nla_parse: 19 callbacks suppressed netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. ================================================================================ UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 0 PID: 23257 Comm: syz-executor.2 Not tainted 4.19.148-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline] hash_netiface_create.cold+0x1a/0x1f net/netfilter/ipset/ip_set_hash_gen.h:1290 ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940 nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233 device bridge5 entered promiscuous mode netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115 __sys_sendmsg net/socket.c:2153 [inline] __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2160 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45e179 Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fb6369f6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000029b40 RCX: 000000000045e179 RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c R13: 00007ffdee0bd36f R14: 00007fb6369f79c0 R15: 000000000118cf4c ================================================================================ netlink: 'syz-executor.4': attribute type 5 has an invalid length. netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. audit: type=1804 audit(1601321059.301:86): pid=23300 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir334452997/syzkaller.gC8aOs/377/cgroup.controllers" dev="sda1" ino=16178 res=1 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 'syz-executor.4': attribute type 5 has an invalid length. netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 'syz-executor.4': attribute type 5 has an invalid length. netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. bridge0: port 3(vlan2) entered blocking state bridge0: port 3(vlan2) entered disabled state netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. bridge0: port 3(vlan2) entered blocking state bridge0: port 3(vlan2) entered disabled state netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. device veth11 entered promiscuous mode device veth9 entered promiscuous mode device veth9 left promiscuous mode device veth13 entered promiscuous mode device veth13 left promiscuous mode xt_ipvs: protocol family 7 not supported xt_ipvs: protocol family 7 not supported audit: type=1804 audit(1601321062.131:87): pid=23584 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir985180116/syzkaller.8NK7mM/412/cgroup.controllers" dev="sda1" ino=16370 res=1 audit: type=1804 audit(1601321062.251:88): pid=23590 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir985180116/syzkaller.8NK7mM/412/memory.events" dev="sda1" ino=16244 res=1 audit: type=1804 audit(1601321062.761:89): pid=23590 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir985180116/syzkaller.8NK7mM/412/cgroup.controllers" dev="sda1" ino=16370 res=1 audit: type=1804 audit(1601321062.841:90): pid=23597 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir985180116/syzkaller.8NK7mM/412/memory.events" dev="sda1" ino=16244 res=1 xt_TCPMSS: Only works on TCP SYN packets audit: type=1804 audit(1601321063.341:91): pid=23683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir976548524/syzkaller.qEBQ9f/428/cgroup.controllers" dev="sda1" ino=16434 res=1 nla_parse: 22 callbacks suppressed netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.2': attribute type 21 has an invalid length. netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. IPv6: ADDRCONF(NETDEV_UP): veth15: link is not ready audit: type=1800 audit(1601321066.441:92): pid=23906 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16839 res=0 audit: type=1804 audit(1601321066.461:93): pid=23909 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir976548524/syzkaller.qEBQ9f/435/memory.events" dev="sda1" ino=16839 res=1 audit: type=1804 audit(1601321066.461:94): pid=23906 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir976548524/syzkaller.qEBQ9f/435/memory.events" dev="sda1" ino=16839 res=1 IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1601321066.861:95): pid=23943 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir334452997/syzkaller.gC8aOs/395/cgroup.controllers" dev="sda1" ino=16839 res=1 IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21