================================================================================ UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 1 PID: 9470 Comm: syz-executor.2 Not tainted 4.19.150-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline] hash_netiface_create.cold+0x1a/0x1f net/netfilter/ipset/ip_set_hash_gen.h:1290 ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940 nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115 __sys_sendmsg net/socket.c:2153 [inline] __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2160 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de29 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fd2e223fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000029b40 RCX: 000000000045de29 RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffeb902adcf R14: 00007fd2e22409c0 R15: 000000000118bf2c ================================================================================ audit: type=1804 audit(1602101843.456:30): pid=9479 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir813565044/syzkaller.jWTrQh/118/file0" dev="sda1" ino=15976 res=1 program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 device wlan1 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready device wlan1 left promiscuous mode CUSE: unknown device info "ÿÿÿÿ" CUSE: unknown device info "" CUSE: DEVNAME unspecified CUSE: unknown device info "ÿÿÿÿ" CUSE: unknown device info "" CUSE: DEVNAME unspecified CUSE: unknown device info "ÿÿÿÿ" CUSE: unknown device info "" CUSE: DEVNAME unspecified CUSE: unknown device info "ÿÿÿÿ" CUSE: unknown device info "" CUSE: DEVNAME unspecified CUSE: unknown device info "ÿÿÿÿ" CUSE: unknown device info "" netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. CUSE: DEVNAME unspecified L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. audit: type=1800 audit(1602101845.306:31): pid=9599 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15979 res=0 syz-executor.1 (9596) used greatest stack depth: 23576 bytes left audit: type=1804 audit(1602101845.356:32): pid=9607 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir813565044/syzkaller.jWTrQh/124/file0" dev="sda1" ino=15979 res=1 Bluetooth: hci0: command 0x0c1a tx timeout netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1400 audit(1602101850.426:33): avc: denied { block_suspend } for pid=9864 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 audit: type=1400 audit(1602101850.426:34): avc: denied { block_suspend } for pid=9864 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 'syz-executor.0': attribute type 4 has an invalid length. IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. syz-executor.0 (9911) used greatest stack depth: 23024 bytes left netlink: 'syz-executor.0': attribute type 4 has an invalid length. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. Bluetooth: hci0: command 0x0c1a tx timeout netlink: 'syz-executor.0': attribute type 4 has an invalid length. IPVS: Error connecting to the multicast addr netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. mmap: syz-executor.0 (9973) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst.