================================================================================ UBSAN: Undefined behaviour in ./include/linux/log2.h:61:13 shift exponent 64 is too large for 64-bit type 'long unsigned int' CPU: 1 PID: 12491 Comm: syz-executor.0 Not tainted 4.19.152-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. __roundup_pow_of_two include/linux/log2.h:61 [inline] snd_pcm_oss_period_size sound/core/oss/pcm_oss.c:747 [inline] snd_pcm_oss_change_params_locked.cold+0x6d/0x11a sound/core/oss/pcm_oss.c:943 snd_pcm_oss_change_params sound/core/oss/pcm_oss.c:1102 [inline] snd_pcm_oss_get_active_substream+0x164/0x1c0 sound/core/oss/pcm_oss.c:1119 snd_pcm_oss_get_channels sound/core/oss/pcm_oss.c:1806 [inline] snd_pcm_oss_set_channels+0x244/0x380 sound/core/oss/pcm_oss.c:1798 snd_pcm_oss_ioctl+0x12dd/0x33c0 sound/core/oss/pcm_oss.c:2644 SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12531 comm=syz-executor.0 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de59 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f32479f0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000015f40 RCX: 000000000045de59 RDX: 0000000020000000 RSI: 00000000c0045006 RDI: 0000000000000003 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffcf138858f R14: 00007f32479f19c0 R15: 000000000118bf2c ================================================================================ device wlan1 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready BTRFS error (device loop3): superblock checksum mismatch BTRFS error (device loop3): open_ctree failed device wlan1 left promiscuous mode BTRFS error (device loop3): superblock checksum mismatch BTRFS error (device loop3): open_ctree failed device wlan1 entered promiscuous mode IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready device wlan1 left promiscuous mode audit: type=1800 audit(1603221357.921:53): pid=12551 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15766 res=0 BTRFS: device fsid 9455c0d8-808f-2c48-8f07-b9d348c8a603 devid 1 transid 7 /dev/loop5 BTRFS error (device loop5): unsupported checksum algorithm 1 device wlan1 entered promiscuous mode BTRFS error (device loop5): superblock checksum mismatch IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready BTRFS error (device loop5): open_ctree failed BTRFS error (device loop5): unsupported checksum algorithm 1 device batadv_slave_1 entered promiscuous mode BTRFS error (device loop5): superblock checksum mismatch BTRFS error (device loop5): open_ctree failed gfs2: can't find protocol lock_nolo/<@D:!-/üi%rLw5*K|`j0xz4GO'yO$kRGKL#LcZE,e"B ) ceph: device name is missing path (no : separator in 01777777777777777777777g>@D:!-/üi%rLw5*K|`j0xz4GO'yO$kRGKL#LcZE,e"B ) device vlan0 entered promiscuous mode bridge1: port 1(vlan0) entered blocking state bridge1: port 1(vlan0) entered disabled state audit: type=1400 audit(1603221364.841:61): avc: denied { dac_override } for pid=13013 comm="syz-executor.3" capability=1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 device bridge1 entered promiscuous mode vlan0: HSR on top of VLAN is not yet supported in this driver. device bridge1 left promiscuous mode 8021q: VLANs not supported on ipvlan1 device bridge1 entered promiscuous mode vlan0: HSR on top of VLAN is not yet supported in this driver. device bridge1 left promiscuous mode 8021q: VLANs not supported on ipvlan1 IPVS: ftp: loaded support on port[0] = 21 IPVS: ftp: loaded support on port[0] = 21 batman_adv: batadv0: Removing interface: gretap1 batman_adv: batadv0: Removing interface: gretap2 batman_adv: batadv0: Removing interface: gretap3