================================================================================ UBSAN: Undefined behaviour in net/sched/sch_api.c:375:22 shift exponent 130 is too large for 32-bit type 'int' CPU: 0 PID: 23906 Comm: syz-executor.3 Not tainted 4.19.150-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 __detect_linklayer net/sched/sch_api.c:375 [inline] qdisc_get_rtab.cold+0x1d/0x8e net/sched/sch_api.c:421 cbq_init+0x11b/0xc10 net/sched/sch_cbq.c:1184 qdisc_create+0x534/0x1080 net/sched/sch_api.c:1155 tc_modify_qdisc+0x4c0/0x195b net/sched/sch_api.c:1571 rtnetlink_rcv_msg+0x498/0xc10 net/core/rtnetlink.c:4778 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115 __sys_sendmsg net/socket.c:2153 [inline] __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2160 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de59 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f5fbb493c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045de59 RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffd999087af R14: 00007f5fbb4949c0 R15: 000000000118bf2c ================================================================================ audit: type=1800 audit(1602825354.346:118): pid=23895 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17229 res=0 audit: type=1804 audit(1602825354.446:119): pid=23895 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir437064759/syzkaller.R7P4u9/473/file0" dev="sda1" ino=17229 res=1 ================================================================================ UBSAN: Undefined behaviour in net/sched/sch_api.c:376:24 shift exponent 130 is too large for 32-bit type 'int' CPU: 0 PID: 23906 Comm: syz-executor.3 Not tainted 4.19.150-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 __detect_linklayer net/sched/sch_api.c:376 [inline] qdisc_get_rtab.cold+0x7f/0x8e net/sched/sch_api.c:421 cbq_init+0x11b/0xc10 net/sched/sch_cbq.c:1184 qdisc_create+0x534/0x1080 net/sched/sch_api.c:1155 tc_modify_qdisc+0x4c0/0x195b net/sched/sch_api.c:1571 rtnetlink_rcv_msg+0x498/0xc10 net/core/rtnetlink.c:4778 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115 __sys_sendmsg net/socket.c:2153 [inline] __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2160 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de59 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f5fbb493c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045de59 RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000003 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffd999087af R14: 00007f5fbb4949c0 R15: 000000000118bf2c ================================================================================ IPVS: ftp: loaded support on port[0] = 21 audit: type=1800 audit(1602825356.907:120): pid=23936 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17228 res=0 openvswitch: netlink: Message has 11 unknown bytes. audit: type=1804 audit(1602825357.197:121): pid=23944 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir437064759/syzkaller.R7P4u9/474/file0" dev="sda1" ino=17228 res=1 audit: type=1800 audit(1602825357.617:122): pid=23995 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17245 res=0 IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1602825358.257:123): pid=23995 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir437064759/syzkaller.R7P4u9/475/file0" dev="sda1" ino=17245 res=1 sch_tbf: burst 256 is lower than device lo mtu (65550) ! netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. audit: type=1800 audit(1602825358.657:124): pid=24047 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16098 res=0 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. audit: type=1804 audit(1602825358.727:125): pid=24047 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir437064759/syzkaller.R7P4u9/476/file0" dev="sda1" ino=16098 res=1 audit: type=1800 audit(1602825360.317:126): pid=24109 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16130 res=0 IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1602825360.657:127): pid=24109 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir437064759/syzkaller.R7P4u9/477/file0" dev="sda1" ino=16130 res=1 ================================================================================ UBSAN: Undefined behaviour in ./include/net/sch_generic.h:1051:7 shift exponent 130 is too large for 32-bit type 'int' CPU: 0 PID: 24178 Comm: syz-executor.3 Not tainted 4.19.150-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 qdisc_l2t include/net/sch_generic.h:1051 [inline] cbq_update net/sched/sch_cbq.c:567 [inline] cbq_dequeue.cold+0x189/0x18e net/sched/sch_cbq.c:814 dequeue_skb net/sched/sch_generic.c:282 [inline] qdisc_restart net/sched/sch_generic.c:385 [inline] __qdisc_run+0x1b9/0x1680 net/sched/sch_generic.c:403 __dev_xmit_skb net/core/dev.c:3500 [inline] __dev_queue_xmit+0x15ef/0x2ec0 net/core/dev.c:3807 arp_xmit_finish net/ipv4/arp.c:634 [inline] NF_HOOK include/linux/netfilter.h:289 [inline] arp_xmit+0x85/0x420 net/ipv4/arp.c:643 arp_send_dst net/ipv4/arp.c:321 [inline] arp_send_dst+0x241/0x280 net/ipv4/arp.c:302 arp_solicit+0x658/0x1000 net/ipv4/arp.c:393 neigh_probe+0xcc/0x110 net/core/neighbour.c:916 __neigh_event_send+0x387/0xf70 net/core/neighbour.c:1074 neigh_event_send include/net/neighbour.h:436 [inline] neigh_resolve_output+0x6d8/0x950 net/core/neighbour.c:1358 neigh_output include/net/neighbour.h:501 [inline] ip_finish_output2+0xdca/0x1640 net/ipv4/ip_output.c:230 ip_finish_output+0x88e/0xd80 net/ipv4/ip_output.c:318 NF_HOOK_COND include/linux/netfilter.h:278 [inline] ip_output+0x203/0x650 net/ipv4/ip_output.c:406 dst_output include/net/dst.h:455 [inline] ip_local_out+0xaf/0x170 net/ipv4/ip_output.c:125 __ip_queue_xmit+0x8a0/0x1bd0 net/ipv4/ip_output.c:506 sctp_packet_transmit+0x1c3c/0x3210 net/sctp/output.c:641 sctp_packet_singleton net/sctp/outqueue.c:792 [inline] sctp_outq_flush_ctrl.constprop.0+0x6d3/0xc50 net/sctp/outqueue.c:923 sctp_outq_flush net/sctp/outqueue.c:1205 [inline] sctp_outq_uncork+0x10b/0x200 net/sctp/outqueue.c:777 sctp_cmd_interpreter net/sctp/sm_sideeffect.c:1815 [inline] sctp_side_effects net/sctp/sm_sideeffect.c:1199 [inline] sctp_do_sm+0x520/0x4fd0 net/sctp/sm_sideeffect.c:1170 sctp_primitive_ASSOCIATE+0x98/0xc0 net/sctp/primitive.c:88 __sctp_connect+0x908/0xd40 net/sctp/socket.c:1244 __sctp_setsockopt_connectx+0x123/0x180 net/sctp/socket.c:1367 sctp_setsockopt_connectx net/sctp/socket.c:1399 [inline] sctp_setsockopt net/sctp/socket.c:4347 [inline] sctp_setsockopt+0x2c8e/0x4c80 net/sctp/socket.c:4304 __sys_setsockopt+0x14d/0x240 net/socket.c:1901 __do_sys_setsockopt net/socket.c:1912 [inline] __se_sys_setsockopt net/socket.c:1909 [inline] __x64_sys_setsockopt+0xba/0x150 net/socket.c:1909 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de59 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f5fbb493c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 RAX: ffffffffffffffda RBX: 0000000000031f80 RCX: 000000000045de59 RDX: 000000000000006e RSI: 0000000000000084 RDI: 0000000000000003 RBP: 000000000118bf70 R08: 0000000000000064 R09: 0000000000000000 R10: 0000000020000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffd999087af R14: 00007f5fbb4949c0 R15: 000000000118bf2c ================================================================================ TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. audit: type=1800 audit(1602825361.817:128): pid=24179 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16481 res=0 IPVS: ftp: loaded support on port[0] = 21 audit: type=1800 audit(1602825362.767:129): pid=24247 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16177 res=0 IPVS: ftp: loaded support on port[0] = 21 Bad inode number on dev loop3: 1 is out of range MINIX-fs: get root inode failed audit: type=1804 audit(1602825362.887:130): pid=24247 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir437064759/syzkaller.R7P4u9/479/file0" dev="sda1" ino=16177 res=1 Bad inode number on dev loop3: 1 is out of range MINIX-fs: get root inode failed audit: type=1800 audit(1602825363.107:131): pid=24312 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15992 res=0 audit: type=1804 audit(1602825363.117:132): pid=24312 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir437064759/syzkaller.R7P4u9/480/file0" dev="sda1" ino=15992 res=1 IPVS: ftp: loaded support on port[0] = 21