================================================================================ UBSAN: Undefined behaviour in ./include/net/red.h:214:22 shift exponent 75 is too large for 32-bit type 'int' CPU: 1 PID: 12147 Comm: syz-executor.5 Not tainted 4.19.149-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 red_set_parms include/net/red.h:214 [inline] red_change.cold+0x4d/0xd3 net/sched/sch_red.c:240 qdisc_create+0x534/0x1080 net/sched/sch_api.c:1155 tc_modify_qdisc+0x4c0/0x195b net/sched/sch_api.c:1571 rtnetlink_rcv_msg+0x498/0xc10 net/core/rtnetlink.c:4778 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x3b3/0x8f0 net/socket.c:2115 __sys_sendmmsg+0x195/0x470 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x99/0x100 net/socket.c:2236 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45dea9 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007ff7462d8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045dea9 RDX: 0492492492492642 RSI: 0000000020000180 RDI: 0000000000000004 RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffd6024801f R14: 00007ff7462d99c0 R15: 000000000118bf2c ================================================================================ ================================================================================ UBSAN: Undefined behaviour in ./include/net/red.h:269:27 shift exponent 75 is too large for 64-bit type 'long int' CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.19.149-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 red_calc_qavg_from_idle_time include/net/red.h:269 [inline] red_adaptative_algo include/net/red.h:404 [inline] red_adaptative_timer+0x665/0x870 net/sched/sch_red.c:266 call_timer_fn+0x177/0x760 kernel/time/timer.c:1338 expire_timers+0x243/0x500 kernel/time/timer.c:1375 __run_timers kernel/time/timer.c:1703 [inline] run_timer_softirq+0x259/0x730 kernel/time/timer.c:1716 __do_softirq+0x27d/0xad2 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x22d/0x270 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x15f/0x5d0 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:894 RIP: 0010:native_safe_halt+0xe/0x10 arch/x86/include/asm/irqflags.h:61 Code: e9 73 fd ff ff 48 89 df e8 ff 25 fa f9 e9 59 ff ff ff 90 90 90 90 90 90 90 90 90 90 e9 07 00 00 00 0f 00 2d c4 5b 57 00 fb f4 90 e9 07 00 00 00 0f 00 2d b4 5b 57 00 f4 c3 90 90 41 56 41 55 RSP: 0018:ffff8880a9a6fd58 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 RAX: 1ffffffff12c7140 RBX: dffffc0000000000 RCX: 0000000000000000 RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff8880a9a60c44 RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff896389f0 R13: 1ffff1101534dfb5 R14: 0000000000000000 R15: 0000000000000000 arch_safe_halt arch/x86/include/asm/paravirt.h:94 [inline] default_idle+0x49/0x320 arch/x86/kernel/process.c:557 cpuidle_idle_call kernel/sched/idle.c:153 [inline] do_idle+0x2f8/0x500 kernel/sched/idle.c:263 cpu_startup_entry+0xc5/0xd6 kernel/sched/idle.c:369 start_secondary+0x44d/0x610 arch/x86/kernel/smpboot.c:271 secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243 ================================================================================ ================================================================================ UBSAN: Undefined behaviour in ./include/net/red.h:272:18 shift exponent 206 is too large for 64-bit type 'long unsigned int' CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.19.149-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 red_calc_qavg_from_idle_time include/net/red.h:272 [inline] red_adaptative_algo include/net/red.h:404 [inline] red_adaptative_timer+0x7ed/0x870 net/sched/sch_red.c:266 call_timer_fn+0x177/0x760 kernel/time/timer.c:1338 expire_timers+0x243/0x500 kernel/time/timer.c:1375 __run_timers kernel/time/timer.c:1703 [inline] run_timer_softirq+0x259/0x730 kernel/time/timer.c:1716 __do_softirq+0x27d/0xad2 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x22d/0x270 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x15f/0x5d0 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:894 RIP: 0010:native_safe_halt+0xe/0x10 arch/x86/include/asm/irqflags.h:61 Code: e9 73 fd ff ff 48 89 df e8 ff 25 fa f9 e9 59 ff ff ff 90 90 90 90 90 90 90 90 90 90 e9 07 00 00 00 0f 00 2d c4 5b 57 00 fb f4 90 e9 07 00 00 00 0f 00 2d b4 5b 57 00 f4 c3 90 90 41 56 41 55 RSP: 0018:ffff8880a9a6fd58 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 RAX: 1ffffffff12c7140 RBX: dffffc0000000000 RCX: 0000000000000000 RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff8880a9a60c44 RBP: 0000000000000001 R08: 0000000000000001 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff896389f0 R13: 1ffff1101534dfb5 R14: 0000000000000000 R15: 0000000000000000 arch_safe_halt arch/x86/include/asm/paravirt.h:94 [inline] default_idle+0x49/0x320 arch/x86/kernel/process.c:557 cpuidle_idle_call kernel/sched/idle.c:153 [inline] do_idle+0x2f8/0x500 kernel/sched/idle.c:263 cpu_startup_entry+0xc5/0xd6 kernel/sched/idle.c:369 start_secondary+0x44d/0x610 arch/x86/kernel/smpboot.c:271 secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243 ================================================================================ kauditd_printk_skb: 4 callbacks suppressed audit: type=1804 audit(1601705955.474:45): pid=12206 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/151/file0" dev="sda1" ino=16177 res=1 audit: type=1804 audit(1601705955.784:46): pid=12227 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/152/file0" dev="sda1" ino=16177 res=1 ================================================================================ UBSAN: Undefined behaviour in ./include/net/red.h:281:38 shift exponent 75 is too large for 64-bit type 'long long unsigned int' CPU: 1 PID: 2324 Comm: kworker/1:1H Not tainted 4.19.149-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Workqueue: events_highpri snd_vmidi_output_work Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 red_calc_qavg_from_idle_time include/net/red.h:281 [inline] red_adaptative_algo include/net/red.h:404 [inline] red_adaptative_timer+0x76a/0x870 net/sched/sch_red.c:266 call_timer_fn+0x177/0x760 kernel/time/timer.c:1338 expire_timers+0x243/0x500 kernel/time/timer.c:1375 __run_timers kernel/time/timer.c:1703 [inline] run_timer_softirq+0x259/0x730 kernel/time/timer.c:1716 __do_softirq+0x27d/0xad2 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x22d/0x270 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x15f/0x5d0 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:894 RIP: 0010:arch_local_irq_restore arch/x86/include/asm/paravirt.h:789 [inline] RIP: 0010:__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160 [inline] RIP: 0010:_raw_spin_unlock_irqrestore+0xa7/0xf0 kernel/locking/spinlock.c:184 Code: 48 c7 c0 e8 89 63 89 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 4a 48 83 3d 18 7e b2 01 00 74 21 48 89 df 57 9d <0f> 1f 44 00 00 eb b2 e8 c1 5d 4f f9 eb c0 0f 0b 48 c7 c7 c0 ed 70 RSP: 0018:ffff8880a33a7bf8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 RAX: 1ffffffff12c713d RBX: 0000000000000286 RCX: 1ffff11014673d42 RDX: dffffc0000000000 RSI: ffff8880a339e9f0 RDI: 0000000000000286 RBP: ffff88808d7aca50 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000020 R13: ffff88808d7aca50 R14: 0000000000000286 R15: ffff8880a33a7cb0 spin_unlock_irqrestore include/linux/spinlock.h:384 [inline] snd_rawmidi_transmit+0xee/0x120 sound/core/rawmidi.c:1257 snd_vmidi_output_work+0x33d/0x3d0 sound/core/seq/seq_virmidi.c:154 process_one_work+0x796/0x14e0 kernel/workqueue.c:2155 worker_thread+0x64c/0x1130 kernel/workqueue.c:2298 kthread+0x33f/0x460 kernel/kthread.c:259 ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415 ================================================================================ audit: type=1804 audit(1601705956.464:47): pid=12253 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/153/file0" dev="sda1" ino=16196 res=1 audit: type=1804 audit(1601705956.644:48): pid=12273 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/154/file0" dev="sda1" ino=16187 res=1 audit: type=1804 audit(1601705956.824:49): pid=12288 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/155/file0" dev="sda1" ino=15745 res=1 audit: type=1804 audit(1601705957.324:50): pid=12315 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/156/file0" dev="sda1" ino=16211 res=1 audit: type=1804 audit(1601705957.534:51): pid=12330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/157/file0" dev="sda1" ino=15985 res=1 audit: type=1804 audit(1601705958.204:52): pid=12359 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/158/file0" dev="sda1" ino=16226 res=1 audit: type=1804 audit(1601705958.444:53): pid=12380 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/159/file0" dev="sda1" ino=16219 res=1 audit: type=1804 audit(1601705959.084:54): pid=12405 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/160/file0" dev="sda1" ino=16241 res=1 kauditd_printk_skb: 3 callbacks suppressed audit: type=1804 audit(1601705960.504:58): pid=12487 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/164/file0" dev="sda1" ino=16232 res=1 audit: type=1804 audit(1601705960.644:59): pid=12502 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/165/file0" dev="sda1" ino=16232 res=1 audit: type=1804 audit(1601705960.884:60): pid=12513 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/166/file0" dev="sda1" ino=16232 res=1 audit: type=1804 audit(1601705961.535:61): pid=12534 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/167/file0" dev="sda1" ino=16258 res=1 x86/PAT: syz-executor.3:12535 map pfn RAM range req write-combining for [mem 0xa8ca8000-0xa8ca8fff], got write-back audit: type=1804 audit(1601705961.885:62): pid=12555 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/168/file0" dev="sda1" ino=16258 res=1 audit: type=1804 audit(1601705962.155:63): pid=12565 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/169/file0" dev="sda1" ino=16244 res=1 syz-executor.4 (12537) used greatest stack depth: 23040 bytes left x86/PAT: syz-executor.3:12588 map pfn RAM range req write-combining for [mem 0xa8ca8000-0xa8ca8fff], got write-back audit: type=1804 audit(1601705962.645:64): pid=12587 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/170/file0" dev="sda1" ino=16251 res=1 audit: type=1804 audit(1601705962.955:65): pid=12602 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir116808161/syzkaller.hTHJN0/171/file0" dev="sda1" ino=16266 res=1