================================================================================ UBSAN: Undefined behaviour in fs/jfs/jfs_mount.c:385:25 shift exponent -1268 is negative CPU: 0 PID: 9302 Comm: syz-executor.1 Not tainted 4.19.149-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 ptrace attach of "/root/syz-executor.5"[9313] was attempted by "/root/syz-executor.5"[9314] chkSuper.cold+0x1e/0x98 fs/jfs/jfs_mount.c:385 jfs_mount+0x47/0x3d0 fs/jfs/jfs_mount.c:94 jfs_fill_super+0x55c/0xb50 fs/jfs/super.c:589 mount_bdev+0x2fc/0x3b0 fs/super.c:1158 mount_fs+0xa3/0x318 fs/super.c:1261 vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961 vfs_kern_mount fs/namespace.c:951 [inline] do_new_mount fs/namespace.c:2469 [inline] do_mount+0x51c/0x2f10 fs/namespace.c:2799 ksys_mount+0xcf/0x130 fs/namespace.c:3015 audit: type=1804 audit(1601748839.019:24): pid=9312 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir197682384/syzkaller.P6nzlv/41/bus" dev="sda1" ino=16098 res=1 __do_sys_mount fs/namespace.c:3029 [inline] __se_sys_mount fs/namespace.c:3026 [inline] __x64_sys_mount+0xba/0x150 fs/namespace.c:3026 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4608da Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 RSP: 002b:00007f908fea0a88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 00007f908fea0b20 RCX: 00000000004608da RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f908fea0ae0 RBP: 00007f908fea0ae0 R08: 00007f908fea0b20 R09: 0000000020000000 R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 R13: 0000000020000100 R14: 0000000020000200 R15: 000000002006d200 ================================================================================ ================================================================================ UBSAN: Undefined behaviour in fs/jfs/jfs_imap.c:458:7 shift exponent 1280 is too large for 32-bit type 'unsigned int' CPU: 0 PID: 9302 Comm: syz-executor.1 Not tainted 4.19.149-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 diReadSpecial.cold+0x1b/0x3e fs/jfs/jfs_imap.c:458 jfs_mount+0x83/0x3d0 fs/jfs/jfs_mount.c:98 jfs_fill_super+0x55c/0xb50 fs/jfs/super.c:589 mount_bdev+0x2fc/0x3b0 fs/super.c:1158 mount_fs+0xa3/0x318 fs/super.c:1261 vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961 vfs_kern_mount fs/namespace.c:951 [inline] do_new_mount fs/namespace.c:2469 [inline] do_mount+0x51c/0x2f10 fs/namespace.c:2799 ksys_mount+0xcf/0x130 fs/namespace.c:3015 __do_sys_mount fs/namespace.c:3029 [inline] __se_sys_mount fs/namespace.c:3026 [inline] __x64_sys_mount+0xba/0x150 fs/namespace.c:3026 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4608da Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 RSP: 002b:00007f908fea0a88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 00007f908fea0b20 RCX: 00000000004608da RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f908fea0ae0 RBP: 00007f908fea0ae0 R08: 00007f908fea0b20 R09: 0000000020000000 R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 R13: 0000000020000100 R14: 0000000020000200 R15: 000000002006d200 ================================================================================ ================================================================================ UBSAN: Undefined behaviour in fs/jfs/jfs_imap.c:126:7 shift exponent 1280 is too large for 32-bit type 'int' CPU: 0 PID: 9302 Comm: syz-executor.1 Not tainted 4.19.149-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x22c/0x33e lib/dump_stack.c:118 ubsan_epilogue+0xe/0x3a lib/ubsan.c:161 __ubsan_handle_shift_out_of_bounds.cold+0x1c4/0x250 lib/ubsan.c:422 diMount.cold+0x17/0x1c fs/jfs/jfs_imap.c:126 jfs_mount+0xbf/0x3d0 fs/jfs/jfs_mount.c:111 jfs_fill_super+0x55c/0xb50 fs/jfs/super.c:589 mount_bdev+0x2fc/0x3b0 fs/super.c:1158 mount_fs+0xa3/0x318 fs/super.c:1261 vfs_kern_mount.part.0+0x68/0x470 fs/namespace.c:961 vfs_kern_mount fs/namespace.c:951 [inline] do_new_mount fs/namespace.c:2469 [inline] do_mount+0x51c/0x2f10 fs/namespace.c:2799 ksys_mount+0xcf/0x130 fs/namespace.c:3015 __do_sys_mount fs/namespace.c:3029 [inline] __se_sys_mount fs/namespace.c:3026 [inline] __x64_sys_mount+0xba/0x150 fs/namespace.c:3026 do_syscall_64+0xf9/0x670 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x4608da Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 8a 89 fb ff c3 66 0f 1f 84 00 00 00 00 00 RSP: 002b:00007f908fea0a88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 RAX: ffffffffffffffda RBX: 00007f908fea0b20 RCX: 00000000004608da RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f908fea0ae0 RBP: 00007f908fea0ae0 R08: 00007f908fea0b20 R09: 0000000020000000 R10: 0000000000000000 R11: 0000000000000202 R12: 0000000020000000 R13: 0000000020000100 R14: 0000000020000200 R15: 000000002006d200 ================================================================================ audit: type=1804 audit(1601748840.149:25): pid=9349 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir197682384/syzkaller.P6nzlv/42/bus" dev="sda1" ino=16107 res=1 audit: type=1804 audit(1601748842.589:26): pid=9406 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir197682384/syzkaller.P6nzlv/43/bus" dev="sda1" ino=16118 res=1 audit: type=1804 audit(1601748843.429:27): pid=9453 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir197682384/syzkaller.P6nzlv/44/bus" dev="sda1" ino=16118 res=1 audit: type=1804 audit(1601748845.619:28): pid=9473 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir197682384/syzkaller.P6nzlv/45/bus" dev="sda1" ino=16134 res=1 audit: type=1804 audit(1601748848.689:29): pid=9531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir197682384/syzkaller.P6nzlv/46/bus" dev="sda1" ino=16148 res=1 ptrace attach of "/root/syz-executor.2"[9535] was attempted by "/root/syz-executor.2"[9538]