================================================================================ UBSAN: Undefined behaviour in net/sched/act_police.c:161:27 shift exponent 45 is too large for 32-bit type 'int' CPU: 1 PID: 8347 Comm: syz-executor.1 Not tainted 4.19.148-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 tcf_police_init.cold+0x34/0x86 net/sched/act_police.c:161 tcf_action_init_1+0x962/0xc40 net/sched/act_api.c:870 tcf_action_init+0x2c3/0x490 net/sched/act_api.c:933 tcf_action_add+0xd9/0x360 net/sched/act_api.c:1314 tc_ctl_action+0x337/0x417 net/sched/act_api.c:1369 rtnetlink_rcv_msg+0x498/0xc10 net/core/rtnetlink.c:4778 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 ___sys_sendmsg+0x3b3/0x8f0 net/socket.c:2115 __sys_sendmmsg+0x195/0x470 net/socket.c:2210 xt_TCPMSS: Only works on TCP SYN packets __do_sys_sendmmsg net/socket.c:2239 [inline] __se_sys_sendmmsg net/socket.c:2236 [inline] __x64_sys_sendmmsg+0x99/0x100 net/socket.c:2236 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45dd99 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007fe2dd66fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 RAX: ffffffffffffffda RBX: 0000000000027f40 RCX: 000000000045dd99 RDX: 010efe10675dec16 RSI: 0000000020000200 RDI: 0000000000000003 RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffcf411b35f R14: 00007fe2dd6709c0 R15: 000000000118bf2c ================================================================================ netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 3092 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. xt_TCPMSS: Only works on TCP SYN packets netlink: 3092 bytes leftover after parsing attributes in process `syz-executor.1'. xt_TCPMSS: Only works on TCP SYN packets audit: type=1400 audit(1601528229.553:16): avc: denied { create } for pid=8415 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 3092 bytes leftover after parsing attributes in process `syz-executor.1'. xt_TCPMSS: Only works on TCP SYN packets overlayfs: missing 'workdir' hfs: unable to parse mount options audit: type=1800 audit(1601528230.223:17): pid=8464 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. xt_TCPMSS: Only works on TCP SYN packets netlink: 3092 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1800 audit(1601528230.263:18): pid=8464 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 xt_TCPMSS: Only works on TCP SYN packets xt_TCPMSS: Only works on TCP SYN packets xt_hashlimit: invalid rate audit: type=1804 audit(1601528233.533:19): pid=8673 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir423250486/syzkaller.waiwK5/17/file0" dev="sda1" ino=15857 res=1 xt_hashlimit: invalid rate picdev_read: 20 callbacks suppressed kvm: pic: non byte read kvm: pic: non byte read xt_hashlimit: invalid rate pic_ioport_write: 14 callbacks suppressed kvm: pic: level sensitive irq not supported kvm: pic: non byte read xt_hashlimit: overflow, try lower: 2/0 overlayfs: failed to resolve 'file0': -2 xt_hashlimit: overflow, try lower: 2/0 netlink: 'syz-executor.2': attribute type 1 has an invalid length. xt_hashlimit: overflow, try lower: 2/0 hub 9-0:1.0: USB hub found nla_parse: 6 callbacks suppressed netlink: 118081 bytes leftover after parsing attributes in process `syz-executor.2'. hub 9-0:1.0: 8 ports detected xt_hashlimit: invalid interval loop4: p1 p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 10 is beyond EOD, truncated loop4: p2 start 25 is beyond EOD, truncated loop4: p3 start 4293001441 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated xt_hashlimit: invalid interval loop4: p1 p2 p3 p4 loop4: partition table partially beyond EOD, truncated loop4: p1 start 10 is beyond EOD, truncated loop4: p2 start 25 is beyond EOD, truncated loop4: p3 start 4293001441 is beyond EOD, truncated loop4: p4 size 3657465856 extends beyond EOD, truncated IPVS: ftp: loaded support on port[0] = 21 xt_hashlimit: invalid interval ntfs: (device loop2): parse_options(): Invalid gid option argument: X loop4: p1 p2 p3 p4 ntfs: (device loop2): parse_options(): Invalid gid option argument: X loop4: partition table partially beyond EOD, truncated loop4: p1 start 10 is beyond EOD, truncated loop4: p2 start 25 is beyond EOD, truncated device ip6gretap0 entered promiscuous mode loop4: p3 start 4293001441 is beyond EOD, truncated ip6tnl0: Cannot use loopback or non-ethernet device as HSR slave. loop4: p4 size 3657465856 extends beyond EOD, truncated device ip6gretap0 left promiscuous mode netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 3152 bytes leftover after parsing attributes in process `syz-executor.1'. A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. IPVS: ftp: loaded support on port[0] = 21 netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 3152 bytes leftover after parsing attributes in process `syz-executor.1'. EXT4-fs (loop5): invalid first ino: 0 EXT4-fs (loop5): invalid first ino: 0 netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. netlink: 3152 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1400 audit(1601528237.974:20): avc: denied { name_bind } for pid=9038 comm="syz-executor.5" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1400 audit(1601528237.994:21): avc: denied { node_bind } for pid=9038 comm="syz-executor.5" src=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 netlink: 3152 bytes leftover after parsing attributes in process `syz-executor.1'. audit: type=1400 audit(1601528238.004:22): avc: denied { name_connect } for pid=9038 comm="syz-executor.5" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1