================================================================================ UBSAN: Undefined behaviour in net/netfilter/ipset/ip_set_hash_gen.h:125:6 shift exponent 32 is too large for 32-bit type 'unsigned int' CPU: 1 PID: 9148 Comm: syz-executor.5 Not tainted 4.19.148-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 htable_bits net/netfilter/ipset/ip_set_hash_gen.h:125 [inline] hash_netportnet_create.cold+0x1a/0x23 net/netfilter/ipset/ip_set_hash_gen.h:1290 ip_set_create+0x70e/0x1380 net/netfilter/ipset/ip_set_core.c:940 nfnetlink_rcv_msg+0xeff/0x1210 net/netfilter/nfnetlink.c:233 netlink_rcv_skb+0x160/0x440 net/netlink/af_netlink.c:2455 nfnetlink_rcv+0x1b2/0x41b net/netfilter/nfnetlink.c:565 netlink_unicast_kernel net/netlink/af_netlink.c:1318 [inline] netlink_unicast+0x4d5/0x690 net/netlink/af_netlink.c:1344 netlink_sendmsg+0x717/0xcc0 net/netlink/af_netlink.c:1909 sock_sendmsg_nosec net/socket.c:622 [inline] sock_sendmsg+0xc7/0x130 net/socket.c:632 sock_no_sendpage+0xf5/0x140 net/core/sock.c:2668 kernel_sendpage net/socket.c:3378 [inline] sock_sendpage+0xdf/0x140 net/socket.c:847 pipe_to_sendpage+0x268/0x330 fs/splice.c:452 splice_from_pipe_feed fs/splice.c:503 [inline] __splice_from_pipe+0x3af/0x820 fs/splice.c:627 splice_from_pipe fs/splice.c:662 [inline] generic_splice_sendpage+0xd4/0x140 fs/splice.c:833 do_splice_from fs/splice.c:852 [inline] do_splice fs/splice.c:1154 [inline] __do_sys_splice fs/splice.c:1428 [inline] __se_sys_splice+0xf31/0x15f0 fs/splice.c:1408 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45e179 Code: 3d b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 0b b2 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007ff4d53b8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 RAX: ffffffffffffffda RBX: 0000000000033ec0 RCX: 000000000045e179 RDX: 0000000000000004 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 000000000118cf98 R08: 0000000100000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c R13: 00007ffc14b3409f R14: 00007ff4d53b99c0 R15: 000000000118cf4c ================================================================================ netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. device bridge1 entered promiscuous mode netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. bridge1: port 1(bridge_slave_0) entered blocking state bridge1: port 1(bridge_slave_0) entered disabled state device bridge_slave_0 entered promiscuous mode bridge1: port 1(bridge_slave_0) entered blocking state bridge1: port 1(bridge_slave_0) entered forwarding state IPv6: addrconf: prefix option has invalid lifetime IPv6: addrconf: prefix option has invalid lifetime netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. device veth5 entered promiscuous mode device veth3 entered promiscuous mode hsr1: Slave A (veth5) is not up; please bring it up to get a fully working HSR network hsr1: Slave B (veth3) is not up; please bring it up to get a fully working HSR network IPv6: ADDRCONF(NETDEV_UP): hsr1: link is not ready netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. bridge1: port 1(bridge_slave_0) entered disabled state device bridge1 left promiscuous mode netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32888 sclass=netlink_route_socket pid=9258 comm=syz-executor.1 netlink: 'syz-executor.4': attribute type 5 has an invalid length. SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32888 sclass=netlink_route_socket pid=9267 comm=syz-executor.1 kauditd_printk_skb: 2 callbacks suppressed audit: type=1804 audit(1601255671.165:44): pid=9259 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir971851248/syzkaller.buF6iF/32/cgroup.controllers" dev="sda1" ino=15889 res=1 audit: type=1804 audit(1601255671.365:45): pid=9283 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir116146526/syzkaller.exTf0v/29/cgroup.controllers" dev="sda1" ino=15891 res=1 audit: type=1804 audit(1601255671.365:46): pid=9291 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir971851248/syzkaller.buF6iF/32/memory.events" dev="sda1" ino=15881 res=1 audit: type=1800 audit(1601255671.365:47): pid=9291 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15881 res=0 IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor.2': attribute type 5 has an invalid length. IPv6: addrconf: prefix option has invalid lifetime IPv6: addrconf: prefix option has invalid lifetime netlink: 'syz-executor.2': attribute type 5 has an invalid length. netlink: 'syz-executor.5': attribute type 5 has an invalid length. device ipvlan0 entered promiscuous mode IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. IPVS: ftp: loaded support on port[0] = 21 netlink: 'syz-executor.5': attribute type 5 has an invalid length. device ipvlan0 entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 syz-executor.1 (9490) used greatest stack depth: 22224 bytes left Bluetooth: hci5: command 0x0411 tx timeout netlink: 'syz-executor.2': attribute type 5 has an invalid length. audit: type=1804 audit(1601255676.925:48): pid=9599 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir971851248/syzkaller.buF6iF/41/cgroup.controllers" dev="sda1" ino=15918 res=1 netlink: 'syz-executor.2': attribute type 5 has an invalid length. IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. audit: type=1804 audit(1601255677.515:49): pid=9686 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir638426521/syzkaller.lRlJjR/52/cgroup.controllers" dev="sda1" ino=15923 res=1 ip6t_rpfilter: unknown options audit: type=1804 audit(1601255677.555:50): pid=9680 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir638426521/syzkaller.lRlJjR/52/cgroup.controllers" dev="sda1" ino=15923 res=1 ip6t_rpfilter: unknown options IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 audit: type=1804 audit(1601255678.275:51): pid=9754 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir971851248/syzkaller.buF6iF/43/memory.events" dev="sda1" ino=15912 res=1 audit: type=1800 audit(1601255678.305:52): pid=9754 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15912 res=0 audit: type=1804 audit(1601255678.305:53): pid=9754 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir971851248/syzkaller.buF6iF/43/memory.events" dev="sda1" ino=15912 res=1 IPVS: sync thread started: state = MASTER, mcast_ifn = vlan1, syncid = 2, id = 0 IPVS: ftp: loaded support on port[0] = 21 audit: type=1800 audit(1601255678.375:54): pid=9754 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=15912 res=0 audit: type=1804 audit(1601255678.375:55): pid=9754 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir971851248/syzkaller.buF6iF/43/memory.events" dev="sda1" ino=15912 res=1 device geneve0 entered promiscuous mode IPVS: ftp: loaded support on port[0] = 21