================================================================================ UBSAN: Undefined behaviour in net/sched/sch_api.c:375:22 shift exponent 255 is too large for 32-bit type 'int' CPU: 0 PID: 20378 Comm: syz-executor.2 Not tainted 4.19.152-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 __detect_linklayer net/sched/sch_api.c:375 [inline] qdisc_get_rtab.cold+0x1d/0x90 net/sched/sch_api.c:421 tbf_change+0x99d/0x1230 net/sched/sch_tbf.c:325 tbf_init+0x91/0xc4 net/sched/sch_tbf.c:433 qdisc_create+0x534/0x1080 net/sched/sch_api.c:1155 tc_modify_qdisc+0x4c0/0x195b net/sched/sch_api.c:1571 rtnetlink_rcv_msg+0x498/0xc10 net/core/rtnetlink.c:4778 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 IPVS: ftp: loaded support on port[0] = 21 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115 __sys_sendmsg net/socket.c:2153 [inline] __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2160 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de59 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f93147e6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045de59 RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000004 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007fff1657339f R14: 00007f93147e79c0 R15: 000000000118bf2c ================================================================================ ================================================================================ UBSAN: Undefined behaviour in net/sched/sch_api.c:376:24 shift exponent 255 is too large for 32-bit type 'int' CPU: 0 PID: 20378 Comm: syz-executor.2 Not tainted 4.19.152-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 __detect_linklayer net/sched/sch_api.c:376 [inline] qdisc_get_rtab.cold+0x81/0x90 net/sched/sch_api.c:421 tbf_change+0x99d/0x1230 net/sched/sch_tbf.c:325 tbf_init+0x91/0xc4 net/sched/sch_tbf.c:433 qdisc_create+0x534/0x1080 net/sched/sch_api.c:1155 tc_modify_qdisc+0x4c0/0x195b net/sched/sch_api.c:1571 rtnetlink_rcv_msg+0x498/0xc10 net/core/rtnetlink.c:4778 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115 __sys_sendmsg net/socket.c:2153 [inline] __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2160 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de59 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f93147e6c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 000000000002e600 RCX: 000000000045de59 RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000004 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007fff1657339f R14: 00007f93147e79c0 R15: 000000000118bf2c ================================================================================ sch_tbf: burst 0 is lower than device lo mtu (65550) ! sch_tbf: burst 0 is lower than device lo mtu (65550) ! sch_tbf: burst 0 is lower than device lo mtu (65550) ! sch_tbf: burst 0 is lower than device lo mtu (65550) ! sch_tbf: burst 0 is lower than device lo mtu (65550) ! IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor.4': attribute type 22 has an invalid length. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. kauditd_printk_skb: 23 callbacks suppressed audit: type=1804 audit(1603279383.768:50): pid=20639 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir442505068/syzkaller.XhakbK/365/bus" dev="sda1" ino=16295 res=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 'syz-executor.4': attribute type 22 has an invalid length. audit: type=1804 audit(1603279384.408:51): pid=20657 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir442505068/syzkaller.XhakbK/365/bus" dev="sda1" ino=16295 res=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 'syz-executor.4': attribute type 22 has an invalid length. audit: type=1804 audit(1603279384.878:52): pid=20693 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir442505068/syzkaller.XhakbK/366/bus" dev="sda1" ino=15765 res=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 'syz-executor.4': attribute type 22 has an invalid length. audit: type=1804 audit(1603279385.638:53): pid=20722 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir305956733/syzkaller.n32G4s/388/bus" dev="sda1" ino=16403 res=1 audit: type=1804 audit(1603279385.668:54): pid=20726 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir750748975/syzkaller.GvP877/387/bus" dev="sda1" ino=16547 res=1 audit: type=1804 audit(1603279386.578:55): pid=20749 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir442505068/syzkaller.XhakbK/367/bus" dev="sda1" ino=15748 res=1 audit: type=1804 audit(1603279387.058:56): pid=20770 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir874122410/syzkaller.tvnX1x/347/bus" dev="sda1" ino=16403 res=1 audit: type=1804 audit(1603279387.128:57): pid=20773 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir750748975/syzkaller.GvP877/388/bus" dev="sda1" ino=16407 res=1 audit: type=1804 audit(1603279387.138:58): pid=20774 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir305956733/syzkaller.n32G4s/389/bus" dev="sda1" ino=16579 res=1 audit: type=1804 audit(1603279387.408:59): pid=20767 uid=0 auid=0 ses=5 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir874122410/syzkaller.tvnX1x/347/bus" dev="sda1" ino=16403 res=1