netlink: 'syz-executor.1': attribute type 5 has an invalid length. ================================================================================ UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 device macvlan5 entered promiscuous mode shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 0 PID: 18370 Comm: syz-executor.2 Not tainted 4.19.150-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline] hash_ipportip_create.cold+0x1a/0x21 net/netfilter/ipset/ip_set_hash_gen.h:1290 ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940 nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115 __sys_sendmsg net/socket.c:2153 [inline] __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2160 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de29 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f10c7817c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000029b40 RCX: 000000000045de29 RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007fff7388f9bf R14: 00007f10c78189c0 R15: 000000000118bf2c ================================================================================ EXT4-fs error (device loop5): ext4_fill_super:4448: inode #2: comm syz-executor.5: iget: root inode unallocated EXT4-fs (loop5): get root inode failed EXT4-fs (loop5): mount failed netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. audit: type=1804 audit(1602054569.699:50): pid=18536 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir906956757/syzkaller.wZkXJl/266/bus" dev="sda1" ino=16849 res=1 audit: type=1804 audit(1602054569.729:51): pid=18536 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir906956757/syzkaller.wZkXJl/266/bus" dev="sda1" ino=16849 res=1 audit: type=1804 audit(1602054569.949:52): pid=18544 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir906956757/syzkaller.wZkXJl/266/bus" dev="sda1" ino=16849 res=1 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. audit: type=1804 audit(1602054570.119:53): pid=18536 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir906956757/syzkaller.wZkXJl/266/bus" dev="sda1" ino=16849 res=1 audit: type=1804 audit(1602054570.119:54): pid=18544 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir906956757/syzkaller.wZkXJl/266/bus" dev="sda1" ino=16849 res=1 audit: type=1804 audit(1602054570.169:55): pid=18536 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir906956757/syzkaller.wZkXJl/266/bus" dev="sda1" ino=16849 res=1 audit: type=1804 audit(1602054570.539:56): pid=18582 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir906956757/syzkaller.wZkXJl/267/bus" dev="sda1" ino=16839 res=1 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. audit: type=1804 audit(1602054570.579:57): pid=18582 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir906956757/syzkaller.wZkXJl/267/bus" dev="sda1" ino=16839 res=1 audit: type=1804 audit(1602054570.929:58): pid=18594 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir906956757/syzkaller.wZkXJl/267/bus" dev="sda1" ino=16839 res=1 audit: type=1804 audit(1602054571.229:59): pid=18614 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir100291322/syzkaller.4RVLFi/250/bus" dev="sda1" ino=16855 res=1 ion_buffer_destroy: buffer still mapped in the kernel device wlan1 entered promiscuous mode device wlan1 left promiscuous mode device wlan1 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready device wlan1 left promiscuous mode device wlan1 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready device wlan1 entered promiscuous mode device wlan1 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready device wlan1 left promiscuous mode device wlan1 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready device wlan1 left promiscuous mode device wlan1 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready device wlan1 left promiscuous mode device wlan1 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready encrypted_key: hex blob is missing device wlan1 left promiscuous mode encrypted_key: hex blob is missing encrypted_key: hex blob is missing encrypted_key: hex blob is missing encrypted_key: hex blob is missing