================================================================================ UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 0 PID: 14193 Comm: syz-executor.0 Not tainted 4.19.150-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline] hash_ipportnet_create.cold+0x1a/0x1f net/netfilter/ipset/ip_set_hash_gen.h:1290 ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940 nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x7bb/0x8f0 net/socket.c:2115 __sys_sendmsg net/socket.c:2153 [inline] __do_sys_sendmsg net/socket.c:2162 [inline] __se_sys_sendmsg net/socket.c:2160 [inline] __x64_sys_sendmsg+0x132/0x220 net/socket.c:2160 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de29 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fdbb5605c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000029b40 RCX: 000000000045de29 RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffe283d4faf R14: 00007fdbb56069c0 R15: 000000000118bf2c ================================================================================ audit: type=1804 audit(1602097033.610:12): pid=14198 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir122036909/syzkaller.crDION/495/bus" dev="sda1" ino=16296 res=1 audit: type=1804 audit(1602097033.770:13): pid=14208 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir053456779/syzkaller.VHlxda/472/file1/bus" dev="loop4" ino=3 res=1 audit: type=1804 audit(1602097033.820:14): pid=14217 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir295855514/syzkaller.AaH5EZ/472/file1/bus" dev="loop3" ino=4 res=1 audit: type=1804 audit(1602097033.870:15): pid=14221 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir663697844/syzkaller.B2WE7A/493/file1/bus" dev="loop1" ino=5 res=1 audit: type=1804 audit(1602097034.110:16): pid=14226 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir122036909/syzkaller.crDION/495/bus" dev="sda1" ino=16296 res=1 audit: type=1804 audit(1602097034.250:17): pid=14228 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir122036909/syzkaller.crDION/495/bus" dev="sda1" ino=16296 res=1 audit: type=1804 audit(1602097034.540:18): pid=14208 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir053456779/syzkaller.VHlxda/472/file1/bus" dev="loop4" ino=3 res=1 audit: type=1804 audit(1602097034.580:19): pid=14221 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir663697844/syzkaller.B2WE7A/493/file1/bus" dev="loop1" ino=5 res=1 audit: type=1804 audit(1602097034.590:20): pid=14222 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir295855514/syzkaller.AaH5EZ/472/file1/bus" dev="loop3" ino=4 res=1 audit: type=1804 audit(1602097034.820:21): pid=14250 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir663697844/syzkaller.B2WE7A/494/file1/bus" dev="loop1" ino=6 res=1 device lo entered promiscuous mode Y4`Ҙ: renamed from lo kauditd_printk_skb: 17 callbacks suppressed audit: type=1804 audit(1602097038.640:39): pid=14423 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir663697844/syzkaller.B2WE7A/497/file1/bus" dev="loop1" ino=14 res=1 audit: type=1804 audit(1602097038.690:40): pid=14423 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir663697844/syzkaller.B2WE7A/497/file1/bus" dev="loop1" ino=14 res=1 audit: type=1804 audit(1602097038.830:41): pid=14441 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir122036909/syzkaller.crDION/499/file1/bus" dev="loop2" ino=15 res=1 audit: type=1804 audit(1602097039.060:42): pid=14460 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir122036909/syzkaller.crDION/500/file1/bus" dev="loop2" ino=16 res=1 audit: type=1804 audit(1602097039.150:43): pid=14470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir663697844/syzkaller.B2WE7A/498/file1/bus" dev="sda1" ino=16391 res=1 IPVS: ftp: loaded support on port[0] = 21 audit: type=1400 audit(1602097039.330:44): avc: denied { sys_admin } for pid=14478 comm="syz-executor.4" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 syz-executor.1 (14470) used greatest stack depth: 22688 bytes left audit: type=1804 audit(1602097040.000:45): pid=14529 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir295855514/syzkaller.AaH5EZ/480/file1/bus" dev="sda1" ino=15985 res=1 IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1602097040.800:46): pid=14564 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir663697844/syzkaller.B2WE7A/499/file1/bus" dev="sda1" ino=15825 res=1 audit: type=1804 audit(1602097040.960:47): pid=14589 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir295855514/syzkaller.AaH5EZ/480/file1/bus" dev="sda1" ino=15985 res=1 audit: type=1804 audit(1602097041.090:48): pid=14519 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir295855514/syzkaller.AaH5EZ/480/file1/bus" dev="sda1" ino=15985 res=1