device bond0 left promiscuous mode device bond_slave_0 left promiscuous mode device bond_slave_1 left promiscuous mode ================================================================================ UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 1 PID: 12201 Comm: syz-executor.2 Not tainted 4.19.149-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline] hash_netiface_create.cold+0x1a/0x1f net/netfilter/ipset/ip_set_hash_gen.h:1290 ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940 nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 sock_no_sendpage+0xf5/0x140 net/core/sock.c:2668 kernel_sendpage net/socket.c:3378 [inline] sock_sendpage+0xdf/0x140 net/socket.c:847 pipe_to_sendpage+0x268/0x330 fs/splice.c:452 splice_from_pipe_feed fs/splice.c:503 [inline] __splice_from_pipe+0x3af/0x820 fs/splice.c:627 splice_from_pipe fs/splice.c:662 [inline] generic_splice_sendpage+0xd4/0x140 fs/splice.c:833 do_splice_from fs/splice.c:852 [inline] do_splice fs/splice.c:1154 [inline] __do_sys_splice fs/splice.c:1428 [inline] __se_sys_splice+0xf31/0x15f0 fs/splice.c:1408 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de29 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f1b4f7cdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 00000000000350c0 RCX: 000000000045de29 RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 000000000118c020 R08: 00000000ffffffff R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 R13: 00007ffe77888cdf R14: 00007f1b4f7ce9c0 R15: 000000000118bfd4 ================================================================================ audit: type=1804 audit(1602021353.428:28): pid=12223 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir075997605/syzkaller.mN2fU9/198/cgroup.controllers" dev="sda1" ino=16034 res=1 audit: type=1804 audit(1602021353.468:29): pid=12227 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir075997605/syzkaller.mN2fU9/198/memory.events" dev="sda1" ino=16033 res=1 audit: type=1800 audit(1602021353.468:30): pid=12227 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=16033 res=0 audit: type=1804 audit(1602021353.468:31): pid=12227 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir075997605/syzkaller.mN2fU9/198/cgroup.controllers" dev="sda1" ino=16034 res=1 device bond0 entered promiscuous mode device bond_slave_0 entered promiscuous mode device bond_slave_1 entered promiscuous mode 8021q: adding VLAN 0 to HW filter on device macvlan2 device bond0 left promiscuous mode device bond_slave_0 left promiscuous mode device bond_slave_1 left promiscuous mode nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12289 comm=syz-executor.0 audit: type=1800 audit(1602021355.278:32): pid=12315 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=16016 res=0 audit: type=1804 audit(1602021355.278:33): pid=12324 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir610910871/syzkaller.rdM6gU/199/memory.events" dev="sda1" ino=16016 res=1 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=106 sclass=netlink_route_socket pid=12347 comm=syz-executor.3 audit: type=1804 audit(1602021355.278:34): pid=12329 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir610910871/syzkaller.rdM6gU/199/memory.events" dev="sda1" ino=16016 res=1 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.4': attribute type 21 has an invalid length. netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. netlink: 'syz-executor.4': attribute type 6 has an invalid length. netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. qfq: invalid weight 0 IPVS: ftp: loaded support on port[0] = 21 Bluetooth: hci0: command 0x0401 tx timeout IPVS: ftp: loaded support on port[0] = 21 audit: type=1800 audit(1602021358.629:35): pid=12550 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="cgroup.controllers" dev="sda1" ino=16070 res=0 audit: type=1400 audit(1602021358.739:36): avc: denied { ioctl } for pid=12590 comm="syz-executor.3" path="socket:[41699]" dev="sockfs" ino=41699 ioctlcmd=0x891d scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 tls_set_device_offload: netdev not found audit: type=1804 audit(1602021359.359:37): pid=12645 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir757495500/syzkaller.zDXfQ6/199/memory.events" dev="sda1" ino=16089 res=1 audit: type=1800 audit(1602021359.389:38): pid=12645 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16089 res=0 audit: type=1804 audit(1602021359.389:39): pid=12645 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir757495500/syzkaller.zDXfQ6/199/memory.events" dev="sda1" ino=16089 res=1 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. IPVS: ftp: loaded support on port[0] = 21 netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. audit: type=1804 audit(1602021359.399:40): pid=12650 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir757495500/syzkaller.zDXfQ6/199/memory.events" dev="sda1" ino=16089 res=1 audit: type=1800 audit(1602021359.399:41): pid=12650 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16089 res=0 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. audit: type=1804 audit(1602021359.399:42): pid=12645 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir757495500/syzkaller.zDXfQ6/199/memory.events" dev="sda1" ino=16089 res=1 IPVS: ftp: loaded support on port[0] = 21 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 'syz-executor.4': attribute type 1 has an invalid length. audit: type=1804 audit(1602021360.649:43): pid=12794 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir075997605/syzkaller.mN2fU9/217/cgroup.controllers" dev="sda1" ino=16093 res=1 netlink: 'syz-executor.4': attribute type 1 has an invalid length. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. audit: type=1804 audit(1602021360.859:44): pid=12785 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir075997605/syzkaller.mN2fU9/217/memory.events" dev="sda1" ino=16062 res=1 netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. xt_cluster: you have exceeded the maximum number of cluster nodes (768 > 32) IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready IPVS: ftp: loaded support on port[0] = 21 netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. Started in network mode Own node identity df, cluster identity 2116 32-bit node address hash set to df netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'.