Re: KMSAN: uninit-value in rt2500usb_probe_hw

2020-09-26 Thread Dmitry Vyukov
On Sat, Sep 26, 2020 at 5:25 AM syzbot wrote: > > Hello, > > syzbot has tested the proposed patch and the reproducer did not trigger any > issue: > > Reported-and-tested-by: syzbot+35c80b2190255a410...@syzkaller.appspotmail.com > > Tested on: > > commit: c5a13b33 kmsan: clang-format core

Re: general protection fault in perf_misc_flags

2020-09-26 Thread Dmitry Vyukov
On Sat, Sep 26, 2020 at 2:32 AM 'Nick Desaulniers' via syzkaller-bugs wrote: > > > > On Wed, Sep 23, 2020 at 11:24:48AM +0200, Dmitry Vyukov wrote: > > > > > 3. Run syzkaller locally with custom patches. > > > > > > > > Let's say I wann

Re: general protection fault in perf_misc_flags

2020-09-25 Thread Dmitry Vyukov
On Wed, Sep 23, 2020 at 5:20 PM Dmitry Vyukov wrote: > > On Wed, Sep 23, 2020 at 12:34 PM Borislav Petkov wrote: > > > > On Wed, Sep 23, 2020 at 11:24:48AM +0200, Dmitry Vyukov wrote: > > > 3. Run syzkaller locally with custom patches. > > > > Let's say

Re: invalid opcode in map_vdso

2020-09-25 Thread Dmitry Vyukov
On Wed, Sep 23, 2020 at 12:30 PM Borislav Petkov wrote: > > On Wed, Sep 23, 2020 at 11:19:40AM +0200, Dmitry Vyukov wrote: > > +clang-built-linux > > Looks like another one with kernel code overwrite in clang build. > > Uuh, that's a nice and refreshing one - the pattern i

Re: KASAN: user-memory-access Read in vdso_fault

2020-09-25 Thread Dmitry Vyukov
On Thu, Sep 24, 2020 at 11:42 AM syzbot wrote: > > Hello, > > syzbot found the following issue on: > > HEAD commit:eb5f95f1 Merge tag 's390-5.9-6' of git://git.kernel.org/pu.. > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=1077ecc390 > kernel

Re: general protection fault in pvclock_gtod_notify (2)

2020-09-25 Thread Dmitry Vyukov
On Mon, Sep 21, 2020 at 10:10 AM Dmitry Vyukov wrote: > > On Mon, Sep 21, 2020 at 10:02 AM syzbot > wrote: > > > > Hello, > > > > syzbot found the following issue on: > > > > HEAD commit:eb5f95f1 Merge tag 's390-5.9-6' of git://git.kernel.org/

Re: BUG: unable to handle kernel NULL pointer dereference in map_vdso

2020-09-25 Thread Dmitry Vyukov
On Mon, Sep 21, 2020 at 12:35 PM Dmitry Vyukov wrote: > > On Mon, Sep 21, 2020 at 12:34 PM syzbot > wrote: > > > > Hello, > > > > syzbot found the following issue on: > > > > HEAD commit:92ab97ad Merge tag 'sh-for-5.9-part2' of git://git.libc.

Re: possible deadlock in xfrm_policy_delete

2020-09-23 Thread Dmitry Vyukov
On Thu, Sep 24, 2020 at 6:36 AM Herbert Xu wrote: > > On Sun, Sep 20, 2020 at 01:22:14PM -0700, syzbot wrote: > > Hello, > > > > syzbot found the following issue on: > > > > HEAD commit:5fa35f24 Add linux-next specific files for 20200916 > > git tree: linux-next > > console output:

Re: general protection fault in perf_misc_flags

2020-09-23 Thread Dmitry Vyukov
On Wed, Sep 23, 2020 at 12:34 PM Borislav Petkov wrote: > > On Wed, Sep 23, 2020 at 11:24:48AM +0200, Dmitry Vyukov wrote: > > 3. Run syzkaller locally with custom patches. > > Let's say I wanna build the kernel with clang-10 using your .config and > run it in a vm locall

Re: general protection fault in perf_misc_flags

2020-09-23 Thread Dmitry Vyukov
On Wed, Sep 23, 2020 at 11:03 AM Borislav Petkov wrote: > > On Tue, Sep 22, 2020 at 11:56:04AM -0700, Nick Desaulniers wrote: > > So I think there's an issue with "deterministically reproducible." > > The syzcaller report has: > > > > Unfortunately, I don't have any reproducer for this issue yet.

Re: invalid opcode in map_vdso

2020-09-23 Thread Dmitry Vyukov
On Wed, Sep 23, 2020 at 11:18 AM syzbot wrote: > > Hello, > > syzbot found the following issue on: > > HEAD commit:92ab97ad Merge tag 'sh-for-5.9-part2' of git://git.libc.or.. > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=1553eff190 > kernel

Re: general protection fault in perf_misc_flags

2020-09-21 Thread Dmitry Vyukov
On Mon, Sep 21, 2020 at 10:59 PM 'Nick Desaulniers' via syzkaller-bugs wrote: > > On Mon, Sep 21, 2020 at 1:09 AM 'Dmitry Vyukov' via Clang Built Linux > wrote: > > > > On Mon, Sep 21, 2020 at 7:54 AM Dmitry Vyukov wrote: > > > > > > On Sat, Sep 19,

Re: general protection fault in perf_misc_flags

2020-09-21 Thread Dmitry Vyukov
On Mon, Sep 21, 2020 at 10:59 PM 'Nick Desaulniers' via syzkaller-bugs wrote: > > On Mon, Sep 21, 2020 at 1:09 AM 'Dmitry Vyukov' via Clang Built Linux > wrote: > > > > On Mon, Sep 21, 2020 at 7:54 AM Dmitry Vyukov wrote: > > > > > > On Sat, Sep 19,

Re: [PATCH v3 00/10] KFENCE: A low-overhead sampling-based memory safety error detector

2020-09-21 Thread Dmitry Vyukov
On Mon, Sep 21, 2020 at 3:26 PM Marco Elver wrote: > > This adds the Kernel Electric-Fence (KFENCE) infrastructure. KFENCE is a > low-overhead sampling-based memory safety error detector of heap > use-after-free, invalid-free, and out-of-bounds access errors. This > series enables KFENCE for the

Re: BUG: unable to handle kernel NULL pointer dereference in map_vdso

2020-09-21 Thread Dmitry Vyukov
On Mon, Sep 21, 2020 at 12:34 PM syzbot wrote: > > Hello, > > syzbot found the following issue on: > > HEAD commit:92ab97ad Merge tag 'sh-for-5.9-part2' of git://git.libc.or.. > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=162d70d390 > kernel

Re: general protection fault in pvclock_gtod_notify (2)

2020-09-21 Thread Dmitry Vyukov
On Mon, Sep 21, 2020 at 10:02 AM syzbot wrote: > > Hello, > > syzbot found the following issue on: > > HEAD commit:eb5f95f1 Merge tag 's390-5.9-6' of git://git.kernel.org/pu.. > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=14720ac390 > kernel

Re: general protection fault in perf_misc_flags

2020-09-21 Thread Dmitry Vyukov
On Mon, Sep 21, 2020 at 7:54 AM Dmitry Vyukov wrote: > > On Sat, Sep 19, 2020 at 1:08 PM Borislav Petkov wrote: > > > > On Sat, Sep 19, 2020 at 01:32:14AM -0700, syzbot wrote: > > > Hello, > > > > > > syzbot found the following issue on: > > >

Re: general protection fault in perf_misc_flags

2020-09-20 Thread Dmitry Vyukov
On Sat, Sep 19, 2020 at 1:08 PM Borislav Petkov wrote: > > On Sat, Sep 19, 2020 at 01:32:14AM -0700, syzbot wrote: > > Hello, > > > > syzbot found the following issue on: > > > > HEAD commit:92ab97ad Merge tag 'sh-for-5.9-part2' of git://git.libc.or.. > > git tree: upstream > > console

Re: [PATCH v2] lockdep: Allow tuning tracing capacity constants.

2020-09-16 Thread Dmitry Vyukov
On Fri, Sep 4, 2020 at 6:05 PM Tetsuo Handa wrote: > > Hello. Can we apply this patch? > > This patch addresses top crashers for syzbot, and applying this patch > will help utilizing syzbot's resource for finding other bugs. Acked-by: Dmitry Vyukov Peter, do you stil

Re: [PATCH v2] lockdep: Allow tuning tracing capacity constants.

2020-09-16 Thread Dmitry Vyukov
On Wed, Sep 16, 2020 at 1:51 PM wrote: > > On Wed, Sep 16, 2020 at 01:28:19PM +0200, Dmitry Vyukov wrote: > > On Fri, Sep 4, 2020 at 6:05 PM Tetsuo Handa > > wrote: > > > > > > Hello. Can we apply this patch? > > > > > > This patch addr

Providing machine info for reported bugs

2020-09-16 Thread Dmitry Vyukov
Hello, We've recently added a feature to collect some machine info on syzbot and provide it with crashes, in the case it is useful for debugging/understanding what happened. Here are 2 example crashes, check out "VM info" column for crashes:

Re: WARNING in batadv_iv_send_outstanding_bat_ogm_packet

2020-09-15 Thread Dmitry Vyukov
On Wed, Sep 16, 2020 at 7:43 AM Anant Thazhemadam wrote: > > > On 16/09/20 10:25 am, Dmitry Vyukov wrote: > > On Tue, Sep 15, 2020 at 8:34 PM Anant Thazhemadam > > wrote: > >> On Monday, October 14, 2019 at 2:25:08 AM UTC+5:30 syzbot wrote: > >>> Hel

Re: WARNING in batadv_iv_send_outstanding_bat_ogm_packet

2020-09-15 Thread Dmitry Vyukov
On Tue, Sep 15, 2020 at 8:34 PM Anant Thazhemadam wrote: > On Monday, October 14, 2019 at 2:25:08 AM UTC+5:30 syzbot wrote: >> >> Hello, >> >> syzbot found the following crash on: >> >> HEAD commit: da940012 Merge tag 'char-misc-5.4-rc3' of git://git.kernel.. >> git tree: upstream >> console

Re: [PATCH v2 00/10] KFENCE: A low-overhead sampling-based memory safety error detector

2020-09-15 Thread Dmitry Vyukov
ble here: > > > https://raw.githubusercontent.com/google/kasan/kfence/Documentation/dev-tools/kfence.rst > > [1] http://llvm.org/docs/GwpAsan.html > [2] https://linux.die.net/man/3/efence I see all of my comments from v1 are resolved. So this is: Reviewed-by: Dmitry Vy

Re: WARNING: can't access registers at asm_sysvec_call_function_single

2020-09-14 Thread Dmitry Vyukov
On Mon, Sep 14, 2020 at 6:51 PM Josh Poimboeuf wrote: > > > On Tue, Sep 08 2020 at 13:16, syzbot wrote: > > > > > > > Hello, > > > > > > > > syzbot found the following issue on: > > > > > > > > HEAD commit:f4d51dff Linux 5.9-rc4 > > > > git tree: upstream > > > > console output:

Re: KASAN: unknown-crash Read in do_exit

2020-09-14 Thread Dmitry Vyukov
On Mon, Sep 14, 2020 at 2:15 PM Eric W. Biederman wrote: > > syzbot writes: > > > Hello, > > > > syzbot found the following issue on: > > Skimming the code it appears this is a feature not a bug. > > The stack_not_used code deliberately reads the unused/unitiailized > portion of the stack, to

Re: [PATCH v3 0/6] kasan: add workqueue and timer stack for generic KASAN

2020-09-13 Thread Dmitry Vyukov
er and workqueue stack > > > lib/test_kasan.c: add timer test case > > > lib/test_kasan.c: add workqueue test case > > > kasan: update documentation for generic kasan > > > > Acked-by: Marco Elver > > Reviewed-by: Andrey Konovalov Reviewed-by: Dmitry Vyuko

Re: [PATCH RFC 04/10] mm, kfence: insert KFENCE hooks for SLAB

2020-09-11 Thread Dmitry Vyukov
On Fri, Sep 11, 2020 at 2:24 PM Marco Elver wrote: > > > From: Alexander Potapenko > > > > > > Inserts KFENCE hooks into the SLAB allocator. > > > > > > We note the addition of the 'orig_size' argument to slab_alloc*() > > > functions, to be able to pass the originally requested size to KFENCE.

Re: [PATCH RFC 00/10] KFENCE: A low-overhead sampling-based memory safety error detector

2020-09-11 Thread Dmitry Vyukov
On Fri, Sep 11, 2020 at 2:03 PM Marco Elver wrote: > > On Fri, 11 Sep 2020 at 09:36, Dmitry Vyukov wrote: > > On Tue, Sep 8, 2020 at 5:56 PM Marco Elver wrote: > > > On Tue, Sep 08, 2020 at 05:36PM +0200, Vlastimil Babka wrote: > [...] > > > > Hmm did you

Re: KASAN: use-after-free Read in hci_get_auth_info

2020-09-11 Thread Dmitry Vyukov
On Sat, Aug 8, 2020 at 8:56 AM syzbot wrote: > > Hello, > > syzbot found the following issue on: > > HEAD commit:d6efb3ac Merge tag 'tty-5.9-rc1' of git://git.kernel.org/p.. > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=14ad213490 > kernel config:

Re: KASAN: use-after-free Read in __xfrm6_tunnel_spi_lookup

2020-09-11 Thread Dmitry Vyukov
On Fri, Sep 11, 2020 at 10:06 AM Steffen Klassert wrote: > > On Thu, Sep 10, 2020 at 10:09:50AM +0200, Dmitry Vyukov wrote: > > On Thu, Sep 10, 2020 at 10:08 AM B K Karthik wrote: > > > > > > On Thu, Sep 10, 2020 at 1:32 PM Dmitry Vyukov wrote: > > > &g

Re: [PATCH RFC 00/10] KFENCE: A low-overhead sampling-based memory safety error detector

2020-09-11 Thread Dmitry Vyukov
On Tue, Sep 8, 2020 at 5:56 PM Marco Elver wrote: > > On Tue, Sep 08, 2020 at 05:36PM +0200, Vlastimil Babka wrote: > > On 9/8/20 5:31 PM, Marco Elver wrote: > > >> > > >> How much memory overhead does this end up having? I know it depends on > > >> the object size and so forth. But, could you

Re: [PATCH RFC 04/10] mm, kfence: insert KFENCE hooks for SLAB

2020-09-11 Thread Dmitry Vyukov
On Mon, Sep 7, 2020 at 3:41 PM Marco Elver wrote: > > From: Alexander Potapenko > > Inserts KFENCE hooks into the SLAB allocator. > > We note the addition of the 'orig_size' argument to slab_alloc*() > functions, to be able to pass the originally requested size to KFENCE. > When KFENCE is

Re: [PATCH RFC 09/10] kfence, Documentation: add KFENCE documentation

2020-09-11 Thread Dmitry Vyukov
On Mon, Sep 7, 2020 at 3:41 PM Marco Elver wrote: > > Add KFENCE documentation in dev-tools/kfence.rst, and add to index. > > Co-developed-by: Alexander Potapenko > Signed-off-by: Alexander Potapenko > Signed-off-by: Marco Elver > --- > Documentation/dev-tools/index.rst | 1 + >

Re: [PATCH RFC 06/10] kfence, kasan: make KFENCE compatible with KASAN

2020-09-11 Thread Dmitry Vyukov
On Mon, Sep 7, 2020 at 3:41 PM Marco Elver wrote: > > From: Alexander Potapenko > > We make KFENCE compatible with KASAN for testing KFENCE itself. In > particular, KASAN helps to catch any potential corruptions to KFENCE > state, or other corruptions that may be a result of freepointer >

Re: [PATCH RFC 01/10] mm: add Kernel Electric-Fence infrastructure

2020-09-10 Thread Dmitry Vyukov
On Mon, Sep 7, 2020 at 3:41 PM Marco Elver wrote: > +config KFENCE_NUM_OBJECTS > + int "Number of guarded objects available" > + default 255 > + range 1 65535 > + help > + The number of guarded objects available. For each KFENCE object, 2 > + pages are

Re: [PATCH RFC 01/10] mm: add Kernel Electric-Fence infrastructure

2020-09-10 Thread Dmitry Vyukov
On Thu, Sep 10, 2020 at 6:19 PM Alexander Potapenko wrote: > > On Thu, Sep 10, 2020 at 5:43 PM Dmitry Vyukov wrote: > > > > > + /* Calculate address for this allocation. */ > > > + if (right) > > > + meta->addr += PAGE_SIZE - s

Re: [PATCH RFC 01/10] mm: add Kernel Electric-Fence infrastructure

2020-09-10 Thread Dmitry Vyukov
On Mon, Sep 7, 2020 at 3:41 PM Marco Elver wrote: > + meta->addr = metadata_to_pageaddr(meta); > + /* Unprotect if we're reusing this page. */ > + if (meta->state == KFENCE_OBJECT_FREED) > + kfence_unprotect(meta->addr); > + > + /* Calculate address for this

Re: [PATCH RFC 01/10] mm: add Kernel Electric-Fence infrastructure

2020-09-10 Thread Dmitry Vyukov
On Thu, Sep 10, 2020 at 5:06 PM Marco Elver wrote: > > On Mon, Sep 7, 2020 at 3:41 PM Marco Elver wrote: > > > +config KFENCE_NUM_OBJECTS > > > + int "Number of guarded objects available" > > > + default 255 > > > + range 1 65535 > > > + help > > > + The number of

Re: KASAN: use-after-free Read in __xfrm6_tunnel_spi_lookup

2020-09-10 Thread Dmitry Vyukov
On Thu, Sep 10, 2020 at 10:08 AM B K Karthik wrote: > > On Thu, Sep 10, 2020 at 1:32 PM Dmitry Vyukov wrote: > > > > On Thu, Sep 10, 2020 at 9:20 AM Anant Thazhemadam > > wrote: > > > Looks like this bug is no longer valid. I'm not sure which commit s

Re: KASAN: use-after-free Read in __xfrm6_tunnel_spi_lookup

2020-09-10 Thread Dmitry Vyukov
On Thu, Sep 10, 2020 at 9:20 AM Anant Thazhemadam wrote: > Looks like this bug is no longer valid. I'm not sure which commit seems to > have fixed it. Can this be marked as invalid or closed yet? You can see on the dashboard (or in mailing list archives) that B K Karthik tested a patch for this

Re: [RFC PATCH 1/2] lib/string: Disable instrumentation

2020-09-08 Thread Dmitry Vyukov
On Tue, Sep 8, 2020 at 8:40 PM Arvind Sankar wrote: > > On Tue, Sep 08, 2020 at 10:21:32AM -0700, Kees Cook wrote: > > On Tue, Sep 08, 2020 at 11:39:11AM +0200, Marco Elver wrote: > > > On Sun, 6 Sep 2020 at 00:23, Arvind Sankar wrote: > > > > > > > > String functions can be useful in early

Re: Is: virtio_gpu_object_shmem_init issues? Was:Re: upstream boot error: general protection fault in swiotlb_map

2020-08-24 Thread Dmitry Vyukov
On Mon, Aug 24, 2020 at 5:07 PM Konrad Rzeszutek Wilk wrote: > > On Thu, Aug 06, 2020 at 03:46:23AM -0700, syzbot wrote: > > Hello, > > > > syzbot found the following issue on: > > > > HEAD commit:47ec5303 Merge git://git.kernel.org/pub/scm/linux/kernel/g.. > > git tree: upstream > >

Re: [PATCH] net: usb: Fix uninit-was-stored issue in asix_read_cmd()

2020-08-24 Thread Dmitry Vyukov
On Sun, Aug 23, 2020 at 12:57 PM Greg Kroah-Hartman wrote: > > On Sun, Aug 23, 2020 at 12:31:03PM +0200, Dmitry Vyukov wrote: > > On Sun, Aug 23, 2020 at 12:19 PM Greg Kroah-Hartman > > wrote: > > > > > > On Sun, Aug 23, 2020 at 11:26:27AM +0200, Dmitry Vyukov

Re: [PATCH] net: usb: Fix uninit-was-stored issue in asix_read_cmd()

2020-08-23 Thread Dmitry Vyukov
On Sun, Aug 23, 2020 at 12:19 PM Greg Kroah-Hartman wrote: > > On Sun, Aug 23, 2020 at 11:26:27AM +0200, Dmitry Vyukov wrote: > > On Sun, Aug 23, 2020 at 10:21 AM Himadri Pandya > > wrote: > > > > > > Initialize the buffer before passing it to usb_read_cmd()

Re: [PATCH] net: usb: Fix uninit-was-stored issue in asix_read_cmd()

2020-08-23 Thread Dmitry Vyukov
On Sun, Aug 23, 2020 at 10:21 AM Himadri Pandya wrote: > > Initialize the buffer before passing it to usb_read_cmd() function(s) to > fix the uninit-was-stored issue in asix_read_cmd(). > > Fixes: KMSAN: kernel-infoleak in raw_ioctl > Reported by:

Re: [PATCH 1/3] lib, include/linux: add usercopy failure capability

2020-08-21 Thread Dmitry Vyukov
On Fri, Aug 21, 2020 at 12:50 PM wrote: > > From: Albert van der Linde > > Add a failure injection capability to improve testing of fault-tolerance > in usages of user memory access functions. > > Adds CONFIG_FAULT_INJECTION_USERCOPY to enable faults in usercopy > functions. By default functions

Re: [PATCH 2/3] lib, uaccess: add failure injection to usercopy functions

2020-08-21 Thread Dmitry Vyukov
On Fri, Aug 21, 2020 at 12:50 PM wrote: > > From: Albert van der Linde > > To test fault-tolerance of usercopy accesses, introduce fault injection > in usercopy functions. > > Adds failure injection to usercopy functions. If a failure is expected > we return either the failure or the total

Re: unregister_netdevice: waiting for DEV to become free (4)

2020-08-20 Thread Dmitry Vyukov
On Thu, Aug 20, 2020 at 7:07 PM Andrii Nakryiko wrote: > > On Wed, Aug 19, 2020 at 3:54 PM syzbot > > wrote: > > > > > > Hello, > > > > > > syzbot found the following issue on: > > > > > > HEAD commit:18445bf4 Merge tag 'spi-fix-v5.9-rc1' of > > > git://git.kernel... > > > git tree:

Re: WARNING in __cfg80211_connect_result

2020-08-20 Thread Dmitry Vyukov
On Thu, Aug 20, 2020 at 11:48 AM Jason A. Donenfeld wrote: > > On Wed, Aug 19, 2020 at 8:42 PM syzbot > wrote: > > > > syzbot has bisected this issue to: > > > > commit e7096c131e5161fa3b8e52a650d7719d2857adfd > > Author: Jason A. Donenfeld > > Date: Sun Dec 8 23:27:34 2019 + > > > >

Re: BUG: corrupted list in kobject_add_internal

2020-08-20 Thread Dmitry Vyukov
On Thu, Aug 20, 2020 at 8:07 AM Coiby Xu wrote: > > On Fri, Aug 07, 2020 at 09:47:20AM -0700, syzbot wrote: > >Hello, > > > >syzbot found the following issue on: > > > >HEAD commit:5a30a789 Merge tag 'x86-urgent-2020-08-02' of git://git.ke.. > >git tree: upstream > >console output:

Re: unregister_netdevice: waiting for DEV to become free (4)

2020-08-19 Thread Dmitry Vyukov
On Wed, Aug 19, 2020 at 3:54 PM syzbot wrote: > > Hello, > > syzbot found the following issue on: > > HEAD commit:18445bf4 Merge tag 'spi-fix-v5.9-rc1' of git://git.kernel... > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=1710d97a90 > kernel config:

Re: [PATCH] lockdep: Introduce CONFIG_LOCKDEP_LARGE

2020-08-18 Thread Dmitry Vyukov
On Tue, Aug 18, 2020 at 1:07 PM Tetsuo Handa wrote: > > On 2020/08/18 18:57, Dmitry Vyukov wrote: > > On Tue, Aug 4, 2020 at 4:36 AM Tetsuo Handa > > wrote: > >> > >> Hello, Peter, Ingo and Will. > >> > >> (Q1) Can we change the capacit

Re: [PATCH] lockdep: Introduce CONFIG_LOCKDEP_LARGE

2020-08-18 Thread Dmitry Vyukov
On Tue, Aug 4, 2020 at 4:36 AM Tetsuo Handa wrote: > > Hello, Peter, Ingo and Will. > > (Q1) Can we change the capacity using kernel config? > > (Q2) If we can change the capacity, is it OK to specify these constants > independently? (In other words, is there inter-dependency among >

Re: [PATCH] net: qrtr: fix usage of idr in port assignment to socket

2020-08-16 Thread Dmitry Vyukov
t/qrtr/qrtr.c > > @@ -693,22 +693,24 @@ static void qrtr_port_remove(struct qrtr_sock *ipc) > > static int qrtr_port_assign(struct qrtr_sock *ipc, int *port) > > { > > int rc; > > + u32 min_port; > > Please use reverse christmas tree ordering for l

Re: KMSAN: kernel-infoleak in raw_ioctl

2020-08-10 Thread Dmitry Vyukov
On Mon, Aug 10, 2020 at 4:07 PM 'Andrey Konovalov' via syzkaller-bugs wrote: > > > On Mon, Aug 10, 2020 at 11:15:38AM +0200, Greg KH wrote: > > > > On Mon, Aug 10, 2020 at 11:08:33AM +0200, Greg KH wrote: > > > > > On Mon, Aug 10, 2020 at 11:00:07AM +0200, Dmi

Re: KMSAN: kernel-infoleak in raw_ioctl

2020-08-10 Thread Dmitry Vyukov
On Mon, Aug 10, 2020 at 11:57 AM Greg KH wrote: > > On Mon, Aug 10, 2020 at 11:15:38AM +0200, Greg KH wrote: > > On Mon, Aug 10, 2020 at 11:08:33AM +0200, Greg KH wrote: > > > On Mon, Aug 10, 2020 at 11:00:07AM +0200, Dmitry Vyukov wrote: > > > > On Mon

Re: KCSAN: data-race in __io_cqring_fill_event / io_uring_poll

2020-08-10 Thread Dmitry Vyukov
On Mon, Aug 10, 2020 at 11:58 AM syzbot wrote: > > Hello, > > syzbot found the following issue on: > > HEAD commit:86cfccb6 Merge tag 'dlm-5.9' of git://git.kernel.org/pub/s.. > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=171cf11a90 > kernel

Re: KMSAN: kernel-infoleak in raw_ioctl

2020-08-10 Thread Dmitry Vyukov
On Mon, Aug 10, 2020 at 9:46 AM Greg KH wrote: > > On Sun, Aug 09, 2020 at 09:27:18AM -0700, syzbot wrote: > > Hello, > > > > syzbot found the following issue on: > > > > HEAD commit:ce8056d1 wip: changed copy_from_user where instrumented > > git tree:

Re: Finally starting on short RCU grace periods, but...

2020-08-06 Thread Dmitry Vyukov
On Thu, Aug 6, 2020 at 12:31 PM Marco Elver wrote: > > +Cc kasan-dev > > On Thu, 6 Aug 2020 at 01:08, Paul E. McKenney wrote: > > > > Hello! > > > > If I remember correctly, one of you asked for a way to shorten RCU > > grace periods so that KASAN would have a better chance of detecting bugs > >

Re: Finally starting on short RCU grace periods, but...

2020-08-06 Thread Dmitry Vyukov
On Thu, Aug 6, 2020 at 3:22 PM Dmitry Vyukov wrote: > > On Thu, Aug 6, 2020 at 12:31 PM Marco Elver wrote: > > > > +Cc kasan-dev > > > > On Thu, 6 Aug 2020 at 01:08, Paul E. McKenney wrote: > > > > > > Hello! > > > > > >

Re: kernel panic: panic_on_warn set

2020-08-02 Thread Dmitry Vyukov
On Mon, Aug 3, 2020 at 6:55 AM Dmitry Vyukov wrote: > > On Mon, Aug 3, 2020 at 5:24 AM butt3rflyh4ck > wrote: > > > > Hi, syzkaller always get this crashes, I think this crash is not a > > bug, maybe some wrong configs > > cause, can you give me some h

Re: kernel panic: panic_on_warn set

2020-08-02 Thread Dmitry Vyukov
On Mon, Aug 3, 2020 at 5:24 AM butt3rflyh4ck wrote: > > Hi, syzkaller always get this crashes, I think this crash is not a > bug, maybe some wrong configs > cause, can you give me some help. thanks. > > log is below: > 888063151a00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc >

Re: upstream boot error: BUG: soft lockup in __do_softirq

2020-07-31 Thread Dmitry Vyukov
On Fri, Jul 31, 2020 at 6:21 PM Dmitry Vyukov wrote: > > On Fri, Jul 31, 2020 at 6:08 PM Randy Dunlap wrote: > > > > On 7/30/20 11:50 PM, Dmitry Vyukov wrote: > > > On Fri, Jul 31, 2020 at 8:44 AM syzbot > > > wrote: > > >> > > &g

Re: upstream boot error: BUG: soft lockup in __do_softirq

2020-07-31 Thread Dmitry Vyukov
On Fri, Jul 31, 2020 at 6:08 PM Randy Dunlap wrote: > > On 7/30/20 11:50 PM, Dmitry Vyukov wrote: > > On Fri, Jul 31, 2020 at 8:44 AM syzbot > > wrote: > >> > >> Hello, > >> > >> syzbot found the following issue on: > >> > >&

Re: upstream boot error: BUG: soft lockup in __do_softirq

2020-07-31 Thread Dmitry Vyukov
On Fri, Jul 31, 2020 at 8:44 AM syzbot wrote: > > Hello, > > syzbot found the following issue on: > > HEAD commit:92ed3019 Linux 5.8-rc7 > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=10e84cdf10 > kernel config:

Re: 回复: INFO: rcu detected stall in tc_modify_qdisc

2020-07-30 Thread Dmitry Vyukov
On Thu, Jul 30, 2020 at 7:44 PM Vinicius Costa Gomes wrote: > > Hi, > > Dmitry Vyukov writes: > > > On Wed, Jul 29, 2020 at 9:13 PM Vinicius Costa Gomes > > wrote: > >> > >> Hi, > >> > >> "Zhang, Qiang" writes: > &g

Re: 回复: INFO: rcu detected stall in tc_modify_qdisc

2020-07-29 Thread Dmitry Vyukov
On Wed, Jul 29, 2020 at 9:13 PM Vinicius Costa Gomes wrote: > > Hi, > > "Zhang, Qiang" writes: > > > > > 发件人: linux-kernel-ow...@vger.kernel.org > > 代表 syzbot > > > > 发送时间: 2020年7月29日 13:53 > > 收件人: da...@davemloft.net; fweis...@gmail.com;

Re: WARNING: ODEBUG bug in delete_node

2020-07-27 Thread Dmitry Vyukov
On Mon, Jul 27, 2020 at 7:37 PM syzbot wrote: > > Hello, > > syzbot found the following issue on: > > HEAD commit:e9a523ff Add linux-next specific files for 20200727 > git tree: linux-next > console output: https://syzkaller.appspot.com/x/log.txt?x=17ad910890 > kernel config:

Re: [PATCH] lockdep: Introduce CONFIG_LOCKDEP_LARGE

2020-07-24 Thread Dmitry Vyukov
On Sat, Jul 25, 2020 at 3:30 AM Tetsuo Handa wrote: > > Since syzkaller continues various test cases until the kernel crashes, > syzkaller tends to examine more locking dependencies than normal systems. > As a result, syzbot is reporting that the fuzz testing was terminated > due to hitting upper

Re: [PATCH v2] MAINTAINERS: add KCOV section

2020-07-21 Thread Dmitry Vyukov
dex d53db30d1365..fbe59955646d 100644 > --- a/MAINTAINERS > +++ b/MAINTAINERS > @@ -9305,6 +9305,17 @@ F: Documentation/kbuild/kconfig* > F: scripts/Kconfig.include > F: scripts/kconfig/ > > +KCOV > +R: Dmitry Vyukov > +R: Andrey Konovalov >

Re: [PATCH v5 4/4] printk: use the lockless ringbuffer

2020-07-20 Thread Dmitry Vyukov
On Mon, Jul 20, 2020 at 11:41 AM Marco Elver wrote: > > On Mon, 20 Jul 2020 at 10:41, Sergey Senozhatsky > wrote: > > > > On (20/07/20 08:43), Marco Elver wrote: > > > On Sun, Jul 19, 2020 at 12:43PM +0900, Sergey Senozhatsky wrote: > > > > > > As I said, a number of debugging tools use them to

Re: BUG: soft lockup in smp_call_function

2020-07-13 Thread Dmitry Vyukov
On Mon, Jul 13, 2020 at 1:02 AM syzbot wrote: > > Hello, > > syzbot found the following crash on: > > HEAD commit:4437dd6e Merge tag 'io_uring-5.8-2020-07-12' of git://git... > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=17183f0b10 > kernel config:

Re: KASAN: stack-out-of-bounds Read in csd_lock_record

2020-07-09 Thread Dmitry Vyukov
On Tue, Jul 7, 2020 at 6:26 PM Paul E. McKenney wrote: > > On Tue, Jul 07, 2020 at 05:51:48PM +0200, Dmitry Vyukov wrote: > > On Sat, Jul 4, 2020 at 8:34 PM Dmitry Vyukov wrote: > > > > > > On Sat, Jul 4, 2020 at 6:45 PM Paul E. McKenney > > > wrote: >

Re: memory leak in inotify_update_watch

2020-07-08 Thread Dmitry Vyukov
On Wed, Jul 8, 2020 at 1:08 PM Catalin Marinas wrote: > > On Wed, Jul 08, 2020 at 09:17:37AM +0200, Dmitry Vyukov wrote: > > On Tue, Jul 7, 2020 at 8:17 PM Catalin Marinas > > wrote: > > > Kmemleak never performs well under heavy load. Normally you'd need to

Re: memory leak in inotify_update_watch

2020-07-08 Thread Dmitry Vyukov
On Tue, Jul 7, 2020 at 8:17 PM Catalin Marinas wrote: > > On Tue, Jul 07, 2020 at 05:24:11PM +0200, Jan Kara wrote: > > On Mon 06-07-20 08:42:24, syzbot wrote: > > > syzbot found the following crash on: > > > > > > HEAD commit:7cc2a8ea Merge tag 'block-5.8-2020-07-01' of > > >

Re: KASAN: stack-out-of-bounds Read in csd_lock_record

2020-07-07 Thread Dmitry Vyukov
On Sat, Jul 4, 2020 at 8:34 PM Dmitry Vyukov wrote: > > On Sat, Jul 4, 2020 at 6:45 PM Paul E. McKenney wrote: > > > > On Fri, Jul 03, 2020 at 04:31:22PM -0700, syzbot wrote: > > > Hello, > > > > > > syzbot found the following crash on: > &

Re: KASAN: out-of-bounds Read in csd_lock_record

2020-07-07 Thread Dmitry Vyukov
On Sat, Jul 4, 2020 at 3:05 AM syzbot wrote: > > Hello, > > syzbot found the following crash on: > > HEAD commit:9e50b94b Add linux-next specific files for 20200703 > git tree: linux-next > console output: https://syzkaller.appspot.com/x/log.txt?x=1766709710 > kernel config:

Re: [PATCH v3] kasan: fix KASAN unit tests for tag-based KASAN

2020-07-06 Thread Dmitry Vyukov
hadow value is tag of pointer, so > we need to read next shadow byte, the shadow value is not equal to tag > value of pointer, so that tag-based KASAN will detect out-of-bounds > memory access. > > Signed-off-by: Walter Wu > Suggested-by: Dmitry Vyukov > Cc: Andrey Ryabini

Re: [PATCH v2] kasan: fix KASAN unit tests for tag-based KASAN

2020-07-06 Thread Dmitry Vyukov
hadow value is tag of pointer, so > we need to read next shadow byte, the shadow value is not equal to tag > value of pointer, so that tag-based KASAN will detect out-of-bounds > memory access. > > Signed-off-by: Walter Wu > Cc: Andrey Ryabinin > Cc: Dmitry Vyukov > Cc: A

Re: KASAN: stack-out-of-bounds Read in csd_lock_record

2020-07-04 Thread Dmitry Vyukov
On Sat, Jul 4, 2020 at 6:45 PM Paul E. McKenney wrote: > > On Fri, Jul 03, 2020 at 04:31:22PM -0700, syzbot wrote: > > Hello, > > > > syzbot found the following crash on: > > > > HEAD commit:9e50b94b Add linux-next specific files for 20200703 > > git tree: linux-next > > console output:

Re: [PATCH 1/3] kcsan: Add support for atomic builtins

2020-07-03 Thread Dmitry Vyukov
KCSAN-supported compilers, to implement each TSAN atomic > instrumentation function. > > Signed-off-by: Marco Elver Reviewed-by: Dmitry Vyukov > --- > kernel/kcsan/core.c | 110 > 1 file changed, 110 insertions(+) > > diff -

Re: KASAN: use-after-free Read in addr_handler (2)

2020-06-29 Thread Dmitry Vyukov
On Mon, Jun 29, 2020 at 9:22 PM Jason Gunthorpe wrote: > > > > On Sat, Jun 27, 2020 at 09:02:05PM +0800, Hillf Danton wrote: > > > > > > So, to hit this syzkaller one of these must have happened: > > > > > > 1) rdma_addr_cancel() didn't work and the process_one_work() is > > > > > > still > > >

Re: KASAN: use-after-free Read in addr_handler (2)

2020-06-29 Thread Dmitry Vyukov
On Sun, Jun 28, 2020 at 12:25 AM Jason Gunthorpe wrote: > > On Sat, Jun 27, 2020 at 09:02:05PM +0800, Hillf Danton wrote: > > > So, to hit this syzkaller one of these must have happened: > > > 1) rdma_addr_cancel() didn't work and the process_one_work() is still > > > runnable/running > > >

Re: KASAN: vmalloc-out-of-bounds Write in bitfill_aligned

2020-06-29 Thread Dmitry Vyukov
On Tue, Mar 17, 2020 at 10:34 AM syzbot wrote: > > syzbot has found a reproducer for the following crash on: > > HEAD commit:fb33c651 Linux 5.6-rc6 > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=17dacd55e0 > kernel config:

Re: KASAN: use-after-free Read in addr_handler (2)

2020-06-29 Thread Dmitry Vyukov
On Mon, Jun 29, 2020 at 4:42 PM Dmitry Vyukov wrote: > > On Sun, Jun 28, 2020 at 12:25 AM Jason Gunthorpe wrote: > > > > On Sat, Jun 27, 2020 at 09:02:05PM +0800, Hillf Danton wrote: > > > > So, to hit this syzkaller one of these must have happened: > > &g

Re: [PATCH v2] riscv: Allow building with kcov coverage

2020-06-26 Thread Dmitry Vyukov
On Fri, Jun 26, 2020 at 2:40 PM Tobias Klauser wrote: > > Add ARCH_HAS_KCOV and HAVE_GCC_PLUGINS to the riscv Kconfig. > Also disable instrumentation of some early boot code and vdso. > > Boot-tested on QEMU's riscv64 virt machine. > > Cc: Björn Töpel > Cc: Dmitry Vyukov

Re: BUG: unable to handle kernel paging request in rb_erase

2020-06-26 Thread Dmitry Vyukov
On Thu, Jun 25, 2020 at 11:02 PM J. Bruce Fields wrote: > > On Thu, Jun 04, 2020 at 11:53:59AM +0800, Hillf Danton wrote: > > > > > > On Wed, 3 Jun 2020 12:48:49 -0400 J. Bruce Fields wrote: > > > > On Wed, Jun 03, 2020 at 10:43:26AM -0400, J. Bruce Fields wrote: > > > > > On Wed, Jun 03, 2020 at

Re: [PATCH v7 0/4] kasan: memorize and print call_rcu stack

2020-06-23 Thread Dmitry Vyukov
On Tue, Jun 23, 2020 at 10:09 AM Walter Wu wrote: > > On Mon, 2020-06-01 at 13:08 +0800, Walter Wu wrote: > > This patchset improves KASAN reports by making them to have > > call_rcu() call stack information. It is useful for programmers > > to solve use-after-free or double-free memory issue. >

Re: linux-next boot error: WARNING in kmem_cache_free

2020-06-22 Thread Dmitry Vyukov
On Mon, Jun 22, 2020 at 8:29 AM Qian Cai wrote: > > On Jun 22, 2020, at 1:37 AM, syzbot > > wrote: > > > > WARNING: CPU: 0 PID: 0 at mm/slab.h:232 kmem_cache_free+0x0/0x200 > > mm/slab.c:2262 > > Is there any particular reason to use CONFIG_SLAB rather than CONFIG_SLUB? There is a reason,

Re: INFO: trying to register non-static key in is_dynamic_key

2020-06-19 Thread Dmitry Vyukov
On Fri, Jun 19, 2020 at 11:53 AM Peter Zijlstra wrote: > > On Thu, Jun 18, 2020 at 02:17:15PM -0700, syzbot wrote: > > > INFO: trying to register non-static key. > > the code is fine but needs lockdep annotation. > > turning off the locking correctness validator. > > CPU: 0 PID: 0 Comm: swapper/0

Re: INFO: trying to register non-static key in is_dynamic_key

2020-06-19 Thread Dmitry Vyukov
On Fri, Jun 19, 2020 at 10:31 AM Greg KH wrote: > > On Fri, Jun 19, 2020 at 09:35:30AM +0200, Dmitry Vyukov wrote: > > On Fri, Jun 19, 2020 at 9:07 AM Greg KH wrote: > > > > > > On Thu, Jun 18, 2020 at 02:17:15PM -0700, syzbot wrote: > > > > Hello,

Re: INFO: trying to register non-static key in is_dynamic_key

2020-06-19 Thread Dmitry Vyukov
On Fri, Jun 19, 2020 at 9:07 AM Greg KH wrote: > > On Thu, Jun 18, 2020 at 02:17:15PM -0700, syzbot wrote: > > Hello, > > > > syzbot found the following crash on: > > > > HEAD commit:b791d1bd Merge tag 'locking-kcsan-2020-06-11' of git://git.. > > git tree: > >

Re: [RFC][PATCH 3/3] objtool: Fix noinstr vs KCOV

2020-06-15 Thread Dmitry Vyukov
17 > 13: R_X86_64_PLT32 __sanitizer_cov_trace_pc-0x4 > > into: > > 12: 0f 1f 44 00 00 nopl 0x0(%rax,%rax,1) > 13: R_X86_64_NONE __sanitizer_cov_trace_pc-0x4 > > Just like recordmcount does. > > Signed-off-by: Pet

Re: general protection fault in syscall_return_slowpath

2020-06-14 Thread Dmitry Vyukov
On Tue, Mar 10, 2020 at 9:10 AM Dmitry Vyukov wrote: > > On Tue, Mar 10, 2020 at 7:15 AM Nathan Chancellor > wrote: > > > > On Mon, Mar 09, 2020 at 09:20:58AM +0100, Dmitry Vyukov wrote: > > > On Sun, Mar 8, 2020 at 7:35 PM 'Jann Horn' via syzkaller-bugs > > &

Re: [PATCH -tip v3 1/2] kcov: Make runtime functions noinstr-compatible

2020-06-13 Thread Dmitry Vyukov
On Fri, Jun 12, 2020 at 1:49 PM Marco Elver wrote: > On Fri, 12 Jun 2020, Dmitry Vyukov wrote: > > > On Thu, Jun 11, 2020 at 11:55 PM Peter Zijlstra > > wrote: > > > > > > On Mon, Jun 08, 2020 at 01:01:08PM +0200, Peter Zijlstra wrote: > > > >

Re: [GIT pull V2] locking/kcsan for v5.8

2020-06-13 Thread Dmitry Vyukov
On Fri, Jun 12, 2020 at 4:10 AM wrote: > > The pull request you sent on Fri, 12 Jun 2020 00:24:49 -: > > > git://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git > > locking-kcsan-2020-06-11 > > has been merged into torvalds/linux.git: >

Re: [PATCH -tip v3 1/2] kcov: Make runtime functions noinstr-compatible

2020-06-11 Thread Dmitry Vyukov
On Thu, Jun 11, 2020 at 11:55 PM Peter Zijlstra wrote: > > On Mon, Jun 08, 2020 at 01:01:08PM +0200, Peter Zijlstra wrote: > > On Mon, Jun 08, 2020 at 09:57:39AM +0200, Dmitry Vyukov wrote: > > > > > As a crazy idea: is it possible to employ objtool (linker script?) to

Re: possible deadlock in send_sigio

2020-06-11 Thread Dmitry Vyukov
On Thu, Jun 11, 2020 at 4:33 AM Waiman Long wrote: > > On 4/4/20 1:55 AM, syzbot wrote: > > Hello, > > > > syzbot found the following crash on: > > > > HEAD commit:bef7b2a7 Merge tag 'devicetree-for-5.7' of git://git.kerne.. > > git tree: upstream > > console output:

Re: [PATCH] mm/page_alloc: silence a KASAN false positive

2020-06-09 Thread Dmitry Vyukov
On Wed, Jun 10, 2020 at 7:22 AM Qian Cai wrote: > > kernel_init_free_pages() will use memset() on s390 to clear all pages > from kmalloc_order() which will override KASAN redzones because a > redzone was setup from the end of the allocation size to the end of the > last page. Silence it by not

<    1   2   3   4   5   6   7   8   9   10   >