================================================================================ UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 1 PID: 25379 Comm: syz-executor.5 Not tainted 4.19.146-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline] hash_netportnet_create.cold+0x1a/0x23 net/netfilter/ipset/ip_set_hash_gen.h:1290 ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940 nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115 __sys_sendmsg net/socket.c:2153 [inline] __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2160 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45e179 Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f77c03c0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00000000000296c0 RCX: 000000000045e179 RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c R13: 00007fff676504bf R14: 00007f77c03c19c0 R15: 000000000118cf4c ================================================================================ netlink: 37019 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 37019 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. Enabling of bearer rejected, illegal name netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. Enabling of bearer rejected, illegal name overlayfs: option "workdir=\fsname=workdir" is useless in a non-upper mount, ignore overlayfs: missing 'lowerdir' overlayfs: option "workdir=\fsname=workdir" is useless in a non-upper mount, ignore overlayfs: missing 'lowerdir' FAT-fs (loop2): bogus number of reserved sectors FAT-fs (loop2): Can't find a valid FAT filesystem FAT-fs (loop2): bogus number of reserved sectors FAT-fs (loop2): Can't find a valid FAT filesystem nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. SELinux: unrecognized netlink message: protocol=6 nlmsg_type=61696 sclass=netlink_xfrm_socket pid=25815 comm=syz-executor.2 hfsplus: session requires an argument hfsplus: unable to parse mount options hfsplus: session requires an argument hfsplus: unable to parse mount options nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure netlink: 'syz-executor.0': attribute type 19 has an invalid length. netlink: 'syz-executor.0': attribute type 19 has an invalid length. netlink: 'syz-executor.0': attribute type 19 has an invalid length.