================================================================================ UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 0 PID: 14607 Comm: syz-executor.4 Not tainted 4.19.152-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline] hash_netportnet_create.cold+0x1a/0x23 net/netfilter/ipset/ip_set_hash_gen.h:1290 ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940 nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115 __sys_sendmsg net/socket.c:2153 [inline] __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2160 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de59 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007ff8a77e9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000029b40 RCX: 000000000045de59 RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffc8b2ef99f R14: 00007ff8a77ea9c0 R15: 000000000118bf2c ================================================================================ nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14643 comm=syz-executor.1 SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pid=14643 comm=syz-executor.1 NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) NILFS (loop0): invalid segment: Inconsistency found NILFS (loop0): unable to fall back to spare super block NILFS (loop0): error -22 while searching super root NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) NILFS (loop0): invalid segment: Inconsistency found NILFS (loop0): unable to fall back to spare super block NILFS (loop0): error -22 while searching super root BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop4 BTRFS info (device loop4): disk space caching is enabled BTRFS info (device loop4): has skinny extents attempt to access beyond end of device loop4: rw=4096, want=2064, limit=267 BTRFS error (device loop4): failed to read chunk root BTRFS error (device loop4): open_ctree failed BTRFS info (device loop4): disk space caching is enabled BTRFS info (device loop4): has skinny extents BTRFS error (device loop4): open_ctree failed overlayfs: unrecognized mount option "lG" or missing value REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "blo@~ ck-allocator=no_unhashed_relocation" overlayfs: unrecognized mount option "lG" or missing value overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "blo@~ ck-allocator=no_unhashed_relocation" EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (36365!=0) EXT4-fs (loop5): orphan cleanup on readonly fs EXT4-fs error (device loop5): ext4_orphan_get:1257: comm syz-executor.5: bad orphan inode 33554432 EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue IPVS: ftp: loaded support on port[0] = 21 audit: type=1400 audit(1603193730.842:36): avc: denied { write } for pid=14947 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 IPVS: ftp: loaded support on port[0] = 21