Re: WARNING in filldir64

2019-10-07 Thread Eric Biggers
[+Linus] On Mon, Oct 07, 2019 at 07:30:07AM -0700, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:43b815c6 Merge tag 'armsoc-fixes' of git://git.kernel.org/.. > git tree: upstream > console output:

Re: [PATCH 4.9 30/47] ANDROID: binder: remove waitqueue when thread exits.

2019-10-06 Thread Eric Biggers
On Sun, Oct 06, 2019 at 07:21:17PM +0200, Greg Kroah-Hartman wrote: > From: Martijn Coenen > > commit f5cb779ba16334b45ba8946d6bfa6d9834d1527f upstream. > > binder_poll() passes the thread->wait waitqueue that > can be slept on for work. When a thread that uses > epoll explicitly exits using

[PATCH] lib/generic-radix-tree.c: add kmemleak annotations

2019-10-04 Thread Eric Biggers
From: Eric Biggers Kmemleak is falsely reporting a leak of the slab allocation in sctp_stream_init_ext(): BUG: memory leak unreferenced object 0x8881114f5d80 (size 96): comm "syz-executor934", pid 7160, jiffies 4294993058 (age 31.950s) hex dump (first 32 bytes): 00 00 0

Re: memory leak in sctp_get_port_local (2)

2019-10-03 Thread Eric Biggers
On Fri, Aug 09, 2019 at 04:33:11PM +0800, Xin Long wrote: > On Thu, Aug 8, 2019 at 11:01 PM syzbot > wrote: > > > > Hello, > > > > syzbot found the following crash on: > > > > HEAD commit:0eb0ce0a Merge tag 'spi-fix-v5.3-rc3' of git://git.kernel... > > git tree: upstream > > console

Re: [PATCH 4.19 209/211] fuse: fix deadlock with aio poll and fuse_iqueue::waitq.lock

2019-10-03 Thread Eric Biggers
On Thu, Oct 03, 2019 at 05:54:35PM +0200, Greg Kroah-Hartman wrote: > > static void queue_interrupt(struct fuse_iqueue *fiq, struct fuse_req *req) > { > - spin_lock(>waitq.lock); > + spin_lock(>lock); > if (test_bit(FR_FINISHED, >flags)) { > -

Re: [PATCH 07/24] tools headers uapi: Sync linux/fs.h with the kernel sources

2019-10-01 Thread Eric Biggers
;^#[[:space:]]*define[[:space:]]+USBDEVFS_(\w+)[[:space:]]+_IO[WR]{0,2}\([[:space:]]*'U'[[:space:]]*,[[:space:]]*([[:digit:]]+).*" > $ > > This silences this perf build warning: > > Warning: Kernel ABI header at 'tools/include/uapi/linux/fs.h' differs from > latest ver

Re: KASAN: slab-out-of-bounds Read in bpf_prog_create

2019-09-27 Thread Eric Biggers
Arnd and Al, On Tue, Sep 17, 2019 at 11:49:06AM -0700, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:2015a28f Add linux-next specific files for 20190915 > git tree: linux-next > console output: https://syzkaller.appspot.com/x/log.txt?x=11880d6960

Re: WARNING: locking bug in selinux_netlbl_socket_connect

2019-09-27 Thread Eric Biggers
On Tue, Sep 24, 2019 at 09:17:35AM -0400, Paul Moore wrote: > On Tue, Sep 24, 2019 at 4:21 AM Dmitry Vyukov wrote: > > On Tue, Sep 24, 2019 at 4:14 AM Paul Moore wrote: > > > On Sat, Sep 21, 2019 at 11:50 AM syzbot > > > wrote: > > > > Hello, > > > > > > > > syzbot found the following crash on:

[GIT PULL] fscrypt updates for 5.4

2019-09-15 Thread Eric Biggers
that some of the old permissions map to multiple new permissions). Chao Yu (1): ext4 crypto: fix to check feature status before get policy Eric Biggers (26): fscrypt: remove loadable module related code fscrypt

Re: WARNING in posix_cpu_timer_del (3)

2019-09-05 Thread Eric Biggers
On Tue, Sep 03, 2019 at 09:38:07AM -0700, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:6d028043 Add linux-next specific files for 20190830 > git tree: linux-next > console output: https://syzkaller.appspot.com/x/log.txt?x=179e59de60 > kernel

Re: [PATCH vfs/for-next] vfs: fix vfs_get_single_reconf_super error handling

2019-09-05 Thread Eric Biggers
On Fri, Aug 30, 2019 at 10:10:24PM -0500, Eric Biggers wrote: > From: Eric Biggers > > syzbot reported an invalid free in debugfs_release_dentry(). The > reproducer tries to mount debugfs with the 'dirsync' option, which is > not allowed. The bug is that if reconfigur

Re: [BACKPORT 4.14.y v2 5/6] ppp: mppe: Revert "ppp: mppe: Add softdep to arc4"

2019-09-05 Thread Eric Biggers
On Thu, Sep 05, 2019 at 11:10:45AM +0800, Baolin Wang wrote: > From: Eric Biggers > > [Upstream commit 25a09ce79639a8775244808c17282c491cff89cf] > > Commit 0e5a610b5ca5 ("ppp: mppe: switch to RC4 library interface"), > which was merged through the crypto tree

Re: [PATCH] ext4 crypto: fix to check feature status before get policy

2019-08-31 Thread Eric Biggers
f ENODATA, so let's add ext4_has_feature_encrypt() to do the check for that. This makes it so that all fscrypt ioctls consistently check for the encryption feature, and makes ext4 consistent with f2fs in this regard. Signed-off-by: Chao Yu [EB - removed unneeded braces, updated the documentation

[PATCH vfs/for-next] vfs: fix vfs_get_single_reconf_super error handling

2019-08-30 Thread Eric Biggers
From: Eric Biggers syzbot reported an invalid free in debugfs_release_dentry(). The reproducer tries to mount debugfs with the 'dirsync' option, which is not allowed. The bug is that if reconfigure_super() fails in vfs_get_super(), deactivate_locked_super() is called, but also fs_context::root

Re: WARNING: suspicious RCU usage in ext4_release_system_zone

2019-08-30 Thread Eric Biggers
On Fri, Aug 30, 2019 at 12:28:08PM -0700, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:ed858b88 Add linux-next specific files for 20190826 > git tree: linux-next > console output: https://syzkaller.appspot.com/x/log.txt?x=121b506c60 > kernel

Re: WARNING: ODEBUG bug in ext4_fill_super

2019-08-30 Thread Eric Biggers
On Fri, Aug 30, 2019 at 12:46:21PM -0700, 'Dmitry Vyukov' via syzkaller-bugs wrote: > On Fri, Aug 30, 2019 at 12:42 PM 'Nick Desaulniers' via syzkaller-bugs > wrote: > > > > Dmitry, > > Any idea how clang-built-linux got CC'ed on this? Is syzcaller > > running clang builds, yet? (this looks

Re: [PATCH v2 13/15] crypto: testmgr - convert hash testing to use testvec_configs

2019-08-29 Thread Eric Biggers
On Thu, Aug 29, 2019 at 05:32:46PM +0200, Christophe Leroy wrote: > Hi Eric, > > > Le 01/02/2019 à 08:51, Eric Biggers a écrit : > > From: Eric Biggers > > > > Convert alg_test_hash() to use the new test framework, adding a list of > > testvec_configs to t

Re: [PATCH] ext4: change the type of ext4 cache stats to percpu_counter to improve performance

2019-08-25 Thread Eric Biggers
On Sat, Aug 24, 2019 at 11:25:24PM -0400, Theodore Y. Ts'o wrote: > On Fri, Aug 23, 2019 at 10:47:34AM +0800, Shaokun Zhang wrote: > > From: Yang Guo > > > > @es_stats_cache_hits and @es_stats_cache_misses are accessed frequently in > > ext4_es_lookup_extent function, it would influence the ext4

Re: [PATCH v2] tomoyo: Don't check open/getattr permission on sockets.

2019-08-22 Thread Eric Biggers
On Thu, Aug 22, 2019 at 04:42:26PM +0900, Tetsuo Handa wrote: > Eric Biggers wrote: > > On Thu, Aug 22, 2019 at 03:55:31PM +0900, Tetsuo Handa wrote: > > > > Also, isn't the same bug in other places too?: > > > > > > > > - tomoyo_pat

Re: [PATCH v2] tomoyo: Don't check open/getattr permission on sockets.

2019-08-22 Thread Eric Biggers
On Thu, Aug 22, 2019 at 03:55:31PM +0900, Tetsuo Handa wrote: > Eric Biggers wrote: > > What happened to this patch? > > I have to learn how to manage a git tree for sending > pull requests, but I can't find time to try. > > > > > Also, isn't

Re: [PATCH v2] tomoyo: Don't check open/getattr permission on sockets.

2019-08-22 Thread Eric Biggers
Hi Tetsuo, On Sat, Jun 22, 2019 at 01:45:30PM +0900, Tetsuo Handa wrote: > On 2019/06/19 5:49, Al Viro wrote: > > On Sun, Jun 16, 2019 at 03:49:00PM +0900, Tetsuo Handa wrote: > >> Hello, Al. > >> > >> Q1: Do you agree that we should fix TOMOYO side rather than SOCKET_I()->sk > >> management.

Re: [PATCH v2] fs: fs_parser: avoid NULL param->string to kstrtouint

2019-08-21 Thread Eric Biggers
[trimmed Cc list a bit] On Thu, Aug 15, 2019 at 07:46:56PM -0700, Eric Biggers wrote: > On Sat, Jul 20, 2019 at 07:29:49AM +0800, Yin Fengwei wrote: > > syzbot reported general protection fault in kstrtouint: > > https://lkml.org/lkml/2019/7/18/328 > > > > From t

Re: BUG: MAX_STACK_TRACE_ENTRIES too low in tipc_topsrv_exit_net

2019-08-21 Thread Eric Biggers
On Mon, Aug 19, 2019 at 05:22:07AM -0700, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:5181b473 net: phy: realtek: add NBase-T PHY auto-detection > git tree: net-next > console output: https://syzkaller.appspot.com/x/log.txt?x=156b731c60 > kernel

Re: [PATCH v2] fs: fs_parser: avoid NULL param->string to kstrtouint

2019-08-15 Thread Eric Biggers
fs_value_is_string: > + if (!result->has_value) > + goto bad_value; > + > ret = kstrtouint(param->string, 0, >uint_32); > break; > case fs_value_is_file: > -- > 2.17.1 Reviewed-by: Eric Biggers Al, can you please apply this patch? - Eric

Re: [PATCH 1/2] KEYS: Replace uid/gid/perm permissions checking with an ACL

2019-08-14 Thread Eric Biggers
On Tue, Aug 06, 2019 at 07:58:14PM -0700, Eric Biggers wrote: > On Tue, Jul 30, 2019 at 06:16:14PM -0700, Eric Biggers wrote: > > On Mon, Jul 29, 2019 at 08:49:56PM -0700, Eric Biggers wrote: > > > Hi David, > > > > > > On Tue, Jul 09, 2019 at 06:16:01PM -0700

Re: [PATCH 1/2] KEYS: Replace uid/gid/perm permissions checking with an ACL

2019-08-06 Thread Eric Biggers
On Tue, Jul 30, 2019 at 06:16:14PM -0700, Eric Biggers wrote: > On Mon, Jul 29, 2019 at 08:49:56PM -0700, Eric Biggers wrote: > > Hi David, > > > > On Tue, Jul 09, 2019 at 06:16:01PM -0700, Eric Biggers wrote: > > > On Thu, May 23, 2019 at 04:58:27PM +0100, David

Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-30 Thread Eric Biggers
On Thu, Jul 25, 2019 at 07:04:47AM +0200, Eric Dumazet wrote: > > > On 7/24/19 11:09 PM, Eric Biggers wrote: > > On Wed, Jul 24, 2019 at 01:09:28PM -0700, David Miller wrote: > >> From: Eric Biggers > >> Date: Wed, 24 Jul 2019 11:37:12 -0700 > >>

Re: Reminder: 1 open syzbot bug in rtc subsystem

2019-07-30 Thread Eric Biggers
On Mon, Jul 29, 2019 at 03:47:45PM +0800, Hillf Danton wrote: > > On Tue, 23 Jul 2019 19:50:08 -0700 > > > > [This email was generated by a script. Let me know if you have any > > suggestions > > to make it better, or if you want it re-generated with the latest status.] > > > > Of the

Re: Reminder: 1 open syzbot bug in rtc subsystem

2019-07-30 Thread Eric Biggers
On Sun, Jul 28, 2019 at 03:23:33PM +0200, Pavel Machek wrote: > On Tue 2019-07-23 19:50:08, Eric Biggers wrote: > > [This email was generated by a script. Let me know if you have any > > suggestions > > to make it better, or if you want it re-generated w

Re: linux-next: build warnings after merge of the keys tree

2019-07-30 Thread Eric Biggers
On Tue, Jul 30, 2019 at 01:52:16PM +1000, Stephen Rothwell wrote: > Hi Eric, > > On Mon, 29 Jul 2019 20:47:04 -0700 Eric Biggers wrote: > > > > On Tue, Jul 30, 2019 at 12:30:42PM +1000, Stephen Rothwell wrote: > > > +static struct key_acl fsverity_acl = { >

Re: [PATCH 1/2] KEYS: Replace uid/gid/perm permissions checking with an ACL

2019-07-30 Thread Eric Biggers
On Mon, Jul 29, 2019 at 08:49:56PM -0700, Eric Biggers wrote: > Hi David, > > On Tue, Jul 09, 2019 at 06:16:01PM -0700, Eric Biggers wrote: > > On Thu, May 23, 2019 at 04:58:27PM +0100, David Howells wrote: > > > Replace the uid/gid/perm permissions checking on a key wit

Re: [PATCH 1/2] KEYS: Replace uid/gid/perm permissions checking with an ACL

2019-07-29 Thread Eric Biggers
Hi David, On Tue, Jul 09, 2019 at 06:16:01PM -0700, Eric Biggers wrote: > On Thu, May 23, 2019 at 04:58:27PM +0100, David Howells wrote: > > Replace the uid/gid/perm permissions checking on a key with an ACL to allow > > the SETATTR and SEARCH permissions to be split. This

Re: linux-next: build warnings after merge of the keys tree

2019-07-29 Thread Eric Biggers
On Tue, Jul 30, 2019 at 12:30:42PM +1000, Stephen Rothwell wrote: > Subject: [PATCH] fsverity: merge fix for keyring_alloc API change > > Signed-off-by: Stephen Rothwell > --- > fs/verity/signature.c | 17 ++--- > 1 file changed, 14 insertions(+), 3 deletions(-) > > diff --git

Re: [PATCH 4/5] IMA: use obj-y for non-modular objects

2019-07-25 Thread Eric Biggers
On Fri, Jul 26, 2019 at 11:10:57AM +0900, Masahiro Yamada wrote: > CONFIG_IMA is a boolean option, so none of these objects is linked > into a module. > > All the objects in this directory are compiled only when CONFIG_IMA=y > since this directory is guarded by the parent Makefile: > >

Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 11:39:13PM -0400, Theodore Y. Ts'o wrote: > On Wed, Jul 24, 2019 at 01:09:28PM -0700, David Miller wrote: > > From: Eric Biggers > > Date: Wed, 24 Jul 2019 11:37:12 -0700 > > > > > We can argue about what words to use to describe this s

Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 01:09:28PM -0700, David Miller wrote: > From: Eric Biggers > Date: Wed, 24 Jul 2019 11:37:12 -0700 > > > We can argue about what words to use to describe this situation, but > > it doesn't change the situation itself. > > And we should argu

Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 08:52:54PM +0200, 'Eric Dumazet' via syzkaller-bugs wrote: > On Wed, Jul 24, 2019 at 8:37 PM Eric Biggers wrote: > > > A huge number of valid open bugs are not being fixed, which is a fact. We > > can > > argue about what words to use to

Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 11:12:25AM -0700, David Miller wrote: > From: Eric Biggers > Date: Wed, 24 Jul 2019 09:30:14 -0700 > > > On Wed, Jul 24, 2019 at 08:39:05AM +0200, Eric Dumazet wrote: > >> Some of the bugs have been fixed already, before syzbot found them. &g

Re: linux-next boot error: WARNING: workqueue cpumask: online intersect > possible intersect

2019-07-24 Thread Eric Biggers
On Tue, Jul 23, 2019 at 09:31:27AM -0700, Eric Biggers wrote: > On Tue, Jul 23, 2019 at 10:16:24AM +0200, 'Dmitry Vyukov' via syzkaller-bugs > wrote: > > On Tue, Jun 11, 2019 at 8:52 PM Tejun Heo wrote: > > > > > > Hello, > > > > > > On Fri, Jun 0

Re: net boot error: WARNING: workqueue cpumask: online intersect > possible intersect (2)

2019-07-24 Thread Eric Biggers
On Mon, Jul 22, 2019 at 11:38:07PM -0700, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:12185dfe bonding: Force slave speed check after link state.. > git tree: net > console output: https://syzkaller.appspot.com/x/log.txt?x=1299b07c60 > kernel

Re: upstream boot error: WARNING: workqueue cpumask: online intersect > possible intersect

2019-07-24 Thread Eric Biggers
On Sun, Jul 21, 2019 at 12:58:05AM -0700, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:f1a3b43c Merge branch 'for-linus' of git://git.kernel.org/.. > git tree: upstream > console output: https://syzkaller.appspot.com/x/log.txt?x=1456d34860 >

Re: bpf-next boot error: WARNING: workqueue cpumask: online intersect > possible intersect (2)

2019-07-24 Thread Eric Biggers
On Mon, Jul 22, 2019 at 11:38:07PM -0700, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:66b5f1c4 net-ipv6-ndisc: add support for RFC7710 RA Captiv.. > git tree: bpf-next > console output: https://syzkaller.appspot.com/x/log.txt?x=15513e7860 >

Re: net-next boot error: WARNING: workqueue cpumask: online intersect > possible intersect (2)

2019-07-24 Thread Eric Biggers
On Mon, Jul 22, 2019 at 11:38:06PM -0700, syzbot wrote: > Hello, > > syzbot found the following crash on: > > HEAD commit:7b5cf701 Merge branch 'sched-urgent-for-linus' of git://gi.. > git tree: net-next > console output: https://syzkaller.appspot.com/x/log.txt?x=145c4d3460 >

Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 08:39:05AM +0200, Eric Dumazet wrote: > > > On 7/24/19 3:38 AM, Eric Biggers wrote: > > [This email was generated by a script. Let me know if you have any > > suggestions > > to make it better, or if you want it re-gener

Re: Reminder: 1 open syzbot bug in sound subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 09:08:26AM +0200, Takashi Iwai wrote: > On Wed, 24 Jul 2019 04:47:23 +0200, > Eric Biggers wrote: > > > > [This email was generated by a script. Let me know if you have any > > suggestions > > to make it better, or if you want it re-ge

Re: [PATCH 3/4] locking/lockdep: Reduce space occupied by stack traces

2019-07-23 Thread Eric Biggers
;;) { > int fd = open("/dev/infiniband/rdma_cm", O_RDWR); > close(fd); > } > } > > Cc: Ingo Molnar > Cc: Thomas Gleixner > Cc: Will Deacon > Cc: Yuyang Du > Cc: Waiman Long > Reported-by: Eric Biggers Can you please add: Reported-by: syzbot+6f39a9deb697359fe...@syzkaller.appspotmail.com Thanks, - Eric

Re: WARNING in enqueue_task_dl

2019-07-23 Thread Eric Biggers
On Thu, Feb 07, 2019 at 10:35:04AM +0100, 'Dmitry Vyukov' via syzkaller-bugs wrote: > On Mon, Jan 7, 2019 at 5:19 PM Daniel Bristot de Oliveira > wrote: > > > > On 11/19/18 4:32 PM, Juri Lelli wrote: > > > From 9326fd2b20269cffef7290bdc5b8173460d3c870 Mon Sep 17 00:00:00 2001 > > > From: Juri

Reminder: 3 open syzbot bugs in isdn subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 3 of them as possibly being bugs in the isdn subsystem.

Re: Reminder: 3 open syzbot bugs in vhost subsystem

2019-07-23 Thread Eric Biggers
On Wed, Jul 24, 2019 at 11:05:14AM +0800, Jason Wang wrote: > > > > Title: KASAN: use-after-free Write in tlb_finish_mmu > > Last occurred: 5 days ago > > Reported: 4 days ago > > Branches:

Reminder: 1 open syzbot bug in "android/ashmem" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 1 of them as possibly being a bug in the

Reminder: 1 open syzbot bug in "kernel/cgroup" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 1 of them as possibly being a bug in the

Re: [PATCH] kexec: Bail out upon SIGKILL when allocating memory.

2019-07-23 Thread Eric Biggers
On Fri, Jun 14, 2019 at 07:16:18PM +0900, Tetsuo Handa wrote: > syzbot found that a thread can stall for minutes inside kexec_load() after > that thread was killed by SIGKILL [1]. It turned out that the reproducer > was trying to allocate 2408MB of memory using kimage_alloc_page() from >

Reminder: 1 open syzbot bug in "net/pfkey" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 1 of them as possibly being a bug in the "net/pfkey"

Reminder: 1 open syzbot bug in "net/ppp" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 1 of them as possibly being a bug in the "net/ppp"

Reminder: 1 open syzbot bug in "net/sunrpc" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 1 of them as possibly being a bug in the "net/sunrpc"

Reminder: 1 open syzbot bug in "net/strparser" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 1 of them as possibly being a bug in the

Reminder: 1 open syzbot bug in rtc subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 1 of them as possibly being a bug in the rtc subsystem.

Reminder: 1 open syzbot bug in "security/integrity" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 1 of them as possibly being a bug in the

Reminder: 1 open syzbot bug in "security/smack" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 1 of them as possibly being a bug in the

Reminder: 1 open syzbot bug in sound subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 1 of them as possibly being a bug in the sound

Reminder: 2 open syzbot bugs in "net/l2tp" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 2 of them as possibly being bugs in the "net/l2tp"

Reminder: 2 open syzbot bugs in "net/rxrpc" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 2 of them as possibly being bugs in the "net/rxrpc"

Reminder: 2 open syzbot bugs in "security/tomoyo" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 2 of them as possibly being bugs in the

Reminder: 3 open syzbot bugs in hid subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 3 of them as possibly being bugs in the hid subsystem.

Reminder: 3 open syzbot bugs in "net/kcm" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 3 of them as possibly being bugs in the "net/kcm"

Reminder: 3 open syzbot bugs in "net/llc" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 3 of them as possibly being bugs in the "net/llc"

Reminder: 3 open syzbot bugs in "net/rose" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 3 of them as possibly being bugs in the "net/rose"

Reminder: 3 open syzbot bugs in vhost subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 3 of them as possibly being bugs in the vhost

Reminder: 4 open syzbot bugs in "net/hsr" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 4 of them as possibly being bugs in the "net/hsr"

Reminder: 4 open syzbot bugs in "net/rds" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 4 of them as possibly being bugs in the "net/rds"

Reminder: 4 open syzbot bugs in tty subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 4 of them as possibly being bugs in the tty subsystem.

Reminder: 5 open syzbot bugs in "fs/fuse" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 5 of them as possibly being bugs in the "fs/fuse"

Reminder: 5 open syzbot bugs in "fs/ntfs" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 5 of them as possibly being bugs in the "fs/ntfs"

Reminder: 5 open syzbot bugs in "fs/reiserfs" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 5 of them as possibly being bugs in the "fs/reiserfs"

Reminder: 5 open syzbot bugs in "net/smc" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 5 of them as possibly being bugs in the "net/smc"

Reminder: 5 open syzbot bugs in "net/x25" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 5 of them as possibly being bugs in the "net/x25"

Reminder: 6 open syzbot bugs in "net/dccp" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 6 of them as possibly being bugs in the "net/dccp"

Reminder: 8 open syzbot bugs in input subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 8 of them as possibly being bugs in the input

Reminder: 10 open syzbot bugs in "net/sctp" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 10 of them as possibly being bugs in the "net/sctp"

Reminder: 11 open syzbot bugs in RDMA subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 11 of them as possibly being bugs in the RDMA

Reminder: 11 open syzbot bugs in "net/wireless" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 11 of them as possibly being bugs in the "net/wireless"

Reminder: 13 open syzbot bugs in "net/netrom" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 13 of them as possibly being bugs in the "net/netrom"

Reminder: 14 open syzbot bugs in "net/tipc" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 14 of them as possibly being bugs in the "net/tipc"

Reminder: 18 open syzbot bugs in "fs/9p" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 18 of them as possibly being bugs in the "fs/9p"

Reminder: 19 open syzbot bugs in perf subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 19 of them as possibly being bugs in the perf

Reminder: 25 open syzbot bugs in kvm subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 25 of them as possibly being bugs in the kvm subsystem.

Reminder: 26 open syzbot bugs in "net/xfrm" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 26 of them as possibly being bugs in the "net/xfrm"

Reminder: 29 open syzbot bugs in bluetooth subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 29 of them as possibly being bugs in the bluetooth

Reminder: 35 open syzbot bugs in media subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 35 of them as possibly being bugs in the media

Reminder: 99 open syzbot bugs in net subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script. Let me know if you have any suggestions to make it better, or if you want it re-generated with the latest status.] Of the currently open syzbot reports against the upstream kernel, I've manually marked 99 of them as possibly being bugs in the net subsystem.

Re: memory leak in rds_send_probe

2019-07-23 Thread Eric Biggers
On Tue, Jul 23, 2019 at 03:23:36PM -0700, Andrew Morton wrote: > On Tue, 23 Jul 2019 15:17:00 -0700 syzbot > wrote: > > > syzbot has bisected this bug to: > > > > commit af49a63e101eb62376cc1d6bd25b97eb8c691d54 > > Author: Matthew Wilcox > > Date: Sat May 21 00:03:33 2016 + > > > >

Re: linux-next boot error: WARNING: workqueue cpumask: online intersect > possible intersect

2019-07-23 Thread Eric Biggers
On Tue, Jul 23, 2019 at 10:16:24AM +0200, 'Dmitry Vyukov' via syzkaller-bugs wrote: > On Tue, Jun 11, 2019 at 8:52 PM Tejun Heo wrote: > > > > Hello, > > > > On Fri, Jun 07, 2019 at 10:45:45AM +0200, Dmitry Vyukov wrote: > > > +workqueue maintainers and Michael who added this WARNING > > > > > >

Re: possible deadlock in process_measurement

2019-07-15 Thread Eric Biggers
On Thu, Jul 11, 2019 at 12:50:13PM -0700, Eric Biggers wrote: > Hi Mimi, > > On Thu, Jul 11, 2019 at 10:14:36AM -0400, Mimi Zohar wrote: > > Hi Eric, > > > > On Mon, 2019-06-03 at 09:35 -0700, syzbot wrote: > > > syzbot has found a reproducer for the followin

Re: possible deadlock in process_measurement

2019-07-11 Thread Eric Biggers
Hi Mimi, On Thu, Jul 11, 2019 at 10:14:36AM -0400, Mimi Zohar wrote: > Hi Eric, > > On Mon, 2019-06-03 at 09:35 -0700, syzbot wrote: > > syzbot has found a reproducer for the following crash on: > > > > HEAD commit:3c09c195 Add linux-next specific files for 20190531 > > git tree:

Re: [GIT PULL] Keys: Set 4 - Key ACLs for 5.3

2019-07-10 Thread Eric Biggers
On Wed, Jul 10, 2019 at 12:46:22PM -0700, Eric Biggers wrote: > On Wed, Jul 10, 2019 at 11:35:07AM -0700, Linus Torvalds wrote: > > On Fri, Jul 5, 2019 at 2:30 PM David Howells wrote: > > > > > > Here's my fourth block of keyrings changes for the next merge window

Re: [GIT PULL] Keys: Set 4 - Key ACLs for 5.3

2019-07-10 Thread Eric Biggers
On Wed, Jul 10, 2019 at 11:35:07AM -0700, Linus Torvalds wrote: > On Fri, Jul 5, 2019 at 2:30 PM David Howells wrote: > > > > Here's my fourth block of keyrings changes for the next merge window. They > > change the permissions model used by keys and keyrings to be based on an > > internal ACL

Re: BUG: MAX_STACK_TRACE_ENTRIES too low! (2)

2019-07-10 Thread Eric Biggers
On Wed, Jul 10, 2019 at 10:46:00AM -0700, Bart Van Assche wrote: > On 7/10/19 10:21 AM, Eric Biggers wrote: > > With my simplified reproducer, on commit 669de8bda87b ("kernel/workqueue: > > Use > > dynamic lockdep keys for workqueues") I see: > > >

Re: BUG: MAX_STACK_TRACE_ENTRIES too low! (2)

2019-07-10 Thread Eric Biggers
On Wed, Jul 10, 2019 at 10:00:59AM -0700, Eric Biggers wrote: > On Wed, Jul 10, 2019 at 07:19:55AM -0700, Bart Van Assche wrote: > > On 7/9/19 10:30 PM, Eric Biggers wrote: > > > [Moved most people to Bcc; syzbot added way too many random people to > > >

Re: BUG: MAX_STACK_TRACE_ENTRIES too low! (2)

2019-07-10 Thread Eric Biggers
On Wed, Jul 10, 2019 at 07:19:55AM -0700, Bart Van Assche wrote: > On 7/9/19 10:30 PM, Eric Biggers wrote: > > [Moved most people to Bcc; syzbot added way too many random people to this.] > > > > Hi Bart, > > > > On Sat, Mar 30, 2019 at 07:17:09PM -0700, Bart Van

Re: Reminder: 5 open syzbot bugs in lockdep subsystem

2019-07-10 Thread Eric Biggers
Hi Bart, On Wed, Jul 10, 2019 at 07:14:10AM -0700, Bart Van Assche wrote: > On 7/9/19 10:58 PM, Eric Biggers wrote: > > [This email was generated by a script. Let me know if you have any > > suggestions > > to make it better, or if you want it re-generated w

<    1   2   3   4   5   6   7   8   9   10   >