device bridge14 entered promiscuous mode ================================================================================ UBSAN: Undefined behaviour in ./include/net/sch_generic.h:1051:7 shift exponent 129 is too large for 32-bit type 'int' CPU: 1 PID: 3230 Comm: syz-executor.3 Not tainted 4.19.149-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 qdisc_l2t include/net/sch_generic.h:1051 [inline] cbq_update net/sched/sch_cbq.c:567 [inline] cbq_dequeue.cold+0x189/0x18e net/sched/sch_cbq.c:814 x_tables: duplicate underflow at hook 1 dequeue_skb net/sched/sch_generic.c:282 [inline] qdisc_restart net/sched/sch_generic.c:385 [inline] __qdisc_run+0x1b9/0x1680 net/sched/sch_generic.c:403 __dev_xmit_skb net/core/dev.c:3500 [inline] __dev_queue_xmit+0x15ef/0x2ec0 net/core/dev.c:3807 neigh_resolve_output+0x55a/0x950 net/core/neighbour.c:1374 neigh_output include/net/neighbour.h:501 [inline] ip6_finish_output2+0x1184/0x2370 net/ipv6/ip6_output.c:120 ip6_finish_output+0x610/0xcc0 net/ipv6/ip6_output.c:154 NF_HOOK_COND include/linux/netfilter.h:278 [inline] ip6_output+0x205/0x7c0 net/ipv6/ip6_output.c:171 dst_output include/net/dst.h:455 [inline] ip6_local_out+0xaf/0x170 net/ipv6/output_core.c:178 ip6_send_skb+0xb3/0x300 net/ipv6/ip6_output.c:1699 ip6_push_pending_frames+0xdd/0x100 net/ipv6/ip6_output.c:1719 icmpv6_push_pending_frames+0x294/0x470 net/ipv6/icmp.c:288 icmp6_send+0x1c51/0x2310 net/ipv6/icmp.c:584 icmpv6_send+0x11e/0x26d net/ipv6/ip6_icmp.c:43 ip6_link_failure+0x26/0x560 net/ipv6/route.c:2297 dst_link_failure include/net/dst.h:438 [inline] ndisc_error_report+0xc7/0x190 net/ipv6/ndisc.c:695 neigh_invalidate+0x22c/0x540 net/core/neighbour.c:900 neigh_timer_handler+0x9b0/0xc70 net/core/neighbour.c:986 call_timer_fn+0x177/0x760 kernel/time/timer.c:1338 expire_timers+0x243/0x500 kernel/time/timer.c:1375 __run_timers kernel/time/timer.c:1703 [inline] run_timer_softirq+0x259/0x730 kernel/time/timer.c:1716 __do_softirq+0x27d/0xad2 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x22d/0x270 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:544 [inline] smp_apic_timer_interrupt+0x15f/0x5d0 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:894 RIP: 0010:__read_once_size include/linux/compiler.h:193 [inline] RIP: 0010:__rcu_read_unlock+0xcc/0x160 kernel/rcu/tree_plugin.h:427 Code: 8c 00 00 00 c7 83 70 03 00 00 00 00 00 80 48 8d bb 74 03 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 14 02 <48> 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 62 8b 83 74 03 00 RSP: 0018:ffff8880424ef668 EFLAGS: 00000a03 ORIG_RAX: ffffffffffffff13 RAX: dffffc0000000000 RBX: ffff888054d18200 RCX: ffffc9000c163000 RDX: 0000000000000000 RSI: ffffffff867bd935 RDI: ffff888054d18574 RBP: ffff888054d18570 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000001 R11: 0000000000000000 R12: 1ffff1100849ded0 R13: ffff888048663200 R14: 0000000000000000 R15: 0000000000000000 rcu_read_unlock include/linux/rcupdate.h:680 [inline] ip_route_output_key_hash+0x23a/0x350 net/ipv4/route.c:2376 __ip_route_output_key include/net/route.h:124 [inline] ip_route_output_flow+0x23/0xc0 net/ipv4/route.c:2632 udp_sendmsg+0x19fc/0x2530 net/ipv4/udp.c:1101 inet_sendmsg+0x174/0x640 net/ipv4/af_inet.c:798 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x3b3/0x8f0 net/socket.c:2115 __sys_sendmmsg+0x195/0x470 net/socket.c:2210 __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x99/0x100 net/socket.c:2236 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de89 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fe760df7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 0000000000027f00 RCX: 000000000045de89 RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007fffde83a95f R14: 00007fe760df89c0 R15: 000000000118bf2c ================================================================================ nla_parse: 10 callbacks suppressed netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: duplicate underflow at hook 1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. device bridge15 entered promiscuous mode netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: duplicate underflow at hook 1 device bridge16 entered promiscuous mode xt_policy: input policy not valid in POSTROUTING and OUTPUT netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. device bridge17 entered promiscuous mode netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: duplicate underflow at hook 1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: duplicate underflow at hook 2 x_tables: duplicate underflow at hook 1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. device bridge18 entered promiscuous mode netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. device bridge19 entered promiscuous mode netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. device bridge20 entered promiscuous mode x_tables: duplicate underflow at hook 1 x_tables: duplicate underflow at hook 3 x_tables: duplicate underflow at hook 1 x_tables: duplicate underflow at hook 3 device bridge21 entered promiscuous mode device bridge22 entered promiscuous mode device bridge23 entered promiscuous mode device bridge24 entered promiscuous mode device bridge25 entered promiscuous mode xt_check_table_hooks: 2 callbacks suppressed x_tables: duplicate underflow at hook 1 device bridge26 entered promiscuous mode device bridge27 entered promiscuous mode device bridge28 entered promiscuous mode x_tables: duplicate underflow at hook 1 nla_parse: 14 callbacks suppressed netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: duplicate underflow at hook 1 device bridge29 entered promiscuous mode netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: duplicate underflow at hook 1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: duplicate underflow at hook 1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: duplicate underflow at hook 1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: duplicate underflow at hook 1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: duplicate underflow at hook 2 x_tables: duplicate underflow at hook 2 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. x_tables: duplicate underflow at hook 1 device bridge30 entered promiscuous mode device bridge31 entered promiscuous mode device bridge32 entered promiscuous mode device bridge33 entered promiscuous mode device bridge34 entered promiscuous mode device bridge35 entered promiscuous mode