================================================================================ UBSAN: Undefined behaviour in fs/ext4/super.c:3763:25 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. shift exponent 1114114 is too large for 32-bit type 'int' CPU: 1 PID: 12083 Comm: syz-executor.5 Not tainted 4.19.152-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 ext4_fill_super.cold+0x33b/0x4ea fs/ext4/super.c:3763 mount_bdev+0x2fc/0x3b0 fs/super.c:1158 mount_fs+0xa3/0x318 fs/super.c:1261 vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961 vfs_kern_mount fs/namespace.c:951 [inline] do_new_mount fs/namespace.c:2469 [inline] do_mount+0x51c/0x2f10 fs/namespace.c:2799 ksys_mount+0xcf/0x130 fs/namespace.c:3015 __do_sys_mount fs/namespace.c:3029 [inline] __se_sys_mount fs/namespace.c:3026 [inline] __x64_sys_mount+0xba/0x150 fs/namespace.c:3026 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4608aa Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 RSP: 002b:00007f64af356a88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 00007f64af356b20 RCX: 00000000004608aa RDX: 0000000020000080 RSI: 0000000020000000 RDI: 00007f64af356ae0 RBP: 00007f64af356ae0 R08: 00007f64af356b20 R09: 0000000020000080 R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000080 R13: 0000000020000000 R14: 0000000020000400 R15: 0000000020000040 ================================================================================ EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. ================================================================================ UBSAN: Undefined behaviour in ./include/linux/log2.h:61:13 shift exponent 64 is too large for 64-bit type 'long unsigned int' CPU: 0 PID: 12169 Comm: syz-executor.5 Not tainted 4.19.152-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 __roundup_pow_of_two include/linux/log2.h:61 [inline] snd_pcm_oss_period_size sound/core/oss/pcm_oss.c:747 [inline] snd_pcm_oss_change_params_locked.cold+0x85/0x11a sound/core/oss/pcm_oss.c:943 snd_pcm_oss_change_params sound/core/oss/pcm_oss.c:1102 [inline] snd_pcm_oss_get_active_substream+0x164/0x1c0 sound/core/oss/pcm_oss.c:1119 snd_pcm_oss_get_channels sound/core/oss/pcm_oss.c:1806 [inline] snd_pcm_oss_set_channels+0x244/0x380 sound/core/oss/pcm_oss.c:1798 snd_pcm_oss_ioctl+0x196f/0x3450 sound/core/oss/pcm_oss.c:2644 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de59 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f64af356c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000015f40 RCX: 000000000045de59 RDX: 0000000020000000 RSI: 00000000c0045006 RDI: 0000000000000003 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffeaecd4eff R14: 00007f64af3579c0 R15: 000000000118bf2c ================================================================================ ================================================================================ UBSAN: Undefined behaviour in ./include/linux/log2.h:71:13 shift exponent 4294967295 is too large for 64-bit type 'long unsigned int' CPU: 1 PID: 12164 Comm: syz-executor.5 Not tainted 4.19.152-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 __rounddown_pow_of_two include/linux/log2.h:71 [inline] snd_pcm_oss_period_size sound/core/oss/pcm_oss.c:711 [inline] snd_pcm_oss_change_params_locked.cold+0x115/0x11a sound/core/oss/pcm_oss.c:943 snd_pcm_oss_change_params sound/core/oss/pcm_oss.c:1102 [inline] snd_pcm_oss_make_ready+0xe7/0x1b0 sound/core/oss/pcm_oss.c:1161 snd_pcm_oss_sync+0x1de/0x870 sound/core/oss/pcm_oss.c:1722 snd_pcm_oss_release+0x26c/0x300 sound/core/oss/pcm_oss.c:2561 __fput+0x2ce/0x8a0 fs/file_table.c:278 task_work_run+0x141/0x1c0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:193 [inline] exit_to_usermode_loop+0x269/0x2c0 arch/x86/entry/common.c:167 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline] syscall_return_slowpath arch/x86/entry/common.c:271 [inline] do_syscall_64+0x57c/0x670 arch/x86/entry/common.c:296 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4177b1 Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 a4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 RSP: 002b:00007ffeaecd4f70 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00000000004177b1 RDX: 0000001b2f620000 RSI: 00000000000011f9 RDI: 0000000000000003 RBP: 0000000000000001 R08: 000000007fc8f1f9 R09: 000000007fc8f1fd R10: 00007ffeaecd5050 R11: 0000000000000293 R12: 000000000118c9a0 R13: 000000000118c9a0 R14: 00000000000003e8 R15: 000000000118bf2c ================================================================================ hfs: type requires a 4 character value hfs: unable to parse mount options tmpfs: Bad value 'lcal=relative:18446744073709551615' for mount option 'mpol' tmpfs: Bad value 'lcal=relative:18446744073709551615' for mount option 'mpol' device bond0 entered promiscuous mode device bond_slave_0 entered promiscuous mode device bond_slave_1 entered promiscuous mode 8021q: adding VLAN 0 to HW filter on device macvlan2 device bond0 left promiscuous mode device bond_slave_0 left promiscuous mode device bond_slave_1 left promiscuous mode nla_parse: 6 callbacks suppressed netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. device bond0 entered promiscuous mode device bond_slave_0 entered promiscuous mode device bond_slave_1 entered promiscuous mode 8021q: adding VLAN 0 to HW filter on device macvlan2 device bond0 left promiscuous mode device bond_slave_0 left promiscuous mode device bond_slave_1 left promiscuous mode device batadv0 entered promiscuous mode netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. sctp: [Deprecated]: syz-executor.3 (pid 12486) Use of struct sctp_assoc_value in delayed_ack socket option. Use struct sctp_sack_info instead netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready audit: type=1800 audit(1603311154.251:16): pid=12736 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 nla_parse: 3 callbacks suppressed netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. F2FS-fs (loop1): Found nat_bits in checkpoint netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. F2FS-fs (loop1): Mounted with checkpoint version = 79df1d6d