ 86.543686][ T7769] device hsr_slave_1 entered promiscuous mode [ 86.593006][ T7769] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.600861][ T7769] Cannot create hsr debugfs directory [ 86.608582][ T7761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.616150][ T7761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.643160][ T7761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.663325][ T7761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.670720][ T7761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.697283][ T7761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.768426][ T7771] device hsr_slave_0 entered promiscuous mode [ 86.823885][ T7771] device hsr_slave_1 entered promiscuous mode [ 86.863019][ T7771] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.870841][ T7771] Cannot create hsr debugfs directory [ 86.905029][ T7766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.912272][ T7766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.938964][ T7766] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.008923][ T7766] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.017225][ T7766] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.044561][ T7766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.208499][ T7761] device hsr_slave_0 entered promiscuous mode [ 87.234032][ T7761] device hsr_slave_1 entered promiscuous mode [ 87.273140][ T7761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.281124][ T7761] Cannot create hsr debugfs directory [ 87.438510][ T7766] device hsr_slave_0 entered promiscuous mode [ 87.473889][ T7766] device hsr_slave_1 entered promiscuous mode [ 87.513024][ T7766] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.521121][ T7766] Cannot create hsr debugfs directory [ 87.897430][ T7758] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 87.983952][ T7758] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 88.061681][ T7758] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 88.105235][ T7758] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 88.295664][ T7769] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 88.341458][ T7769] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 88.360315][ T7769] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 88.397426][ T7769] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 88.510931][ T7764] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 88.573515][ T7764] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 88.625681][ T7764] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 88.723393][ T7764] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 88.766686][ T7761] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 88.819792][ T7761] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 88.863253][ T7761] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 88.908282][ T7761] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 89.020840][ T7758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.124171][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 89.133456][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 89.146824][ T7771] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 89.209017][ T7771] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 89.269493][ T7771] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 89.308950][ T7771] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 89.353108][ T7758] 8021q: adding VLAN 0 to HW filter on device team0 [ 89.432110][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 89.442948][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 89.452907][ T8943] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.460437][ T8943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.574128][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 89.583512][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 89.593506][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 89.603782][ T8957] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.611210][ T8957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 89.620174][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 89.630761][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 89.668184][ T7764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.682138][ T7766] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 89.738467][ T7766] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 89.787884][ T7766] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 89.827398][ T7766] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 89.868991][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.879219][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.889594][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.899822][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.910089][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.944788][ T7769] 8021q: adding VLAN 0 to HW filter on device bond0 [ 89.961910][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.972185][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.024391][ T7764] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.050336][ T7758] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 90.064169][ T7758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 90.105142][ T7761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.124615][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.133856][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.142612][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.152601][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.163109][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.173079][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.182325][ T8982] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.189852][ T8982] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.199045][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.208868][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.218554][ T8982] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.226570][ T8982] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.240700][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.256440][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.265345][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.287745][ T7769] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.382930][ T7761] 8021q: adding VLAN 0 to HW filter on device team0 [ 90.391316][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.401272][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.410892][ T33] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.418588][ T33] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.427724][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.438911][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.451206][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.460272][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.470084][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.479866][ T33] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.487380][ T33] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.496654][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.504943][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.512995][ T33] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.534395][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.585418][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.596115][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.605889][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.615266][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.622530][ T8995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.631714][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.642586][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.652161][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.659606][ T8995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.671894][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 90.712026][ T7758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.721405][ T8970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.740423][ T7766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 90.784261][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.794866][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.804307][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 90.814522][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 90.825139][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.835270][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.845445][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 90.856420][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 90.867629][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 90.889430][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.899061][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 90.909328][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.919372][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.938041][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 90.948952][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 90.958818][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.033876][ T7766] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.055856][ T7769] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 91.069870][ T7769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.080805][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.091934][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.101703][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.112052][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.121836][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.132479][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.142608][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.151644][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.160468][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.170330][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.186180][ T7764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.207727][ T7771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 91.221222][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.231240][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 91.242290][ T7565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 91.264110][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.274264][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.283760][ T8994] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.291703][ T8994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.330278][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.340353][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.350632][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.360122][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.370279][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.390501][ T7761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 91.425123][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.435753][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.445759][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.453978][ T8995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.483902][ T7771] 8021q: adding VLAN 0 to HW filter on device team0 [ 91.555232][ T7769] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.565084][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.574264][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.583270][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.591468][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.599988][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.609758][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.619311][ T8994] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.626780][ T8994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.635984][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.646291][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.655938][ T8994] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.663769][ T8994] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.672177][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.681997][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.692656][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.704299][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.712248][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.725343][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.734358][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.743325][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 91.771519][ T7764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.781741][ T7758] device veth0_vlan entered promiscuous mode [ 91.790084][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 91.798422][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 91.828652][ T7761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 91.876742][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 91.887657][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.899217][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 91.910562][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.920454][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.930427][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 91.940477][ T8957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 91.961527][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.975311][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 91.988896][ T7758] device veth1_vlan entered promiscuous mode [ 92.025097][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 92.035224][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 92.044670][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.055019][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.065268][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 92.075735][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 92.086513][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.096399][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.120994][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.131233][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.164986][ T2229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.174578][ T2229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.249879][ T7766] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 92.264309][ T7766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.280224][ T7764] device veth0_vlan entered promiscuous mode [ 92.298165][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.307883][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.317622][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.328331][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.339171][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.349570][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.359548][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 92.370099][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 92.380150][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 92.390104][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.415193][ T7764] device veth1_vlan entered promiscuous mode [ 92.440457][ T7771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 92.449777][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.459441][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.468282][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.477709][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.486973][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.497038][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.514879][ T7769] device veth0_vlan entered promiscuous mode [ 92.540459][ T7758] device veth0_macvtap entered promiscuous mode [ 92.598100][ T7758] device veth1_macvtap entered promiscuous mode [ 92.626275][ T7769] device veth1_vlan entered promiscuous mode [ 92.660547][ T7764] device veth0_macvtap entered promiscuous mode [ 92.687718][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.697839][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.707478][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.717722][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.728799][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.742870][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.763786][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.799126][ T7771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.808258][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 92.816821][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 92.859494][ T7758] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.870964][ T7764] device veth1_macvtap entered promiscuous mode [ 92.889450][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.899520][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.909845][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.939350][ T7758] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.983251][ T7764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 92.994100][ T7764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.007986][ T7764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.026757][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.037265][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.047600][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.057812][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.068120][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.078116][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.088356][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.098396][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.113248][ T7766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 93.124663][ T7764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.136006][ T7764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.150072][ T7764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.168902][ T7758] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.178303][ T7758] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.187325][ T7758] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.196566][ T7758] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.220521][ T7764] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.230701][ T7764] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.240307][ T7764] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.250809][ T7764] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.306566][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.317304][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.328391][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.338247][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.348503][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.358987][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.371306][ T7761] device veth0_vlan entered promiscuous mode [ 93.391616][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.400550][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.418994][ T7769] device veth0_macvtap entered promiscuous mode [ 93.481383][ T7761] device veth1_vlan entered promiscuous mode [ 93.502229][ T7769] device veth1_macvtap entered promiscuous mode [ 93.564002][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.574304][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.583938][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.629738][ T7771] device veth0_vlan entered promiscuous mode [ 93.654346][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 93.663530][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 93.692871][ T7761] device veth0_macvtap entered promiscuous mode [ 93.708404][ T7769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.722905][ T7769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.733004][ T7769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.743916][ T7769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.757799][ T7769] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.766525][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 93.777465][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.792527][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.802624][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.826447][ T7761] device veth1_macvtap entered promiscuous mode [ 93.846848][ T7769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.857935][ T7769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.868596][ T7769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 93.879537][ T7769] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.893607][ T7769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.925548][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 93.935011][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 93.944570][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.955243][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.975075][ T7761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 93.985884][ T7761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.996259][ T7761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.007067][ T7761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.017832][ T7761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.028940][ T7761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.042858][ T7761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.059875][ T7771] device veth1_vlan entered promiscuous mode [ 94.102663][ T7769] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.113372][ T7769] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.122615][ T7769] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.132002][ T7769] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.149690][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 94.159723][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.169833][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.180220][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 94.190724][ T8994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 94.308184][ T7761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.308257][ T7761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.308300][ T7761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.342692][ T7761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.354184][ T7761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 94.365717][ T7761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.379739][ T7761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.406603][ T7761] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.415973][ T7761] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.426698][ T7761] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.436309][ T7761] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.458141][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 94.467927][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.477749][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.487882][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 94.497727][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 94.508396][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.518546][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.540858][ T7771] device veth0_macvtap entered promiscuous mode [ 94.571163][ T7771] device veth1_macvtap entered promiscuous mode [ 94.620143][ T7766] device veth0_vlan entered promiscuous mode [ 94.693998][ T7771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.705320][ T7771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.716377][ T7771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.727102][ T7771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.737453][ T7771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.748305][ T7771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.758832][ T7771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 94.769664][ T7771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.783801][ T7771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.795017][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 94.804034][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 94.813125][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.822468][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.834395][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.847654][ T7766] device veth1_vlan entered promiscuous mode [ 95.037977][ T7771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.049943][ T7771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.060251][ T7771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.070929][ T7771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.081890][ T7771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.094190][ T7771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.104628][ T7771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 95.115874][ T7771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.129614][ T7771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.147683][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.157998][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 95.168293][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 95.178325][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 95.198873][ T7766] device veth0_macvtap entered promiscuous mode [ 95.259113][ T7766] device veth1_macvtap entered promiscuous mode [ 95.400759][ T7771] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.410555][ T7771] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.419876][ T7771] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.429037][ T7771] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 95.453031][ T9068] ===================================================== [ 95.460317][ T9068] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 95.466605][ T9068] CPU: 0 PID: 9068 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 95.467975][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.475309][ T9068] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 95.475324][ T9068] Call Trace: [ 95.475333][ T9068] dump_stack+0x1ff/0x280 [ 95.475360][ T9068] kmsan_report+0xfb/0x1e0 [ 95.475385][ T9068] __msan_warning+0x5c/0xa0 [ 95.475407][ T9068] strstr+0xfe/0x2d0 [ 95.475429][ T9068] ? strcmp+0x95/0x170 [ 95.486077][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.496462][ T9068] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 95.496500][ T9068] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 95.496524][ T9068] ? tipc_nl_node_get_link+0xa00/0xa00 [ 95.496549][ T9068] genl_rcv_msg+0x1319/0x1420 [ 95.496575][ T9068] ? tipc_nl_node_get_link+0xa00/0xa00 [ 95.496600][ T9068] ? kmsan_internal_set_origin+0x85/0xc0 [ 95.496628][ T9068] netlink_rcv_skb+0x464/0x670 [ 95.496647][ T9068] ? genl_bind+0x440/0x440 [ 95.496671][ T9068] genl_rcv+0x63/0x80 [ 95.496691][ T9068] netlink_unicast+0xf96/0x10f0 [ 95.496720][ T9068] ? genl_pernet_exit+0x90/0x90 [ 95.500209][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.504805][ T9068] netlink_sendmsg+0x1246/0x14d0 [ 95.504835][ T9068] ? netlink_getsockopt+0x1300/0x1300 [ 95.504855][ T9068] ____sys_sendmsg+0x1367/0x1400 [ 95.504884][ T9068] __sys_sendmsg+0x654/0x730 [ 95.504913][ T9068] ? kmsan_get_metadata+0x11d/0x180 [ 95.509793][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.514418][ T9068] ? kmsan_internal_set_origin+0x85/0xc0 [ 95.514444][ T9068] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 95.514469][ T9068] ? __msan_instrument_asm_store+0x107/0x130 [ 95.514495][ T9068] ? kmsan_get_metadata+0x11d/0x180 [ 95.518569][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.522686][ T9068] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 95.522722][ T9068] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 95.532938][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.539014][ T9068] __se_sys_sendmsg+0x97/0xb0 [ 95.539044][ T9068] __x64_sys_sendmsg+0x4a/0x70 [ 95.544939][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.550485][ T9068] do_syscall_64+0xa2/0x120 [ 95.550513][ T9068] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 95.555646][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.561288][ T9068] RIP: 0033:0x463ca9 [ 95.561308][ T9068] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 95.567547][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 95.572403][ T9068] RSP: 002b:00007fb5f8ec7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 95.572429][ T9068] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 95.576989][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.580995][ T9068] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 95.581011][ T9068] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 95.581025][ T9068] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 95.589503][ T7766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.591259][ T9068] R13: 00007fff3a414a8f R14: 00007fb5f8ec7300 R15: 0000000000022000 [ 95.591285][ T9068] [ 95.591290][ T9068] Uninit was created at: [ 95.591295][ T9068] kmsan_internal_poison_shadow+0x5c/0xf0 [ 95.849475][ T9068] kmsan_slab_alloc+0x8e/0xe0 [ 95.854245][ T9068] __kmalloc_node_track_caller+0xb5b/0x1540 [ 95.860312][ T9068] __alloc_skb+0x438/0xd80 [ 95.864733][ T9068] netlink_sendmsg+0x7d3/0x14d0 [ 95.869754][ T9068] ____sys_sendmsg+0x1367/0x1400 [ 95.874815][ T9068] __sys_sendmsg+0x654/0x730 [ 95.879843][ T9068] __se_sys_sendmsg+0x97/0xb0 [ 95.885051][ T9068] __x64_sys_sendmsg+0x4a/0x70 [ 95.889999][ T9068] do_syscall_64+0xa2/0x120 [ 95.894518][ T9068] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 95.900584][ T9068] ===================================================== [ 95.907503][ T9068] Disabling lock debugging due to kernel taint [ 95.915726][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 95.929804][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.939449][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.949324][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.112047][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.125003][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.135887][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.146774][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.156945][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.167691][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.178070][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.188966][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.199246][ T7766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 96.209996][ T7766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.224448][ T7766] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.234975][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 96.246457][ T8982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 96.259658][ T9080] ===================================================== [ 96.267098][ T9080] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 96.273777][ T9080] CPU: 1 PID: 9080 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 96.283934][ T9080] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.294351][ T9080] Call Trace: [ 96.297646][ T9080] dump_stack+0x1ff/0x280 [ 96.301978][ T9080] kmsan_report+0xfb/0x1e0 [ 96.306481][ T9080] __msan_warning+0x5c/0xa0 [ 96.311156][ T9080] strstr+0xfe/0x2d0 [ 96.315063][ T9080] ? strcmp+0x95/0x170 [ 96.319302][ T9080] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 96.326794][ T9080] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 96.332624][ T9080] ? tipc_nl_node_get_link+0xa00/0xa00 [ 96.338355][ T9080] genl_rcv_msg+0x1319/0x1420 [ 96.343298][ T9080] ? tipc_nl_node_get_link+0xa00/0xa00 [ 96.348758][ T9080] ? kmsan_internal_set_origin+0x85/0xc0 [ 96.355178][ T9080] netlink_rcv_skb+0x464/0x670 [ 96.360161][ T9080] ? genl_bind+0x440/0x440 [ 96.364848][ T9080] genl_rcv+0x63/0x80 [ 96.368942][ T9080] netlink_unicast+0xf96/0x10f0 [ 96.374004][ T9080] ? genl_pernet_exit+0x90/0x90 [ 96.379163][ T9080] netlink_sendmsg+0x1246/0x14d0 [ 96.384898][ T9080] ? netlink_getsockopt+0x1300/0x1300 [ 96.390719][ T9080] ____sys_sendmsg+0x1367/0x1400 [ 96.396311][ T9080] __sys_sendmsg+0x654/0x730 [ 96.401241][ T9080] ? kmsan_get_metadata+0x11d/0x180 [ 96.406624][ T9080] ? kmsan_internal_set_origin+0x85/0xc0 [ 96.412346][ T9080] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 96.418520][ T9080] ? kmsan_get_metadata+0x11d/0x180 [ 96.424002][ T9080] ? kmsan_get_metadata+0x11d/0x180 [ 96.429518][ T9080] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 96.435591][ T9080] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 96.441945][ T9080] __se_sys_sendmsg+0x97/0xb0 [ 96.446709][ T9080] __x64_sys_sendmsg+0x4a/0x70 [ 96.451469][ T9080] do_syscall_64+0xa2/0x120 [ 96.455971][ T9080] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 96.462136][ T9080] RIP: 0033:0x463ca9 [ 96.466073][ T9080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 96.486920][ T9080] RSP: 002b:00007fb5f8e64188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 96.495918][ T9080] RAX: ffffffffffffffda RBX: 000000000055c0e0 RCX: 0000000000463ca9 [ 96.504597][ T9080] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 96.512998][ T9080] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 96.521256][ T9080] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055c0e0 [ 96.530805][ T9080] R13: 00007fff3a414a8f R14: 00007fb5f8e64300 R15: 0000000000022000 [ 96.538867][ T9080] [ 96.541384][ T9080] Uninit was created at: [ 96.546331][ T9080] kmsan_internal_poison_shadow+0x5c/0xf0 [ 96.552934][ T9080] kmsan_slab_alloc+0x8e/0xe0 [ 96.558518][ T9080] __kmalloc_node_track_caller+0xb5b/0x1540 [ 96.564501][ T9080] __alloc_skb+0x438/0xd80 [ 96.569005][ T9080] netlink_sendmsg+0x7d3/0x14d0 [ 96.573994][ T9080] ____sys_sendmsg+0x1367/0x1400 [ 96.579283][ T9080] __sys_sendmsg+0x654/0x730 [ 96.584012][ T9080] __se_sys_sendmsg+0x97/0xb0 [ 96.589286][ T9080] __x64_sys_sendmsg+0x4a/0x70 [ 96.594450][ T9080] do_syscall_64+0xa2/0x120 [ 96.599259][ T9080] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 96.605360][ T9080] ===================================================== 2021/05/05 01:46:30 executed programs: 6 [ 96.795641][ T9086] ===================================================== [ 96.803004][ T9086] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 96.809981][ T9086] CPU: 0 PID: 9086 Comm: syz-executor.1 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 96.821321][ T9086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 96.832013][ T9086] Call Trace: [ 96.835354][ T9086] dump_stack+0x1ff/0x280 [ 96.839979][ T9086] kmsan_report+0xfb/0x1e0 [ 96.844867][ T9086] __msan_warning+0x5c/0xa0 [ 96.849539][ T9086] strstr+0xfe/0x2d0 [ 96.853468][ T9086] ? strcmp+0x95/0x170 [ 96.857569][ T9086] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 96.863879][ T9086] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 96.869871][ T9086] ? tipc_nl_node_get_link+0xa00/0xa00 [ 96.875615][ T9086] genl_rcv_msg+0x1319/0x1420 [ 96.880602][ T9086] ? tipc_nl_node_get_link+0xa00/0xa00 [ 96.886323][ T9086] ? kmsan_internal_set_origin+0x85/0xc0 [ 96.892227][ T9086] netlink_rcv_skb+0x464/0x670 [ 96.897085][ T9086] ? genl_bind+0x440/0x440 [ 96.901685][ T9086] genl_rcv+0x63/0x80 [ 96.905682][ T9086] netlink_unicast+0xf96/0x10f0 [ 96.910762][ T9086] ? genl_pernet_exit+0x90/0x90 [ 96.916336][ T9086] netlink_sendmsg+0x1246/0x14d0 [ 96.921365][ T9086] ? netlink_getsockopt+0x1300/0x1300 [ 96.926841][ T9086] ____sys_sendmsg+0x1367/0x1400 [ 96.931872][ T9086] __sys_sendmsg+0x654/0x730 [ 96.936545][ T9086] ? kmsan_internal_set_origin+0x85/0xc0 [ 96.942200][ T9086] ? __msan_instrument_asm_store+0x107/0x130 [ 96.948272][ T9086] ? mmdrop+0x33/0x80 [ 96.952453][ T9086] ? kmsan_get_metadata+0x4f/0x180 [ 96.957748][ T9086] ? kmsan_get_metadata+0x11d/0x180 [ 96.962975][ T9086] ? kmsan_internal_set_origin+0x85/0xc0 [ 96.969144][ T9086] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 96.975215][ T9086] ? __msan_instrument_asm_store+0x107/0x130 [ 96.981496][ T9086] ? kmsan_get_metadata+0x11d/0x180 [ 96.986691][ T9086] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 96.992492][ T9086] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 96.998817][ T9086] __se_sys_sendmsg+0x97/0xb0 [ 97.003815][ T9086] __x64_sys_sendmsg+0x4a/0x70 [ 97.008741][ T9086] do_syscall_64+0xa2/0x120 [ 97.013487][ T9086] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 97.019406][ T9086] RIP: 0033:0x463ca9 [ 97.023401][ T9086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 97.043184][ T9086] RSP: 002b:00007f3a52ef8188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 97.051687][ T9086] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 97.059668][ T9086] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 97.067651][ T9086] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 97.075716][ T9086] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 97.083770][ T9086] R13: 00007fffec12e56f R14: 00007f3a52ef8300 R15: 0000000000022000 [ 97.091950][ T9086] [ 97.094264][ T9086] Uninit was created at: [ 97.098488][ T9086] kmsan_internal_poison_shadow+0x5c/0xf0 [ 97.104220][ T9086] kmsan_slab_alloc+0x8e/0xe0 [ 97.109002][ T9086] __kmalloc_node_track_caller+0xb5b/0x1540 [ 97.114988][ T9086] __alloc_skb+0x438/0xd80 [ 97.119406][ T9086] netlink_sendmsg+0x7d3/0x14d0 [ 97.124271][ T9086] ____sys_sendmsg+0x1367/0x1400 [ 97.129223][ T9086] __sys_sendmsg+0x654/0x730 [ 97.133805][ T9086] __se_sys_sendmsg+0x97/0xb0 [ 97.138497][ T9086] __x64_sys_sendmsg+0x4a/0x70 [ 97.143446][ T9086] do_syscall_64+0xa2/0x120 [ 97.149536][ T9086] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 97.155637][ T9086] ===================================================== [ 97.166747][ T9086] ===================================================== [ 97.174048][ T9086] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 97.180454][ T9086] CPU: 0 PID: 9086 Comm: syz-executor.1 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 97.191069][ T9086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.202501][ T9086] Call Trace: [ 97.206061][ T9086] dump_stack+0x1ff/0x280 [ 97.211753][ T9086] kmsan_report+0xfb/0x1e0 [ 97.216472][ T9086] __msan_warning+0x5c/0xa0 [ 97.221182][ T9086] strstr+0xfe/0x2d0 [ 97.225643][ T9086] ? strcmp+0x95/0x170 [ 97.230904][ T9086] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 97.236977][ T9086] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 97.244869][ T9086] ? tipc_nl_node_get_link+0xa00/0xa00 [ 97.251579][ T9086] genl_rcv_msg+0x1319/0x1420 [ 97.256731][ T9086] ? tipc_nl_node_get_link+0xa00/0xa00 [ 97.262334][ T9086] ? kmsan_internal_set_origin+0x85/0xc0 [ 97.268261][ T9086] netlink_rcv_skb+0x464/0x670 [ 97.273387][ T9086] ? genl_bind+0x440/0x440 [ 97.278073][ T9086] genl_rcv+0x63/0x80 [ 97.282175][ T9086] netlink_unicast+0xf96/0x10f0 [ 97.287147][ T9086] ? genl_pernet_exit+0x90/0x90 [ 97.292111][ T9086] netlink_sendmsg+0x1246/0x14d0 [ 97.297165][ T9086] ? netlink_getsockopt+0x1300/0x1300 [ 97.302820][ T9086] ____sys_sendmsg+0x1367/0x1400 [ 97.307966][ T9086] __sys_sendmsg+0x654/0x730 [ 97.312807][ T9086] ? kmsan_internal_set_origin+0x85/0xc0 [ 97.318919][ T9086] ? __msan_instrument_asm_store+0x107/0x130 [ 97.325095][ T9086] ? mmdrop+0x33/0x80 [ 97.329171][ T9086] ? kmsan_get_metadata+0x4f/0x180 [ 97.334283][ T9086] ? kmsan_get_metadata+0x11d/0x180 [ 97.339736][ T9086] ? kmsan_internal_set_origin+0x85/0xc0 [ 97.345367][ T9086] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 97.351519][ T9086] ? __msan_instrument_asm_store+0x107/0x130 [ 97.357608][ T9086] ? kmsan_get_metadata+0x11d/0x180 [ 97.362806][ T9086] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 97.368872][ T9086] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 97.375212][ T9086] __se_sys_sendmsg+0x97/0xb0 [ 97.379997][ T9086] __x64_sys_sendmsg+0x4a/0x70 [ 97.384858][ T9086] do_syscall_64+0xa2/0x120 [ 97.389365][ T9086] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 97.395630][ T9086] RIP: 0033:0x463ca9 [ 97.399628][ T9086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 97.419870][ T9086] RSP: 002b:00007f3a52ef8188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 97.428307][ T9086] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 97.436455][ T9086] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 97.444720][ T9086] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 97.452688][ T9086] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 97.460937][ T9086] R13: 00007fffec12e56f R14: 00007f3a52ef8300 R15: 0000000000022000 [ 97.469052][ T9086] [ 97.471472][ T9086] Uninit was created at: [ 97.475781][ T9086] kmsan_internal_poison_shadow+0x5c/0xf0 [ 97.481602][ T9086] kmsan_slab_alloc+0x8e/0xe0 [ 97.486541][ T9086] __kmalloc_node_track_caller+0xb5b/0x1540 [ 97.492436][ T9086] __alloc_skb+0x438/0xd80 [ 97.496865][ T9086] netlink_sendmsg+0x7d3/0x14d0 [ 97.501808][ T9086] ____sys_sendmsg+0x1367/0x1400 [ 97.506752][ T9086] __sys_sendmsg+0x654/0x730 [ 97.511425][ T9086] __se_sys_sendmsg+0x97/0xb0 [ 97.516094][ T9086] __x64_sys_sendmsg+0x4a/0x70 [ 97.521111][ T9086] do_syscall_64+0xa2/0x120 [ 97.525606][ T9086] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 97.531683][ T9086] ===================================================== [ 97.538876][ T9086] ===================================================== [ 97.546204][ T9086] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 97.552461][ T9086] CPU: 0 PID: 9086 Comm: syz-executor.1 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 97.562651][ T9086] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.572768][ T9086] Call Trace: [ 97.576152][ T9086] dump_stack+0x1ff/0x280 [ 97.580621][ T9086] kmsan_report+0xfb/0x1e0 [ 97.585068][ T9086] __msan_warning+0x5c/0xa0 [ 97.589717][ T9086] strstr+0xfe/0x2d0 [ 97.593757][ T9086] ? strcmp+0x95/0x170 [ 97.597851][ T9086] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 97.604028][ T9086] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 97.610174][ T9086] ? tipc_nl_node_get_link+0xa00/0xa00 [ 97.615842][ T9086] genl_rcv_msg+0x1319/0x1420 [ 97.620820][ T9086] ? tipc_nl_node_get_link+0xa00/0xa00 [ 97.625049][ T7766] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.626769][ T9086] ? kmsan_internal_set_origin+0x85/0xc0 [ 97.626802][ T9086] netlink_rcv_skb+0x464/0x670 [ 97.635930][ T7766] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.641649][ T9086] ? genl_bind+0x440/0x440 [ 97.641690][ T9086] genl_rcv+0x63/0x80 [ 97.646666][ T7766] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.655370][ T9086] netlink_unicast+0xf96/0x10f0 [ 97.655410][ T9086] ? genl_pernet_exit+0x90/0x90 [ 97.655434][ T9086] netlink_sendmsg+0x1246/0x14d0 [ 97.655460][ T9086] ? netlink_getsockopt+0x1300/0x1300 [ 97.660302][ T7766] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 97.664716][ T9086] ____sys_sendmsg+0x1367/0x1400 [ 97.664748][ T9086] __sys_sendmsg+0x654/0x730 [ 97.664768][ T9086] ? kmsan_internal_set_origin+0x85/0xc0 [ 97.664796][ T9086] ? __msan_instrument_asm_store+0x107/0x130 [ 97.664822][ T9086] ? mmdrop+0x33/0x80 [ 97.730439][ T9086] ? kmsan_get_metadata+0x4f/0x180 [ 97.735558][ T9086] ? kmsan_get_metadata+0x11d/0x180 [ 97.740758][ T9086] ? kmsan_internal_set_origin+0x85/0xc0 [ 97.746778][ T9086] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 97.752862][ T9086] ? __msan_instrument_asm_store+0x107/0x130 [ 97.758849][ T9086] ? kmsan_get_metadata+0x11d/0x180 [ 97.764048][ T9086] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 97.770043][ T9086] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 97.776211][ T9086] __se_sys_sendmsg+0x97/0xb0 [ 97.780900][ T9086] __x64_sys_sendmsg+0x4a/0x70 [ 97.785666][ T9086] do_syscall_64+0xa2/0x120 [ 97.790321][ T9086] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 97.796667][ T9086] RIP: 0033:0x463ca9 [ 97.800553][ T9086] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 97.820291][ T9086] RSP: 002b:00007f3a52ef8188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 97.828812][ T9086] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 97.836907][ T9086] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 97.845690][ T9086] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 97.854029][ T9086] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 97.862357][ T9086] R13: 00007fffec12e56f R14: 00007f3a52ef8300 R15: 0000000000022000 [ 97.870780][ T9086] [ 97.873095][ T9086] Uninit was created at: [ 97.877597][ T9086] kmsan_internal_poison_shadow+0x5c/0xf0 [ 97.883673][ T9086] kmsan_slab_alloc+0x8e/0xe0 [ 97.888536][ T9086] __kmalloc_node_track_caller+0xb5b/0x1540 [ 97.894468][ T9086] __alloc_skb+0x438/0xd80 [ 97.899145][ T9086] netlink_sendmsg+0x7d3/0x14d0 [ 97.904342][ T9086] ____sys_sendmsg+0x1367/0x1400 [ 97.909471][ T9086] __sys_sendmsg+0x654/0x730 [ 97.914510][ T9086] __se_sys_sendmsg+0x97/0xb0 [ 97.919287][ T9086] __x64_sys_sendmsg+0x4a/0x70 [ 97.924041][ T9086] do_syscall_64+0xa2/0x120 [ 97.928554][ T9086] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 97.934539][ T9086] ===================================================== [ 98.065004][ T9092] ===================================================== [ 98.071987][ T9092] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 98.078248][ T9092] CPU: 1 PID: 9092 Comm: syz-executor.1 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 98.088995][ T9092] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 98.099074][ T9092] Call Trace: [ 98.102375][ T9092] dump_stack+0x1ff/0x280 [ 98.106737][ T9092] kmsan_report+0xfb/0x1e0 [ 98.111296][ T9092] __msan_warning+0x5c/0xa0 [ 98.115951][ T9092] strstr+0xfe/0x2d0 [ 98.119870][ T9092] ? strcmp+0x95/0x170 [ 98.124001][ T9092] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 98.130041][ T9092] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 98.136176][ T9092] ? tipc_nl_node_get_link+0xa00/0xa00 [ 98.141690][ T9092] genl_rcv_msg+0x1319/0x1420 [ 98.146488][ T9092] ? tipc_nl_node_get_link+0xa00/0xa00 [ 98.151964][ T9092] ? kmsan_internal_set_origin+0x85/0xc0 [ 98.157988][ T9092] netlink_rcv_skb+0x464/0x670 [ 98.162750][ T9092] ? genl_bind+0x440/0x440 [ 98.167177][ T9092] genl_rcv+0x63/0x80 [ 98.171154][ T9092] netlink_unicast+0xf96/0x10f0 [ 98.176002][ T9092] ? genl_pernet_exit+0x90/0x90 [ 98.180852][ T9092] netlink_sendmsg+0x1246/0x14d0 [ 98.185789][ T9092] ? netlink_getsockopt+0x1300/0x1300 [ 98.191329][ T9092] ____sys_sendmsg+0x1367/0x1400 [ 98.196272][ T9092] __sys_sendmsg+0x654/0x730 [ 98.200869][ T9092] ? kmsan_get_metadata+0x4f/0x180 [ 98.206178][ T9092] ? kmsan_get_metadata+0x11d/0x180 [ 98.211527][ T9092] ? kmsan_internal_set_origin+0x85/0xc0 [ 98.217185][ T9092] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 98.223270][ T9092] ? __msan_instrument_asm_store+0x107/0x130 [ 98.229273][ T9092] ? kmsan_get_metadata+0x11d/0x180 [ 98.234573][ T9092] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 98.240383][ T9092] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 98.247647][ T9092] __se_sys_sendmsg+0x97/0xb0 [ 98.252343][ T9092] __x64_sys_sendmsg+0x4a/0x70 [ 98.257460][ T9092] do_syscall_64+0xa2/0x120 [ 98.262222][ T9092] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 98.268193][ T9092] RIP: 0033:0x463ca9 [ 98.272076][ T9092] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 98.292198][ T9092] RSP: 002b:00007f3a52ed7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 98.301148][ T9092] RAX: ffffffffffffffda RBX: 000000000055bfa0 RCX: 0000000000463ca9 [ 98.309252][ T9092] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 98.317322][ T9092] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 98.325286][ T9092] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bfa0 [ 98.333262][ T9092] R13: 00007fffec12e56f R14: 00007f3a52ed7300 R15: 0000000000022000 [ 98.341467][ T9092] [ 98.343883][ T9092] Uninit was created at: [ 98.349011][ T9092] kmsan_internal_poison_shadow+0x5c/0xf0 [ 98.354849][ T9092] kmsan_slab_alloc+0x8e/0xe0 [ 98.359608][ T9092] __kmalloc_node_track_caller+0xb5b/0x1540 [ 98.365509][ T9092] __alloc_skb+0x438/0xd80 [ 98.369925][ T9092] netlink_sendmsg+0x7d3/0x14d0 [ 98.374776][ T9092] ____sys_sendmsg+0x1367/0x1400 [ 98.380009][ T9092] __sys_sendmsg+0x654/0x730 [ 98.384588][ T9092] __se_sys_sendmsg+0x97/0xb0 [ 98.389258][ T9092] __x64_sys_sendmsg+0x4a/0x70 [ 98.394012][ T9092] do_syscall_64+0xa2/0x120 [ 98.398594][ T9092] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 98.404583][ T9092] ===================================================== [ 98.444240][ T9098] ===================================================== [ 98.451398][ T9098] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 98.457844][ T9098] CPU: 0 PID: 9098 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 98.468008][ T9098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 98.478253][ T9098] Call Trace: [ 98.481633][ T9098] dump_stack+0x1ff/0x280 [ 98.485985][ T9098] kmsan_report+0xfb/0x1e0 [ 98.490424][ T9098] __msan_warning+0x5c/0xa0 [ 98.494968][ T9098] strstr+0xfe/0x2d0 [ 98.498892][ T9098] ? strcmp+0x95/0x170 [ 98.502987][ T9098] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 98.509005][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 98.514834][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 98.520317][ T9098] genl_rcv_msg+0x1319/0x1420 [ 98.525225][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 98.531143][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 98.536784][ T9098] netlink_rcv_skb+0x464/0x670 [ 98.541567][ T9098] ? genl_bind+0x440/0x440 [ 98.545991][ T9098] genl_rcv+0x63/0x80 [ 98.549968][ T9098] netlink_unicast+0xf96/0x10f0 [ 98.554914][ T9098] ? genl_pernet_exit+0x90/0x90 [ 98.559759][ T9098] netlink_sendmsg+0x1246/0x14d0 [ 98.564778][ T9098] ? netlink_getsockopt+0x1300/0x1300 [ 98.570141][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 98.575078][ T9098] __sys_sendmsg+0x654/0x730 [ 98.579675][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 98.584957][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 98.590843][ T9098] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 98.596927][ T9098] ? __msan_instrument_asm_store+0x107/0x130 [ 98.602906][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 98.608101][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 98.613903][ T9098] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 98.620050][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 98.624727][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 98.629497][ T9098] do_syscall_64+0xa2/0x120 [ 98.633991][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 98.639888][ T9098] RIP: 0033:0x463ca9 [ 98.643800][ T9098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 98.663686][ T9098] RSP: 002b:00007fb5f8ec7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 98.672271][ T9098] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 98.680235][ T9098] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 98.688197][ T9098] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 98.696156][ T9098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 98.704291][ T9098] R13: 00007fff3a414a8f R14: 00007fb5f8ec7300 R15: 0000000000022000 [ 98.712435][ T9098] [ 98.714746][ T9098] Uninit was created at: [ 98.718965][ T9098] kmsan_internal_poison_shadow+0x5c/0xf0 [ 98.724777][ T9098] kmsan_slab_alloc+0x8e/0xe0 [ 98.729451][ T9098] __kmalloc_node_track_caller+0xb5b/0x1540 [ 98.735515][ T9098] __alloc_skb+0x438/0xd80 [ 98.739930][ T9098] netlink_sendmsg+0x7d3/0x14d0 [ 98.744779][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 98.749729][ T9098] __sys_sendmsg+0x654/0x730 [ 98.754343][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 98.759015][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 98.763776][ T9098] do_syscall_64+0xa2/0x120 [ 98.768268][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 98.774155][ T9098] ===================================================== [ 98.784357][ T9098] ===================================================== [ 98.791399][ T9098] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 98.797943][ T9098] CPU: 0 PID: 9098 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 98.808111][ T9098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 98.818173][ T9098] Call Trace: [ 98.821621][ T9098] dump_stack+0x1ff/0x280 [ 98.826040][ T9098] kmsan_report+0xfb/0x1e0 [ 98.830565][ T9098] __msan_warning+0x5c/0xa0 [ 98.835152][ T9098] strstr+0xfe/0x2d0 [ 98.839040][ T9098] ? strcmp+0x95/0x170 [ 98.843104][ T9098] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 98.849086][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 98.854887][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 98.860566][ T9098] genl_rcv_msg+0x1319/0x1420 [ 98.865243][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 98.870893][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 98.876711][ T9098] netlink_rcv_skb+0x464/0x670 [ 98.881467][ T9098] ? genl_bind+0x440/0x440 [ 98.885889][ T9098] genl_rcv+0x63/0x80 [ 98.889861][ T9098] netlink_unicast+0xf96/0x10f0 [ 98.894718][ T9098] ? genl_pernet_exit+0x90/0x90 [ 98.899685][ T9098] netlink_sendmsg+0x1246/0x14d0 [ 98.904677][ T9098] ? netlink_getsockopt+0x1300/0x1300 [ 98.910053][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 98.914993][ T9098] __sys_sendmsg+0x654/0x730 [ 98.919680][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 98.924881][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 98.930681][ T9098] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 98.936744][ T9098] ? __msan_instrument_asm_store+0x107/0x130 [ 98.942808][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 98.948013][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 98.953826][ T9098] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 98.960084][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 98.964769][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 98.969627][ T9098] do_syscall_64+0xa2/0x120 [ 98.974133][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 98.980021][ T9098] RIP: 0033:0x463ca9 [ 98.984079][ T9098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 99.003719][ T9098] RSP: 002b:00007fb5f8ec7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.012346][ T9098] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 99.020408][ T9098] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 99.028378][ T9098] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 99.036340][ T9098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 99.044319][ T9098] R13: 00007fff3a414a8f R14: 00007fb5f8ec7300 R15: 0000000000022000 [ 99.052414][ T9098] [ 99.054746][ T9098] Uninit was created at: [ 99.058966][ T9098] kmsan_internal_poison_shadow+0x5c/0xf0 [ 99.064692][ T9098] kmsan_slab_alloc+0x8e/0xe0 [ 99.069362][ T9098] __kmalloc_node_track_caller+0xb5b/0x1540 [ 99.075271][ T9098] __alloc_skb+0x438/0xd80 [ 99.079685][ T9098] netlink_sendmsg+0x7d3/0x14d0 [ 99.084529][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 99.089493][ T9098] __sys_sendmsg+0x654/0x730 [ 99.094070][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 99.098738][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 99.103495][ T9098] do_syscall_64+0xa2/0x120 [ 99.108090][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 99.114005][ T9098] ===================================================== [ 99.121098][ T9098] ===================================================== [ 99.128044][ T9098] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 99.134294][ T9098] CPU: 0 PID: 9098 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 99.144524][ T9098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 99.154921][ T9098] Call Trace: [ 99.158456][ T9098] dump_stack+0x1ff/0x280 [ 99.163499][ T9098] kmsan_report+0xfb/0x1e0 [ 99.167911][ T9098] __msan_warning+0x5c/0xa0 [ 99.172408][ T9098] strstr+0xfe/0x2d0 [ 99.176300][ T9098] ? strcmp+0x95/0x170 [ 99.180375][ T9098] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 99.186442][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 99.193286][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 99.198830][ T9098] genl_rcv_msg+0x1319/0x1420 [ 99.203607][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 99.209068][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 99.214706][ T9098] netlink_rcv_skb+0x464/0x670 [ 99.219486][ T9098] ? genl_bind+0x440/0x440 [ 99.224350][ T9098] genl_rcv+0x63/0x80 [ 99.228327][ T9098] netlink_unicast+0xf96/0x10f0 [ 99.233191][ T9098] ? genl_pernet_exit+0x90/0x90 [ 99.238218][ T9098] netlink_sendmsg+0x1246/0x14d0 [ 99.243481][ T9098] ? netlink_getsockopt+0x1300/0x1300 [ 99.248872][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 99.253890][ T9098] __sys_sendmsg+0x654/0x730 [ 99.258489][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 99.263956][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 99.269670][ T9098] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 99.275996][ T9098] ? __msan_instrument_asm_store+0x107/0x130 [ 99.282202][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 99.287511][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 99.293498][ T9098] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 99.299761][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 99.304440][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 99.309220][ T9098] do_syscall_64+0xa2/0x120 [ 99.313720][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 99.319614][ T9098] RIP: 0033:0x463ca9 [ 99.323500][ T9098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 99.343294][ T9098] RSP: 002b:00007fb5f8ec7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.352238][ T9098] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 99.360205][ T9098] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 99.368441][ T9098] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 99.376441][ T9098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 99.384702][ T9098] R13: 00007fff3a414a8f R14: 00007fb5f8ec7300 R15: 0000000000022000 [ 99.392867][ T9098] [ 99.395208][ T9098] Uninit was created at: [ 99.399602][ T9098] kmsan_internal_poison_shadow+0x5c/0xf0 [ 99.405585][ T9098] kmsan_slab_alloc+0x8e/0xe0 [ 99.410776][ T9098] __kmalloc_node_track_caller+0xb5b/0x1540 [ 99.416669][ T9098] __alloc_skb+0x438/0xd80 [ 99.421372][ T9098] netlink_sendmsg+0x7d3/0x14d0 [ 99.426234][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 99.431271][ T9098] __sys_sendmsg+0x654/0x730 [ 99.435953][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 99.440623][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 99.445485][ T9098] do_syscall_64+0xa2/0x120 [ 99.449979][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 99.455867][ T9098] ===================================================== [ 99.463088][ T9098] ===================================================== [ 99.470020][ T9098] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 99.476372][ T9098] CPU: 0 PID: 9098 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 99.486796][ T9098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 99.496952][ T9098] Call Trace: [ 99.500341][ T9098] dump_stack+0x1ff/0x280 [ 99.504670][ T9098] kmsan_report+0xfb/0x1e0 [ 99.509456][ T9098] __msan_warning+0x5c/0xa0 [ 99.513953][ T9098] strstr+0xfe/0x2d0 [ 99.517925][ T9098] ? strcmp+0x95/0x170 [ 99.521985][ T9098] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 99.527977][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 99.533794][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 99.539373][ T9098] genl_rcv_msg+0x1319/0x1420 [ 99.544140][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 99.549698][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 99.555341][ T9098] netlink_rcv_skb+0x464/0x670 [ 99.560109][ T9098] ? genl_bind+0x440/0x440 [ 99.564606][ T9098] genl_rcv+0x63/0x80 [ 99.568580][ T9098] netlink_unicast+0xf96/0x10f0 [ 99.573430][ T9098] ? genl_pernet_exit+0x90/0x90 [ 99.578277][ T9098] netlink_sendmsg+0x1246/0x14d0 [ 99.583227][ T9098] ? netlink_getsockopt+0x1300/0x1300 [ 99.588605][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 99.593551][ T9098] __sys_sendmsg+0x654/0x730 [ 99.598493][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 99.603736][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 99.609363][ T9098] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 99.615512][ T9098] ? __msan_instrument_asm_store+0x107/0x130 [ 99.621488][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 99.626680][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 99.632577][ T9098] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 99.638890][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 99.643650][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 99.648405][ T9098] do_syscall_64+0xa2/0x120 [ 99.652913][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 99.658908][ T9098] RIP: 0033:0x463ca9 [ 99.662986][ T9098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 99.682597][ T9098] RSP: 002b:00007fb5f8ec7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.691104][ T9098] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 99.699078][ T9098] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 99.707046][ T9098] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 99.715013][ T9098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 99.722980][ T9098] R13: 00007fff3a414a8f R14: 00007fb5f8ec7300 R15: 0000000000022000 [ 99.731180][ T9098] [ 99.733494][ T9098] Uninit was created at: [ 99.737712][ T9098] kmsan_internal_poison_shadow+0x5c/0xf0 [ 99.743427][ T9098] kmsan_slab_alloc+0x8e/0xe0 [ 99.748114][ T9098] __kmalloc_node_track_caller+0xb5b/0x1540 [ 99.754005][ T9098] __alloc_skb+0x438/0xd80 [ 99.758446][ T9098] netlink_sendmsg+0x7d3/0x14d0 [ 99.763288][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 99.768332][ T9098] __sys_sendmsg+0x654/0x730 [ 99.773021][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 99.777775][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 99.782533][ T9098] do_syscall_64+0xa2/0x120 [ 99.787028][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 99.793191][ T9098] ===================================================== [ 99.800223][ T9098] ===================================================== [ 99.807150][ T9098] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 99.813712][ T9098] CPU: 0 PID: 9098 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 99.824142][ T9098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 99.834214][ T9098] Call Trace: [ 99.837719][ T9098] dump_stack+0x1ff/0x280 [ 99.842078][ T9098] kmsan_report+0xfb/0x1e0 [ 99.846535][ T9098] __msan_warning+0x5c/0xa0 [ 99.851063][ T9098] strstr+0xfe/0x2d0 [ 99.854981][ T9098] ? strcmp+0x95/0x170 [ 99.859152][ T9098] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 99.865365][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 99.871416][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 99.876998][ T9098] genl_rcv_msg+0x1319/0x1420 [ 99.881969][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 99.887815][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 99.893492][ T9098] netlink_rcv_skb+0x464/0x670 [ 99.898367][ T9098] ? genl_bind+0x440/0x440 [ 99.902813][ T9098] genl_rcv+0x63/0x80 [ 99.906830][ T9098] netlink_unicast+0xf96/0x10f0 [ 99.911927][ T9098] ? genl_pernet_exit+0x90/0x90 [ 99.916900][ T9098] netlink_sendmsg+0x1246/0x14d0 [ 99.921957][ T9098] ? netlink_getsockopt+0x1300/0x1300 [ 99.927443][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 99.932498][ T9098] __sys_sendmsg+0x654/0x730 [ 99.937245][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 99.942471][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 99.948219][ T9098] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 99.954573][ T9098] ? __msan_instrument_asm_store+0x107/0x130 [ 99.960669][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 99.965894][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 99.971731][ T9098] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 99.978442][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 99.983168][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 99.988040][ T9098] do_syscall_64+0xa2/0x120 [ 99.992578][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 99.998490][ T9098] RIP: 0033:0x463ca9 [ 100.002860][ T9098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 100.022486][ T9098] RSP: 002b:00007fb5f8ec7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 100.031104][ T9098] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 100.039186][ T9098] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 100.047299][ T9098] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 100.055545][ T9098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 100.063623][ T9098] R13: 00007fff3a414a8f R14: 00007fb5f8ec7300 R15: 0000000000022000 [ 100.072076][ T9098] [ 100.074412][ T9098] Uninit was created at: [ 100.078695][ T9098] kmsan_internal_poison_shadow+0x5c/0xf0 [ 100.084711][ T9098] kmsan_slab_alloc+0x8e/0xe0 [ 100.089414][ T9098] __kmalloc_node_track_caller+0xb5b/0x1540 [ 100.095335][ T9098] __alloc_skb+0x438/0xd80 [ 100.099779][ T9098] netlink_sendmsg+0x7d3/0x14d0 [ 100.104669][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 100.109631][ T9098] __sys_sendmsg+0x654/0x730 [ 100.114260][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 100.118966][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 100.123750][ T9098] do_syscall_64+0xa2/0x120 [ 100.128284][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 100.134288][ T9098] ===================================================== [ 100.141676][ T9098] ===================================================== [ 100.148702][ T9098] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 100.154955][ T9098] CPU: 0 PID: 9098 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 100.165092][ T9098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.175544][ T9098] Call Trace: [ 100.178839][ T9098] dump_stack+0x1ff/0x280 [ 100.183222][ T9098] kmsan_report+0xfb/0x1e0 [ 100.187839][ T9098] __msan_warning+0x5c/0xa0 [ 100.192403][ T9098] strstr+0xfe/0x2d0 [ 100.196607][ T9098] ? strcmp+0x95/0x170 [ 100.200970][ T9098] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 100.207163][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 100.213116][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 100.218604][ T9098] genl_rcv_msg+0x1319/0x1420 [ 100.223311][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 100.228833][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 100.234508][ T9098] netlink_rcv_skb+0x464/0x670 [ 100.239471][ T9098] ? genl_bind+0x440/0x440 [ 100.245585][ T9098] genl_rcv+0x63/0x80 [ 100.249598][ T9098] netlink_unicast+0xf96/0x10f0 [ 100.254504][ T9098] ? genl_pernet_exit+0x90/0x90 [ 100.259388][ T9098] netlink_sendmsg+0x1246/0x14d0 [ 100.264358][ T9098] ? netlink_getsockopt+0x1300/0x1300 [ 100.269843][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 100.274813][ T9098] __sys_sendmsg+0x654/0x730 [ 100.279619][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 100.284853][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 100.290513][ T9098] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 100.296610][ T9098] ? __msan_instrument_asm_store+0x107/0x130 [ 100.302627][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 100.307992][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 100.313824][ T9098] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 100.320116][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 100.325117][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 100.330000][ T9098] do_syscall_64+0xa2/0x120 [ 100.334525][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 100.340451][ T9098] RIP: 0033:0x463ca9 [ 100.344353][ T9098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 100.364176][ T9098] RSP: 002b:00007fb5f8ec7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 100.372718][ T9098] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 100.380693][ T9098] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 100.389455][ T9098] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 100.397532][ T9098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 100.405762][ T9098] R13: 00007fff3a414a8f R14: 00007fb5f8ec7300 R15: 0000000000022000 [ 100.413919][ T9098] [ 100.416229][ T9098] Uninit was created at: [ 100.420469][ T9098] kmsan_internal_poison_shadow+0x5c/0xf0 [ 100.426189][ T9098] kmsan_slab_alloc+0x8e/0xe0 [ 100.430869][ T9098] __kmalloc_node_track_caller+0xb5b/0x1540 [ 100.437019][ T9098] __alloc_skb+0x438/0xd80 [ 100.441632][ T9098] netlink_sendmsg+0x7d3/0x14d0 [ 100.446659][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 100.451661][ T9098] __sys_sendmsg+0x654/0x730 [ 100.456337][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 100.461275][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 100.466047][ T9098] do_syscall_64+0xa2/0x120 [ 100.470541][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 100.476426][ T9098] ===================================================== [ 100.483565][ T9098] ===================================================== [ 100.490488][ T9098] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 100.496755][ T9098] CPU: 0 PID: 9098 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 100.507114][ T9098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.517551][ T9098] Call Trace: [ 100.520934][ T9098] dump_stack+0x1ff/0x280 [ 100.525260][ T9098] kmsan_report+0xfb/0x1e0 [ 100.529670][ T9098] __msan_warning+0x5c/0xa0 [ 100.534163][ T9098] strstr+0xfe/0x2d0 [ 100.538051][ T9098] ? strcmp+0x95/0x170 [ 100.542108][ T9098] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 100.548184][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 100.554072][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 100.559525][ T9098] genl_rcv_msg+0x1319/0x1420 [ 100.564197][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 100.569652][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 100.575383][ T9098] netlink_rcv_skb+0x464/0x670 [ 100.580138][ T9098] ? genl_bind+0x440/0x440 [ 100.584669][ T9098] genl_rcv+0x63/0x80 [ 100.588751][ T9098] netlink_unicast+0xf96/0x10f0 [ 100.593624][ T9098] ? genl_pernet_exit+0x90/0x90 [ 100.598474][ T9098] netlink_sendmsg+0x1246/0x14d0 [ 100.603410][ T9098] ? netlink_getsockopt+0x1300/0x1300 [ 100.608807][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 100.614003][ T9098] __sys_sendmsg+0x654/0x730 [ 100.618627][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 100.623844][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 100.629481][ T9098] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 100.635671][ T9098] ? __msan_instrument_asm_store+0x107/0x130 [ 100.641835][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 100.647126][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 100.652959][ T9098] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 100.659110][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 100.663986][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 100.668741][ T9098] do_syscall_64+0xa2/0x120 [ 100.673236][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 100.679136][ T9098] RIP: 0033:0x463ca9 [ 100.683043][ T9098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 100.702768][ T9098] RSP: 002b:00007fb5f8ec7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 100.711182][ T9098] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 100.719320][ T9098] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 100.727293][ T9098] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 100.735341][ T9098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 100.743421][ T9098] R13: 00007fff3a414a8f R14: 00007fb5f8ec7300 R15: 0000000000022000 [ 100.751392][ T9098] [ 100.753702][ T9098] Uninit was created at: [ 100.758020][ T9098] kmsan_internal_poison_shadow+0x5c/0xf0 [ 100.763748][ T9098] kmsan_slab_alloc+0x8e/0xe0 [ 100.768427][ T9098] __kmalloc_node_track_caller+0xb5b/0x1540 [ 100.774580][ T9098] __alloc_skb+0x438/0xd80 [ 100.779004][ T9098] netlink_sendmsg+0x7d3/0x14d0 [ 100.783845][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 100.788876][ T9098] __sys_sendmsg+0x654/0x730 [ 100.793462][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 100.798128][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 100.803149][ T9098] do_syscall_64+0xa2/0x120 [ 100.807649][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 100.813533][ T9098] ===================================================== [ 100.820789][ T9098] ===================================================== [ 100.827721][ T9098] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 100.833981][ T9098] CPU: 0 PID: 9098 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 100.844166][ T9098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 100.854227][ T9098] Call Trace: [ 100.857505][ T9098] dump_stack+0x1ff/0x280 [ 100.861833][ T9098] kmsan_report+0xfb/0x1e0 [ 100.866335][ T9098] __msan_warning+0x5c/0xa0 [ 100.870834][ T9098] strstr+0xfe/0x2d0 [ 100.874905][ T9098] ? strcmp+0x95/0x170 [ 100.878965][ T9098] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 100.885061][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 100.890866][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 100.896321][ T9098] genl_rcv_msg+0x1319/0x1420 [ 100.901091][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 100.906544][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 100.912178][ T9098] netlink_rcv_skb+0x464/0x670 [ 100.916933][ T9098] ? genl_bind+0x440/0x440 [ 100.921343][ T9098] genl_rcv+0x63/0x80 [ 100.925320][ T9098] netlink_unicast+0xf96/0x10f0 [ 100.930193][ T9098] ? genl_pernet_exit+0x90/0x90 [ 100.935050][ T9098] netlink_sendmsg+0x1246/0x14d0 [ 100.939983][ T9098] ? netlink_getsockopt+0x1300/0x1300 [ 100.945430][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 100.950372][ T9098] __sys_sendmsg+0x654/0x730 [ 100.955182][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 100.960463][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 100.966099][ T9098] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 100.972257][ T9098] ? __msan_instrument_asm_store+0x107/0x130 [ 100.978237][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 100.983798][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 100.989621][ T9098] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 100.995946][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 101.000817][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 101.006027][ T9098] do_syscall_64+0xa2/0x120 [ 101.010618][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 101.016600][ T9098] RIP: 0033:0x463ca9 [ 101.020489][ T9098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 101.040383][ T9098] RSP: 002b:00007fb5f8ec7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.049093][ T9098] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 101.057509][ T9098] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 101.065592][ T9098] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 101.073659][ T9098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 101.081898][ T9098] R13: 00007fff3a414a8f R14: 00007fb5f8ec7300 R15: 0000000000022000 [ 101.090208][ T9098] [ 101.092542][ T9098] Uninit was created at: [ 101.096866][ T9098] kmsan_internal_poison_shadow+0x5c/0xf0 [ 101.102703][ T9098] kmsan_slab_alloc+0x8e/0xe0 [ 101.107411][ T9098] __kmalloc_node_track_caller+0xb5b/0x1540 [ 101.113758][ T9098] __alloc_skb+0x438/0xd80 [ 101.118196][ T9098] netlink_sendmsg+0x7d3/0x14d0 [ 101.123053][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 101.128191][ T9098] __sys_sendmsg+0x654/0x730 [ 101.132878][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 101.137595][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 101.142546][ T9098] do_syscall_64+0xa2/0x120 [ 101.147220][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 101.153546][ T9098] ===================================================== [ 101.160696][ T9098] ===================================================== [ 101.167725][ T9098] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 101.174000][ T9098] CPU: 0 PID: 9098 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 101.184172][ T9098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 101.194276][ T9098] Call Trace: [ 101.197572][ T9098] dump_stack+0x1ff/0x280 [ 101.201929][ T9098] kmsan_report+0xfb/0x1e0 [ 101.206372][ T9098] __msan_warning+0x5c/0xa0 [ 101.210906][ T9098] strstr+0xfe/0x2d0 [ 101.214825][ T9098] ? strcmp+0x95/0x170 [ 101.219020][ T9098] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 101.225506][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 101.231368][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 101.236943][ T9098] genl_rcv_msg+0x1319/0x1420 [ 101.241646][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 101.249035][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 101.255046][ T9098] netlink_rcv_skb+0x464/0x670 [ 101.259830][ T9098] ? genl_bind+0x440/0x440 [ 101.264269][ T9098] genl_rcv+0x63/0x80 [ 101.268362][ T9098] netlink_unicast+0xf96/0x10f0 [ 101.273335][ T9098] ? genl_pernet_exit+0x90/0x90 [ 101.278306][ T9098] netlink_sendmsg+0x1246/0x14d0 [ 101.283445][ T9098] ? netlink_getsockopt+0x1300/0x1300 [ 101.288920][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 101.293877][ T9098] __sys_sendmsg+0x654/0x730 [ 101.298465][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 101.303746][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 101.309478][ T9098] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 101.315537][ T9098] ? __msan_instrument_asm_store+0x107/0x130 [ 101.321514][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 101.326720][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 101.332535][ T9098] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 101.338778][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 101.343449][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 101.348209][ T9098] do_syscall_64+0xa2/0x120 [ 101.352710][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 101.358698][ T9098] RIP: 0033:0x463ca9 [ 101.362587][ T9098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 101.382294][ T9098] RSP: 002b:00007fb5f8ec7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.390804][ T9098] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 101.399341][ T9098] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 101.407416][ T9098] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 101.415419][ T9098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 101.423816][ T9098] R13: 00007fff3a414a8f R14: 00007fb5f8ec7300 R15: 0000000000022000 [ 101.431786][ T9098] [ 101.434201][ T9098] Uninit was created at: [ 101.438464][ T9098] kmsan_internal_poison_shadow+0x5c/0xf0 [ 101.444557][ T9098] kmsan_slab_alloc+0x8e/0xe0 [ 101.449336][ T9098] __kmalloc_node_track_caller+0xb5b/0x1540 [ 101.455234][ T9098] __alloc_skb+0x438/0xd80 [ 101.459925][ T9098] netlink_sendmsg+0x7d3/0x14d0 [ 101.464944][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 101.469879][ T9098] __sys_sendmsg+0x654/0x730 [ 101.474460][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 101.479354][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 101.484198][ T9098] do_syscall_64+0xa2/0x120 [ 101.488695][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 101.494581][ T9098] ===================================================== [ 101.501848][ T9098] ===================================================== [ 101.508952][ T9098] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 101.515217][ T9098] CPU: 0 PID: 9098 Comm: syz-executor.2 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 101.525509][ T9098] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 101.536277][ T9098] Call Trace: [ 101.539567][ T9098] dump_stack+0x1ff/0x280 [ 101.543924][ T9098] kmsan_report+0xfb/0x1e0 [ 101.548365][ T9098] __msan_warning+0x5c/0xa0 [ 101.553064][ T9098] strstr+0xfe/0x2d0 [ 101.556978][ T9098] ? strcmp+0x95/0x170 [ 101.561155][ T9098] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 101.567182][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 101.573033][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 101.578528][ T9098] genl_rcv_msg+0x1319/0x1420 [ 101.583243][ T9098] ? tipc_nl_node_get_link+0xa00/0xa00 [ 101.588744][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 101.594537][ T9098] netlink_rcv_skb+0x464/0x670 [ 101.599440][ T9098] ? genl_bind+0x440/0x440 [ 101.603914][ T9098] genl_rcv+0x63/0x80 [ 101.607914][ T9098] netlink_unicast+0xf96/0x10f0 [ 101.612784][ T9098] ? genl_pernet_exit+0x90/0x90 [ 101.617650][ T9098] netlink_sendmsg+0x1246/0x14d0 [ 101.622611][ T9098] ? netlink_getsockopt+0x1300/0x1300 [ 101.628006][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 101.633455][ T9098] __sys_sendmsg+0x654/0x730 [ 101.638079][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 101.643314][ T9098] ? kmsan_internal_set_origin+0x85/0xc0 [ 101.649063][ T9098] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 101.655335][ T9098] ? __msan_instrument_asm_store+0x107/0x130 [ 101.661353][ T9098] ? kmsan_get_metadata+0x11d/0x180 [ 101.666582][ T9098] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 101.672424][ T9098] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 101.679050][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 101.683755][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 101.688545][ T9098] do_syscall_64+0xa2/0x120 [ 101.693078][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 101.698997][ T9098] RIP: 0033:0x463ca9 [ 101.702913][ T9098] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 101.723085][ T9098] RSP: 002b:00007fb5f8ec7188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 101.731539][ T9098] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 101.739636][ T9098] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 101.747686][ T9098] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 101.755975][ T9098] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 101.763967][ T9098] R13: 00007fff3a414a8f R14: 00007fb5f8ec7300 R15: 0000000000022000 [ 101.772052][ T9098] [ 101.774381][ T9098] Uninit was created at: [ 101.778609][ T9098] kmsan_internal_poison_shadow+0x5c/0xf0 [ 101.784337][ T9098] kmsan_slab_alloc+0x8e/0xe0 [ 101.789090][ T9098] __kmalloc_node_track_caller+0xb5b/0x1540 [ 101.795067][ T9098] __alloc_skb+0x438/0xd80 [ 101.799488][ T9098] netlink_sendmsg+0x7d3/0x14d0 [ 101.804330][ T9098] ____sys_sendmsg+0x1367/0x1400 [ 101.809260][ T9098] __sys_sendmsg+0x654/0x730 [ 101.813839][ T9098] __se_sys_sendmsg+0x97/0xb0 [ 101.818525][ T9098] __x64_sys_sendmsg+0x4a/0x70 [ 101.823280][ T9098] do_syscall_64+0xa2/0x120 [ 101.827882][ T9098] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 101.833868][ T9098] ===================================================== [ 101.847521][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 101.860183][ C0] clocksource: 'acpi_pm' wd_now: fbc97b wd_last: 6713ae mask: ffffff [ 101.870924][ C0] clocksource: 'tsc' cs_now: 39bbdd13b2 cs_last: 3846a4c3ca mask: ffffffffffffffff [ 101.882998][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 101.915981][ T13] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 101.925895][ T13] sched_clock: Marking unstable (101973246833, -57278983)<-(101914285479, 1689988) [ 101.953543][ T9135] clocksource: Switched to clocksource acpi_pm 2021/05/05 01:46:35 executed programs: 7 [ 102.082504][ T9138] ===================================================== [ 102.082789][ T9138] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 102.082789][ T9138] CPU: 0 PID: 9138 Comm: syz-executor.3 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 102.082789][ T9138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 102.082789][ T9138] Call Trace: [ 102.082789][ T9138] dump_stack+0x1ff/0x280 [ 102.082789][ T9138] kmsan_report+0xfb/0x1e0 [ 102.082789][ T9138] __msan_warning+0x5c/0xa0 [ 102.082789][ T9138] strstr+0xfe/0x2d0 [ 102.082789][ T9138] ? strcmp+0x95/0x170 [ 102.082789][ T9138] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 102.082789][ T9138] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 102.082789][ T9138] ? tipc_nl_node_get_link+0xa00/0xa00 [ 102.082789][ T9138] genl_rcv_msg+0x1319/0x1420 [ 102.082789][ T9138] ? tipc_nl_node_get_link+0xa00/0xa00 [ 102.082789][ T9138] ? kmsan_internal_set_origin+0x85/0xc0 [ 102.082789][ T9138] netlink_rcv_skb+0x464/0x670 [ 102.082789][ T9138] ? genl_bind+0x440/0x440 [ 102.082789][ T9138] genl_rcv+0x63/0x80 [ 102.082789][ T9138] netlink_unicast+0xf96/0x10f0 [ 102.082789][ T9138] ? genl_pernet_exit+0x90/0x90 [ 102.082789][ T9138] netlink_sendmsg+0x1246/0x14d0 [ 102.082789][ T9138] ? netlink_getsockopt+0x1300/0x1300 [ 102.082789][ T9138] ____sys_sendmsg+0x1367/0x1400 [ 102.082789][ T9138] __sys_sendmsg+0x654/0x730 [ 102.082789][ T9138] ? kmsan_copy_to_user+0x9c/0xb0 [ 102.082789][ T9138] ? _copy_to_user+0x141/0x1d0 [ 102.082789][ T9138] ? kmsan_get_metadata+0x11d/0x180 [ 102.082789][ T9138] ? kmsan_get_metadata+0x11d/0x180 [ 102.082789][ T9138] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 102.082789][ T9138] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 102.082789][ T9138] __se_sys_sendmsg+0x97/0xb0 [ 102.082789][ T9138] __x64_sys_sendmsg+0x4a/0x70 [ 102.082789][ T9138] do_syscall_64+0xa2/0x120 [ 102.082789][ T9138] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 102.082789][ T9138] RIP: 0033:0x463ca9 [ 102.082789][ T9138] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 102.082789][ T9138] RSP: 002b:00007f9b98fae188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 102.082789][ T9138] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 102.082789][ T9138] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 102.082789][ T9138] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 102.082789][ T9138] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 102.082789][ T9138] R13: 00007ffd068d3e3f R14: 00007f9b98fae300 R15: 0000000000022000 [ 102.082789][ T9138] [ 102.082789][ T9138] Uninit was created at: [ 102.082789][ T9138] kmsan_internal_poison_shadow+0x5c/0xf0 [ 102.082789][ T9138] kmsan_slab_alloc+0x8e/0xe0 [ 102.082789][ T9138] __kmalloc_node_track_caller+0xb5b/0x1540 [ 102.082789][ T9138] __alloc_skb+0x438/0xd80 [ 102.082789][ T9138] netlink_sendmsg+0x7d3/0x14d0 [ 102.082789][ T9138] ____sys_sendmsg+0x1367/0x1400 [ 102.082789][ T9138] __sys_sendmsg+0x654/0x730 [ 102.082789][ T9138] __se_sys_sendmsg+0x97/0xb0 [ 102.082789][ T9138] __x64_sys_sendmsg+0x4a/0x70 [ 102.082789][ T9138] do_syscall_64+0xa2/0x120 [ 102.082789][ T9138] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 102.082789][ T9138] ===================================================== [ 102.482982][ T9141] ===================================================== [ 102.490071][ T9141] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 102.492769][ T9141] CPU: 1 PID: 9141 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 102.492769][ T9141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 102.492769][ T9141] Call Trace: [ 102.492769][ T9141] dump_stack+0x1ff/0x280 [ 102.492769][ T9141] kmsan_report+0xfb/0x1e0 [ 102.528101][ T9141] __msan_warning+0x5c/0xa0 [ 102.528101][ T9141] strstr+0xfe/0x2d0 [ 102.528101][ T9141] ? strcmp+0x95/0x170 [ 102.543174][ T9141] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 102.543174][ T9141] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 102.543174][ T9141] ? tipc_nl_node_get_link+0xa00/0xa00 [ 102.543174][ T9141] genl_rcv_msg+0x1319/0x1420 [ 102.543174][ T9141] ? tipc_nl_node_get_link+0xa00/0xa00 [ 102.543174][ T9141] ? kmsan_internal_set_origin+0x85/0xc0 [ 102.543174][ T9141] netlink_rcv_skb+0x464/0x670 [ 102.543174][ T9141] ? genl_bind+0x440/0x440 [ 102.543174][ T9141] genl_rcv+0x63/0x80 [ 102.543174][ T9141] netlink_unicast+0xf96/0x10f0 [ 102.543174][ T9141] ? genl_pernet_exit+0x90/0x90 [ 102.543174][ T9141] netlink_sendmsg+0x1246/0x14d0 [ 102.543174][ T9141] ? netlink_getsockopt+0x1300/0x1300 [ 102.543174][ T9141] ____sys_sendmsg+0x1367/0x1400 [ 102.543174][ T9141] __sys_sendmsg+0x654/0x730 [ 102.543174][ T9141] ? kmsan_copy_to_user+0x9c/0xb0 [ 102.543174][ T9141] ? _copy_to_user+0x141/0x1d0 [ 102.543174][ T9141] ? kmsan_get_metadata+0x11d/0x180 [ 102.543174][ T9141] ? kmsan_get_metadata+0x11d/0x180 [ 102.543174][ T9141] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 102.543174][ T9141] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 102.543174][ T9141] __se_sys_sendmsg+0x97/0xb0 [ 102.543174][ T9141] __x64_sys_sendmsg+0x4a/0x70 [ 102.543174][ T9141] do_syscall_64+0xa2/0x120 [ 102.543174][ T9141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 102.543174][ T9141] RIP: 0033:0x463ca9 [ 102.543174][ T9141] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 102.543174][ T9141] RSP: 002b:00007f7dc072c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 102.543174][ T9141] RAX: ffffffffffffffda RBX: 000000000055bf00 RCX: 0000000000463ca9 [ 102.543174][ T9141] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 102.543174][ T9141] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 102.543174][ T9141] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055bf00 [ 102.543174][ T9141] R13: 00007fff06d967ff R14: 00007f7dc072c300 R15: 0000000000022000 [ 102.543174][ T9141] [ 102.543174][ T9141] Uninit was created at: [ 102.543174][ T9141] kmsan_internal_poison_shadow+0x5c/0xf0 [ 102.543174][ T9141] kmsan_slab_alloc+0x8e/0xe0 [ 102.543174][ T9141] __kmalloc_node_track_caller+0xb5b/0x1540 [ 102.543174][ T9141] __alloc_skb+0x438/0xd80 [ 102.543174][ T9141] netlink_sendmsg+0x7d3/0x14d0 [ 102.543174][ T9141] ____sys_sendmsg+0x1367/0x1400 [ 102.543174][ T9141] __sys_sendmsg+0x654/0x730 [ 102.543174][ T9141] __se_sys_sendmsg+0x97/0xb0 [ 102.543174][ T9141] __x64_sys_sendmsg+0x4a/0x70 [ 102.543174][ T9141] do_syscall_64+0xa2/0x120 [ 102.543174][ T9141] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 102.543174][ T9141] ===================================================== [ 102.876253][ T9146] ===================================================== [ 102.882862][ T9146] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 102.882862][ T9146] CPU: 1 PID: 9146 Comm: syz-executor.3 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 102.893096][ T9146] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 102.893096][ T9146] Call Trace: [ 102.893096][ T9146] dump_stack+0x1ff/0x280 [ 102.893096][ T9146] kmsan_report+0xfb/0x1e0 [ 102.922991][ T9146] __msan_warning+0x5c/0xa0 [ 102.922991][ T9146] strstr+0xfe/0x2d0 [ 102.922991][ T9146] ? strcmp+0x95/0x170 [ 102.922991][ T9146] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 102.922991][ T9146] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 102.922991][ T9146] ? tipc_nl_node_get_link+0xa00/0xa00 [ 102.922991][ T9146] genl_rcv_msg+0x1319/0x1420 [ 102.922991][ T9146] ? tipc_nl_node_get_link+0xa00/0xa00 [ 102.922991][ T9146] ? kmsan_internal_set_origin+0x85/0xc0 [ 102.922991][ T9146] netlink_rcv_skb+0x464/0x670 [ 102.922991][ T9146] ? genl_bind+0x440/0x440 [ 102.922991][ T9146] genl_rcv+0x63/0x80 [ 102.922991][ T9146] netlink_unicast+0xf96/0x10f0 [ 102.922991][ T9146] ? genl_pernet_exit+0x90/0x90 [ 102.922991][ T9146] netlink_sendmsg+0x1246/0x14d0 [ 102.922991][ T9146] ? netlink_getsockopt+0x1300/0x1300 [ 102.922991][ T9146] ____sys_sendmsg+0x1367/0x1400 [ 102.922991][ T9146] __sys_sendmsg+0x654/0x730 [ 102.922991][ T9146] ? kmsan_copy_to_user+0x9c/0xb0 [ 102.922991][ T9146] ? _copy_to_user+0x141/0x1d0 [ 102.922991][ T9146] ? kmsan_get_metadata+0x11d/0x180 [ 102.922991][ T9146] ? kmsan_get_metadata+0x11d/0x180 [ 102.922991][ T9146] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 102.922991][ T9146] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 102.922991][ T9146] __se_sys_sendmsg+0x97/0xb0 [ 102.922991][ T9146] __x64_sys_sendmsg+0x4a/0x70 [ 102.922991][ T9146] do_syscall_64+0xa2/0x120 [ 102.922991][ T9146] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 102.922991][ T9146] RIP: 0033:0x463ca9 [ 102.922991][ T9146] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 102.922991][ T9146] RSP: 002b:00007f9b98f6c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 102.922991][ T9146] RAX: ffffffffffffffda RBX: 000000000055c040 RCX: 0000000000463ca9 [ 102.922991][ T9146] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 102.922991][ T9146] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 102.922991][ T9146] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055c040 [ 102.922991][ T9146] R13: 00007ffd068d3e3f R14: 00007f9b98f6c300 R15: 0000000000022000 [ 102.922991][ T9146] [ 102.922991][ T9146] Uninit was created at: [ 102.922991][ T9146] kmsan_internal_poison_shadow+0x5c/0xf0 [ 102.922991][ T9146] kmsan_slab_alloc+0x8e/0xe0 [ 102.922991][ T9146] __kmalloc_node_track_caller+0xb5b/0x1540 [ 102.922991][ T9146] __alloc_skb+0x438/0xd80 [ 102.922991][ T9146] netlink_sendmsg+0x7d3/0x14d0 [ 102.922991][ T9146] ____sys_sendmsg+0x1367/0x1400 [ 102.922991][ T9146] __sys_sendmsg+0x654/0x730 [ 102.922991][ T9146] __se_sys_sendmsg+0x97/0xb0 [ 102.922991][ T9146] __x64_sys_sendmsg+0x4a/0x70 [ 102.922991][ T9146] do_syscall_64+0xa2/0x120 [ 102.922991][ T9146] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 102.922991][ T9146] ===================================================== [ 103.277072][ T9150] ===================================================== [ 103.282790][ T9150] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 103.287869][ T9150] CPU: 0 PID: 9150 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 103.287869][ T9150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.287869][ T9150] Call Trace: [ 103.287869][ T9150] dump_stack+0x1ff/0x280 [ 103.287869][ T9150] kmsan_report+0xfb/0x1e0 [ 103.287869][ T9150] __msan_warning+0x5c/0xa0 [ 103.287869][ T9150] strstr+0xfe/0x2d0 [ 103.287869][ T9150] ? strcmp+0x95/0x170 [ 103.287869][ T9150] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 103.287869][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 103.287869][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 103.287869][ T9150] genl_rcv_msg+0x1319/0x1420 [ 103.287869][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 103.287869][ T9150] ? kmsan_internal_set_origin+0x85/0xc0 [ 103.287869][ T9150] netlink_rcv_skb+0x464/0x670 [ 103.287869][ T9150] ? genl_bind+0x440/0x440 [ 103.287869][ T9150] genl_rcv+0x63/0x80 [ 103.287869][ T9150] netlink_unicast+0xf96/0x10f0 [ 103.287869][ T9150] ? genl_pernet_exit+0x90/0x90 [ 103.287869][ T9150] netlink_sendmsg+0x1246/0x14d0 [ 103.287869][ T9150] ? netlink_getsockopt+0x1300/0x1300 [ 103.287869][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 103.287869][ T9150] __sys_sendmsg+0x654/0x730 [ 103.287869][ T9150] ? kmsan_copy_to_user+0x9c/0xb0 [ 103.287869][ T9150] ? _copy_to_user+0x141/0x1d0 [ 103.287869][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 103.287869][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 103.287869][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 103.287869][ T9150] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 103.287869][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 103.287869][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 103.287869][ T9150] do_syscall_64+0xa2/0x120 [ 103.287869][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 103.287869][ T9150] RIP: 0033:0x463ca9 [ 103.287869][ T9150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 103.287869][ T9150] RSP: 002b:00007f7dc06ea188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 103.287869][ T9150] RAX: ffffffffffffffda RBX: 000000000055c040 RCX: 0000000000463ca9 [ 103.287869][ T9150] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 103.287869][ T9150] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 103.287869][ T9150] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055c040 [ 103.287869][ T9150] R13: 00007fff06d967ff R14: 00007f7dc06ea300 R15: 0000000000022000 [ 103.287869][ T9150] [ 103.287869][ T9150] Uninit was created at: [ 103.287869][ T9150] kmsan_internal_poison_shadow+0x5c/0xf0 [ 103.287869][ T9150] kmsan_slab_alloc+0x8e/0xe0 [ 103.287869][ T9150] __kmalloc_node_track_caller+0xb5b/0x1540 [ 103.287869][ T9150] __alloc_skb+0x438/0xd80 [ 103.287869][ T9150] netlink_sendmsg+0x7d3/0x14d0 [ 103.287869][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 103.287869][ T9150] __sys_sendmsg+0x654/0x730 [ 103.287869][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 103.287869][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 103.287869][ T9150] do_syscall_64+0xa2/0x120 [ 103.287869][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 103.287869][ T9150] ===================================================== [ 103.636752][ T9150] ===================================================== [ 103.642790][ T9150] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 103.642790][ T9150] CPU: 0 PID: 9150 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 103.642790][ T9150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.642790][ T9150] Call Trace: [ 103.642790][ T9150] dump_stack+0x1ff/0x280 [ 103.642790][ T9150] kmsan_report+0xfb/0x1e0 [ 103.642790][ T9150] __msan_warning+0x5c/0xa0 [ 103.642790][ T9150] strstr+0xfe/0x2d0 [ 103.642790][ T9150] ? strcmp+0x95/0x170 [ 103.642790][ T9150] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 103.642790][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 103.642790][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 103.642790][ T9150] genl_rcv_msg+0x1319/0x1420 [ 103.642790][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 103.642790][ T9150] ? kmsan_internal_set_origin+0x85/0xc0 [ 103.642790][ T9150] netlink_rcv_skb+0x464/0x670 [ 103.642790][ T9150] ? genl_bind+0x440/0x440 [ 103.642790][ T9150] genl_rcv+0x63/0x80 [ 103.642790][ T9150] netlink_unicast+0xf96/0x10f0 [ 103.642790][ T9150] ? genl_pernet_exit+0x90/0x90 [ 103.642790][ T9150] netlink_sendmsg+0x1246/0x14d0 [ 103.642790][ T9150] ? netlink_getsockopt+0x1300/0x1300 [ 103.642790][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 103.642790][ T9150] __sys_sendmsg+0x654/0x730 [ 103.642790][ T9150] ? kmsan_copy_to_user+0x9c/0xb0 [ 103.642790][ T9150] ? _copy_to_user+0x141/0x1d0 [ 103.642790][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 103.642790][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 103.642790][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 103.642790][ T9150] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 103.642790][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 103.642790][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 103.642790][ T9150] do_syscall_64+0xa2/0x120 [ 103.820214][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 103.826336][ T9150] RIP: 0033:0x463ca9 [ 103.826336][ T9150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 103.826336][ T9150] RSP: 002b:00007f7dc06ea188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 103.826336][ T9150] RAX: ffffffffffffffda RBX: 000000000055c040 RCX: 0000000000463ca9 [ 103.826336][ T9150] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 103.826336][ T9150] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 103.826336][ T9150] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055c040 [ 103.826336][ T9150] R13: 00007fff06d967ff R14: 00007f7dc06ea300 R15: 0000000000022000 [ 103.826336][ T9150] [ 103.826336][ T9150] Uninit was created at: [ 103.826336][ T9150] kmsan_internal_poison_shadow+0x5c/0xf0 [ 103.826336][ T9150] kmsan_slab_alloc+0x8e/0xe0 [ 103.826336][ T9150] __kmalloc_node_track_caller+0xb5b/0x1540 [ 103.826336][ T9150] __alloc_skb+0x438/0xd80 [ 103.826336][ T9150] netlink_sendmsg+0x7d3/0x14d0 [ 103.826336][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 103.826336][ T9150] __sys_sendmsg+0x654/0x730 [ 103.826336][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 103.826336][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 103.826336][ T9150] do_syscall_64+0xa2/0x120 [ 103.826336][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 103.826336][ T9150] ===================================================== [ 103.978908][ T9150] ===================================================== [ 103.985840][ T9150] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 103.988793][ T9150] CPU: 0 PID: 9150 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 103.988793][ T9150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 103.988793][ T9150] Call Trace: [ 103.988793][ T9150] dump_stack+0x1ff/0x280 [ 103.988793][ T9150] kmsan_report+0xfb/0x1e0 [ 104.022020][ T9150] __msan_warning+0x5c/0xa0 [ 104.022020][ T9150] strstr+0xfe/0x2d0 [ 104.022020][ T9150] ? strcmp+0x95/0x170 [ 104.022020][ T9150] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 104.022020][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 104.022020][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 104.022020][ T9150] genl_rcv_msg+0x1319/0x1420 [ 104.022020][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 104.022020][ T9150] ? kmsan_internal_set_origin+0x85/0xc0 [ 104.022020][ T9150] netlink_rcv_skb+0x464/0x670 [ 104.022020][ T9150] ? genl_bind+0x440/0x440 [ 104.022020][ T9150] genl_rcv+0x63/0x80 [ 104.022020][ T9150] netlink_unicast+0xf96/0x10f0 [ 104.022020][ T9150] ? genl_pernet_exit+0x90/0x90 [ 104.022020][ T9150] netlink_sendmsg+0x1246/0x14d0 [ 104.022020][ T9150] ? netlink_getsockopt+0x1300/0x1300 [ 104.022020][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 104.022020][ T9150] __sys_sendmsg+0x654/0x730 [ 104.022020][ T9150] ? kmsan_copy_to_user+0x9c/0xb0 [ 104.118564][ T9150] ? _copy_to_user+0x141/0x1d0 [ 104.118564][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 104.118564][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 104.118564][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 104.118564][ T9150] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 104.118564][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 104.118564][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 104.118564][ T9150] do_syscall_64+0xa2/0x120 [ 104.118564][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 104.118564][ T9150] RIP: 0033:0x463ca9 [ 104.118564][ T9150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 104.118564][ T9150] RSP: 002b:00007f7dc06ea188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 104.118564][ T9150] RAX: ffffffffffffffda RBX: 000000000055c040 RCX: 0000000000463ca9 [ 104.118564][ T9150] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 104.118564][ T9150] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 104.118564][ T9150] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055c040 [ 104.118564][ T9150] R13: 00007fff06d967ff R14: 00007f7dc06ea300 R15: 0000000000022000 [ 104.118564][ T9150] [ 104.118564][ T9150] Uninit was created at: [ 104.118564][ T9150] kmsan_internal_poison_shadow+0x5c/0xf0 [ 104.118564][ T9150] kmsan_slab_alloc+0x8e/0xe0 [ 104.118564][ T9150] __kmalloc_node_track_caller+0xb5b/0x1540 [ 104.118564][ T9150] __alloc_skb+0x438/0xd80 [ 104.118564][ T9150] netlink_sendmsg+0x7d3/0x14d0 [ 104.118564][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 104.118564][ T9150] __sys_sendmsg+0x654/0x730 [ 104.118564][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 104.118564][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 104.118564][ T9150] do_syscall_64+0xa2/0x120 [ 104.118564][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 104.118564][ T9150] ===================================================== [ 104.315456][ T9150] ===================================================== [ 104.322389][ T9150] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 104.325377][ T9150] CPU: 0 PID: 9150 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 104.332238][ T9150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 104.347309][ T9150] Call Trace: [ 104.347309][ T9150] dump_stack+0x1ff/0x280 [ 104.347309][ T9150] kmsan_report+0xfb/0x1e0 [ 104.347309][ T9150] __msan_warning+0x5c/0xa0 [ 104.347309][ T9150] strstr+0xfe/0x2d0 [ 104.347309][ T9150] ? strcmp+0x95/0x170 [ 104.347309][ T9150] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 104.347309][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 104.347309][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 104.347309][ T9150] genl_rcv_msg+0x1319/0x1420 [ 104.347309][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 104.347309][ T9150] ? kmsan_internal_set_origin+0x85/0xc0 [ 104.347309][ T9150] netlink_rcv_skb+0x464/0x670 [ 104.347309][ T9150] ? genl_bind+0x440/0x440 [ 104.347309][ T9150] genl_rcv+0x63/0x80 [ 104.347309][ T9150] netlink_unicast+0xf96/0x10f0 [ 104.347309][ T9150] ? genl_pernet_exit+0x90/0x90 [ 104.347309][ T9150] netlink_sendmsg+0x1246/0x14d0 [ 104.347309][ T9150] ? netlink_getsockopt+0x1300/0x1300 [ 104.347309][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 104.347309][ T9150] __sys_sendmsg+0x654/0x730 [ 104.347309][ T9150] ? kmsan_copy_to_user+0x9c/0xb0 [ 104.347309][ T9150] ? _copy_to_user+0x141/0x1d0 [ 104.347309][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 104.347309][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 104.347309][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 104.347309][ T9150] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 104.347309][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 104.347309][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 104.347309][ T9150] do_syscall_64+0xa2/0x120 [ 104.347309][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 104.347309][ T9150] RIP: 0033:0x463ca9 [ 104.347309][ T9150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 104.347309][ T9150] RSP: 002b:00007f7dc06ea188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 104.347309][ T9150] RAX: ffffffffffffffda RBX: 000000000055c040 RCX: 0000000000463ca9 [ 104.347309][ T9150] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 104.347309][ T9150] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 104.347309][ T9150] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055c040 [ 104.347309][ T9150] R13: 00007fff06d967ff R14: 00007f7dc06ea300 R15: 0000000000022000 [ 104.347309][ T9150] [ 104.347309][ T9150] Uninit was created at: [ 104.347309][ T9150] kmsan_internal_poison_shadow+0x5c/0xf0 [ 104.347309][ T9150] kmsan_slab_alloc+0x8e/0xe0 [ 104.347309][ T9150] __kmalloc_node_track_caller+0xb5b/0x1540 [ 104.347309][ T9150] __alloc_skb+0x438/0xd80 [ 104.347309][ T9150] netlink_sendmsg+0x7d3/0x14d0 [ 104.347309][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 104.347309][ T9150] __sys_sendmsg+0x654/0x730 [ 104.347309][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 104.347309][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 104.347309][ T9150] do_syscall_64+0xa2/0x120 [ 104.347309][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 104.347309][ T9150] ===================================================== [ 104.648226][ T9150] ===================================================== [ 104.655321][ T9150] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 104.658435][ T9150] CPU: 0 PID: 9150 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 104.666503][ T9150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 104.666503][ T9150] Call Trace: [ 104.666503][ T9150] dump_stack+0x1ff/0x280 [ 104.666503][ T9150] kmsan_report+0xfb/0x1e0 [ 104.666503][ T9150] __msan_warning+0x5c/0xa0 [ 104.666503][ T9150] strstr+0xfe/0x2d0 [ 104.666503][ T9150] ? strcmp+0x95/0x170 [ 104.666503][ T9150] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 104.666503][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 104.666503][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 104.666503][ T9150] genl_rcv_msg+0x1319/0x1420 [ 104.666503][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 104.666503][ T9150] ? kmsan_internal_set_origin+0x85/0xc0 [ 104.666503][ T9150] netlink_rcv_skb+0x464/0x670 [ 104.666503][ T9150] ? genl_bind+0x440/0x440 [ 104.666503][ T9150] genl_rcv+0x63/0x80 [ 104.666503][ T9150] netlink_unicast+0xf96/0x10f0 [ 104.666503][ T9150] ? genl_pernet_exit+0x90/0x90 [ 104.666503][ T9150] netlink_sendmsg+0x1246/0x14d0 [ 104.666503][ T9150] ? netlink_getsockopt+0x1300/0x1300 [ 104.666503][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 104.666503][ T9150] __sys_sendmsg+0x654/0x730 [ 104.666503][ T9150] ? kmsan_copy_to_user+0x9c/0xb0 [ 104.666503][ T9150] ? _copy_to_user+0x141/0x1d0 [ 104.666503][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 104.666503][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 104.666503][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 104.666503][ T9150] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 104.666503][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 104.666503][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 104.666503][ T9150] do_syscall_64+0xa2/0x120 [ 104.666503][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 104.666503][ T9150] RIP: 0033:0x463ca9 [ 104.666503][ T9150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 104.666503][ T9150] RSP: 002b:00007f7dc06ea188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 104.666503][ T9150] RAX: ffffffffffffffda RBX: 000000000055c040 RCX: 0000000000463ca9 [ 104.666503][ T9150] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 104.666503][ T9150] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 104.666503][ T9150] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055c040 [ 104.666503][ T9150] R13: 00007fff06d967ff R14: 00007f7dc06ea300 R15: 0000000000022000 [ 104.666503][ T9150] [ 104.666503][ T9150] Uninit was created at: [ 104.666503][ T9150] kmsan_internal_poison_shadow+0x5c/0xf0 [ 104.666503][ T9150] kmsan_slab_alloc+0x8e/0xe0 [ 104.666503][ T9150] __kmalloc_node_track_caller+0xb5b/0x1540 [ 104.666503][ T9150] __alloc_skb+0x438/0xd80 [ 104.666503][ T9150] netlink_sendmsg+0x7d3/0x14d0 [ 104.666503][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 104.666503][ T9150] __sys_sendmsg+0x654/0x730 [ 104.666503][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 104.666503][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 104.666503][ T9150] do_syscall_64+0xa2/0x120 [ 104.666503][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 104.666503][ T9150] ===================================================== [ 104.977919][ T9150] ===================================================== [ 104.985405][ T9150] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 104.987872][ T9150] CPU: 0 PID: 9150 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 104.999234][ T9150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 104.999234][ T9150] Call Trace: [ 104.999234][ T9150] dump_stack+0x1ff/0x280 [ 104.999234][ T9150] kmsan_report+0xfb/0x1e0 [ 104.999234][ T9150] __msan_warning+0x5c/0xa0 [ 104.999234][ T9150] strstr+0xfe/0x2d0 [ 104.999234][ T9150] ? strcmp+0x95/0x170 [ 104.999234][ T9150] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 104.999234][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 104.999234][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 104.999234][ T9150] genl_rcv_msg+0x1319/0x1420 [ 104.999234][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 104.999234][ T9150] ? kmsan_internal_set_origin+0x85/0xc0 [ 104.999234][ T9150] netlink_rcv_skb+0x464/0x670 [ 104.999234][ T9150] ? genl_bind+0x440/0x440 [ 104.999234][ T9150] genl_rcv+0x63/0x80 [ 104.999234][ T9150] netlink_unicast+0xf96/0x10f0 [ 104.999234][ T9150] ? genl_pernet_exit+0x90/0x90 [ 104.999234][ T9150] netlink_sendmsg+0x1246/0x14d0 [ 104.999234][ T9150] ? netlink_getsockopt+0x1300/0x1300 [ 104.999234][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 104.999234][ T9150] __sys_sendmsg+0x654/0x730 [ 104.999234][ T9150] ? kmsan_copy_to_user+0x9c/0xb0 [ 104.999234][ T9150] ? _copy_to_user+0x141/0x1d0 [ 104.999234][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 104.999234][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 104.999234][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 104.999234][ T9150] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 104.999234][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 104.999234][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 105.157130][ T9150] do_syscall_64+0xa2/0x120 [ 105.157130][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 105.157130][ T9150] RIP: 0033:0x463ca9 [ 105.157130][ T9150] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 105.157130][ T9150] RSP: 002b:00007f7dc06ea188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 105.157130][ T9150] RAX: ffffffffffffffda RBX: 000000000055c040 RCX: 0000000000463ca9 [ 105.157130][ T9150] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 105.157130][ T9150] RBP: 00000000004ae538 R08: 0000000000000000 R09: 0000000000000000 [ 105.157130][ T9150] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000055c040 [ 105.157130][ T9150] R13: 00007fff06d967ff R14: 00007f7dc06ea300 R15: 0000000000022000 [ 105.157130][ T9150] [ 105.157130][ T9150] Uninit was created at: [ 105.157130][ T9150] kmsan_internal_poison_shadow+0x5c/0xf0 [ 105.157130][ T9150] kmsan_slab_alloc+0x8e/0xe0 [ 105.157130][ T9150] __kmalloc_node_track_caller+0xb5b/0x1540 [ 105.157130][ T9150] __alloc_skb+0x438/0xd80 [ 105.157130][ T9150] netlink_sendmsg+0x7d3/0x14d0 [ 105.157130][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 105.157130][ T9150] __sys_sendmsg+0x654/0x730 [ 105.157130][ T9150] __se_sys_sendmsg+0x97/0xb0 [ 105.157130][ T9150] __x64_sys_sendmsg+0x4a/0x70 [ 105.157130][ T9150] do_syscall_64+0xa2/0x120 [ 105.157130][ T9150] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 105.157130][ T9150] ===================================================== [ 105.317728][ T9150] ===================================================== [ 105.324673][ T9150] BUG: KMSAN: uninit-value in strstr+0xfe/0x2d0 [ 105.327676][ T9150] CPU: 0 PID: 9150 Comm: syz-executor.4 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 105.327676][ T9150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 105.327676][ T9150] Call Trace: [ 105.327676][ T9150] dump_stack+0x1ff/0x280 [ 105.327676][ T9150] kmsan_report+0xfb/0x1e0 [ 105.327676][ T9150] __msan_warning+0x5c/0xa0 [ 105.327676][ T9150] strstr+0xfe/0x2d0 [ 105.327676][ T9150] ? strcmp+0x95/0x170 [ 105.327676][ T9150] tipc_nl_node_reset_link_stats+0x434/0xa90 [ 105.327676][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 105.327676][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 105.327676][ T9150] genl_rcv_msg+0x1319/0x1420 [ 105.327676][ T9150] ? tipc_nl_node_get_link+0xa00/0xa00 [ 105.327676][ T9150] ? kmsan_internal_set_origin+0x85/0xc0 [ 105.327676][ T9150] netlink_rcv_skb+0x464/0x670 [ 105.327676][ T9150] ? genl_bind+0x440/0x440 [ 105.327676][ T9150] genl_rcv+0x63/0x80 [ 105.327676][ T9150] netlink_unicast+0xf96/0x10f0 [ 105.327676][ T9150] ? genl_pernet_exit+0x90/0x90 [ 105.327676][ T9150] netlink_sendmsg+0x1246/0x14d0 [ 105.327676][ T9150] ? netlink_getsockopt+0x1300/0x1300 [ 105.327676][ T9150] ____sys_sendmsg+0x1367/0x1400 [ 105.327676][ T9150] __sys_sendmsg+0x654/0x730 [ 105.327676][ T9150] ? kmsan_copy_to_user+0x9c/0xb0 [ 105.327676][ T9150] ? _copy_to_user+0x141/0x1d0 [ 105.327676][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 105.327676][ T9150] ? kmsan_get_metadata+0x11d/0x180 [ 105.327676][ T9150] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 105.327676][ T9150] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 105.327676][ T9150] __se_sys_sendmsg+0x97/0xb0