netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. device sit0 entered promiscuous mode netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. ================================================================================ device ip6tnl0 entered promiscuous mode UBSAN: Undefined behaviour in arch/x86/kvm/pmu_intel.c:299:45 shift exponent 255 is too large for 64-bit type 'long long unsigned int' CPU: 1 PID: 8527 Comm: syz-executor.1 Not tainted 4.19.152-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 device ip6gre0 entered promiscuous mode __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 intel_pmu_refresh.cold+0x9b/0xa0 arch/x86/kvm/pmu_intel.c:299 kvm_update_cpuid+0x6d9/0xaf0 arch/x86/kvm/cpuid.c:147 kvm_vcpu_ioctl_set_cpuid+0x6ab/0x970 arch/x86/kvm/cpuid.c:232 kvm_arch_vcpu_ioctl+0xea3/0x2e10 arch/x86/kvm/x86.c:3921 kvm_vcpu_ioctl+0x8af/0xe30 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2975 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de59 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f843e359c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000011f00 RCX: 000000000045de59 RDX: 0000000020000000 RSI: 000000004008ae8a RDI: 0000000000000005 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffc56626d5f R14: 00007f843e35a9c0 R15: 000000000118bf2c ================================================================================ ================================================================================ device syz_tun entered promiscuous mode UBSAN: Undefined behaviour in arch/x86/kvm/pmu_intel.c:301:13 shift exponent 127 is too large for 64-bit type 'long long unsigned int' CPU: 1 PID: 8527 Comm: syz-executor.1 Not tainted 4.19.152-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 intel_pmu_refresh.cold+0x75/0xa0 arch/x86/kvm/pmu_intel.c:301 kvm_update_cpuid+0x6d9/0xaf0 arch/x86/kvm/cpuid.c:147 kvm_vcpu_ioctl_set_cpuid+0x6ab/0x970 arch/x86/kvm/cpuid.c:232 device ip6gretap0 entered promiscuous mode kvm_arch_vcpu_ioctl+0xea3/0x2e10 arch/x86/kvm/x86.c:3921 device bridge0 entered promiscuous mode device vcan0 entered promiscuous mode IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready kvm_vcpu_ioctl+0x8af/0xe30 arch/x86/kvm/../../../virt/kvm/kvm_main.c:2975 IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready device bond0 entered promiscuous mode vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:501 [inline] do_vfs_ioctl+0xcdb/0x12e0 fs/ioctl.c:688 device bond_slave_0 entered promiscuous mode ksys_ioctl+0x9b/0xc0 fs/ioctl.c:705 __do_sys_ioctl fs/ioctl.c:712 [inline] __se_sys_ioctl fs/ioctl.c:710 [inline] __x64_sys_ioctl+0x6f/0xb0 fs/ioctl.c:710 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x45de59 Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 device bond_slave_1 entered promiscuous mode RSP: 002b:00007f843e359c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000011f00 RCX: 000000000045de59 RDX: 0000000020000000 RSI: 000000004008ae8a RDI: 0000000000000005 RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c R13: 00007ffc56626d5f R14: 00007f843e35a9c0 R15: 000000000118bf2c ================================================================================ device team0 entered promiscuous mode device team_slave_0 entered promiscuous mode device team_slave_1 entered promiscuous mode device dummy0 entered promiscuous mode device nlmon0 entered promiscuous mode device caif0 entered promiscuous mode A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 loop2: unable to read partition table loop2: partition table beyond EOD, truncated loop_reread_partitions: partition scan of loop2 () failed (rc=-5) loop2: unable to read partition table loop2: partition table beyond EOD, truncated loop_reread_partitions: partition scan of loop2 () failed (rc=-5) audit: type=1326 audit(1602999581.915:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9142 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 audit: type=1326 audit(1602999582.685:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9142 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure audit: type=1326 audit(1602999583.705:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0 audit: type=1326 audit(1602999584.495:12): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=9316 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x460cba code=0x0