tc_dump_action: action bad kind ================================================================================ UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 0 PID: 9492 Comm: syz-executor.4 Not tainted 4.19.148-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline] hash_ipmark_create.cold+0x19/0x27 net/netfilter/ipset/ip_set_hash_gen.h:1290 ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940 nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 sock_no_sendpage+0xf5/0x140 net/core/sock.c:2668 kernel_sendpage net/socket.c:3378 [inline] sock_sendpage+0xdf/0x140 net/socket.c:847 pipe_to_sendpage+0x268/0x330 fs/splice.c:452 splice_from_pipe_feed fs/splice.c:503 [inline] __splice_from_pipe+0x3af/0x820 fs/splice.c:627 splice_from_pipe fs/splice.c:662 [inline] generic_splice_sendpage+0xd4/0x140 fs/splice.c:833 do_splice_from fs/splice.c:852 [inline] do_splice fs/splice.c:1154 [inline] __do_sys_splice fs/splice.c:1428 [inline] __se_sys_splice+0xf31/0x15f0 fs/splice.c:1408 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45dd99 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fd648495c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000033ec0 RCX: 000000000045dd99 RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 RBP: 000000000118bf78 R08: 0000000000007fff R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffdf54295ef R14: 00007fd6484969c0 R15: 000000000118bf2c ================================================================================ IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 netem: incorrect ge model size netem: change failed audit: type=1804 audit(1601435340.830:12): pid=9619 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir867531677/syzkaller.bwRA7F/154/cgroup.controllers" dev="sda1" ino=15914 res=1 IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1601435343.390:13): pid=9757 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir867531677/syzkaller.bwRA7F/157/cgroup.controllers" dev="sda1" ino=15945 res=1 netlink: 'syz-executor.4': attribute type 13 has an invalid length. netlink: 'syz-executor.2': attribute type 5 has an invalid length. audit: type=1804 audit(1601435343.480:14): pid=9763 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir867531677/syzkaller.bwRA7F/157/memory.events" dev="sda1" ino=15943 res=1 audit: type=1800 audit(1601435343.490:15): pid=9763 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15943 res=0 audit: type=1804 audit(1601435343.550:16): pid=9763 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir867531677/syzkaller.bwRA7F/157/cgroup.controllers" dev="sda1" ino=15945 res=1 platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 netlink: 'syz-executor.5': attribute type 5 has an invalid length. IPVS: ftp: loaded support on port[0] = 21 device dummy0 entered promiscuous mode device macvlan2 entered promiscuous mode audit: type=1800 audit(1601435344.080:17): pid=9763 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15945 res=0 audit: type=1804 audit(1601435344.090:18): pid=9757 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir867531677/syzkaller.bwRA7F/157/cgroup.controllers" dev="sda1" ino=15945 res=1 audit: type=1804 audit(1601435344.090:19): pid=9827 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir867531677/syzkaller.bwRA7F/157/memory.events" dev="sda1" ino=15943 res=1 audit: type=1800 audit(1601435344.090:20): pid=9827 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15943 res=0 audit: type=1804 audit(1601435344.090:21): pid=9763 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir867531677/syzkaller.bwRA7F/157/cgroup.controllers" dev="sda1" ino=15945 res=1 platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 audit: type=1804 audit(1601435344.510:22): pid=9836 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir867531677/syzkaller.bwRA7F/158/cgroup.controllers" dev="sda1" ino=15938 res=1 audit: type=1804 audit(1601435344.690:23): pid=9836 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir867531677/syzkaller.bwRA7F/158/memory.events" dev="sda1" ino=15937 res=1 netlink: 'syz-executor.4': attribute type 13 has an invalid length. netlink: 'syz-executor.5': attribute type 5 has an invalid length. device macvlan2 entered promiscuous mode audit: type=1800 audit(1601435344.690:24): pid=9836 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=15937 res=0 IPVS: ftp: loaded support on port[0] = 21 xt_socket: unknown flags 0x4 netlink: 'syz-executor.2': attribute type 1 has an invalid length. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'.