audit: type=1800 audit(1601799059.407:15): pid=13287 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16278 res=0 audit: type=1800 audit(1601799059.437:16): pid=13287 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16278 res=0 ================================================================================ UBSAN: Undefined behaviour in ./include/net/red.h:272:18 shift exponent 95 is too large for 64-bit type 'long unsigned int' CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.19.149-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 red_calc_qavg_from_idle_time include/net/red.h:272 [inline] red_adaptative_algo include/net/red.h:404 [inline] red_adaptative_timer+0x7ed/0x870 net/sched/sch_red.c:266 call_timer_fn+0x177/0x760 kernel/time/timer.c:1338 expire_timers+0x243/0x500 kernel/time/timer.c:1375 __run_timers kernel/time/timer.c:1703 [inline] run_timer_softirq+0x259/0x730 kernel/time/timer.c:1716 __do_softirq+0x27d/0xad2 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x22d/0x270 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x15f/0x5d0 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:894 RIP: 0010:native_safe_halt+0xe/0x10 arch/x86/include/asm/irqflags.h:61 Code: e9 73 fd ff ff 48 89 df e8 ff 25 fa f9 e9 59 ff ff ff 90 90 90 90 90 90 90 90 90 90 e9 07 00 00 00 0f 00 2d c4 5b 57 00 fb f4 90 e9 07 00 00 00 0f 00 2d b4 5b 57 00 f4 c3 90 90 41 56 41 55 RSP: 0018:ffffffff89407d40 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 RAX: 1ffffffff12c7140 RBX: dffffc0000000000 RCX: 0000000000000000 RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffffffff89481284 RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff896389f0 R13: 1ffffffff1280fb2 R14: 0000000000000000 R15: 0000000000000000 arch_safe_halt arch/x86/include/asm/paravirt.h:94 [inline] default_idle+0x49/0x320 arch/x86/kernel/process.c:557 cpuidle_idle_call kernel/sched/idle.c:153 [inline] do_idle+0x2f8/0x500 kernel/sched/idle.c:263 cpu_startup_entry+0xc5/0xd6 kernel/sched/idle.c:369 start_kernel+0x93d/0x978 init/main.c:736 secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243 ================================================================================ netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 'syz-executor.4': attribute type 1 has an invalid length. IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready 8021q: adding VLAN 0 to HW filter on device bond1 audit: type=1804 audit(1601799064.378:17): pid=13657 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir336842641/syzkaller.Gb6j2T/447/cgroup.controllers" dev="sda1" ino=16322 res=1 netlink: get zone limit has 8 unknown bytes bond1: Enslaving veth3 as an active interface with a down link netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. device vlan2 entered promiscuous mode device bridge1 entered promiscuous mode bond1: making interface vlan2 the new active one bond1: Enslaving vlan2 as an active interface with an up link IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready netlink: 'syz-executor.4': attribute type 1 has an invalid length. IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready 8021q: adding VLAN 0 to HW filter on device bond2 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 'syz-executor.4': attribute type 1 has an invalid length. IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready 8021q: adding VLAN 0 to HW filter on device bond3 bond3: Enslaving veth7 as an active interface with a down link netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. device vlan3 entered promiscuous mode device bridge3 entered promiscuous mode bond3: making interface vlan3 the new active one bond3: Enslaving vlan3 as an active interface with an up link IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready overlayfs: failed to resolve './file0': -2 overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables audit: type=1804 audit(1601799069.649:18): pid=14118 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir655002825/syzkaller.06I9Xw/463/bus" dev="sda1" ino=16370 res=1