xt_hashlimit: invalid rate ================================================================================ UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 0 PID: 13437 Comm: syz-executor.5 Not tainted 4.19.148-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline] hash_netiface_create.cold+0x1a/0x1f net/netfilter/ipset/ip_set_hash_gen.h:1290 ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940 nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 sock_no_sendpage+0xf5/0x140 net/core/sock.c:2668 kernel_sendpage net/socket.c:3378 [inline] sock_sendpage+0xdf/0x140 net/socket.c:847 pipe_to_sendpage+0x268/0x330 fs/splice.c:452 splice_from_pipe_feed fs/splice.c:503 [inline] __splice_from_pipe+0x3af/0x820 fs/splice.c:627 splice_from_pipe fs/splice.c:662 [inline] generic_splice_sendpage+0xd4/0x140 fs/splice.c:833 do_splice_from fs/splice.c:852 [inline] do_splice fs/splice.c:1154 [inline] __do_sys_splice fs/splice.c:1428 [inline] __se_sys_splice+0xf31/0x15f0 fs/splice.c:1408 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45e179 Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fe0531a9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000033ec0 RCX: 000000000045e179 RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 000000000118cf98 R08: 00000000ffffffff R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c R13: 00007ffe7ba4269f R14: 00007fe0531aa9c0 R15: 000000000118cf4c ================================================================================ netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. (unnamed net_device) (uninitialized): HSR: Slave1 device not specified netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. (unnamed net_device) (uninitialized): HSR: Slave1 device not specified audit: type=1804 audit(1601255748.301:86): pid=13482 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir859114149/syzkaller.USBOql/137/cgroup.controllers" dev="sda1" ino=16222 res=1 bond0 (unregistering): Released all slaves audit: type=1804 audit(1601255748.361:87): pid=13483 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir851786691/syzkaller.ppdJmK/125/cgroup.controllers" dev="sda1" ino=16204 res=1 bond0 (unregistering): Released all slaves (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-tlb(5) netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. device bond2 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready 8021q: adding VLAN 0 to HW filter on device bond2 bond2: The slave device specified does not support setting the MAC address netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. bond2: The slave device specified does not support setting the MAC address EXT4-fs warning (device sda1): verify_group_input:131: Cannot add at group 1025 (only 16 groups) netlink: 'syz-executor.5': attribute type 2 has an invalid length. netlink: 'syz-executor.5': attribute type 1 has an invalid length. netlink: 170561 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 'syz-executor.5': attribute type 2 has an invalid length. netlink: 'syz-executor.5': attribute type 1 has an invalid length. netlink: 170561 bytes leftover after parsing attributes in process `syz-executor.5'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. bridge2: port 1(syz_tun) entered blocking state bridge2: port 1(syz_tun) entered disabled state device syz_tun entered promiscuous mode netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. IPVS: ftp: loaded support on port[0] = 21 netlink: 1030 bytes leftover after parsing attributes in process `syz-executor.0'. bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported netlink: 1030 bytes leftover after parsing attributes in process `syz-executor.0'. bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor.0': attribute type 1 has an invalid length. netlink: 'syz-executor.0': attribute type 1 has an invalid length. audit: type=1804 audit(1601255752.891:88): pid=13760 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir870402408/syzkaller.iOqmcK/134/cgroup.controllers" dev="sda1" ino=16248 res=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=13855 comm=syz-executor.4 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pid=13862 comm=syz-executor.4 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. IPv6: ADDRCONF(NETDEV_UP): veth7: link is not ready team0: Port device veth7 added audit: type=1804 audit(1601255754.691:89): pid=13906 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir870402408/syzkaller.iOqmcK/137/cgroup.controllers" dev="sda1" ino=16246 res=1 audit: type=1804 audit(1601255754.851:90): pid=13911 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir870402408/syzkaller.iOqmcK/137/cgroup.controllers" dev="sda1" ino=16246 res=1 IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready ip6gretap1: activation failed audit: type=1804 audit(1601255756.322:91): pid=13953 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir279761867/syzkaller.NIgb29/139/memory.events" dev="sda1" ino=16264 res=1 audit: type=1800 audit(1601255756.322:92): pid=13953 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16264 res=0 IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor.0': attribute type 3 has an invalid length. audit: type=1804 audit(1601255757.342:93): pid=14054 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir870402408/syzkaller.iOqmcK/141/memory.events" dev="sda1" ino=16277 res=1