================================================================================ UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 1 PID: 8988 Comm: syz-executor.2 Not tainted 4.19.148-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline] hash_netiface_create.cold+0x1a/0x1f net/netfilter/ipset/ip_set_hash_gen.h:1290 ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940 nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115 __sys_sendmsg net/socket.c:2153 [inline] __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2160 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45dd99 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fa0a1778c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000029b40 RCX: 000000000045dd99 RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffddf5b397f R14: 00007fa0a17799c0 R15: 000000000118bf2c ================================================================================ netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. IPVS: ftp: loaded support on port[0] = 21 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9047 comm=syz-executor.5 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9056 comm=syz-executor.5 IPVS: ftp: loaded support on port[0] = 21 bridge0: port 3(macvtap0) entered blocking state bridge0: port 3(macvtap0) entered disabled state netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. audit: type=1804 audit(1601376225.683:42): pid=9156 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir293836431/syzkaller.NJ6K5b/31/cgroup.controllers" dev="sda1" ino=15873 res=1 audit: type=1804 audit(1601376225.893:43): pid=9180 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir600276003/syzkaller.NBRA1v/29/cgroup.controllers" dev="sda1" ino=15867 res=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. IPVS: ftp: loaded support on port[0] = 21 audit: type=1400 audit(1601376226.963:44): avc: denied { name_bind } for pid=9234 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1601376226.963:45): avc: denied { node_bind } for pid=9234 comm="syz-executor.1" saddr=::1 src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 audit: type=1400 audit(1601376226.993:46): avc: denied { name_connect } for pid=9234 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. IPVS: ftp: loaded support on port[0] = 21 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. audit: type=1804 audit(1601376228.503:47): pid=9362 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir293836431/syzkaller.NJ6K5b/35/cgroup.controllers" dev="sda1" ino=15889 res=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. audit: type=1804 audit(1601376228.983:48): pid=9362 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir293836431/syzkaller.NJ6K5b/35/cgroup.controllers" dev="sda1" ino=15889 res=1 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. audit: type=1804 audit(1601376229.003:49): pid=9349 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir293836431/syzkaller.NJ6K5b/35/cgroup.controllers" dev="sda1" ino=15889 res=1 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready 8021q: adding VLAN 0 to HW filter on device bond1 device veth2 entered promiscuous mode bond1: Enslaving veth3 as an active interface with an up link netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. device bridge1 entered promiscuous mode bond1: Enslaving vlan2 as an active interface with an up link IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. device veth4 entered promiscuous mode bond1: Enslaving veth5 as an active interface with an up link device bridge2 entered promiscuous mode bond1: Enslaving vlan3 as an active interface with an up link netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1601376231.013:50): pid=9563 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir350154056/syzkaller.jwyVoz/43/cgroup.controllers" dev="sda1" ino=15897 res=1 : renamed from syzkaller1 audit: type=1804 audit(1601376231.223:51): pid=9605 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir350154056/syzkaller.jwyVoz/43/memory.events" dev="sda1" ino=15885 res=1 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1601376231.803:52): pid=9563 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir350154056/syzkaller.jwyVoz/43/memory.events" dev="sda1" ino=15885 res=1 audit: type=1800 audit(1601376231.803:53): pid=9563 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=15885 res=0 audit: type=1804 audit(1601376231.803:54): pid=9605 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir350154056/syzkaller.jwyVoz/43/memory.events" dev="sda1" ino=15885 res=1 audit: type=1804 audit(1601376231.833:55): pid=9615 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir350154056/syzkaller.jwyVoz/43/memory.events" dev="sda1" ino=15885 res=1 audit: type=1400 audit(1601376232.363:56): avc: denied { write } for pid=9687 comm="syz-executor.0" path="socket:[35146]" dev="sockfs" ino=35146 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 audit: type=1804 audit(1601376232.433:57): pid=9690 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir350154056/syzkaller.jwyVoz/44/cgroup.controllers" dev="sda1" ino=15908 res=1 audit: type=1804 audit(1601376232.693:58): pid=9700 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir350154056/syzkaller.jwyVoz/44/memory.events" dev="sda1" ino=15915 res=1