Re: Reminder: 1 open syzbot bug in rtc subsystem

2019-08-02 Thread Pavel Machek
On Tue 2019-07-30 19:27:07, Eric Biggers wrote:
> On Sun, Jul 28, 2019 at 03:23:33PM +0200, Pavel Machek wrote:
> > On Tue 2019-07-23 19:50:08, Eric Biggers wrote:
> > > [This email was generated by a script.  Let me know if you have any 
> > > suggestions
> > > to make it better, or if you want it re-generated with the latest status.]
> > > 
> > > Of the currently open syzbot reports against the upstream kernel, I've 
> > > manually
> > > marked 1 of them as possibly being a bug in the rtc subsystem.
> > > 
> > > If you believe this bug is no longer valid, please close the syzbot 
> > > report by
> > > sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to 
> > > the
> > > original thread, as explained at https://goo.gl/tpsmEJ#status
> > > 
> > > If you believe I misattributed this bug to the rtc subsystem, please let 
> > > me
> > > know, and if possible forward the report to the correct people or mailing 
> > > list.
> > > 
> > > Here is the bug:
> > 
> > 
> > Can you stop spamming lkml?
> > 
> > Sending 20 "reminders" in a row is not something human would do, and it is 
> > not
> > something your bot should be allowed to do, either.
> > 
> 
> Hi Pavel, just to clarify, though I used a script to generate these emails, I
> manually reviewed and sent each one; I also manually assigned the subsystems 
> and
> sanity checked the bisection results.  (I'm also not on the syzbot team.  I 
> just
> care about the security and reliability of the Linux kernel...)  The reason
> there are so many of these emails is that there are a lot of kernel subsystems
> with open bug reports, many clearly still valid -- even considering that I
> decided to skip some subsystems after deciding to just fix the bugs myself,
> update the bug statuses myself, send some other email, or just wait.
> 
> I suppose there's some argument to be made that it's too noisy to Cc
> linux-kernel when I've already assigned a subsystem, though, so I'll try
> dropping linux-kernel from Cc for next time and just using the subsystem list
> and maintainers, and see if that goes any better or worse.

That should do the trick. Thanks!

> Note that the syzbot reports themselves are still going to linux-kernel, 
> though.

Yes, I know. I'm not entirely sure that is good idea.

Pavel
-- 
(english) http://www.livejournal.com/~pavelmachek
(cesky, pictures) 
http://atrey.karlin.mff.cuni.cz/~pavel/picture/horses/blog.html


signature.asc
Description: Digital signature


Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-31 Thread David Ahern
On 7/30/19 8:57 PM, Eric Biggers wrote:
> syzbot finds a lot of security bugs, and security bugs are important.  And the
> bugs are still there regardless of whether they're reported by human or bot.
> 
> Also, there *are* bugs being fixed because of these reminders; some subsystem
> maintainers have even fixed all the bugs in their subsystem.  But I can
> understand that for subsystems with a lot of open bug reports it's 
> overwhelming.
> 
> What I'll try doing next time (if there *is* a next time; it isn't actually my
> job to do any of this, I just care about the security and reliability of
> Linux...) is for subsystems with lots of open bug reports, only listing the 
> ones
> actually seen in the last week or so, and perhaps also spending some more time
> manually checking those bugs.  That should cut down the noise a lot.

I don't think anyone questions the overall value of syzbot. It's the
maintenance of bug reports that needs refining.

As an example, this one:

https://syzkaller.appspot.com/bug?id=079bd8408abd95b492f127edf0df44ddc09d9405

was in reality a very short-lived bug in net-next but because bpf-next
managed to merge net-next in the small time window, the bug life seems
more extended that it apparently was (fuzzy words since we do not know
which commit fixed it).

Also, there is inconsistency with the report. It shows a bisected commit of:

commit f40b6ae2b612446dc970d7b51eeec47bd1619f82
Author: David Ahern 
Date: Thu May 23 03:27:55 2019 +

  ipv6: Move pcpu cached routes to fib6_nh

yet the report shows an entry in net tree on April 27. Even the net
instance on June 14 is questionable given that the above commit is only
in net-next on June 14.

Taking all of those references out and there are 2 'real', unique
reports - the linux-next on May 31 and the net-next on June 5.

Given that nothing has appeared in the last 8 weeks it seems clear to me
that this bug has been fixed we just don't know by which commit.

If there is a way to reduce to some of that information or even to have
a button on that console that says 'apparently fixed' and close it would
be a help.


Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-30 Thread Eric Biggers
On Thu, Jul 25, 2019 at 07:04:47AM +0200, Eric Dumazet wrote:
> 
> 
> On 7/24/19 11:09 PM, Eric Biggers wrote:
> > On Wed, Jul 24, 2019 at 01:09:28PM -0700, David Miller wrote:
> >> From: Eric Biggers 
> >> Date: Wed, 24 Jul 2019 11:37:12 -0700
> >>
> >>> We can argue about what words to use to describe this situation, but
> >>> it doesn't change the situation itself.
> >>
> >> And we should argue about those words because it matters to humans and
> >> effects how they feel, and humans ultimately fix these bugs.
> >>
> >> So please stop with the hyperbole.
> >>
> >> Thank you.
> > 
> > Okay, there are 151 bugs that syzbot saw on the mainline Linux kernel in the
> > last 7 days (90.1% with reproducers).  Of those, 59 were reported over 3 
> > months
> > ago (89.8% with reproducers).  Of those, 12 were reported over a year ago 
> > (83.3%
> > with reproducers).
> > 
> > No opinion on whether those are small/medium/large numbers, in case it would
> > hurt someone's feelings.
> > 
> > These numbers do *not* include bugs that are still valid but weren't seen on
> > mainline in last 7 days, e.g.:
> > 
> > - Bugs that are seen only rarely, so by chance weren't seen in last 7 days.
> > - Bugs only in linux-next and/or subsystem branches.
> > - Bugs that were seen in mainline more than 7 days ago, and then only on
> >   linux-next or subsystem branch in last 7 days.
> > - Bugs that stopped being seen due to a change in syzkaller.
> > - Bugs that stopped being seen due to a change in kernel config.
> > - Bugs that stopped being seen due to other environment changes such as 
> > kernel
> >   command line parameters.
> > - Bugs that stopped being seen due to a kernel change that hid the bug but
> >   didn't actually fix it, i.e. still reachable in other ways.
> > 
> 
> We do not doubt syzkaller is an incredible tool.
> 
> But netdev@ and lkml@ are mailing lists for humans to interact,
> exchange ideas, send patches and review them.
> 
> To me, an issue that was reported to netdev by a real user is _way_ more 
> important
> than potential issues that a bot might have found doing crazy things.
> 
> We need to keep optimal S/N on mailing lists, so any bots trying to interact
> with these lists must be very cautious and damn smart.
> 
> When I have time to spare and can work on syzbot reports, I am going to a web
> page where I can see them and select the ones it makes sense to fix.
> I hate having to set up email filters.
> 

syzbot finds a lot of security bugs, and security bugs are important.  And the
bugs are still there regardless of whether they're reported by human or bot.

Also, there *are* bugs being fixed because of these reminders; some subsystem
maintainers have even fixed all the bugs in their subsystem.  But I can
understand that for subsystems with a lot of open bug reports it's overwhelming.

What I'll try doing next time (if there *is* a next time; it isn't actually my
job to do any of this, I just care about the security and reliability of
Linux...) is for subsystems with lots of open bug reports, only listing the ones
actually seen in the last week or so, and perhaps also spending some more time
manually checking those bugs.  That should cut down the noise a lot.

- Eric


Re: Reminder: 1 open syzbot bug in rtc subsystem

2019-07-30 Thread Eric Biggers
On Mon, Jul 29, 2019 at 03:47:45PM +0800, Hillf Danton wrote:
> 
> On Tue, 23 Jul 2019 19:50:08 -0700
> > 
> > [This email was generated by a script.  Let me know if you have any 
> > suggestions
> > to make it better, or if you want it re-generated with the latest status.]
> > 
> > Of the currently open syzbot reports against the upstream kernel, I've 
> > manually
> > marked 1 of them as possibly being a bug in the rtc subsystem.
> > 
> > If you believe this bug is no longer valid, please close the syzbot report 
> > by
> > sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
> > original thread, as explained at https://goo.gl/tpsmEJ#status
> > 
> > If you believe I misattributed this bug to the rtc subsystem, please let me
> > know, and if possible forward the report to the correct people or mailing 
> > list.
> > 
> > Here is the bug:
> > 
> > 
> > Title:  BUG: workqueue lockup (4)
> > Last occurred:  40 days ago
> > Reported:   289 days ago
> > Branches:   Mainline and others
> > Dashboard link: 
> > https://syzkaller.appspot.com/bug?id=0041bf1423916e9ae458b08b760e269a33c14960
> > Original thread:
> > https://lkml.kernel.org/lkml/5764090577a27...@google.com/T/#u
> > 
> Better if %s=lkml.kernel.org=lore.kernel.org=
> 

Out of curiosity, is there a reason for this?  They both go to the same place,
but the reason I used lkml.kernel.org is that some high-profile kernel
developers (e.g. Andrew Morton) are using it in the "Link: " tag in commits.
So it seems like lkml.kernel.org is maybe "right" one that is intended to
always keep working in the future?

But then I see Greg KH is using lore.kernel.org, so maybe it doesn't matter?

Maybe lore.kernel.org is better because people won't confuse it with lkml.org
and refuse to go to it :-)

- Eric


Re: Reminder: 1 open syzbot bug in rtc subsystem

2019-07-30 Thread Eric Biggers
On Sun, Jul 28, 2019 at 03:23:33PM +0200, Pavel Machek wrote:
> On Tue 2019-07-23 19:50:08, Eric Biggers wrote:
> > [This email was generated by a script.  Let me know if you have any 
> > suggestions
> > to make it better, or if you want it re-generated with the latest status.]
> > 
> > Of the currently open syzbot reports against the upstream kernel, I've 
> > manually
> > marked 1 of them as possibly being a bug in the rtc subsystem.
> > 
> > If you believe this bug is no longer valid, please close the syzbot report 
> > by
> > sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
> > original thread, as explained at https://goo.gl/tpsmEJ#status
> > 
> > If you believe I misattributed this bug to the rtc subsystem, please let me
> > know, and if possible forward the report to the correct people or mailing 
> > list.
> > 
> > Here is the bug:
> 
> 
> Can you stop spamming lkml?
> 
> Sending 20 "reminders" in a row is not something human would do, and it is not
> something your bot should be allowed to do, either.
> 

Hi Pavel, just to clarify, though I used a script to generate these emails, I
manually reviewed and sent each one; I also manually assigned the subsystems and
sanity checked the bisection results.  (I'm also not on the syzbot team.  I just
care about the security and reliability of the Linux kernel...)  The reason
there are so many of these emails is that there are a lot of kernel subsystems
with open bug reports, many clearly still valid -- even considering that I
decided to skip some subsystems after deciding to just fix the bugs myself,
update the bug statuses myself, send some other email, or just wait.

I suppose there's some argument to be made that it's too noisy to Cc
linux-kernel when I've already assigned a subsystem, though, so I'll try
dropping linux-kernel from Cc for next time and just using the subsystem list
and maintainers, and see if that goes any better or worse.

Note that the syzbot reports themselves are still going to linux-kernel, though.

Thanks!

- Eric


[FINAL REMINDER!!] LPC 2019 Networking Track CFP

2019-07-30 Thread David Miller


The deadline is this Friday, please get your proposals in as soon as
possible and do not procrastinate.  The deadline absolutely cannot be
extended.

This is a call for proposals for the 3 day networking track at the
Linux Plumbers Conference in Lisbon, which will be happening on
September 9th-11th, 2019.

We are seeking talks of 40 minutes in length (including Q & A),
optionally accompanied by papers of 2 to 10 pages in length.  The
papers, while not required, are very strongly encouraged by the
committee.  The submitters intention to provide a paper will be taken
into consideration as a criteria when deciding which proposals to
accept.

Any kind of advanced networking-related topic will be considered.

Please submit your proposals on the LPC website at:

https://www.linuxplumbersconf.org/event/4/abstracts/#submit-abstract

And be sure to select "Networking Summit Track" in the Track pulldown
menu.

Proposals must be submitted by August 2nd, and submitters will be
notified of acceptance by August 9th.

Final slides and papers (as PDF) are due on September 2nd.

Looking forward to seeing you all in Lisbon in September!


Re: Reminder: 1 open syzbot bug in rtc subsystem

2019-07-28 Thread Pavel Machek
On Tue 2019-07-23 19:50:08, Eric Biggers wrote:
> [This email was generated by a script.  Let me know if you have any 
> suggestions
> to make it better, or if you want it re-generated with the latest status.]
> 
> Of the currently open syzbot reports against the upstream kernel, I've 
> manually
> marked 1 of them as possibly being a bug in the rtc subsystem.
> 
> If you believe this bug is no longer valid, please close the syzbot report by
> sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
> original thread, as explained at https://goo.gl/tpsmEJ#status
> 
> If you believe I misattributed this bug to the rtc subsystem, please let me
> know, and if possible forward the report to the correct people or mailing 
> list.
> 
> Here is the bug:


Can you stop spamming lkml?

Sending 20 "reminders" in a row is not something human would do, and it is not
something your bot should be allowed to do, either.


Pavel



Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Dumazet



On 7/24/19 11:09 PM, Eric Biggers wrote:
> On Wed, Jul 24, 2019 at 01:09:28PM -0700, David Miller wrote:
>> From: Eric Biggers 
>> Date: Wed, 24 Jul 2019 11:37:12 -0700
>>
>>> We can argue about what words to use to describe this situation, but
>>> it doesn't change the situation itself.
>>
>> And we should argue about those words because it matters to humans and
>> effects how they feel, and humans ultimately fix these bugs.
>>
>> So please stop with the hyperbole.
>>
>> Thank you.
> 
> Okay, there are 151 bugs that syzbot saw on the mainline Linux kernel in the
> last 7 days (90.1% with reproducers).  Of those, 59 were reported over 3 
> months
> ago (89.8% with reproducers).  Of those, 12 were reported over a year ago 
> (83.3%
> with reproducers).
> 
> No opinion on whether those are small/medium/large numbers, in case it would
> hurt someone's feelings.
> 
> These numbers do *not* include bugs that are still valid but weren't seen on
> mainline in last 7 days, e.g.:
> 
> - Bugs that are seen only rarely, so by chance weren't seen in last 7 days.
> - Bugs only in linux-next and/or subsystem branches.
> - Bugs that were seen in mainline more than 7 days ago, and then only on
>   linux-next or subsystem branch in last 7 days.
> - Bugs that stopped being seen due to a change in syzkaller.
> - Bugs that stopped being seen due to a change in kernel config.
> - Bugs that stopped being seen due to other environment changes such as kernel
>   command line parameters.
> - Bugs that stopped being seen due to a kernel change that hid the bug but
>   didn't actually fix it, i.e. still reachable in other ways.
> 

We do not doubt syzkaller is an incredible tool.

But netdev@ and lkml@ are mailing lists for humans to interact,
exchange ideas, send patches and review them.

To me, an issue that was reported to netdev by a real user is _way_ more 
important
than potential issues that a bot might have found doing crazy things.

We need to keep optimal S/N on mailing lists, so any bots trying to interact
with these lists must be very cautious and damn smart.

When I have time to spare and can work on syzbot reports, I am going to a web
page where I can see them and select the ones it makes sense to fix.
I hate having to set up email filters.



Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 11:39:13PM -0400, Theodore Y. Ts'o wrote:
> On Wed, Jul 24, 2019 at 01:09:28PM -0700, David Miller wrote:
> > From: Eric Biggers 
> > Date: Wed, 24 Jul 2019 11:37:12 -0700
> > 
> > > We can argue about what words to use to describe this situation, but
> > > it doesn't change the situation itself.
> > 
> > And we should argue about those words because it matters to humans and
> > effects how they feel, and humans ultimately fix these bugs.
> > 
> > So please stop with the hyperbole.
> 
> Perhaps it would be better to call them, "syzbot reports".  Not all
> syzbot reports are bugs.  In fact, Dmitry has steadfastly refused to
> add features which any basic bug-tracking system would have, claiming
> that syzbot should not be a bug-tracking system, and something like
> bugzilla should be forcibly imposed on all kernel developers.  So I
> don't consider syzkaller reports as bugs --- they are just reports.
> 
> In order for developers to want to engage with "syzbot reports", we
> need to reduce developer toil which syzbot imposes on developers, such
> that it is a net benefit, instead of it being just a source of
> annoying e-mails, some of which are actionable, and some of which are
> noise.
> 
> In particular, asking developers to figure out which syzbot reports
> should be closed, because developers found the problem independently,
> and fixed it without hearing about from syzbot first, really isn't a
> fair thing to ask.  Especially if we can automate away the problem.
> 
> If there is a reproducer, it should be possible to automatically
> categorize the reproducer as a reliable reproducer or a flakey one.
> If it is a reliable reproducer on version X, and it fails to be
> reliably reproduce on version X+N, then it should be able to figure
> out that it has been fixed, instead of requesting that a human confirm
> it.  If you really want a human to look at it, now that syzkaller has
> a bisection feature, it should be possible to use the reliable
> reproducer to do a negative bisection search to report a candidate
> fix.  This would significantly reproduce the developer toil imposed as
> a tax on developers.  And if Dmitry doesn't want to auto-close those
> reports that appear to be fixed already, at the very least they should
> be down-prioritized on Eric's reports, so people who don't want to
> waste their time on "bureaucracy" can do so.
> 
> Cheers,
> 
>   - Ted
> 
> P.S.  Another criteria I'd suggest down-prioritizing on is, "does it
> require root privileges?"  After all, since root has so many different
> ways of crashing a system already, and if we're all super-busy, we
> need to prioritize which reports should be addressed first.
> 

I agree with all this.  Fix bisection would be really useful.  I think what we'd
actually need to do to get decent results, though, is consider many different
signals (days since last occurred, repro type, fix bisected, bug bisected,
occurred in mainline or not, does the repro work as root, is it clearly a "bad"
bug like use-after-free, etc.) and compute an appropriate timeout based on that.

However, I'd like to emphasize that in my reminder emails, I've *already*
considered many of these factors when sorting the bug reports, and in particular
the bugs/reports that have been seen recently are strongly weighted towards
being listed first, especially if they were seen in mainline.  In this
particular reminder email, for example, the first 18 bugs/reports have *all*
been seen in the last 4 days.

These first 18 bugs/reports are ready to be worked on and fixed now.  It's
unclear to me what is most impeding this.  Is it part of the syzbot process?
Bad reproducers?  Too much noise?  Or is it no funding?  Not enough qualified
people?  No maintainers?  Not enough reminders?  Lack of CVEs and demonstrable
exploits?  What is most impeding these 18 bugs from being fixed?

- Eric


Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Theodore Y. Ts'o
On Wed, Jul 24, 2019 at 01:09:28PM -0700, David Miller wrote:
> From: Eric Biggers 
> Date: Wed, 24 Jul 2019 11:37:12 -0700
> 
> > We can argue about what words to use to describe this situation, but
> > it doesn't change the situation itself.
> 
> And we should argue about those words because it matters to humans and
> effects how they feel, and humans ultimately fix these bugs.
> 
> So please stop with the hyperbole.

Perhaps it would be better to call them, "syzbot reports".  Not all
syzbot reports are bugs.  In fact, Dmitry has steadfastly refused to
add features which any basic bug-tracking system would have, claiming
that syzbot should not be a bug-tracking system, and something like
bugzilla should be forcibly imposed on all kernel developers.  So I
don't consider syzkaller reports as bugs --- they are just reports.

In order for developers to want to engage with "syzbot reports", we
need to reduce developer toil which syzbot imposes on developers, such
that it is a net benefit, instead of it being just a source of
annoying e-mails, some of which are actionable, and some of which are
noise.

In particular, asking developers to figure out which syzbot reports
should be closed, because developers found the problem independently,
and fixed it without hearing about from syzbot first, really isn't a
fair thing to ask.  Especially if we can automate away the problem.

If there is a reproducer, it should be possible to automatically
categorize the reproducer as a reliable reproducer or a flakey one.
If it is a reliable reproducer on version X, and it fails to be
reliably reproduce on version X+N, then it should be able to figure
out that it has been fixed, instead of requesting that a human confirm
it.  If you really want a human to look at it, now that syzkaller has
a bisection feature, it should be possible to use the reliable
reproducer to do a negative bisection search to report a candidate
fix.  This would significantly reproduce the developer toil imposed as
a tax on developers.  And if Dmitry doesn't want to auto-close those
reports that appear to be fixed already, at the very least they should
be down-prioritized on Eric's reports, so people who don't want to
waste their time on "bureaucracy" can do so.

Cheers,

- Ted

P.S.  Another criteria I'd suggest down-prioritizing on is, "does it
require root privileges?"  After all, since root has so many different
ways of crashing a system already, and if we're all super-busy, we
need to prioritize which reports should be addressed first.


Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 01:09:28PM -0700, David Miller wrote:
> From: Eric Biggers 
> Date: Wed, 24 Jul 2019 11:37:12 -0700
> 
> > We can argue about what words to use to describe this situation, but
> > it doesn't change the situation itself.
> 
> And we should argue about those words because it matters to humans and
> effects how they feel, and humans ultimately fix these bugs.
> 
> So please stop with the hyperbole.
> 
> Thank you.

Okay, there are 151 bugs that syzbot saw on the mainline Linux kernel in the
last 7 days (90.1% with reproducers).  Of those, 59 were reported over 3 months
ago (89.8% with reproducers).  Of those, 12 were reported over a year ago (83.3%
with reproducers).

No opinion on whether those are small/medium/large numbers, in case it would
hurt someone's feelings.

These numbers do *not* include bugs that are still valid but weren't seen on
mainline in last 7 days, e.g.:

- Bugs that are seen only rarely, so by chance weren't seen in last 7 days.
- Bugs only in linux-next and/or subsystem branches.
- Bugs that were seen in mainline more than 7 days ago, and then only on
  linux-next or subsystem branch in last 7 days.
- Bugs that stopped being seen due to a change in syzkaller.
- Bugs that stopped being seen due to a change in kernel config.
- Bugs that stopped being seen due to other environment changes such as kernel
  command line parameters.
- Bugs that stopped being seen due to a kernel change that hid the bug but
  didn't actually fix it, i.e. still reachable in other ways.

Eric


Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread David Miller
From: Eric Biggers 
Date: Wed, 24 Jul 2019 11:37:12 -0700

> We can argue about what words to use to describe this situation, but
> it doesn't change the situation itself.

And we should argue about those words because it matters to humans and
effects how they feel, and humans ultimately fix these bugs.

So please stop with the hyperbole.

Thank you.


Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 08:52:54PM +0200, 'Eric Dumazet' via syzkaller-bugs 
wrote:
> On Wed, Jul 24, 2019 at 8:37 PM Eric Biggers  wrote:
> 
> > A huge number of valid open bugs are not being fixed, which is a fact.  We 
> > can
> > argue about what words to use to describe this situation, but it doesn't 
> > change
> > the situation itself.
> >
> > What is your proposed solution?
> 
> syzbot sends emails, plenty  of them, with many wrong bisection
> results, increasing the noise.
> 
> If nobody is interested, I am not sure sending copies of them
> repeatedly will be of any help.
> 
> Maybe a simple monthly reminder with one URL to go to the list of bugs
> would be less intrusive.
> 

The bogus bisection results is a known issue (which I'm trying to convince
Dmitry is important enough to fix...), which is why I manually reviewed all of
them and discarded out all the obviously incorrect ones.  My reminders only
include manually reviewed bisection results.  Obviously there will still be some
looked plausible but are actualy wrong, but I suspect the accuracy is around
80-90% rather than the 40-50% of the raw syzbot bisection results.

- Eric


Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Dumazet
On Wed, Jul 24, 2019 at 8:37 PM Eric Biggers  wrote:

> A huge number of valid open bugs are not being fixed, which is a fact.  We can
> argue about what words to use to describe this situation, but it doesn't 
> change
> the situation itself.
>
> What is your proposed solution?

syzbot sends emails, plenty  of them, with many wrong bisection
results, increasing the noise.

If nobody is interested, I am not sure sending copies of them
repeatedly will be of any help.

Maybe a simple monthly reminder with one URL to go to the list of bugs
would be less intrusive.


Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 11:12:25AM -0700, David Miller wrote:
> From: Eric Biggers 
> Date: Wed, 24 Jul 2019 09:30:14 -0700
> 
> > On Wed, Jul 24, 2019 at 08:39:05AM +0200, Eric Dumazet wrote:
> >> Some of the bugs have been fixed already, before syzbot found them.
> >> 
> >> Why force human to be gentle to bots and actually replying to them ?
> >> 
> >> I usually simply wait that syzbot is finding the bug does not repro 
> >> anymore,
> >> but now if you send these emails, we will have even more pressure on us.
> >> 
> > 
> > First, based on experience, I'd guess about 30-45 of these are still valid. 
> >  17
> > were seen in mainline in the last week, but some others are valid too.  The 
> > ones
> > most likely to still be valid are at the beginning of the list.  So let's 
> > try
> > not use the presence of outdated bugs as an excuse not to fix current bugs.
> 
> So about half of the bugs we are to look at are already fixed and thus
> noise, even as estimated by you.
> 
> I agree with Eric, these "reminders" are bad for the people you
> actually want to work on fixing these bugs.

Well, the problem is that no one knows for sure which bugs are fixed and which
aren't.  To be certain, a human needs to review each bug.  A bot can only guess.

Note that the bugs in my reminders are already automatically prioritized by how
likely they are to still be valid, important, actionable.  So one simply needs
to start at the beginning of the list if they want to focus on those types of
bugs.  Isn't this helpful?

> 
> > Since the kernel community is basically in continuous bug bankruptcy and 
> > lots of
> 
> I don't like this hyperbole.  Please present facts and information we
> can actually use to improve the kernel development and bug fixing
> process.
> 

A huge number of valid open bugs are not being fixed, which is a fact.  We can
argue about what words to use to describe this situation, but it doesn't change
the situation itself.

What is your proposed solution?

- Eric


Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread David Miller
From: Eric Biggers 
Date: Wed, 24 Jul 2019 09:30:14 -0700

> On Wed, Jul 24, 2019 at 08:39:05AM +0200, Eric Dumazet wrote:
>> Some of the bugs have been fixed already, before syzbot found them.
>> 
>> Why force human to be gentle to bots and actually replying to them ?
>> 
>> I usually simply wait that syzbot is finding the bug does not repro anymore,
>> but now if you send these emails, we will have even more pressure on us.
>> 
> 
> First, based on experience, I'd guess about 30-45 of these are still valid.  
> 17
> were seen in mainline in the last week, but some others are valid too.  The 
> ones
> most likely to still be valid are at the beginning of the list.  So let's try
> not use the presence of outdated bugs as an excuse not to fix current bugs.

So about half of the bugs we are to look at are already fixed and thus
noise, even as estimated by you.

I agree with Eric, these "reminders" are bad for the people you
actually want to work on fixing these bugs.

> Since the kernel community is basically in continuous bug bankruptcy and lots 
> of

I don't like this hyperbole.  Please present facts and information we
can actually use to improve the kernel development and bug fixing
process.

Thank you.


Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 08:39:05AM +0200, Eric Dumazet wrote:
> 
> 
> On 7/24/19 3:38 AM, Eric Biggers wrote:
> > [This email was generated by a script.  Let me know if you have any 
> > suggestions
> > to make it better, or if you want it re-generated with the latest status.]
> > 
> > Of the currently open syzbot reports against the upstream kernel, I've 
> > manually
> > marked 99 of them as possibly being bugs in the net subsystem.  This 
> > category
> > only includes the networking bugs that I couldn't assign to a more specific
> > component (bpf, xfrm, bluetooth, tls, tipc, sctp, wireless, etc.).  I've 
> > listed
> > these reports below, sorted by an algorithm that tries to list first the 
> > reports
> > most likely to be still valid, important, and actionable.
> > 
> > Of these 99 bugs, 17 were seen in mainline in the last week.
> > 
> > Of these 99 bugs, 4 were bisected to commits from the following people:
> > 
> > Florian Westphal 
> > Ilya Maximets 
> > Eric Dumazet 
> > David Ahern 
> > 
> > If you believe a bug is no longer valid, please close the syzbot report by
> > sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
> > original thread, as explained at https://goo.gl/tpsmEJ#status
> > 
> > If you believe I misattributed a bug to the net subsystem, please let me 
> > know,
> > and if possible forward the report to the correct people or mailing list.
> >
> 
> Some of the bugs have been fixed already, before syzbot found them.
> 
> Why force human to be gentle to bots and actually replying to them ?
> 
> I usually simply wait that syzbot is finding the bug does not repro anymore,
> but now if you send these emails, we will have even more pressure on us.
> 

First, based on experience, I'd guess about 30-45 of these are still valid.  17
were seen in mainline in the last week, but some others are valid too.  The ones
most likely to still be valid are at the beginning of the list.  So let's try
not use the presence of outdated bugs as an excuse not to fix current bugs.

Second, all these bug reports are still open, regardless of whether reminders
are sent or not.  I think you're really suggesting that possibly outdated bug
reports should be automatically invalidated by syzbot.

syzbot already does that for bugs with no reproducer.  However, that still
leaves a lot of outdated bugs with reproducers.

Since the kernel community is basically in continuous bug bankruptcy and lots of
syzbot reports are being ignored anyway, I'm in favor of making the invalidation
criteria more aggressive, so we can best focus people's efforts.  I understand
that Dmitry has been against this though, since a significant fraction of bugs
that syzbot stopped hitting for some reason actually turn out to be still valid.

But we probably have no choice.  So I suggest we agree on new criteria for
invalidating bugs.  I'd suggest assigning a timeout to each bug, based on
attributes like "seen in mainline?", "reproducer type", "bisected?", "does it
look like a 'bad' crash (e.g. use-after-free)"; similar to the algorithm I'm
using to sort the bugs when sorting these reminders.  I.e., bugs most likely to
still be valid, important, and actionable get longest timeouts.

Then if no crash or activity was seen in the timeout, the bug is closed.

Any thoughts from anyone?

- Eric


Re: Reminder: 1 open syzbot bug in sound subsystem

2019-07-24 Thread Eric Biggers
On Wed, Jul 24, 2019 at 09:08:26AM +0200, Takashi Iwai wrote:
> On Wed, 24 Jul 2019 04:47:23 +0200,
> Eric Biggers wrote:
> > 
> > [This email was generated by a script.  Let me know if you have any 
> > suggestions
> > to make it better, or if you want it re-generated with the latest status.]
> > 
> > Of the currently open syzbot reports against the upstream kernel, I've 
> > manually
> > marked 1 of them as possibly being a bug in the sound subsystem.
> > 
> > If you believe this bug is no longer valid, please close the syzbot report 
> > by
> > sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
> > original thread, as explained at https://goo.gl/tpsmEJ#status
> > 
> > If you believe I misattributed this bug to the sound subsystem, please let 
> > me
> > know, and if possible forward the report to the correct people or mailing 
> > list.
> > 
> > Here is the bug:
> > 
> > 
> > Title:  KASAN: use-after-free Read in wake_up_if_idle
> > Last occurred:  131 days ago
> > Reported:   267 days ago
> > Branches:   Mainline and others
> > Dashboard link: 
> > https://syzkaller.appspot.com/bug?id=b1e300cd7b124fc83dd4199d4d1df26310111b0f
> > Original thread:
> > https://lkml.kernel.org/lkml/66ab7105795f2...@google.com/T/#u
> 
> This one doesn't look like a bug that is directly related with the
> sound stuff.  Although it was triggered from a sound ioctl, UAF is
> seen rather in a notifier chain of other component.
> 
> 
> thanks,
> 
> Takashi
> 

Okay, I'm not sure what to do with this bug though.  I'll mark it as unknown
subsystem for now.

By the way, thanks for addressing all the syzbot reports in the sound subsystem!

- Eric


Re: Reminder: 19 open syzbot bugs in perf subsystem

2019-07-24 Thread Liang, Kan




On 7/23/2019 9:45 PM, Eric Biggers wrote:


Title:  WARNING in perf_reg_value
Last occurred:  25 days ago
Reported:   34 days ago
Branches:   Mainline and others
Dashboard 
link:https://syzkaller.appspot.com/bug?id=629d95983fbba49821af91acf780387bca180546
Original 
thread:https://lkml.kernel.org/lkml/734545058bb27...@google.com/T/#u

This bug has a C reproducer.

This bug was bisected to:

commit 878068ea270ea82767ff1d26c91583263c81fba0
Author: Kan Liang
Date:   Tue Apr 2 19:44:59 2019 +

  perf/x86: Support outputting XMM registers

The original thread for this bug has received 3 replies; the last was 33 days
ago.



I believe the bug fixes have been merged month ago.
https://lore.kernel.org/lkml/1559081314-9714-1-git-send-email-kan.li...@linux.intel.com/

Thanks,
Kan


If you fix this bug, please add the following tag to the commit:
 Reported-by:syzbot+10189b9b0f8c4664b...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/734545058bb27...@google.com


Re: Reminder: 1 open syzbot bug in sound subsystem

2019-07-24 Thread Takashi Iwai
On Wed, 24 Jul 2019 04:47:23 +0200,
Eric Biggers wrote:
> 
> [This email was generated by a script.  Let me know if you have any 
> suggestions
> to make it better, or if you want it re-generated with the latest status.]
> 
> Of the currently open syzbot reports against the upstream kernel, I've 
> manually
> marked 1 of them as possibly being a bug in the sound subsystem.
> 
> If you believe this bug is no longer valid, please close the syzbot report by
> sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
> original thread, as explained at https://goo.gl/tpsmEJ#status
> 
> If you believe I misattributed this bug to the sound subsystem, please let me
> know, and if possible forward the report to the correct people or mailing 
> list.
> 
> Here is the bug:
> 
> 
> Title:  KASAN: use-after-free Read in wake_up_if_idle
> Last occurred:  131 days ago
> Reported:   267 days ago
> Branches:   Mainline and others
> Dashboard link: 
> https://syzkaller.appspot.com/bug?id=b1e300cd7b124fc83dd4199d4d1df26310111b0f
> Original thread:
> https://lkml.kernel.org/lkml/66ab7105795f2...@google.com/T/#u

This one doesn't look like a bug that is directly related with the
sound stuff.  Although it was triggered from a sound ioctl, UAF is
seen rather in a notifier chain of other component.


thanks,

Takashi

> 
> Unfortunately, this bug does not have a reproducer.
> 
> No one replied to the original thread for this bug.
> 
> If you fix this bug, please add the following tag to the commit:
> Reported-by: syzbot+2c1253bc508adef78...@syzkaller.appspotmail.com
> 
> If you send any email or patch for this bug, please consider replying to the
> original thread.  For the git send-email command to use, or tips on how to 
> reply
> if the thread isn't in your mailbox, see the "Reply instructions" at
> https://lkml.kernel.org/r/66ab7105795f2...@google.com
> 
> 


Re: Reminder: 99 open syzbot bugs in net subsystem

2019-07-24 Thread Eric Dumazet



On 7/24/19 3:38 AM, Eric Biggers wrote:
> [This email was generated by a script.  Let me know if you have any 
> suggestions
> to make it better, or if you want it re-generated with the latest status.]
> 
> Of the currently open syzbot reports against the upstream kernel, I've 
> manually
> marked 99 of them as possibly being bugs in the net subsystem.  This category
> only includes the networking bugs that I couldn't assign to a more specific
> component (bpf, xfrm, bluetooth, tls, tipc, sctp, wireless, etc.).  I've 
> listed
> these reports below, sorted by an algorithm that tries to list first the 
> reports
> most likely to be still valid, important, and actionable.
> 
> Of these 99 bugs, 17 were seen in mainline in the last week.
> 
> Of these 99 bugs, 4 were bisected to commits from the following people:
> 
>   Florian Westphal 
>   Ilya Maximets 
>   Eric Dumazet 
>   David Ahern 
> 
> If you believe a bug is no longer valid, please close the syzbot report by
> sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
> original thread, as explained at https://goo.gl/tpsmEJ#status
> 
> If you believe I misattributed a bug to the net subsystem, please let me know,
> and if possible forward the report to the correct people or mailing list.
>

Some of the bugs have been fixed already, before syzbot found them.

Why force human to be gentle to bots and actually replying to them ?

I usually simply wait that syzbot is finding the bug does not repro anymore,
but now if you send these emails, we will have even more pressure on us.




Reminder: 3 open syzbot bugs in isdn subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 3 of them as possibly being bugs in the isdn subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 3 bugs, 1 was seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the isdn subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  KMSAN: uninit-value in capi_write
Last occurred:  1 day ago
Reported:   162 days ago
Branches:   Mainline (with KMSAN patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=1075c8d832330e876cad2c8c6872323f5211bc31
Original thread:
https://lkml.kernel.org/lkml/0e35f00581a57...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0849c524d9c634f5a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/0e35f00581a57...@google.com


Title:  KASAN: use-after-free Read in dev_expire_timer
Last occurred:  168 days ago
Reported:   202 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=a520c896ffb4fbc8539cda4c0bb6fe48995defd7
Original thread:
https://lkml.kernel.org/lkml/a317f3057e766...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+7ea31f54ecacb8f68...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/a317f3057e766...@google.com


Title:  BUG: spinlock bad magic in flush_workqueue_prep_pwqs
Last occurred:  144 days ago
Reported:   143 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=cbd7a891bd8268f9eb68dfd1f3551670b4ccb412
Original thread:
https://lkml.kernel.org/lkml/9e31600583172...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+130f0c441448a93a1...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/9e31600583172...@google.com



Re: Reminder: 3 open syzbot bugs in vhost subsystem

2019-07-23 Thread Eric Biggers
On Wed, Jul 24, 2019 at 11:05:14AM +0800, Jason Wang wrote:
> > 
> > Title:  KASAN: use-after-free Write in tlb_finish_mmu
> > Last occurred:  5 days ago
> > Reported:   4 days ago
> > Branches:   Mainline
> > Dashboard link: 
> > https://syzkaller.appspot.com/bug?id=d57b94f89e48c85ef7d95acc208209ea4bdc10de
> > Original thread:
> > https://lkml.kernel.org/lkml/45e7a1058e024...@google.com/T/#u
> > 
> > This bug has a syzkaller reproducer only.
> > 
> > This bug was bisected to:
> > 
> > commit 7f466032dc9e5a61217f22ea34b2df932786bbfc
> > Author: Jason Wang 
> > Date:   Fri May 24 08:12:18 2019 +
> > 
> >   vhost: access vq metadata through kernel virtual address
> > 
> > No one has replied to the original thread for this bug yet.
> > 
> > If you fix this bug, please add the following tag to the commit:
> >  Reported-by: syzbot+8267e9af795434ffa...@syzkaller.appspotmail.com
> > 
> > If you send any email or patch for this bug, please reply to the original
> > thread.  For the git send-email command to use, or tips on how to reply if 
> > the
> > thread isn't in your mailbox, see the "Reply instructions" at
> > https://lkml.kernel.org/r/45e7a1058e024...@google.com
> > 
> > 
> > Title:  KASAN: use-after-free Read in finish_task_switch (2)
> > Last occurred:  5 days ago
> > Reported:   4 days ago
> > Branches:   Mainline
> > Dashboard link: 
> > https://syzkaller.appspot.com/bug?id=9a98fcad6c8bd31f5c3afbdc6c75de9f082c0ffa
> > Original thread:
> > https://lkml.kernel.org/lkml/490679058e024...@google.com/T/#u
> > 
> > This bug has a syzkaller reproducer only.
> > 
> > This bug was bisected to:
> > 
> > commit 7f466032dc9e5a61217f22ea34b2df932786bbfc
> > Author: Jason Wang 
> > Date:   Fri May 24 08:12:18 2019 +
> > 
> >   vhost: access vq metadata through kernel virtual address
> > 
> > No one has replied to the original thread for this bug yet.
> 
> 
> Hi:
> 
> We believe above two bugs are duplicated with the report "WARNING in
> __mmdrop". Can I just dup them with
> 
> #syz dup "WARNING in __mmdrop"
> 
> (If yes, just wonder how syzbot differ bugs, technically, several different
> bug can hit the same warning).
> 

Yes, please mark them as duplicates; see https://goo.gl/tpsmEJ#status for
correct syntax.  You need to send the command to the syzbot email address
specific to each bug.  Easiest way is to reply to the original threads.

- Eric


Re: Re: Reminder: 3 open syzbot bugs in vhost subsystem

2019-07-23 Thread syzbot



On 2019/7/24 上午10:38, Eric Biggers wrote:
[This email was generated by a script.  Let me know if you have any  
suggestions
to make it better, or if you want it re-generated with the latest  
status.]


Of the currently open syzbot reports against the upstream kernel, I've  
manually
marked 3 of them as possibly being bugs in the vhost subsystem.  I've  
listed
these reports below, sorted by an algorithm that tries to list first the  
reports

most likely to be still valid, important, and actionable.



Of these 3 bugs, 2 were seen in mainline in the last week.



Of these 3 bugs, 2 were bisected to commits from the following person:



Jason Wang 


If you believe a bug is no longer valid, please close the syzbot report  
by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to  
the

original thread, as explained at https://goo.gl/tpsmEJ#status


If you believe I misattributed a bug to the vhost subsystem, please let  
me know,

and if possible forward the report to the correct people or mailing list.



Here are the bugs:




Title:  KASAN: use-after-free Write in tlb_finish_mmu
Last occurred:  5 days ago
Reported:   4 days ago
Branches:   Mainline
Dashboard link:  
https://syzkaller.appspot.com/bug?id=d57b94f89e48c85ef7d95acc208209ea4bdc10de
Original thread: 
https://lkml.kernel.org/lkml/45e7a1058e024...@google.com/T/#u



This bug has a syzkaller reproducer only.



This bug was bisected to:



commit 7f466032dc9e5a61217f22ea34b2df932786bbfc
Author: Jason Wang 
Date:   Fri May 24 08:12:18 2019 +



  vhost: access vq metadata through kernel virtual address



No one has replied to the original thread for this bug yet.



If you fix this bug, please add the following tag to the commit:
  Reported-by: syzbot+8267e9af795434ffa...@syzkaller.appspotmail.com



If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply  
if the

thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/45e7a1058e024...@google.com




Title:  KASAN: use-after-free Read in finish_task_switch (2)
Last occurred:  5 days ago
Reported:   4 days ago
Branches:   Mainline
Dashboard link:  
https://syzkaller.appspot.com/bug?id=9a98fcad6c8bd31f5c3afbdc6c75de9f082c0ffa
Original thread: 
https://lkml.kernel.org/lkml/490679058e024...@google.com/T/#u



This bug has a syzkaller reproducer only.



This bug was bisected to:



commit 7f466032dc9e5a61217f22ea34b2df932786bbfc
Author: Jason Wang 
Date:   Fri May 24 08:12:18 2019 +



  vhost: access vq metadata through kernel virtual address



No one has replied to the original thread for this bug yet.




Hi:



We believe above two bugs are duplicated with the report "WARNING in
__mmdrop". Can I just dup them with



#syz dup "WARNING in __mmdrop"


I see the command but can't find the corresponding bug.
Please resend the email to syzbot+h...@syzkaller.appspotmail.com address
that is the sender of the bug report (also present in the Reported-by tag).



(If yes, just wonder how syzbot differ bugs, technically, several
different bug can hit the same warning).





If you fix this bug, please add the following tag to the commit:
  Reported-by: syzbot+7f067c796eee2acbc...@syzkaller.appspotmail.com



If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply  
if the

thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/490679058e024...@google.com




Title:  memory leak in vhost_net_ioctl
Last occurred:  22 days ago
Reported:   48 days ago
Branches:   Mainline
Dashboard link:  
https://syzkaller.appspot.com/bug?id=12ba349d7e26ccfe95317bc376e812ebbae2ee0f
Original thread: 
https://lkml.kernel.org/lkml/188da1058a9c2...@google.com/T/#u



This bug has a C reproducer.


The original thread for this bug has received 4 replies; the last was 39  
days

ago.



If you fix this bug, please add the following tag to the commit:
  Reported-by: syzbot+0789f0c7e45efd7bb...@syzkaller.appspotmail.com




I do remember it can not be reproduced upstream, let me double check and
close this one.



Thanks




If you send any email or patch for this bug, please consider replying to  
the
original thread.  For the git send-email command to use, or tips on how  
to reply

if the thread isn't in your mailbox, see the "Reply instructions" at

Re: Reminder: 3 open syzbot bugs in vhost subsystem

2019-07-23 Thread Jason Wang



On 2019/7/24 上午10:38, Eric Biggers wrote:

[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 3 of them as possibly being bugs in the vhost subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 3 bugs, 2 were seen in mainline in the last week.

Of these 3 bugs, 2 were bisected to commits from the following person:

Jason Wang 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the vhost subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  KASAN: use-after-free Write in tlb_finish_mmu
Last occurred:  5 days ago
Reported:   4 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=d57b94f89e48c85ef7d95acc208209ea4bdc10de
Original thread:
https://lkml.kernel.org/lkml/45e7a1058e024...@google.com/T/#u

This bug has a syzkaller reproducer only.

This bug was bisected to:

commit 7f466032dc9e5a61217f22ea34b2df932786bbfc
Author: Jason Wang 
Date:   Fri May 24 08:12:18 2019 +

  vhost: access vq metadata through kernel virtual address

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
 Reported-by: syzbot+8267e9af795434ffa...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/45e7a1058e024...@google.com


Title:  KASAN: use-after-free Read in finish_task_switch (2)
Last occurred:  5 days ago
Reported:   4 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=9a98fcad6c8bd31f5c3afbdc6c75de9f082c0ffa
Original thread:
https://lkml.kernel.org/lkml/490679058e024...@google.com/T/#u

This bug has a syzkaller reproducer only.

This bug was bisected to:

commit 7f466032dc9e5a61217f22ea34b2df932786bbfc
Author: Jason Wang 
Date:   Fri May 24 08:12:18 2019 +

  vhost: access vq metadata through kernel virtual address

No one has replied to the original thread for this bug yet.



Hi:

We believe above two bugs are duplicated with the report "WARNING in 
__mmdrop". Can I just dup them with


#syz dup "WARNING in __mmdrop"

(If yes, just wonder how syzbot differ bugs, technically, several 
different bug can hit the same warning).





If you fix this bug, please add the following tag to the commit:
 Reported-by: syzbot+7f067c796eee2acbc...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/490679058e024...@google.com


Title:  memory leak in vhost_net_ioctl
Last occurred:  22 days ago
Reported:   48 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=12ba349d7e26ccfe95317bc376e812ebbae2ee0f
Original thread:
https://lkml.kernel.org/lkml/188da1058a9c2...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug has received 4 replies; the last was 39 days
ago.

If you fix this bug, please add the following tag to the commit:
 Reported-by: syzbot+0789f0c7e45efd7bb...@syzkaller.appspotmail.com



I do remember it can not be reproduced upstream, let me double check and 
close this one.


Thanks




If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/188da1058a9c2...@google.com



Reminder: 1 open syzbot bug in "android/ashmem" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the "android/ashmem" subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the "android/ashmem" subsystem,
please let me know, and if possible forward the report to the correct people or
mailing list.

Here is the bug:


Title:  WARNING in __vm_enough_memory
Last occurred:  91 days ago
Reported:   554 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=52304f8f4b4e28508d52875f95df5e30417eff1b
Original thread:
https://lkml.kernel.org/lkml/001a1144593661efb50562d96...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 1 reply, 553 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+cc298e15b6a571ba0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/001a1144593661efb50562d96...@google.com



Reminder: 1 open syzbot bug in "kernel/cgroup" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the "kernel/cgroup" subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the "kernel/cgroup" subsystem, please
let me know, and if possible forward the report to the correct people or mailing
list.

Here is the bug:


Title:  WARNING in cgroup_apply_control_enable
Last occurred:  4 days ago
Reported:   379 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=4cb6430631b7567848a6736be59d0350b3ada2ea
Original thread:
https://lkml.kernel.org/lkml/09f9a305708fa...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+5493b2a54d31d6aea...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/09f9a305708fa...@google.com



Reminder: 1 open syzbot bug in "net/pfkey" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the "net/pfkey" subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the "net/pfkey" subsystem, please let
me know, and if possible forward the report to the correct people or mailing
list.

Here is the bug:


Title:  WARNING in pfkey_sock_destruct
Last occurred:  168 days ago
Reported:   300 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=6dc52e859d5ccc5fdce168973ab63b97ac7e41ba
Original thread:
https://lkml.kernel.org/lkml/2b8eb70576c15...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+4acf0d9092f91bb60...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/2b8eb70576c15...@google.com



Reminder: 1 open syzbot bug in "net/ppp" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the "net/ppp" subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the "net/ppp" subsystem, please let
me know, and if possible forward the report to the correct people or mailing
list.

Here is the bug:


Title:  memory leak in pppoe_sendmsg
Last occurred:  6 days ago
Reported:   53 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=68fe3119847862315e52aa14961144b5a909bc23
Original thread:
https://lkml.kernel.org/lkml/d981f1058a26e...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+6bdfd184eac7709e5...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/d981f1058a26e...@google.com



Reminder: 1 open syzbot bug in "net/sunrpc" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the "net/sunrpc" subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the "net/sunrpc" subsystem, please
let me know, and if possible forward the report to the correct people or mailing
list.

Here is the bug:


Title:  linux-next test error: WARNING in remove_proc_entry
Last occurred:  69 days ago
Reported:   71 days ago
Branches:   linux-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=0b23d0049d5af6699d68ff17e2db121569b78fd4
Original thread:
https://lkml.kernel.org/lkml/55d6590588bf9...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+4887e9dd9042fae2a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/55d6590588bf9...@google.com



Reminder: 1 open syzbot bug in "net/strparser" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the "net/strparser" subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the "net/strparser" subsystem, please
let me know, and if possible forward the report to the correct people or mailing
list.

Here is the bug:


Title:  WARNING in strp_done (2)
Last occurred:  163 days ago
Reported:   174 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=95997d9e84b5e2f966ac13c3ccf01670e77ca4f6
Original thread:
https://lkml.kernel.org/lkml/7c36aa0580b16...@google.com/T/#u

This bug has a syzkaller reproducer only.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+ea38a133bb90dd367...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/7c36aa0580b16...@google.com



Reminder: 1 open syzbot bug in rtc subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the rtc subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the rtc subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here is the bug:


Title:  BUG: workqueue lockup (4)
Last occurred:  40 days ago
Reported:   289 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=0041bf1423916e9ae458b08b760e269a33c14960
Original thread:
https://lkml.kernel.org/lkml/5764090577a27...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 4 replies; the last was 42 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+08116743f8ad6f9a6...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/5764090577a27...@google.com



Reminder: 1 open syzbot bug in "security/integrity" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the "security/integrity" subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the "security/integrity" subsystem,
please let me know, and if possible forward the report to the correct people or
mailing list.

Here is the bug:


Title:  INFO: task hung in process_measurement
Last occurred:  133 days ago
Reported:   295 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=623c2e176b9d80b1872e7559e5b823b1ec4911b6
Original thread:
https://lkml.kernel.org/lkml/33ebee0577262...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 1 reply, 120 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+cdc562bc26a2b2b0a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/33ebee0577262...@google.com



Reminder: 1 open syzbot bug in "security/smack" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the "security/smack" subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the "security/smack" subsystem,
please let me know, and if possible forward the report to the correct people or
mailing list.

Here is the bug:


Title:  possible deadlock in ext4_evict_inode
Last occurred:  281 days ago
Reported:   320 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=9eda6092f146cb23cb9109f675a2e2cb743ee48b
Original thread:
https://lkml.kernel.org/lkml/91615e0575368...@google.com/T/#u

This bug has a syzkaller reproducer only.

The original thread for this bug received 2 replies; the last was 320 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0eefc1e06a77d327a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/91615e0575368...@google.com



Reminder: 1 open syzbot bug in sound subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the sound subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the sound subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here is the bug:


Title:  KASAN: use-after-free Read in wake_up_if_idle
Last occurred:  131 days ago
Reported:   267 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=b1e300cd7b124fc83dd4199d4d1df26310111b0f
Original thread:
https://lkml.kernel.org/lkml/66ab7105795f2...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+2c1253bc508adef78...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/66ab7105795f2...@google.com



Reminder: 2 open syzbot bugs in "net/l2tp" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 2 of them as possibly being bugs in the "net/l2tp" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 2 bugs, 1 was seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/l2tp" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  WARNING: locking bug in inet_autobind
Last occurred:  1 day ago
Reported:   68 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=a7d678fba80c34b5770cc1b5638b8a2709ae9f3f
Original thread:
https://lkml.kernel.org/lkml/33a0120588fac...@google.com/T/#u

This bug has a syzkaller reproducer only.

syzbot has bisected this bug, but I think the bisection result is incorrect.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+94cc2a66fc228b23f...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/33a0120588fac...@google.com


Title:  WARNING: locking bug in do_ipv6_setsockopt
Last occurred:  4 days ago
Reported:   62 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=6a970baf20aa5a64455be86fb920f468def703c6
Original thread:
https://lkml.kernel.org/lkml/f7707805897c0...@google.com/T/#u

This bug has a syzkaller reproducer only.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+f28170ca1ee366e97...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/f7707805897c0...@google.com



Reminder: 2 open syzbot bugs in "net/rxrpc" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 2 of them as possibly being bugs in the "net/rxrpc" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 2 bugs, 1 was seen in mainline in the last week.

Of these 2 bugs, 1 was bisected to a commit from the following person:

David Howells 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/rxrpc" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  kernel BUG at net/rxrpc/local_object.c:LINE!
Last occurred:  2 days ago
Reported:   25 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=53b6555b27af2cae74e2fbdac6cadc73f9cb18aa
Original thread:
https://lkml.kernel.org/lkml/4c2416058c594...@google.com/T/#u

This bug has a syzkaller reproducer only.

This bug was bisected to:

commit 46894a13599a977ac35411b536fb3e0b2feefa95
Author: David Howells 
Date:   Thu Oct 4 08:32:28 2018 +

  rxrpc: Use IPv4 addresses throught the IPv6

The original thread for this bug has received 3 replies; the last was 18 days
ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+1e0edc4b8b7494c28...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/4c2416058c594...@google.com


Title:  WARNING: locking bug in flush_workqueue_prep_pwqs
Last occurred:  30 days ago
Reported:   158 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=4ae48f9c43f87ccf9f2f270b14d5b9284dadd05c
Original thread:
https://lkml.kernel.org/lkml/5c7e6f0581f1b...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0c4264acb66ea0484...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/5c7e6f0581f1b...@google.com



Reminder: 2 open syzbot bugs in "security/tomoyo" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 2 of them as possibly being bugs in the "security/tomoyo" subsystem. 
I've listed these reports below, sorted by an algorithm that tries to list first
the reports most likely to be still valid, important, and actionable.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "security/tomoyo" subsystem, please
let me know, and if possible forward the report to the correct people or mailing
list.

Here are the bugs:


Title:  KASAN: use-after-free Read in tomoyo_realpath_from_path
Last occurred:  28 days ago
Reported:   48 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=73d590010454403d55164cca23bd0565b1eb3b74
Original thread:
https://lkml.kernel.org/lkml/4f43fa058a97f...@google.com/T/#u

This bug has a syzkaller reproducer only.

The original thread for this bug has received 7 replies; the last was 31 days
ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0341f6a4d729d4e0a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/4f43fa058a97f...@google.com


Title:  KASAN: invalid-free in tomoyo_realpath_from_path
Last occurred:  57 days ago
Reported:   56 days ago
Branches:   net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=e9e5a1d41c3fb5d0f79aeea0e4cd535f160a6702
Original thread:
https://lkml.kernel.org/lkml/785e9d0589ec3...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

The original thread for this bug has received 1 reply, 56 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+9742b1c6c7aedf18b...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/785e9d0589ec3...@google.com



Reminder: 3 open syzbot bugs in hid subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 3 of them as possibly being bugs in the hid subsystem.  I've listed these
reports below, sorted by an algorithm that tries to list first the reports most
likely to be still valid, important, and actionable.

Of these 3 bugs, 2 were seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the hid subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  KASAN: use-after-free Read in hidraw_ioctl
Last occurred:  0 days ago
Reported:   0 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=c7e345ba243bc4476aae52a3354ccbd2a90e344e
Original thread:
https://lkml.kernel.org/lkml/c07378058e589...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

This looks like a bug in a hid USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+ded1794a717e3b235...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/c07378058e589...@google.com


Title:  KASAN: use-after-free Read in usbhid_power
Last occurred:  0 days ago
Reported:   0 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=36143971c5b9b0341ad4018313375a5a40cb52c8
Original thread:
https://lkml.kernel.org/lkml/bb4247058e589...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

This looks like a bug in a hid USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+ef5de9c4f99c4edb4...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/bb4247058e589...@google.com


Title:  INFO: task hung in fsnotify_connector_destroy_workfn (2)
Last occurred:  32 days ago
Reported:   311 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=d6011f00f49a2253c15a60ac102b2ea79e3ee8de
Original thread:
https://lkml.kernel.org/lkml/6364200575dfc...@google.com/T/#u

This bug has a syzkaller reproducer only.

The original thread for this bug received 7 replies; the last was 301 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+6fb572170402d311d...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/6364200575dfc...@google.com



Reminder: 3 open syzbot bugs in "net/kcm" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 3 of them as possibly being bugs in the "net/kcm" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 3 bugs, 1 was seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/kcm" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  KMSAN: uninit-value in ip_tunnel_xmit (2)
Last occurred:  0 days ago
Reported:   347 days ago
Branches:   Mainline (with KMSAN patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=b0e069ac9b03eab43b106c22fcc8bd778a7ccfb5
Original thread:
https://lkml.kernel.org/lkml/5012b60573159...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 1 reply, 347 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+4a2c52677a8a1aa28...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/5012b60573159...@google.com


Title:  general protection fault in skb_unlink
Last occurred:  182 days ago
Reported:   418 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=2d6d1853e26eb3b70cd558298ebf0c98157fcccf
Original thread:
https://lkml.kernel.org/lkml/fdc15c056d7c1...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+278279efdd2730dd1...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/fdc15c056d7c1...@google.com


Title:  general protection fault in requeue_rx_msgs
Last occurred:  419 days ago
Reported:   418 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=da9b672629747f28e76eca9949696c410cb75d7b
Original thread:
https://lkml.kernel.org/lkml/0482ce056d7c1...@google.com/T/#u

This bug has a syzkaller reproducer only.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 1 reply, 418 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+554266c04a41d1f97...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/0482ce056d7c1...@google.com



Reminder: 3 open syzbot bugs in "net/llc" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 3 of them as possibly being bugs in the "net/llc" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 3 bugs, 3 were seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/llc" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  memory leak in llc_conn_ac_send_sabme_cmd_p_set_x
Last occurred:  0 days ago
Reported:   63 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=1c2132cc5a2f0d05091adc4f2ed088020522f73a
Original thread:
https://lkml.kernel.org/lkml/5974af0589660...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+6b825a6494a04cc0e...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/5974af0589660...@google.com


Title:  memory leak in llc_ui_sendmsg
Last occurred:  1 day ago
Reported:   63 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=4e8b3190d51a3b721b554f103da5399613748ea0
Original thread:
https://lkml.kernel.org/lkml/9382e7058965f...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+31c16aa4202dace38...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/9382e7058965f...@google.com


Title:  memory leak in llc_ui_create (2)
Last occurred:  6 days ago
Reported:   32 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=ecc7f04cd94b5c062c000865d43bfb682d718b8e
Original thread:
https://lkml.kernel.org/lkml/058a0f058bd50...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+6bf095f9becf5efef...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/058a0f058bd50...@google.com



Reminder: 3 open syzbot bugs in "net/rose" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 3 of them as possibly being bugs in the "net/rose" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 3 bugs, 1 was seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/rose" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  general protection fault in rose_send_frame
Last occurred:  2 days ago
Reported:   194 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=f46c94afb217ab49c75350adbd467d86ae2b59a6
Original thread:
https://lkml.kernel.org/lkml/89904d057f1e0...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+7078ae989d857fe17...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/89904d057f1e0...@google.com


Title:  INFO: rcu detected stall in rose_loopback_timer (2)
Last occurred:  46 days ago
Reported:   44 days ago
Branches:   net
Dashboard link: 
https://syzkaller.appspot.com/bug?id=42c06438fe5956ab9978486a1898ca2f23b1fc1f
Original thread:
https://lkml.kernel.org/lkml/cf98fa058adf3...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+d37efb0ca1b826823...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/cf98fa058adf3...@google.com


Title:  INFO: rcu detected stall in rose_connect
Last occurred:  52 days ago
Reported:   49 days ago
Branches:   net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=0b258dc8ece5bb93dfb5a137ae25a6db300d5892
Original thread:
https://lkml.kernel.org/lkml/17b026058a785...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+af81c7a21a31b18be...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/17b026058a785...@google.com



Reminder: 3 open syzbot bugs in vhost subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 3 of them as possibly being bugs in the vhost subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 3 bugs, 2 were seen in mainline in the last week.

Of these 3 bugs, 2 were bisected to commits from the following person:

Jason Wang 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the vhost subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  KASAN: use-after-free Write in tlb_finish_mmu
Last occurred:  5 days ago
Reported:   4 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=d57b94f89e48c85ef7d95acc208209ea4bdc10de
Original thread:
https://lkml.kernel.org/lkml/45e7a1058e024...@google.com/T/#u

This bug has a syzkaller reproducer only.

This bug was bisected to:

commit 7f466032dc9e5a61217f22ea34b2df932786bbfc
Author: Jason Wang 
Date:   Fri May 24 08:12:18 2019 +

  vhost: access vq metadata through kernel virtual address

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+8267e9af795434ffa...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/45e7a1058e024...@google.com


Title:  KASAN: use-after-free Read in finish_task_switch (2)
Last occurred:  5 days ago
Reported:   4 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=9a98fcad6c8bd31f5c3afbdc6c75de9f082c0ffa
Original thread:
https://lkml.kernel.org/lkml/490679058e024...@google.com/T/#u

This bug has a syzkaller reproducer only.

This bug was bisected to:

commit 7f466032dc9e5a61217f22ea34b2df932786bbfc
Author: Jason Wang 
Date:   Fri May 24 08:12:18 2019 +

  vhost: access vq metadata through kernel virtual address

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+7f067c796eee2acbc...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/490679058e024...@google.com


Title:  memory leak in vhost_net_ioctl
Last occurred:  22 days ago
Reported:   48 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=12ba349d7e26ccfe95317bc376e812ebbae2ee0f
Original thread:
https://lkml.kernel.org/lkml/188da1058a9c2...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug has received 4 replies; the last was 39 days
ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0789f0c7e45efd7bb...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/188da1058a9c2...@google.com



Reminder: 4 open syzbot bugs in "net/hsr" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 4 of them as possibly being bugs in the "net/hsr" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 4 bugs, 3 were seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/hsr" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  WARNING in hsr_addr_subst_dest
Last occurred:  0 days ago
Reported:   202 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=924b5574f42ebeddc94fad06f2fa329b199d58d3
Original thread:
https://lkml.kernel.org/lkml/1b1a1d057e776...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 2 replies; the last was 133 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+b92e4f1472a54e1c7...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/1b1a1d057e776...@google.com


Title:  KMSAN: uninit-value in hsr_register_frame_in
Last occurred:  5 days ago
Reported:   162 days ago
Branches:   Mainline (with KMSAN patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=2ad30d6cef7180728e401174df99d001bae578fe
Original thread:
https://lkml.kernel.org/lkml/3bb1540581a55...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+b8152ab439b9c5174...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/3bb1540581a55...@google.com


Title:  WARNING in hsr_forward_skb
Last occurred:  0 days ago
Reported:   202 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=13de4605e86ebcf39093017dc255aa0fd6c2f12d
Original thread:
https://lkml.kernel.org/lkml/9f94c1057e772...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 4 replies; the last was 132 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+fdce8f2a8903f3ba0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/9f94c1057e772...@google.com


Title:  BUG: corrupted list in hsr_prune_nodes
Last occurred:  100 days ago
Reported:   100 days ago
Branches:   bpf-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=583fd57905151af7bc057ec47208d4873e953db7
Original thread:
https://lkml.kernel.org/lkml/ca5ede0586804...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+99ad9e40137a83c70...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/ca5ede0586804...@google.com



Reminder: 4 open syzbot bugs in "net/rds" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 4 of them as possibly being bugs in the "net/rds" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 4 bugs, 1 was seen in mainline in the last week.

Of these 4 bugs, 1 was bisected to a commit from the following person:

Dennis Dalessandro 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/rds" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  general protection fault in rds_recv_rcvbuf_delta
Last occurred:  26 days ago
Reported:   253 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=e1d2492507fca6102dbce03c16b40a21130c8dbf
Original thread:
https://lkml.kernel.org/lkml/445dd9057a714...@google.com/T/#u

This bug has a C reproducer.

This bug was bisected to:

commit b534875d5ab348fb9193692589e2ee82ae768e3a
Author: Dennis Dalessandro 
Date:   Wed Jan 6 18:02:59 2016 +

  IB/rdmavt: Add device specific info prints

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+4b4f8163c2e246df3...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/445dd9057a714...@google.com


Title:  memory leak in rds_send_probe
Last occurred:  0 days ago
Reported:   0 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=39b72114839a6dbd66c1d2104522698a813f9ae2
Original thread:
https://lkml.kernel.org/lkml/ad1dfe058e5b8...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug has received 4 replies; the last was 3 hours
ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+5134cdf021c4ed5aa...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread, which had activity only 3 hours ago.  For the git send-email command to
use, or tips on how to reply if the thread isn't in your mailbox, see the "Reply
instructions" at 
https://lkml.kernel.org/r/ad1dfe058e5b8...@google.com


Title:  KASAN: use-after-free Read in rds_cong_queue_updates (2)
Last occurred:  112 days ago
Reported:   365 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=6f435350bd496374955b3aeba9e313d16db4b30b
Original thread:
https://lkml.kernel.org/lkml/cdb5450571adf...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

The original thread for this bug received 1 reply, 365 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+470ae97a39f16146a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/cdb5450571adf...@google.com


Title:  KASAN: slab-out-of-bounds Read in rds_cong_queue_updates (2)
Last occurred:  110 days ago
Reported:   377 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=58c0193d54290dfe8266db64b482b0e796f0d611
Original thread:
https://lkml.kernel.org/lkml/5274c40570be9...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

The original thread for this bug received 1 reply, 377 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0570fef57a5e020bd...@syzkaller.appspotmail.com

If you 

Reminder: 4 open syzbot bugs in tty subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 4 of them as possibly being bugs in the tty subsystem.  I've listed these
reports below, sorted by an algorithm that tries to list first the reports most
likely to be still valid, important, and actionable.

Of these 4 bugs, 2 were seen in mainline in the last week.

Of these 4 bugs, 1 was bisected to a commit from the following person:

DaeRyong Jeong 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the tty subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  possible deadlock in console_unlock
Last occurred:  0 days ago
Reported:   412 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=39ea6caa479af471183997376dc7e90bc7d64a6a
Original thread:
https://lkml.kernel.org/lkml/87008b056df8f...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 19 replies; the last was 153 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+43e93968b964e369d...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/87008b056df8f...@google.com


Title:  possible deadlock in console_lock_spinning_enable
Last occurred:  0 days ago
Reported:   33 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=2820deb61d92a8d7ab17a56ced58e963e65d76d0
Original thread:
https://lkml.kernel.org/lkml/6c95c1058bbf7...@google.com/T/#u

This bug has a C reproducer.

This bug was bisected to:

commit b6da31b2c07c46f2dcad1d86caa835227a16d9ff
Author: DaeRyong Jeong 
Date:   Mon Apr 30 15:27:04 2018 +

  tty: Fix data race in tty_insert_flip_string_fixed_flag

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+3ed715090790806d8...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/6c95c1058bbf7...@google.com


Title:  memory leak in cfserl_create
Last occurred:  48 days ago
Reported:   48 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=62bc71b5fa73349e2e6b6280eca9c9615ddeb585
Original thread:
https://lkml.kernel.org/lkml/53d7e9058a97f...@google.com/T/#u

This bug has a syzkaller reproducer only.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+7ec324747ce876a29...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/53d7e9058a97f...@google.com


Title:  BUG: unable to handle kernel paging request in slhc_free
Last occurred:  89 days ago
Reported:   206 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=ca98e815aabdd1494eacb048d649ffd4fc916e2e
Original thread:
https://lkml.kernel.org/lkml/675cea057e201...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 1 reply, 129 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+6c5d567447bfa30f7...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git 

Reminder: 5 open syzbot bugs in "fs/fuse" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 5 of them as possibly being bugs in the "fs/fuse" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 5 bugs, 1 was seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "fs/fuse" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  WARNING in __device_add_disk
Last occurred:  0 days ago
Reported:   460 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=de24bb052989af7a72e7bf51895242e5c0fbda94
Original thread:
https://lkml.kernel.org/lkml/1558f3056a369...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+3337db851ace689ce...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/1558f3056a369...@google.com


Title:  possible deadlock in free_ioctx_users
Last occurred:  20 days ago
Reported:   317 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=7a5eef8441d0a76d4ac12b35f3633885dbb9d04e
Original thread:
https://lkml.kernel.org/lkml/24df460575749...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 5 replies; the last was 316 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+d86c4426a01f60fed...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/24df460575749...@google.com


Title:  KASAN: slab-out-of-bounds Write in end_requests
Last occurred:  354 days ago
Reported:   358 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=400d6a977a0dbd8836d7c7ec8481782a674ee855
Original thread:
https://lkml.kernel.org/lkml/d042920572382...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+cd4b9b3648c78dbd7...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/d042920572382...@google.com


Title:  INFO: task hung in fuse_reverse_inval_entry
Last occurred:  352 days ago
Reported:   365 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=ae8cd67e7e816f210105fee7719de41d6bcd010c
Original thread:
https://lkml.kernel.org/lkml/bc17b60571a60...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 14 replies; the last was 263 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+bb6d800770577a083...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/bc17b60571a60...@google.com


Title:  WARNING in request_end
Last occurred:  265 days ago
Reported:   302 days ago
Branches:   Mainline and 

Reminder: 5 open syzbot bugs in "fs/ntfs" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 5 of them as possibly being bugs in the "fs/ntfs" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 5 bugs, 2 were seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "fs/ntfs" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  WARNING: bad unlock balance in rcu_core
Last occurred:  0 days ago
Reported:   100 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=0d5bdaf028e4283ad7404609d17e5077f48ff26d
Original thread:
https://lkml.kernel.org/lkml/c0bffa0586795...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+36baa6c2180e959e1...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/c0bffa0586795...@google.com


Title:  WARNING: bad unlock balance in rcu_lock_release
Last occurred:  0 days ago
Reported:   30 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=a939746456c0350d6a368a9d30a4dcfcafa800be
Original thread:
https://lkml.kernel.org/lkml/fdd3f3058bfcf...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+f9545ab3e9f85cd43...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/fdd3f3058bfcf...@google.com


Title:  KASAN: use-after-free Read in ntfs_read_locked_inode
Last occurred:  474 days ago
Reported:   474 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=5c5466347d4969ec80f5000c5e049056f48e3e2e
Original thread:
https://lkml.kernel.org/lkml/001a11441b6c6cb96c0569120...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+19b469021157c1361...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/001a11441b6c6cb96c0569120...@google.com


Title:  KASAN: slab-out-of-bounds Read in ntfs_attr_find
Last occurred:  477 days ago
Reported:   477 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=731ba1daa85050266cef2836e917da1cc785f50a
Original thread:
https://lkml.kernel.org/lkml/001a11447acae6b4560568e08...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+aed06913f36eff9b5...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/001a11447acae6b4560568e08...@google.com


Title:  kernel BUG at fs/ntfs/aops.c:LINE!
Last occurred:  460 days ago
Reported:   460 days ago
Branches:   

Reminder: 5 open syzbot bugs in "fs/reiserfs" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 5 of them as possibly being bugs in the "fs/reiserfs" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "fs/reiserfs" subsystem, please let
me know, and if possible forward the report to the correct people or mailing
list.

Here are the bugs:


Title:  KASAN: use-after-free Read in blkdev_get
Last occurred:  33 days ago
Reported:   405 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=00965426fe7ceec1fd2d8756770d4c7c3cacdc4b
Original thread:
https://lkml.kernel.org/lkml/e59aab056e887...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 1 reply, 230 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+eaeb616d85c9a0afe...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/e59aab056e887...@google.com


Title:  BUG: unable to handle kernel paging request in 
cleanup_bitmap_list
Last occurred:  27 days ago
Reported:   478 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=f7a51e226194a72ab7364a64af1b8fb1e80e94bb
Original thread:
https://lkml.kernel.org/lkml/001a1140e9201dd16b0568cc6...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+008ac33be9dec51e0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/001a1140e9201dd16b0568cc6...@google.com


Title:  WARNING in unlock_new_inode
Last occurred:  460 days ago
Reported:   460 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=ef79070d08a744686c4db202d9ba6817bba86ebb
Original thread:
https://lkml.kernel.org/lkml/2ab8c5056a35b...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+187510916eb6a1459...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/2ab8c5056a35b...@google.com


Title:  kernel BUG at fs/reiserfs/journal.c:LINE!
Last occurred:  459 days ago
Reported:   479 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=4f66f3287ba3341410ff35b736339628173a5aaa
Original thread:
https://lkml.kernel.org/lkml/001a113eba282f2ffc0568b76...@google.com/T/#u

This bug has a syzkaller reproducer only.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+6820505ae5978f4f8...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/001a113eba282f2ffc0568b76...@google.com


Title:  kernel BUG at fs/reiserfs/lock.c:LINE!
Last occurred:  92 days ago
Reported:   378 days ago
Branches:   Mainline and others
Dashboard link: 

Reminder: 5 open syzbot bugs in "net/smc" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 5 of them as possibly being bugs in the "net/smc" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 5 bugs, 4 were seen in mainline in the last week.

Of these 5 bugs, 1 was bisected to a commit from the following person:

Ursula Braun 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/smc" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  WARNING in smc_unhash_sk (2)
Last occurred:  0 days ago
Reported:   101 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=f650845a184aed6947c0dd0f4d99d561335a7c31
Original thread:
https://lkml.kernel.org/lkml/ac48ed05866bb...@google.com/T/#u

This bug has a C reproducer.

This bug was bisected to:

commit 50717a37db032ce783f50685a73bb2ac68471a5a
Author: Ursula Braun 
Date:   Fri Apr 12 10:57:23 2019 +

  net/smc: nonblocking connect rework

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+bd8cc73d665590a1f...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/ac48ed05866bb...@google.com


Title:  WARNING: ODEBUG bug in __sk_destruct
Last occurred:  0 days ago
Reported:   450 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=591666b46bf0d9e2fbb8dbb386982d12ba804648
Original thread:
https://lkml.kernel.org/lkml/451f9d056aff4...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+92209502e7aab127c...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/451f9d056aff4...@google.com


Title:  memory leak in new_inode_pseudo (2)
Last occurred:  1 day ago
Reported:   7 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=911dac8eb1de0c09979e8e0054cb6cbe198cd5bb
Original thread:
https://lkml.kernel.org/lkml/111cbe058dc77...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+e682cca30bc101a4d...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/111cbe058dc77...@google.com


Title:  WARNING in debug_check_no_obj_freed
Last occurred:  0 days ago
Reported:   33 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=83687867d4a435fce7c6045b34425b1cfb3bf2d6
Original thread:
https://lkml.kernel.org/lkml/90ae7a058bc12...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+b972214bb803a343f...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at

Reminder: 5 open syzbot bugs in "net/x25" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 5 of them as possibly being bugs in the "net/x25" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/x25" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  KASAN: null-ptr-deref Read in x25_connect
Last occurred:  0 days ago
Reported:   42 days ago
Branches:   net and net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=5b0ecf0386f56be7fe7210a14d0f62df765c0c39
Original thread:
https://lkml.kernel.org/lkml/7ce6f5058b071...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

The original thread for this bug has received 2 replies; the last was 42 days
ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+777a2aab6ffd39740...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/7ce6f5058b071...@google.com


Title:  general protection fault in x25_connect
Last occurred:  23 days ago
Reported:   42 days ago
Branches:   net and net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=65f107a71a1cb5637149cd163a2919dd622f0d30
Original thread:
https://lkml.kernel.org/lkml/800bf0058b071...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+2fde26e61fda58e5f...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/800bf0058b071...@google.com


Title:  general protection fault in refcount_sub_and_test_checked
Last occurred:  59 days ago
Reported:   113 days ago
Branches:   net and net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=909a75efeca0594a7dd4356d84f147891407cda8
Original thread:
https://lkml.kernel.org/lkml/8424a205857b7...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+31b6a0f5d6d5c3b75...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/8424a205857b7...@google.com


Title:  KASAN: use-after-free Read in x25_write_internal
Last occurred:  154 days ago
Reported:   202 days ago
Branches:   net and net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=4f2fbe41c46efe42fad560f74913604ca8011d2d
Original thread:
https://lkml.kernel.org/lkml/6ee231057e779...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+426b913e690764e50...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/6ee231057e779...@google.com


Title:  INFO: rcu detected stall in x25_connect
Last occurred:  152 days ago

Reminder: 6 open syzbot bugs in "net/dccp" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 6 of them as possibly being bugs in the "net/dccp" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/dccp" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  KASAN: use-after-free Read in ccid2_hc_tx_packet_recv
Last occurred:  26 days ago
Reported:   477 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=31f032fe94df7aca6ce5d45455f6acefa26515e4
Original thread:
https://lkml.kernel.org/lkml/3872fd0568da1...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+554ccde221001ab54...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/3872fd0568da1...@google.com


Title:  BUG: please report to d...@vger.kernel.org => prev = 0, 
last = 0 at net/dccp/ccids/lib/packet_history.c:LINE/tfrc_rx_hist_sample_rtt()
Last occurred:  21 days ago
Reported:   625 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=0881c535c265ca965edc49c0ac3d0a9850d26eb1
Original thread:
https://groups.google.com/d/msgid/syzkaller-bugs/94eb2c05611406f6a5055d38a272%40google.com

This bug has a C reproducer.

For some reason the original report email for this bug is missing from the LKML
archive at lore.kernel.org, so my script couldn't check whether anyone has
replied to it or not.  The Google Groups link above should still work, though. 
Also try searching for the bug title.


Title:  KASAN: use-after-free Read in ccid_hc_tx_delete
Last occurred:  66 days ago
Reported:   330 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=3e769c60cb2d1cab692fd541dae957b1fd31bde4
Original thread:
https://lkml.kernel.org/lkml/de3c7705746dc...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+3967c1caf256f4d5a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/de3c7705746dc...@google.com


Title:  KMSAN: uninit-value in dccp_invalid_packet
Last occurred:  458 days ago
Reported:   460 days ago
Branches:   Mainline (with KMSAN patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=89916fdba284272cdbd0bf00de942f41d052c3f4
Original thread:
https://lkml.kernel.org/lkml/0e2bf3056a369...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+00763607efc31f91b...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/0e2bf3056a369...@google.com


Title:  suspicious RCU usage at ./include/net/inet_sock.h:LINE
Last occurred:  535 days ago
Reported:   625 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=78f9fe251de26a75a60690bc2384d62d2db32299
Original thread:

Reminder: 8 open syzbot bugs in input subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 8 of them as possibly being bugs in the input subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 8 bugs, 6 were seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the input subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  WARNING in aiptek_open/usb_submit_urb
Last occurred:  0 days ago
Reported:   46 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=0e35393fd821f0570b2a1663a01ac7bdcd15046a
Original thread:
https://lkml.kernel.org/lkml/1abc1c058ab95...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

This looks like a bug in an input USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+75cccf2b7da87fb6f...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/1abc1c058ab95...@google.com


Title:  INFO: trying to register non-static key in usbtouch_open
Last occurred:  0 days ago
Reported:   0 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=19bb4d1c56f91465a4a9f5396f0607d487947838
Original thread:
https://lkml.kernel.org/lkml/b69261058e589...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

This looks like a bug in an input USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+f9c21a30eb9d374e3...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/b69261058e589...@google.com


Title:  WARNING in kbtab_open/usb_submit_urb
Last occurred:  0 days ago
Reported:   0 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=ad3a473cad38ce6fbd413eac666501abdc471d31
Original thread:
https://lkml.kernel.org/lkml/fa7ce2058e5c8...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

This looks like a bug in an input USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+c7df50363aaff50aa...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/fa7ce2058e5c8...@google.com


Title:  WARNING in iforce_get_id_packet/usb_submit_urb
Last occurred:  4 days ago
Reported:   13 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=bd1dc4784ff2c89f9d35cd17b02a4a0e1baa1df4
Original thread:
https://lkml.kernel.org/lkml/a901ed058d51a...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

This looks like a bug in an input USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+9584b712baf1965b5...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/a901ed058d51a...@google.com


Reminder: 10 open syzbot bugs in "net/sctp" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 10 of them as possibly being bugs in the "net/sctp" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 10 bugs, 2 were seen in mainline in the last week.

Of these 10 bugs, 1 was bisected to a commit from the following person:

Xin Long 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/sctp" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  memory leak in sctp_send_reset_streams
Last occurred:  2 days ago
Reported:   53 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=ecedaad28cb6bb86a08d6dcabd93ef76f875bfaf
Original thread:
https://lkml.kernel.org/lkml/f7a443058a358...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug has received 2 replies; the last was 52 days
ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+6ad9c3bd0a218a2ab...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/f7a443058a358...@google.com


Title:  memory leak in sctp_stream_init_ext
Last occurred:  4 days ago
Reported:   53 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=bbfa653205516be2a33b51c381ef827c534ba596
Original thread:
https://lkml.kernel.org/lkml/f122ab058a303...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug has received 2 replies; the last was 49 days
ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+7f3b6b106be8dcdcd...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/f122ab058a303...@google.com


Title:  KASAN: use-after-free Read in __lock_sock
Last occurred:  37 days ago
Reported:   248 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=27934d200d11e2fbae5c715bfefad252f41785fb
Original thread:
https://lkml.kernel.org/lkml/b98a67057ad71...@google.com/T/#u

This bug has a syzkaller reproducer only.

This bug was bisected to:

commit 8f840e47f190cbe61a96945c13e9551048d42cef
Author: Xin Long 
Date:   Thu Apr 14 07:35:33 2016 +

  sctp: add the sctp_diag.c file

The original thread for this bug received 6 replies; the last was 229 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+9276d76e83e3bcde6...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/b98a67057ad71...@google.com


Title:  KASAN: use-after-free Read in ip6_hold_safe (3)
Last occurred:  30 days ago
Reported:   77 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=b30a8ecdfbefe331ff4d3a0a601ae28d91a430e3
Original thread:
https://lkml.kernel.org/lkml/eba333058848f...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+1de7f57dd018a516a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to 

Reminder: 11 open syzbot bugs in RDMA subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 11 of them as possibly being bugs in the RDMA subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 11 bugs, 1 was seen in mainline in the last week.

Of these 11 bugs, 1 was bisected to a commit from the following person:

Yishai Hadas 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the RDMA subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  KASAN: use-after-free Read in rdma_listen (2)
Last occurred:  3 days ago
Reported:   115 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=8dc0bcd9dd6ec915ba10b3354740eb420884acaa
Original thread:
https://lkml.kernel.org/lkml/12a4cd05854a1...@google.com/T/#u

This bug has a syzkaller reproducer only.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+adb15cf8c2798e4e0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/12a4cd05854a1...@google.com


Title:  WARNING: bad unlock balance in ucma_destroy_id
Last occurred:  27 days ago
Reported:   329 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=c600e111223ce0a20e5f2fb4e9a4ebdff54d7fa6
Original thread:
https://lkml.kernel.org/lkml/3b9c4b0574806...@google.com/T/#u

This bug has a syzkaller reproducer only.

This bug was bisected to:

commit e1c30298ccab87151a0c4241fc5985c591598361
Author: Yishai Hadas 
Date:   Thu Aug 13 15:32:07 2015 +

  IB/ucma: HW Device hot-removal support

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+4b628fcc748474003...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/3b9c4b0574806...@google.com


Title:  WARNING: bad unlock balance in ucma_event_handler
Last occurred:  43 days ago
Reported:   405 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=d5222b3e1659e0aea19df562c79f216515740daa
Original thread:
https://lkml.kernel.org/lkml/af6530056e863...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 6 replies; the last was 42 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+e5579222b6a3edd96...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/af6530056e863...@google.com


Title:  KASAN: use-after-free Read in __list_del_entry_valid (4)
Last occurred:  478 days ago
Reported:   485 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=56b60fb3340c5995373fe5b8eae9e8722a012fc4
Original thread:
https://lkml.kernel.org/lkml/001a1141551246502d0568457...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 6 replies; the last was 334 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+29ee8f76017ce6cf0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to 

Reminder: 11 open syzbot bugs in "net/wireless" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 11 of them as possibly being bugs in the "net/wireless" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 11 bugs, 9 were seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/wireless" subsystem, please let
me know, and if possible forward the report to the correct people or mailing
list.

Here are the bugs:


Title:  general protection fault in ath6kl_usb_alloc_urb_from_pipe
Last occurred:  0 days ago
Reported:   102 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=cd8b9cfe50a0bf36ee19eda2d7e2e06843dfbeaf
Original thread:
https://lkml.kernel.org/lkml/8e82510586561...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

This looks like a bug in a net/wireless USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+ead4037ec793e025e...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/8e82510586561...@google.com


Title:  WARNING: ODEBUG bug in rsi_probe
Last occurred:  0 days ago
Reported:   100 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=3b35267abf182bd98ba95c0943bc0f957e021101
Original thread:
https://lkml.kernel.org/lkml/24bbd7058682e...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

This looks like a bug in a net/wireless USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+1d1597a5aa3679c65...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/24bbd7058682e...@google.com


Title:  INFO: trying to register non-static key in del_timer_sync 
(2)
Last occurred:  0 days ago
Reported:   102 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=26525f643f454dd7be0078423e3cdb0d57744959
Original thread:
https://lkml.kernel.org/lkml/927a7b0586561...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 5 replies; the last was 41 days ago.

This looks like a bug in a net/wireless USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+dc4127f950da51639...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/927a7b0586561...@google.com


Title:  WARNING in zd_mac_clear
Last occurred:  0 days ago
Reported:   102 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=46e5ae5074764b5f0eed428a8c4989d9efbe9146
Original thread:
https://lkml.kernel.org/lkml/75a7a6058653d...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

This looks like a bug in a net/wireless USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+74c65761783d66a9c...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at

Reminder: 13 open syzbot bugs in "net/netrom" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 13 of them as possibly being bugs in the "net/netrom" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 13 bugs, 8 were seen in mainline in the last week.

Of these 13 bugs, 4 were bisected to commits from the following person:

Cong Wang 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/netrom" subsystem, please let
me know, and if possible forward the report to the correct people or mailing
list.

Here are the bugs:


Title:  KASAN: use-after-free Read in nr_insert_socket
Last occurred:  0 days ago
Reported:   5 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=44bc727f1e55f249c97e876dd9163484c889b3ad
Original thread:
https://lkml.kernel.org/lkml/35f65d058df39...@google.com/T/#u

This bug has a C reproducer.

This bug was bisected to:

commit c8c8218ec5af5d2598381883acbefbf604e56b5e
Author: Cong Wang 
Date:   Thu Jun 27 21:30:58 2019 +

  netrom: fix a memory leak in nr_rx_frame()

The original thread for this bug has received 1 reply, 5 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+9399c158fcc09b21d...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread, which had activity only 5 days ago.  For the git send-email command to
use, or tips on how to reply if the thread isn't in your mailbox, see the "Reply
instructions" at 
https://lkml.kernel.org/r/35f65d058df39...@google.com


Title:  WARNING: refcount bug in nr_rx_frame
Last occurred:  0 days ago
Reported:   5 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=4ffee6ac0fb5068b34959147b4d492bad89e98ab
Original thread:
https://lkml.kernel.org/lkml/222512058df13...@google.com/T/#u

This bug has a C reproducer.

This bug was bisected to:

commit c8c8218ec5af5d2598381883acbefbf604e56b5e
Author: Cong Wang 
Date:   Thu Jun 27 21:30:58 2019 +

  netrom: fix a memory leak in nr_rx_frame()

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+622bdabb128acc334...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/222512058df13...@google.com


Title:  KASAN: use-after-free Read in lock_sock_nested
Last occurred:  3 days ago
Reported:   202 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=6c137905024f86513297b035845acecb55fa9dab
Original thread:
https://lkml.kernel.org/lkml/7a5aad057e774...@google.com/T/#u

This bug has a syzkaller reproducer only.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+500c69d1e21d970e4...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/7a5aad057e774...@google.com


Title:  memory leak in nr_create
Last occurred:  1 day ago
Reported:   57 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=24be997a573ef9d497d6d7302518779b75d8119a
Original thread:
https://lkml.kernel.org/lkml/9412c60589e80...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+10f1194569953b72f...@syzkaller.appspotmail.com

If you send any 

Reminder: 14 open syzbot bugs in "net/tipc" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 14 of them as possibly being bugs in the "net/tipc" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 14 bugs, 2 were seen in mainline in the last week.

Of these 14 bugs, 8 were bisected to commits from the following people:

Jon Maloy 
Junwei Hu 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/tipc" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  INFO: task hung in genl_rcv_msg
Last occurred:  2 days ago
Reported:   281 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=c63df3ff405c4b7463fecacfb4157f11efa50c95
Original thread:
https://lkml.kernel.org/lkml/7f82d805783fe...@google.com/T/#u

This bug has a syzkaller reproducer only.

This bug was bisected to:

commit 928df1880e24bcd47d6359ff86df24db3dfba3c3
Author: Jon Maloy 
Date:   Thu Mar 15 15:48:51 2018 +

  tipc: obsolete TIPC_ZONE_SCOPE

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+c3b90a95b2d6bd4f2...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/7f82d805783fe...@google.com


Title:  INFO: task hung in netdev_run_todo
Last occurred:  0 days ago
Reported:   526 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=2503c576cabb08d41812e732b390141f01a59545
Original thread:
https://groups.google.com/d/msgid/syzkaller-bugs/089e0826d4d4bdb7c5056500fb67%40google.com

This bug has a C reproducer.

For some reason the original report email for this bug is missing from the LKML
archive at lore.kernel.org, so my script couldn't check whether anyone has
replied to it or not.  The Google Groups link above should still work, though. 
Also try searching for the bug title.


Title:  KMSAN: uninit-value in __tipc_nl_bearer_enable
Last occurred:  2 days ago
Reported:   217 days ago
Branches:   Mainline (with KMSAN patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=bf95da1c68b889380395af19f1953e91b772d3ea
Original thread:
https://lkml.kernel.org/lkml/62b6fd057d4b7...@google.com/T/#u

This bug has a syzkaller reproducer only.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+e820fdc8ce362f2de...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/62b6fd057d4b7...@google.com


Title:  BUG: using smp_processor_id() in preemptible [ADDR] code: 
syz-executor
Last occurred:  0 days ago
Reported:   24 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=dc6352b92862eb79373fe03fdf9af5928753e057
Original thread:
https://lkml.kernel.org/lkml/a40746058c784...@google.com/T/#u

This bug has a C reproducer.

This bug was bisected to:

commit 52dfae5c85a4c1078e9f1d5e8947d4a25f73dd81
Author: Jon Maloy 
Date:   Thu Mar 22 19:42:52 2018 +

  tipc: obtain node identity from interface by default

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+1a68504d96cd17b33...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to 

Reminder: 18 open syzbot bugs in "fs/9p" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 18 of them as possibly being bugs in the "fs/9p" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 18 bugs, 1 was seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "fs/9p" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  memory leak in v9fs_cache_session_get_cookie
Last occurred:  0 days ago
Reported:   63 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=f012bdf297a7a4c860c38a88b44fbee43fd9bbf3
Original thread:
https://lkml.kernel.org/lkml/1b266f058965f...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+3a030a73b6c1e9833...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/1b266f058965f...@google.com


Title:  KASAN: use-after-free Read in __queue_work (2)
Last occurred:  26 days ago
Reported:   379 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=c14270323f22e896228f470164aac59114d388be
Original thread:
https://lkml.kernel.org/lkml/f665a30570885...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+1c9db6a163a4000d0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/f665a30570885...@google.com


Title:  WARNING: refcount bug in p9_req_put
Last occurred:  22 days ago
Reported:   250 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=af5bada8b8d40472d6cd6a34a9cc1dc4b46d03df
Original thread:
https://lkml.kernel.org/lkml/eb6a8e057ab79...@google.com/T/#u

This bug has a syzkaller reproducer only.

The original thread for this bug received 1 reply, 248 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+edec7868af5997928...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/eb6a8e057ab79...@google.com


Title:  KASAN: use-after-free Read in p9_fd_poll
Last occurred:  344 days ago
Reported:   377 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=1b726e0a253ee75e902d090f68705da3d42d6ae0
Original thread:
https://lkml.kernel.org/lkml/afbebb0570be9...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0442e6e2f7e1e33b1...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/afbebb0570be9...@google.com


Title:  KMSAN: uninit-value in unix_find_other
Last occurred:  378 days ago
Reported:   379 days ago
Branches:   Mainline 

Reminder: 19 open syzbot bugs in perf subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 19 of them as possibly being bugs in the perf subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 19 bugs, 4 were seen in mainline in the last week.

Of these 19 bugs, 2 were bisected to commits from the following people:

Song Liu 
Kan Liang 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the perf subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  INFO: rcu detected stall in sys_sendfile64 (2)
Last occurred:  1 day ago
Reported:   185 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=6a6553c3d34bb00172b5cbd32f4912151b6133dc
Original thread:
https://lkml.kernel.org/lkml/10b2fc057fcdf...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 15 replies; the last was 125 days ago.

I'm not confident this bug is really in the perf subsystem.  I also think it
might be in the fs/ext4 subsystem.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+1505c80c74256c611...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/10b2fc057fcdf...@google.com


Title:  INFO: rcu detected stall in ext4_file_write_iter
Last occurred:  3 days ago
Reported:   147 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=bc195cf62ac17381792072c72a692bf133c528d4
Original thread:
https://lkml.kernel.org/lkml/9a01370582c67...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 4 replies; the last was 145 days ago.

I'm not confident this bug is really in the perf subsystem.  I also think it
might be in the fs/ext4 subsystem.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+7d19c5fe6a3f1161a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/9a01370582c67...@google.com


Title:  INFO: task hung in do_exit
Last occurred:  1 day ago
Reported:   101 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=3e6c42e24155e5f0125368e609bee32f2b7394fe
Original thread:
https://lkml.kernel.org/lkml/e02bf50586641...@google.com/T/#u

This bug has a syzkaller reproducer only.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 1 reply, 100 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+9880e421ec82313d6...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/e02bf50586641...@google.com


Title:  WARNING in arch_install_hw_breakpoint
Last occurred:  5 days ago
Reported:   121 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=7250aa28cb43ada4cba944fe46d80f67435022ef
Original thread:
https://lkml.kernel.org/lkml/639f6a0584d11...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 8 replies; the last was 117 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: 

Reminder: 25 open syzbot bugs in kvm subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 25 of them as possibly being bugs in the kvm subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 25 bugs, 1 was seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the kvm subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  unexpected kernel reboot (3)
Last occurred:  6 days ago
Reported:   375 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=321861b1588b44d064b779b92293c5d55cfe8430
Original thread:
https://lkml.kernel.org/lkml/eb546f0570e84...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 2 replies; the last was 372 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+cce9ef2dd25246f81...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/eb546f0570e84...@google.com


Title:  KASAN: use-after-free Read in do_general_protection
Last occurred:  28 days ago
Reported:   423 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=d5d780ebdea00d45e7dcca8b25d9d7d2aff7da6c
Original thread:
https://lkml.kernel.org/lkml/6370c3056d185...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 4 replies; the last was 398 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+a1264132fc1033406...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/6370c3056d185...@google.com


Title:  BUG: unable to handle kernel paging request in 
coalesced_mmio_write
Last occurred:  23 days ago
Reported:   28 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=330bd402212ae8b5d8f1505bd062d4d9caa92046
Original thread:
https://lkml.kernel.org/lkml/c05b7b058c2cd...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+983c866c3dd6efa36...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/c05b7b058c2cd...@google.com


Title:  KASAN: use-after-free Write in preempt_notifier_register (2)
Last occurred:  305 days ago
Reported:   346 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=29b67450152e0c106ab336b5bf3ccd58a91ecc62
Original thread:
https://lkml.kernel.org/lkml/dcf0c905732d9...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+d5d3b529a776503b2...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/dcf0c905732d9...@google.com


Title:  INFO: rcu detected stall in kvm_vcpu_ioctl
Last occurred:  35 days ago

Reminder: 26 open syzbot bugs in "net/xfrm" subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 26 of them as possibly being bugs in the "net/xfrm" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 26 bugs, 1 was seen in mainline in the last week.

Of these 26 bugs, 4 were bisected to commits from the following person:

Su Yanjun 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/xfrm" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  WARNING in __vunmap
Last occurred:  2 days ago
Reported:   157 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=8c0c68130548c7ec737d9ccc018a7589a768c0a9
Original thread:
https://lkml.kernel.org/lkml/92839d0581fd7...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+5ec9bb042ddfe9644...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/92839d0581fd7...@google.com


Title:  KASAN: use-after-free Read in _decode_session4
Last occurred:  480 days ago
Reported:   480 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=341e1a2a55b389e54cc07624ed40eb3ecca577db
Original thread:
https://lkml.kernel.org/lkml/001a113fe6d081698f0568a5d...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+a7db9083ed4017ba4...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/001a113fe6d081698f0568a5d...@google.com


Title:  KASAN: use-after-free Read in _decode_session6
Last occurred:  252 days ago
Reported:   320 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=ecf3e152769bdad66c297986d83561adea6ae155
Original thread:
https://lkml.kernel.org/lkml/8d5a360575368...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+e8c1d30881266e47e...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/8d5a360575368...@google.com


Title:  KASAN: use-after-free Write in xfrm_policy_flush
Last occurred:  26 days ago
Reported:   26 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=9018a3b2d6605dec5a0e145825918d2b5826d227
Original thread:
https://lkml.kernel.org/lkml/7d52ea058c489...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+2daeb7ae5e8245095...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/7d52ea058c489...@google.com


Title:  KMSAN: uninit-value in 

Reminder: 29 open syzbot bugs in bluetooth subsystem

2019-07-23 Thread Eric Biggers
ter non-static key in hci_uart_flush
Last occurred:  162 days ago
Reported:   162 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=9b359a901fde7f3eacc17249cbd613d35612e9aa
Original thread:
https://lkml.kernel.org/lkml/6941590581a15...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+e8cd9d8b4dfedf394...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/6941590581a15...@google.com


Title:  WARNING: ODEBUG bug in hci_uart_tty_close
Last occurred:  156 days ago
Reported:   155 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=94b6786a5d26079c82301b2ec235ca4717884f4e
Original thread:
https://lkml.kernel.org/lkml/5455bf058225e...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+9fd324c8c2176a602...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/5455bf058225e...@google.com


Title:  KASAN: use-after-free Read in rfcomm_dlc_open (2)
Last occurred:  63 days ago
Reported:   91 days ago
Branches:   net and net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=19321b91aa70d43289d580eb8cbf21e6aecef64f
Original thread:
https://lkml.kernel.org/lkml/876c89058734f...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0b0fd24d40f358830...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/876c89058734f...@google.com


Title:  general protection fault in rfcomm_dlc_exists
Last occurred:  81 days ago
Reported:   77 days ago
Branches:   net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=1c4e5c426ab13696077aa6d0c67596e074605ffd
Original thread:
https://lkml.kernel.org/lkml/9c83b00588490...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+362be51217ce29d21...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/9c83b00588490...@google.com


Title:  general protection fault in rfcomm_dlc_open
Last occurred:  82 days ago
Reported:   77 days ago
Branches:   net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=05e856115d50ca3d56e1fbea58b612a78877be65

Unfortunately, this bug does not have a reproducer.

For some reason the syzbot dashboard doesn't contain a link to the original
thread for this bug, so my script couldn't provide a link to it in this
reminder.  Try searching for the bug title.


Title:  WARNING in lockdep_register_key
Last occurred:  128 days ago
Reported:   143 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=5f34c586def64408fb57ee0fd898da67efda36c3
Original thread:
https://lkml.kernel.org/lkml/baab660583172...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the followin

Reminder: 35 open syzbot bugs in media subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 35 of them as possibly being bugs in the media subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 35 bugs, 17 were seen in mainline in the last week.

Of these 35 bugs, 4 were bisected to commits from the following people:

Helen Koike 
Dafna Hirschfeld 
Hans Verkuil 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the media subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  KASAN: use-after-free Read in v4l2_fh_init
Last occurred:  0 days ago
Reported:   95 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=378c929b412e1ceac0d515df2156365827384ba4
Original thread:
https://lkml.kernel.org/lkml/ec53de0586e30...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+c025d34b8eaa54c57...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/ec53de0586e30...@google.com


Title:  general protection fault in flexcop_usb_probe
Last occurred:  0 days ago
Reported:   102 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=c0203bd72037d07493f4b7562411e4f5f4553a8f
Original thread:
https://lkml.kernel.org/lkml/10fe260586536...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

This looks like a bug in a media USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+d93dff37e6a89431c...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/10fe260586536...@google.com


Title:  WARNING in __vb2_queue_cancel
Last occurred:  0 days ago
Reported:   267 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=dd5aa153a2344f5f39e656692bc58dfe86e0423f
Original thread:
https://lkml.kernel.org/lkml/2cf4a10579616...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+736c3aae4af7b50d9...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/2cf4a10579616...@google.com


Title:  KASAN: use-after-free Read in __video_do_ioctl
Last occurred:  0 days ago
Reported:   100 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=b723ac4eeadd7c7b8a881613a7f1a060fb6d3e22
Original thread:
https://lkml.kernel.org/lkml/14c6b30586831...@google.com/T/#u

This bug has a syzkaller reproducer only.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+5b7575b3f6820232e...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/14c6b30586831...@google.com


Reminder: 99 open syzbot bugs in net subsystem

2019-07-23 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 99 of them as possibly being bugs in the net subsystem.  This category
only includes the networking bugs that I couldn't assign to a more specific
component (bpf, xfrm, bluetooth, tls, tipc, sctp, wireless, etc.).  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 99 bugs, 17 were seen in mainline in the last week.

Of these 99 bugs, 4 were bisected to commits from the following people:

Florian Westphal 
Ilya Maximets 
Eric Dumazet 
David Ahern 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the net subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  unregister_netdevice: waiting for DEV to become free (2)
Last occurred:  0 days ago
Reported:   342 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=bae9a2236bfede42cf3d219e6bf6740c583568a4
Original thread:
https://lkml.kernel.org/lkml/56268e05737dc...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 27 replies; the last was 80 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+30209ea299c09d878...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/56268e05737dc...@google.com


Title:  kernel BUG at net/core/skbuff.c:LINE! (3)
Last occurred:  1 day ago
Reported:   537 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=9c55af67ce995cf6c4f11ab6f5d3ee805d67fc00
Original thread:
https://groups.google.com/d/msgid/syzkaller-bugs/001a114372a6074e6505642b7f72%40google.com

This bug has a C reproducer.

For some reason the original report email for this bug is missing from the LKML
archive at lore.kernel.org, so my script couldn't check whether anyone has
replied to it or not.  The Google Groups link above should still work, though. 
Also try searching for the bug title.


Title:  KMSAN: uninit-value in __netif_receive_skb_core
Last occurred:  0 days ago
Reported:   467 days ago
Branches:   Mainline (with KMSAN patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=0c8e5c99b3db338c8956fcb7231eb1f7e2d707f9
Original thread:
https://lkml.kernel.org/lkml/94eb2c059ce01f643c0569a22...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 3 replies; the last was 466 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+b202b720866414295...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/94eb2c059ce01f643c0569a22...@google.com


Title:  KMSAN: uninit-value in ip6_parse_tlv
Last occurred:  0 days ago
Reported:   306 days ago
Branches:   Mainline (with KMSAN patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=a446d3718ee6322911a0c6d34db57909e1838fe7
Original thread:
https://lkml.kernel.org/lkml/30779c057653b...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+f08ac29f2ac8aea19...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/30779c057653b...@google.com


LPC 2019 Networking Track CFP (reminder)

2019-07-12 Thread David Miller


This is a call for proposals for the 3 day networking track at the
Linux Plumbers Conference in Lisbon, which will be happening on
September 9th-11th, 2019.

We are seeking talks of 40 minutes in length (including Q & A),
optionally accompanied by papers of 2 to 10 pages in length.  The
papers, while not required, are very strongly encouraged by the
committee.  The submitters intention to provide a paper will be taken
into consideration as a criteria when deciding which proposals to
accept.

Any kind of advanced networking-related topic will be considered.

Please submit your proposals on the LPC website at:

https://www.linuxplumbersconf.org/event/4/abstracts/#submit-abstract

And be sure to select "Networking Summit Track" in the Track pulldown
menu.

Proposals must be submitted by August 2nd, and submitters will be
notified of acceptance by August 9th.

Final slides and papers (as PDF) are due on September 2nd.

Looking forward to seeing you all in Lisbon in September!


Re: Reminder: 5 open syzbot bugs in lockdep subsystem

2019-07-10 Thread Eric Biggers
Hi Bart,

On Wed, Jul 10, 2019 at 07:14:10AM -0700, Bart Van Assche wrote:
> On 7/9/19 10:58 PM, Eric Biggers wrote:
> > [This email was generated by a script.  Let me know if you have any 
> > suggestions
> > to make it better, or if you want it re-generated with the latest status.]
> > 
> > Of the currently open syzbot reports against the upstream kernel, I've 
> > manually
> > marked 5 of them as possibly being bugs in the lockdep subsystem.  I've 
> > listed
> > these reports below, sorted by an algorithm that tries to list first the 
> > reports
> > most likely to be still valid, important, and actionable.
> > 
> > Of these 5 bugs, 3 were seen in mainline in the last week.
> > 
> > Of these 5 bugs, 1 was bisected to a commit from the following person:
> > 
> > Bart Van Assche 
> 
> (+jeffv)
> 
> Hi Eric,
> 
> Several days ago I had already explained to you that the bisection result
> that led to one of my commits did not make any sense to me. So I do not
> appreciate this kind of fingerpointing. Please stop doing this.
> 
> Bart.
> 

To be clear, the email you sent saying the bisection was messed up was 3 months
ago (not "several days ago") , and was on the list, not to me personally:
https://lore.kernel.org/lkml/f71aaffa-ecf4-1def-fe50-91f37c677...@acm.org/
And at the time you didn't give any reason why your commit can't be responsible.

I then responded yesterday and explained why another crash showed up at the end
of the bisection log, and why I think the bisection result is actually correct
(https://lore.kernel.org/lkml/20190710053030.GB2152@sol.localdomain/).  BTW, I
even took the time to manually verify that the issue is not present in the
commit immediately before your commit, and that it appears when just
"kernel/workqueue: Use dynamic lockdep keys for workqueues" and
"locking/lockdep: Shrink struct lock_class_key" are applied (the latter is
needed to fix a WARNING the reproducer also causes).

I then sent out this reminder to group together the syzbot reports where the
lockdep limits are reached, in the hope that they would be related, and helpful
to you and the lockdep maintainers.  Since one bug had a bisection result that I
had manually reviewed and believed to be accurate, my reminder mentions that
result for that bug, just like I've been doing when I've been sending out syzbot
reminders for other subsystems.

I disagree that I should stop including bisection results (namely, the ones that
I've manually reviewed and believed to be accurate; the raw results reported by
syzbot are not too accurate, so I haven't been including them without review) in
reminders because it's "finger pointing".  They can be very helpful for fixing
bugs and getting the right people to work on them.  In fact, people often refuse
to fix syzbot bugs that do not have bisection results, because they expect a
bisection result before they bother to take a look at it.

Anyway, this bug is still there in mainline Linux, regardless of whose fault it
is.  None of this changes the fact that someone needs to fix it.  I'll look into
it more if I have time, though this very much seems to be in lockdep territory,
and there are 500 other syzbot bugs that need to be worked on too.

- Eric


Re: Reminder: 5 open syzbot bugs in lockdep subsystem

2019-07-10 Thread Bart Van Assche

On 7/9/19 10:58 PM, Eric Biggers wrote:

[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 5 of them as possibly being bugs in the lockdep subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 5 bugs, 3 were seen in mainline in the last week.

Of these 5 bugs, 1 was bisected to a commit from the following person:

Bart Van Assche 


(+jeffv)

Hi Eric,

Several days ago I had already explained to you that the bisection 
result that led to one of my commits did not make any sense to me. So I 
do not appreciate this kind of fingerpointing. Please stop doing this.


Bart.


Reminder: 6 open syzbot bugs in mm subsystem

2019-07-10 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
 to make it better, or if you want it re-generated with the latest status.

 Note: currently the mm bugs look hard to do anything with and most look
 outdated, but I figured I'd send them out just in case someone has any 
ideas...]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 6 of them as possibly being bugs in the mm subsystem.  I've listed these
reports below, sorted by an algorithm that tries to list first the reports most
likely to be still valid, important, and actionable.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the mm subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  kernel BUG at mm/huge_memory.c:LINE!
Last occurred:  17 days ago
Reported:   187 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=ce0353d7d140e57d81b6f1cb9252a76e50454955
Original thread:
https://lkml.kernel.org/lkml/4d2e19057e8b6...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

The original thread for this bug received 3 replies; the last was 154 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+8e075128f7db85553...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/4d2e19057e8b6...@google.com


Title:  KASAN: use-after-free Read in shmem_fault
Last occurred:  77 days ago
Reported:   143 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=53e0b9f6b68687a4c24339c7a9713c26055d4f63
Original thread:
https://lkml.kernel.org/lkml/45d4f10581fe5...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+56fbe62f8c55f860f...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/45d4f10581fe5...@google.com


Title:  WARNING in untrack_pfn
Last occurred:  153 days ago
Reported:   351 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=149d7751733001d683eca36df500722bff6cc350
Original thread:
https://lkml.kernel.org/lkml/f70a0e0571ad8...@google.com/T/#u

This bug has a syzkaller reproducer only.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 3 replies; the last was 62 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+e1a4f80c370d2381e...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/f70a0e0571ad8...@google.com


Title:  WARNING: locking bug in split_huge_page_to_list
Last occurred:  82 days ago
Reported:   77 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=867f27bec5181128ff0b1729bde7eed6786ec6bc
Original thread:
https://lkml.kernel.org/lkml/3c9bea058734d...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

The original thread for this bug has received 1 reply, 77 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+35a50f1f6dfd5a0d7...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at

Reminder: 5 open syzbot bugs in lockdep subsystem

2019-07-09 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 5 of them as possibly being bugs in the lockdep subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 5 bugs, 3 were seen in mainline in the last week.

Of these 5 bugs, 1 was bisected to a commit from the following person:

Bart Van Assche 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the lockdep subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  BUG: MAX_STACK_TRACE_ENTRIES too low! (2)
Last occurred:  0 days ago
Reported:   102 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=55fb46b50c9b08dfe294667f184db5840f9cdecc
Original thread:
https://lkml.kernel.org/lkml/5ff8b20585395...@google.com/T/#u

This bug has a C reproducer.

This bug was bisected to:

commit 669de8bda87b92ab9a2fc663b3f5743c2ad1ae9f
Author: Bart Van Assche 
Date:   Thu Feb 14 23:00:54 2019 +

  kernel/workqueue: Use dynamic lockdep keys for workqueues

The original thread for this bug received 2 replies; the last was 0 hours ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+6f39a9deb697359fe...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread, which had activity only 0 hours ago.  For the git send-email command to
use, or tips on how to reply if the thread isn't in your mailbox, see the "Reply
instructions" at 
https://lkml.kernel.org/r/5ff8b20585395...@google.com


Title:  BUG: MAX_LOCKDEP_CHAIN_HLOCKS too low!
Last occurred:  0 days ago
Reported:   125 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=381cb436fe60dc03d7fd2a092b46d7f09542a72a
Original thread:
https://lkml.kernel.org/lkml/b7fd51058370d...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 1 reply, 89 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+91fd909b6e62ebe06...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/b7fd51058370d...@google.com


Title:  BUG: MAX_LOCKDEP_CHAINS too low!
Last occurred:  5 days ago
Reported:   284 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=bf037f4725d40a8d350b2b1b3b3e0947c6efae85
Original thread:
https://lkml.kernel.org/lkml/7523a60576e80...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

The original thread for this bug received 3 replies; the last was 284 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+aaa6fa4949cc5d9b7...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/7523a60576e80...@google.com


Title:  BUG: MAX_LOCK_DEPTH too low! (2)
Last occurred:  362 days ago
Reported:   392 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=e4feb2f88affd6242e3153d5c14ebb8569b499b8
Original thread:
https://lkml.kernel.org/lkml/798298056e76c...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+802a5abb8abae86eb...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please 

Reminder: 5 open syzbot bugs in "fs/reiserfs" subsystem

2019-07-09 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 5 of them as possibly being bugs in the "fs/reiserfs" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "fs/reiserfs" subsystem, please let
me know, and if possible forward the report to the correct people or mailing
list.

Here are the bugs:


Title:  KASAN: use-after-free Read in blkdev_get
Last occurred:  19 days ago
Reported:   391 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=00965426fe7ceec1fd2d8756770d4c7c3cacdc4b
Original thread:
https://lkml.kernel.org/lkml/e59aab056e887...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 1 reply, 215 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+eaeb616d85c9a0afe...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/e59aab056e887...@google.com


Title:  BUG: unable to handle kernel paging request in 
cleanup_bitmap_list
Last occurred:  13 days ago
Reported:   464 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=f7a51e226194a72ab7364a64af1b8fb1e80e94bb
Original thread:
https://lkml.kernel.org/lkml/001a1140e9201dd16b0568cc6...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+008ac33be9dec51e0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/001a1140e9201dd16b0568cc6...@google.com


Title:  WARNING in unlock_new_inode
Last occurred:  446 days ago
Reported:   446 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=ef79070d08a744686c4db202d9ba6817bba86ebb
Original thread:
https://lkml.kernel.org/lkml/2ab8c5056a35b...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+187510916eb6a1459...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/2ab8c5056a35b...@google.com


Title:  kernel BUG at fs/reiserfs/journal.c:LINE!
Last occurred:  445 days ago
Reported:   465 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=4f66f3287ba3341410ff35b736339628173a5aaa
Original thread:
https://lkml.kernel.org/lkml/001a113eba282f2ffc0568b76...@google.com/T/#u

This bug has a syzkaller reproducer only.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+6820505ae5978f4f8...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/001a113eba282f2ffc0568b76...@google.com


Title:  kernel BUG at fs/reiserfs/lock.c:LINE!
Last occurred:  78 days ago
Reported:   364 days ago
Branches:   Mainline and others
Dashboard link: 

Reminder: 5 open syzbot bugs in "fs/ntfs" subsystem

2019-07-09 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 5 of them as possibly being bugs in the "fs/ntfs" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 5 bugs, 2 were seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "fs/ntfs" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  WARNING: bad unlock balance in rcu_core
Last occurred:  1 day ago
Reported:   86 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=0d5bdaf028e4283ad7404609d17e5077f48ff26d
Original thread:
https://lkml.kernel.org/lkml/c0bffa0586795...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+36baa6c2180e959e1...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/c0bffa0586795...@google.com


Title:  KASAN: use-after-free Read in ntfs_read_locked_inode
Last occurred:  460 days ago
Reported:   460 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=5c5466347d4969ec80f5000c5e049056f48e3e2e
Original thread:
https://lkml.kernel.org/lkml/001a11441b6c6cb96c0569120...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+19b469021157c1361...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/001a11441b6c6cb96c0569120...@google.com


Title:  WARNING: bad unlock balance in rcu_lock_release
Last occurred:  5 days ago
Reported:   16 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=a939746456c0350d6a368a9d30a4dcfcafa800be
Original thread:
https://lkml.kernel.org/lkml/fdd3f3058bfcf...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+f9545ab3e9f85cd43...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/fdd3f3058bfcf...@google.com


Title:  KASAN: slab-out-of-bounds Read in ntfs_attr_find
Last occurred:  463 days ago
Reported:   463 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=731ba1daa85050266cef2836e917da1cc785f50a
Original thread:
https://lkml.kernel.org/lkml/001a11447acae6b4560568e08...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+aed06913f36eff9b5...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/001a11447acae6b4560568e08...@google.com


Title:  kernel BUG at fs/ntfs/aops.c:LINE!
Last occurred:  446 days ago
Reported:   446 days ago
Branches: 

Reminder: 4 open syzbot bugs in sound subsystem

2019-07-09 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 4 of them as possibly being bugs in the sound subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the sound subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  INFO: rcu detected stall in snd_seq_write
Last occurred:  72 days ago
Reported:   316 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=33501520944e11adedf1c454eec4cb818bee16c8
Original thread:
https://lkml.kernel.org/lkml/e5050205746dc...@google.com/T/#u

This bug has a syzkaller reproducer only.

The original thread for this bug received 1 reply, 315 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+97aae04ce27e39cbf...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/e5050205746dc...@google.com


Title:  WARNING: suspicious RCU usage in line6_pcm_acquire
Last occurred:  44 days ago
Reported:   75 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=a0ea128a37bfe56208042c02d080873dcbdf69a0
Original thread:
https://lkml.kernel.org/lkml/7cb1ee0587591...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

This looks like a bug in a sound USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+06b7a5a8c4acc0445...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/7cb1ee0587591...@google.com


Title:  KASAN: use-after-free Read in wake_up_if_idle
Last occurred:  117 days ago
Reported:   253 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=b1e300cd7b124fc83dd4199d4d1df26310111b0f
Original thread:
https://lkml.kernel.org/lkml/66ab7105795f2...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+2c1253bc508adef78...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/66ab7105795f2...@google.com


Title:  INFO: task hung in snd_seq_write
Last occurred:  110 days ago
Reported:   315 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=9366cef8455b032553567ce096a5b31d8307b7dc
Original thread:
https://lkml.kernel.org/lkml/1f74de0574710...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+4c595632b98bb8ffc...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/1f74de0574710...@google.com



Reminder: 2 open syzbot bugs in "security/integrity" subsystem

2019-07-09 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 2 of them as possibly being bugs in the "security/integrity" subsystem. 
I've listed these reports below, sorted by an algorithm that tries to list first
the reports most likely to be still valid, important, and actionable.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "security/integrity" subsystem,
please let me know, and if possible forward the report to the correct people or
mailing list.

Here are the bugs:


Title:  possible deadlock in process_measurement
Last occurred:  34 days ago
Reported:   267 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=aad04cfa9fddcc5588f8b28ddf739f9a3ebf5874
Original thread:
https://lkml.kernel.org/lkml/3302870578477...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+5ab61747675a87ea3...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/3302870578477...@google.com


Title:  INFO: task hung in process_measurement
Last occurred:  118 days ago
Reported:   281 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=623c2e176b9d80b1872e7559e5b823b1ec4911b6
Original thread:
https://lkml.kernel.org/lkml/33ebee0577262...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 1 reply, 106 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+cdc562bc26a2b2b0a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/33ebee0577262...@google.com



Reminder: 1 open syzbot bug in "kernel/cgroup" subsystem

2019-07-09 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the "kernel/cgroup" subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the "kernel/cgroup" subsystem, please
let me know, and if possible forward the report to the correct people or mailing
list.

Here is the bug:


Title:  WARNING in cgroup_apply_control_enable
Last occurred:  9 days ago
Reported:   365 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=4cb6430631b7567848a6736be59d0350b3ada2ea
Original thread:
https://lkml.kernel.org/lkml/09f9a305708fa...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+5493b2a54d31d6aea...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/09f9a305708fa...@google.com



Reminder: 29 open syzbot bugs in bluetooth subsystem

2019-07-09 Thread Eric Biggers
---
Title:  WARNING in kernfs_activate
Last occurred:  84 days ago
Reported:   63 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=059379fb4ac22ac01d4f2d658aaa6043ff021f42
Original thread:
https://lkml.kernel.org/lkml/fd5e300588491...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+1202f8882e4f4881d...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/fd5e300588491...@google.com


Title:  INFO: trying to register non-static key in hci_uart_flush
Last occurred:  148 days ago
Reported:   148 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=9b359a901fde7f3eacc17249cbd613d35612e9aa
Original thread:
https://lkml.kernel.org/lkml/6941590581a15...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+e8cd9d8b4dfedf394...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/6941590581a15...@google.com


Title:  WARNING: ODEBUG bug in hci_uart_tty_close
Last occurred:  142 days ago
Reported:   141 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=94b6786a5d26079c82301b2ec235ca4717884f4e
Original thread:
https://lkml.kernel.org/lkml/5455bf058225e...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+9fd324c8c2176a602...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/5455bf058225e...@google.com


Title:  general protection fault in rfcomm_dlc_exists
Last occurred:  67 days ago
Reported:   63 days ago
Branches:   net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=1c4e5c426ab13696077aa6d0c67596e074605ffd
Original thread:
https://lkml.kernel.org/lkml/9c83b00588490...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+362be51217ce29d21...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/9c83b00588490...@google.com


Title:  general protection fault in rfcomm_dlc_open
Last occurred:  68 days ago
Reported:   63 days ago
Branches:   net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=05e856115d50ca3d56e1fbea58b612a78877be65

Unfortunately, this bug does not have a reproducer.

For some reason the syzbot dashboard doesn't contain a link to the original
thread for this bug, so my script couldn't provide a link to it in this
reminder.  Try searching for the bug title.


Title:  WARNING in lockdep_register_key
Last occurred:  113 days ago
Reported:   129 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=5f34c586def64408fb57ee0fd898da67efda36c3
Original thread:
https://lkml.kernel.org/lkml/baab660583172...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one repli

Reminder: 1 open syzbot bug in "android/ashmem" subsystem

2019-07-09 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the "android/ashmem" subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the "android/ashmem" subsystem,
please let me know, and if possible forward the report to the correct people or
mailing list.

Here is the bug:


Title:  WARNING in __vm_enough_memory
Last occurred:  77 days ago
Reported:   539 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=52304f8f4b4e28508d52875f95df5e30417eff1b
Original thread:
https://lkml.kernel.org/lkml/001a1144593661efb50562d96...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 1 reply, 539 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+cc298e15b6a571ba0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/001a1144593661efb50562d96...@google.com



Reminder: 47 open syzbot bugs in usb subsystem

2019-07-09 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 47 of them as possibly being bugs in the usb subsystem.  This category
mostly includes USB driver bugs, but it might include some core USB bugs too. 
I've listed these reports below, sorted by an algorithm that tries to list first
the reports most likely to be still valid, important, and actionable.

Of these 47 bugs, 30 were seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the usb subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  possible deadlock in mon_bin_vma_fault
Last occurred:  1 day ago
Reported:   308 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=2b061d1fabd9760e98f92163543189b637c4af36
Original thread:
https://lkml.kernel.org/lkml/6ad6030574fea...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+56f9673bb4cdcbeb0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/6ad6030574fea...@google.com


Title:  WARNING in rollback_registered_many (2)
Last occurred:  0 days ago
Reported:   243 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=d39aca7a05a76d146ba96cddbb3242075d9171a7
Original thread:
https://lkml.kernel.org/lkml/d9f094057a17b...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 1 reply, 88 days ago.

This looks like a bug in a net USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+40918e4d826fb2ff9...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/d9f094057a17b...@google.com


Title:  general protection fault in ath6kl_usb_alloc_urb_from_pipe
Last occurred:  0 days ago
Reported:   88 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=cd8b9cfe50a0bf36ee19eda2d7e2e06843dfbeaf
Original thread:
https://lkml.kernel.org/lkml/8e82510586561...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

This looks like a bug in a net/wireless USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+ead4037ec793e025e...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/8e82510586561...@google.com


Title:  general protection fault in flexcop_usb_probe
Last occurred:  0 days ago
Reported:   88 days ago
Branches:   Mainline (with usb-fuzzer patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=c0203bd72037d07493f4b7562411e4f5f4553a8f
Original thread:
https://lkml.kernel.org/lkml/10fe260586536...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

This looks like a bug in a media USB driver.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+d93dff37e6a89431c...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at

Re: Reminder: 3 open syzbot bugs in "android/binder" subsystem

2019-07-03 Thread Todd Kjos
On Tue, Jul 2, 2019 at 10:03 PM Eric Biggers  wrote:
>
> [This email was generated by a script.  Let me know if you have any 
> suggestions
> to make it better, or if you want it re-generated with the latest status.]
>
> Of the currently open syzbot reports against the upstream kernel, I've 
> manually
> marked 3 of them as possibly being bugs in the "android/binder" subsystem.  
> I've
> listed these reports below, sorted by an algorithm that tries to list first 
> the
> reports most likely to be still valid, important, and actionable.
>
> Of these 3 bugs, 1 was seen in mainline in the last week.
>
> Of these 3 bugs, 1 was bisected to a commit from the following person:
>
> Todd Kjos 
>
> If you believe a bug is no longer valid, please close the syzbot report by
> sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
> original thread, as explained at https://goo.gl/tpsmEJ#status
>
> If you believe I misattributed a bug to the "android/binder" subsystem, please
> let me know, and if possible forward the report to the correct people or 
> mailing
> list.
>
> Here are the bugs:
>
> 
> Title:  kernel BUG at drivers/android/binder_alloc.c:LINE! (4)
> Last occurred:  6 days ago
> Reported:   14 days ago
> Branches:   Mainline and others
> Dashboard link: 
> https://syzkaller.appspot.com/bug?id=bbf40136a49ffaa8ac60906edcbe77f825b2c406
> Original thread:
> https://lkml.kernel.org/lkml/b6b25b058b96d...@google.com/T/#u
>
> This bug has a C reproducer.
>
> This bug was bisected to:
>
> commit bde4a19fc04f5f46298c86b1acb7a4af1d5f138d
> Author: Todd Kjos 
> Date:   Fri Feb 8 18:35:20 2019 +
>
>   binder: use userspace pointer as base of buffer space
>
> The original thread for this bug has received 3 replies; the last was 4 days
> ago.

Fix posted: https://lore.kernel.org/lkml/20190628165012.4841-1-tk...@google.com/

>
> If you fix this bug, please add the following tag to the commit:
> Reported-by: syzbot+3ae18325f96190606...@syzkaller.appspotmail.com
>
> If you send any email or patch for this bug, please reply to the original
> thread, which had activity only 4 days ago.  For the git send-email command to
> use, or tips on how to reply if the thread isn't in your mailbox, see the 
> "Reply
> instructions" at 
> https://lkml.kernel.org/r/b6b25b058b96d...@google.com
>
> 
> Title:  WARNING in binder_transaction_buffer_release
> Last occurred:  0 days ago
> Reported:   43 days ago
> Branches:   Mainline and others
> Dashboard link: 
> https://syzkaller.appspot.com/bug?id=4e0a6a529aef923a8d61c5d20b8fc0605c730138
> Original thread:
> https://lkml.kernel.org/lkml/afe2c70589526...@google.com/T/#u

Assigned to Hridya Valsaraju (b/134585943)

>
> This bug has a syzkaller reproducer only.
>
> The original thread for this bug has received 2 replies; the last was 20 days
> ago.
>
> If you fix this bug, please add the following tag to the commit:
> Reported-by: syzbot+8b3c354d33c4ac78b...@syzkaller.appspotmail.com
>
> If you send any email or patch for this bug, please consider replying to the
> original thread.  For the git send-email command to use, or tips on how to 
> reply
> if the thread isn't in your mailbox, see the "Reply instructions" at
> https://lkml.kernel.org/r/afe2c70589526...@google.com
>
> 
> Title:  possible deadlock in uprobe_clear_state
> Last occurred:  165 days ago
> Reported:   202 days ago
> Branches:   Mainline
> Dashboard link: 
> https://syzkaller.appspot.com/bug?id=a1ce9b3da349209c5085bb8c4fee753d68c3697f
> Original thread:
> https://lkml.kernel.org/lkml/10a9fb057cd14...@google.com/T/#u
>
> Unfortunately, this bug does not have a reproducer.
>
> [Note: the uprobe developers think this is a bug in binder, not uprobes.
>  See https://marc.info/?l=linux-kernel=155119805728815=2
>  for a suggested fix for this bug.]

Just learned about this, but looks like a straightforward fix.

>
> If you fix this bug, please add the following tag to the commit:
> Reported-by: syzbot+1068f09c44d151250...@syzkaller.appspotmail.com
>
> If you send any email or patch for this bug, please consider replying to the
> original thread.  For the git send-email command to use, or tips on how to 
> reply
> if the thread isn't in your mailbox, see the "Reply instructions" at
> https://lkml.kernel.org/r/10a9fb057cd14...@google.com
>


Re: Reminder: 22 open syzbot bugs in perf subsystem

2019-07-03 Thread Oleg Nesterov
On 07/02, Eric Biggers wrote:
>
> Even if it's a lockdep false positive you can't ignore it.  People rely on
> lockdep to find bugs, and they will keep sending you bug reports.  So someone
> has to fix something.  Did you see Oleg's suggestion to change mmput() to
> mmput_async() in binder_alloc_free_page()?
> https://marc.info/?l=linux-kernel=155119805728815=2
> If you believe that is the right fix, I can reassign this report to binder
> subsystem and nag the binder maintainers instead...

Yes, please. To me s/mmput/mmput_async/ looks like the "obviously correct fix",
but of course I don't understand this code and can't test it.

Oleg.



Reminder: 36 open syzbot bugs in "net/bpf" subsystem

2019-07-03 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 36 of them as possibly being bugs in the "net/bpf" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 36 bugs, 8 were seen in mainline in the last week.

Of these 36 bugs, 12 were bisected to commits from the following people:

John Fastabend 
Daniel Borkmann 
Alexei Starovoitov 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/bpf" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  WARNING in bpf_jit_free
Last occurred:  0 days ago
Reported:   351 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=d04f9c2ec11ab2678f7427795ff5170cb9eb2220
Original thread:
https://lkml.kernel.org/lkml/e92d1805711f5...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 5 replies; the last was 21 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+2ff1e7cb738fd3c41...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/e92d1805711f5...@google.com


Title:  BUG: unable to handle kernel paging request in 
bpf_prog_kallsyms_add
Last occurred:  0 days ago
Reported:   295 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=97f89d84d528e4f5150dcfbdeb97347bc8471e96
Original thread:
https://lkml.kernel.org/lkml/9417ef0575802...@google.com/T/#u

This bug has a syzkaller reproducer only.

The original thread for this bug received 2 replies; the last was 120 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+c827a78260579449a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/9417ef0575802...@google.com


Title:  KASAN: use-after-free Read in sk_psock_unlink
Last occurred:  1 day ago
Reported:   249 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=d691981726208716cc7aec231fb915e27763d662
Original thread:
https://lkml.kernel.org/lkml/fd342e05791cc...@google.com/T/#u

This bug has a syzkaller reproducer only.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 1 reply, 41 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+3acd9f67a6a157666...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/fd342e05791cc...@google.com


Title:  kernel panic: corrupted stack end in corrupted
Last occurred:  1 day ago
Reported:   12 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=1ee6edc829856a31fccb0c66cab50d2de0863f96
Original thread:
https://lkml.kernel.org/lkml/97ca41058bc12...@google.com/T/#u

This bug has a syzkaller reproducer only.

This bug was bisected to:

commit e9db4ef6bf4ca9894bb324c76e01b8f1a16b2650
Author: John Fastabend 
Date:   Sat Jun 30 13:17:47 2018 +

  bpf: sockhash fix omitted bucket lock in sock_close

The original thread for this bug has received 1 reply, 12 days ago.

If you fix this bug, 

Reminder: 3 open syzbot bugs in "android/binder" subsystem

2019-07-02 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 3 of them as possibly being bugs in the "android/binder" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 3 bugs, 1 was seen in mainline in the last week.

Of these 3 bugs, 1 was bisected to a commit from the following person:

Todd Kjos 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "android/binder" subsystem, please
let me know, and if possible forward the report to the correct people or mailing
list.

Here are the bugs:


Title:  kernel BUG at drivers/android/binder_alloc.c:LINE! (4)
Last occurred:  6 days ago
Reported:   14 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=bbf40136a49ffaa8ac60906edcbe77f825b2c406
Original thread:
https://lkml.kernel.org/lkml/b6b25b058b96d...@google.com/T/#u

This bug has a C reproducer.

This bug was bisected to:

commit bde4a19fc04f5f46298c86b1acb7a4af1d5f138d
Author: Todd Kjos 
Date:   Fri Feb 8 18:35:20 2019 +

  binder: use userspace pointer as base of buffer space

The original thread for this bug has received 3 replies; the last was 4 days
ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+3ae18325f96190606...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread, which had activity only 4 days ago.  For the git send-email command to
use, or tips on how to reply if the thread isn't in your mailbox, see the "Reply
instructions" at 
https://lkml.kernel.org/r/b6b25b058b96d...@google.com


Title:  WARNING in binder_transaction_buffer_release
Last occurred:  0 days ago
Reported:   43 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=4e0a6a529aef923a8d61c5d20b8fc0605c730138
Original thread:
https://lkml.kernel.org/lkml/afe2c70589526...@google.com/T/#u

This bug has a syzkaller reproducer only.

The original thread for this bug has received 2 replies; the last was 20 days
ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+8b3c354d33c4ac78b...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/afe2c70589526...@google.com


Title:  possible deadlock in uprobe_clear_state
Last occurred:  165 days ago
Reported:   202 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=a1ce9b3da349209c5085bb8c4fee753d68c3697f
Original thread:
https://lkml.kernel.org/lkml/10a9fb057cd14...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

[Note: the uprobe developers think this is a bug in binder, not uprobes.
 See https://marc.info/?l=linux-kernel=155119805728815=2
 for a suggested fix for this bug.]

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+1068f09c44d151250...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/10a9fb057cd14...@google.com



Re: Reminder: 22 open syzbot bugs in perf subsystem

2019-07-02 Thread Ravi Bangoria



On 7/3/19 9:49 AM, Eric Biggers wrote:
> On Wed, Jul 03, 2019 at 09:29:39AM +0530, Ravi Bangoria wrote:
>> Hi Eric,
>>
>> On 7/3/19 9:25 AM, Eric Biggers wrote:
>>> On Wed, Jul 03, 2019 at 09:09:55AM +0530, Ravi Bangoria wrote:


 On 7/2/19 11:13 AM, Eric Biggers wrote:
> 
> Title:  possible deadlock in uprobe_clear_state
> Last occurred:  164 days ago
> Reported:   201 days ago
> Branches:   Mainline
> Dashboard link: 
> https://syzkaller.appspot.com/bug?id=a1ce9b3da349209c5085bb8c4fee753d68c3697f
> Original thread:
> https://lkml.kernel.org/lkml/10a9fb057cd14...@google.com/T/#u
>
> Unfortunately, this bug does not have a reproducer.
>
> No one replied to the original thread for this bug.
>
> If you fix this bug, please add the following tag to the commit:
> Reported-by: syzbot+1068f09c44d151250...@syzkaller.appspotmail.com
>
> If you send any email or patch for this bug, please consider replying to 
> the
> original thread.  For the git send-email command to use, or tips on how 
> to reply
> if the thread isn't in your mailbox, see the "Reply instructions" at
> https://lkml.kernel.org/r/10a9fb057cd14...@google.com
>

 This is false positive:
 https://marc.info/?l=linux-kernel=154925313012615=2

>>>
>>> What do you mean "false positive"?  Your patch says there can be a deadlock.
>>> Also, your patch hasn't been merged yet.  So doesn't it still need to be 
>>> fixed?
>>
>> Please see Oleg's reply to the patch:
>> https://marc.info/?l=linux-kernel=154946017315554=2
>>
>> """
>> But this is false positive, right? if CPU1 calls update_ref_ctr() then
>> either ->mm_users is already zero so 
>> binder_alloc_free_page()->mmget_not_zero()
>> will fail, or the caller of update_ref_ctr() has a reference and thus
>> binder_alloc_free_page()->mmput() can't trigger __mmput() ?
>> """
>>
> 
> Even if it's a lockdep false positive you can't ignore it.  People rely on
> lockdep to find bugs, and they will keep sending you bug reports.  So someone
> has to fix something.

Agreed.

> Did you see Oleg's suggestion to change mmput() to
> mmput_async() in binder_alloc_free_page()?
> https://marc.info/?l=linux-kernel=155119805728815=2
> If you believe that is the right fix,

Yes, fixing it in binderfs looks right to me.

> I can reassign this report to binder
> subsystem and nag the binder maintainers instead...

Yes please :)



Re: Reminder: 22 open syzbot bugs in perf subsystem

2019-07-02 Thread Eric Biggers
On Wed, Jul 03, 2019 at 09:29:39AM +0530, Ravi Bangoria wrote:
> Hi Eric,
> 
> On 7/3/19 9:25 AM, Eric Biggers wrote:
> > On Wed, Jul 03, 2019 at 09:09:55AM +0530, Ravi Bangoria wrote:
> >>
> >>
> >> On 7/2/19 11:13 AM, Eric Biggers wrote:
> >>> 
> >>> Title:  possible deadlock in uprobe_clear_state
> >>> Last occurred:  164 days ago
> >>> Reported:   201 days ago
> >>> Branches:   Mainline
> >>> Dashboard link: 
> >>> https://syzkaller.appspot.com/bug?id=a1ce9b3da349209c5085bb8c4fee753d68c3697f
> >>> Original thread:
> >>> https://lkml.kernel.org/lkml/10a9fb057cd14...@google.com/T/#u
> >>>
> >>> Unfortunately, this bug does not have a reproducer.
> >>>
> >>> No one replied to the original thread for this bug.
> >>>
> >>> If you fix this bug, please add the following tag to the commit:
> >>> Reported-by: syzbot+1068f09c44d151250...@syzkaller.appspotmail.com
> >>>
> >>> If you send any email or patch for this bug, please consider replying to 
> >>> the
> >>> original thread.  For the git send-email command to use, or tips on how 
> >>> to reply
> >>> if the thread isn't in your mailbox, see the "Reply instructions" at
> >>> https://lkml.kernel.org/r/10a9fb057cd14...@google.com
> >>>
> >>
> >> This is false positive:
> >> https://marc.info/?l=linux-kernel=154925313012615=2
> >>
> > 
> > What do you mean "false positive"?  Your patch says there can be a deadlock.
> > Also, your patch hasn't been merged yet.  So doesn't it still need to be 
> > fixed?
> 
> Please see Oleg's reply to the patch:
> https://marc.info/?l=linux-kernel=154946017315554=2
> 
> """
> But this is false positive, right? if CPU1 calls update_ref_ctr() then
> either ->mm_users is already zero so 
> binder_alloc_free_page()->mmget_not_zero()
> will fail, or the caller of update_ref_ctr() has a reference and thus
> binder_alloc_free_page()->mmput() can't trigger __mmput() ?
> """
> 

Even if it's a lockdep false positive you can't ignore it.  People rely on
lockdep to find bugs, and they will keep sending you bug reports.  So someone
has to fix something.  Did you see Oleg's suggestion to change mmput() to
mmput_async() in binder_alloc_free_page()?
https://marc.info/?l=linux-kernel=155119805728815=2
If you believe that is the right fix, I can reassign this report to binder
subsystem and nag the binder maintainers instead...

- Eric


Re: Reminder: 22 open syzbot bugs in perf subsystem

2019-07-02 Thread Ravi Bangoria
Hi Eric,

On 7/3/19 9:25 AM, Eric Biggers wrote:
> On Wed, Jul 03, 2019 at 09:09:55AM +0530, Ravi Bangoria wrote:
>>
>>
>> On 7/2/19 11:13 AM, Eric Biggers wrote:
>>> 
>>> Title:  possible deadlock in uprobe_clear_state
>>> Last occurred:  164 days ago
>>> Reported:   201 days ago
>>> Branches:   Mainline
>>> Dashboard link: 
>>> https://syzkaller.appspot.com/bug?id=a1ce9b3da349209c5085bb8c4fee753d68c3697f
>>> Original thread:
>>> https://lkml.kernel.org/lkml/10a9fb057cd14...@google.com/T/#u
>>>
>>> Unfortunately, this bug does not have a reproducer.
>>>
>>> No one replied to the original thread for this bug.
>>>
>>> If you fix this bug, please add the following tag to the commit:
>>> Reported-by: syzbot+1068f09c44d151250...@syzkaller.appspotmail.com
>>>
>>> If you send any email or patch for this bug, please consider replying to the
>>> original thread.  For the git send-email command to use, or tips on how to 
>>> reply
>>> if the thread isn't in your mailbox, see the "Reply instructions" at
>>> https://lkml.kernel.org/r/10a9fb057cd14...@google.com
>>>
>>
>> This is false positive:
>> https://marc.info/?l=linux-kernel=154925313012615=2
>>
> 
> What do you mean "false positive"?  Your patch says there can be a deadlock.
> Also, your patch hasn't been merged yet.  So doesn't it still need to be 
> fixed?

Please see Oleg's reply to the patch:
https://marc.info/?l=linux-kernel=154946017315554=2

"""
But this is false positive, right? if CPU1 calls update_ref_ctr() then
either ->mm_users is already zero so binder_alloc_free_page()->mmget_not_zero()
will fail, or the caller of update_ref_ctr() has a reference and thus
binder_alloc_free_page()->mmput() can't trigger __mmput() ?
"""



Re: Reminder: 22 open syzbot bugs in perf subsystem

2019-07-02 Thread Eric Biggers
On Wed, Jul 03, 2019 at 09:09:55AM +0530, Ravi Bangoria wrote:
> 
> 
> On 7/2/19 11:13 AM, Eric Biggers wrote:
> > 
> > Title:  possible deadlock in uprobe_clear_state
> > Last occurred:  164 days ago
> > Reported:   201 days ago
> > Branches:   Mainline
> > Dashboard link: 
> > https://syzkaller.appspot.com/bug?id=a1ce9b3da349209c5085bb8c4fee753d68c3697f
> > Original thread:
> > https://lkml.kernel.org/lkml/10a9fb057cd14...@google.com/T/#u
> > 
> > Unfortunately, this bug does not have a reproducer.
> > 
> > No one replied to the original thread for this bug.
> > 
> > If you fix this bug, please add the following tag to the commit:
> > Reported-by: syzbot+1068f09c44d151250...@syzkaller.appspotmail.com
> > 
> > If you send any email or patch for this bug, please consider replying to the
> > original thread.  For the git send-email command to use, or tips on how to 
> > reply
> > if the thread isn't in your mailbox, see the "Reply instructions" at
> > https://lkml.kernel.org/r/10a9fb057cd14...@google.com
> > 
> 
> This is false positive:
> https://marc.info/?l=linux-kernel=154925313012615=2
> 

What do you mean "false positive"?  Your patch says there can be a deadlock.
Also, your patch hasn't been merged yet.  So doesn't it still need to be fixed?

- Eric


Re: Reminder: 22 open syzbot bugs in perf subsystem

2019-07-02 Thread Ravi Bangoria



On 7/2/19 11:13 AM, Eric Biggers wrote:
> 
> Title:  possible deadlock in uprobe_clear_state
> Last occurred:  164 days ago
> Reported:   201 days ago
> Branches:   Mainline
> Dashboard link: 
> https://syzkaller.appspot.com/bug?id=a1ce9b3da349209c5085bb8c4fee753d68c3697f
> Original thread:
> https://lkml.kernel.org/lkml/10a9fb057cd14...@google.com/T/#u
> 
> Unfortunately, this bug does not have a reproducer.
> 
> No one replied to the original thread for this bug.
> 
> If you fix this bug, please add the following tag to the commit:
> Reported-by: syzbot+1068f09c44d151250...@syzkaller.appspotmail.com
> 
> If you send any email or patch for this bug, please consider replying to the
> original thread.  For the git send-email command to use, or tips on how to 
> reply
> if the thread isn't in your mailbox, see the "Reply instructions" at
> https://lkml.kernel.org/r/10a9fb057cd14...@google.com
> 

This is false positive:
https://marc.info/?l=linux-kernel=154925313012615=2



Re: Reminder: 2 open syzbot bugs in vhost subsystem

2019-07-02 Thread Jason Wang



On 2019/7/2 下午1:32, Eric Biggers wrote:

On Tue, Jul 02, 2019 at 01:24:43PM +0800, Jason Wang wrote:


Title:  INFO: task hung in vhost_init_device_iotlb
Last occurred:  125 days ago
Reported:   153 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=cb1ea8daf03a5942c2ab314679148cf6e128ef58
Original thread:
https://lkml.kernel.org/lkml/7e86fd0580955...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

The original thread for this bug received 2 replies; the last was 152 days ago.

If you fix this bug, please add the following tag to the commit:
  Reported-by: syzbot+40e28a8bd59d10ed0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/7e86fd0580955...@google.com


Can syzbot still reproduce this issue?

Apparently not, as it last occurred 125 days ago.

That doesn't necessarily mean the bug isn't still there, though.

But if you (as a person familiar with the code) think it's no longer valid or
not actionable, you can invalidate it.

- Eric



Thanks for the hint.

Let me try to invalidate it in the original thread.




Reminder: 18 open syzbot bugs in "fs/9p" subsystem

2019-07-02 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 18 of them as possibly being bugs in the "fs/9p" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 18 bugs, 3 were seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "fs/9p" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  KASAN: use-after-free Read in __queue_work (2)
Last occurred:  4 days ago
Reported:   358 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=c14270323f22e896228f470164aac59114d388be
Original thread:
https://lkml.kernel.org/lkml/f665a30570885...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+1c9db6a163a4000d0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/f665a30570885...@google.com


Title:  WARNING: refcount bug in p9_req_put
Last occurred:  0 days ago
Reported:   228 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=af5bada8b8d40472d6cd6a34a9cc1dc4b46d03df
Original thread:
https://lkml.kernel.org/lkml/eb6a8e057ab79...@google.com/T/#u

This bug has a syzkaller reproducer only.

The original thread for this bug received 1 reply, 226 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+edec7868af5997928...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/eb6a8e057ab79...@google.com


Title:  memory leak in v9fs_cache_session_get_cookie
Last occurred:  0 days ago
Reported:   41 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=f012bdf297a7a4c860c38a88b44fbee43fd9bbf3
Original thread:
https://lkml.kernel.org/lkml/1b266f058965f...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+3a030a73b6c1e9833...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/1b266f058965f...@google.com


Title:  KASAN: use-after-free Read in p9_fd_poll
Last occurred:  323 days ago
Reported:   355 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=1b726e0a253ee75e902d090f68705da3d42d6ae0
Original thread:
https://lkml.kernel.org/lkml/afbebb0570be9...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0442e6e2f7e1e33b1...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/afbebb0570be9...@google.com


Title:  KMSAN: uninit-value in unix_find_other
Last occurred:  356 days ago
Reported:   358 days ago
Branches:   Mainline (with 

Reminder: 5 open syzbot bugs in "net/hsr" subsystem

2019-07-02 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 5 of them as possibly being bugs in the "net/hsr" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 5 bugs, 4 were seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/hsr" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  KMSAN: uninit-value in hsr_register_frame_in
Last occurred:  1 day ago
Reported:   140 days ago
Branches:   Mainline (with KMSAN patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=2ad30d6cef7180728e401174df99d001bae578fe
Original thread:
https://lkml.kernel.org/lkml/3bb1540581a55...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+b8152ab439b9c5174...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/3bb1540581a55...@google.com


Title:  WARNING in hsr_addr_subst_dest
Last occurred:  0 days ago
Reported:   180 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=924b5574f42ebeddc94fad06f2fa329b199d58d3
Original thread:
https://lkml.kernel.org/lkml/1b1a1d057e776...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 2 replies; the last was 111 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+b92e4f1472a54e1c7...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/1b1a1d057e776...@google.com


Title:  WARNING in hsr_forward_skb
Last occurred:  0 days ago
Reported:   180 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=13de4605e86ebcf39093017dc255aa0fd6c2f12d
Original thread:
https://lkml.kernel.org/lkml/9f94c1057e772...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 4 replies; the last was 110 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+fdce8f2a8903f3ba0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/9f94c1057e772...@google.com


Title:  memory leak in hsr_create_self_node
Last occurred:  4 days ago
Reported:   35 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=291f241bec2fdf1bc2418cca91cc1d4e7f36027b
Original thread:
https://lkml.kernel.org/lkml/ea09dd0589e3a...@google.com/T/#u

This bug has a C reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+c6167ec3de7def23d...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/ea09dd0589e3a...@google.com


Reminder: 6 open syzbot bugs in "net/smc" subsystem

2019-07-02 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 6 of them as possibly being bugs in the "net/smc" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 6 bugs, 3 were seen in mainline in the last week.

Of these 6 bugs, 1 was bisected to a commit from the following person:

Ursula Braun 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/smc" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  WARNING in smc_unhash_sk (2)
Last occurred:  0 days ago
Reported:   79 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=f650845a184aed6947c0dd0f4d99d561335a7c31
Original thread:
https://lkml.kernel.org/lkml/ac48ed05866bb...@google.com/T/#u

This bug has a C reproducer.

This bug was bisected to:

commit 50717a37db032ce783f50685a73bb2ac68471a5a
Author: Ursula Braun 
Date:   Fri Apr 12 10:57:23 2019 +

  net/smc: nonblocking connect rework

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+bd8cc73d665590a1f...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/ac48ed05866bb...@google.com


Title:  WARNING: ODEBUG bug in __sk_destruct
Last occurred:  0 days ago
Reported:   428 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=591666b46bf0d9e2fbb8dbb386982d12ba804648
Original thread:
https://lkml.kernel.org/lkml/451f9d056aff4...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+92209502e7aab127c...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/451f9d056aff4...@google.com


Title:  WARNING in debug_check_no_obj_freed
Last occurred:  2 days ago
Reported:   11 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=83687867d4a435fce7c6045b34425b1cfb3bf2d6
Original thread:
https://lkml.kernel.org/lkml/90ae7a058bc12...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+b972214bb803a343f...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/90ae7a058bc12...@google.com


Title:  BUG: workqueue leaked lock or atomic in smc_tx_work
Last occurred:  5 days ago
Reported:   7 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=dd71ec2acfdd198626ec8e914f70afc70cf35c72
Original thread:
https://lkml.kernel.org/lkml/6a28b5058c0d7...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+8759e3927fd85a7c5...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in 

Reminder: 3 open syzbot bugs in "net/rxrpc" subsystem

2019-07-02 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 3 of them as possibly being bugs in the "net/rxrpc" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 3 bugs, 1 was seen in mainline in the last week.

Of these 3 bugs, 2 were bisected to commits from the following person:

David Howells 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/rxrpc" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  general protection fault in rxrpc_connect_call
Last occurred:  14 days ago
Reported:   159 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=41872265f1e3e0489eb0cc8762f8d48b3667afdb
Original thread:
https://lkml.kernel.org/lkml/33d5e205801b0...@google.com/T/#u

This bug has a C reproducer.

This bug was bisected to:

commit 46894a13599a977ac35411b536fb3e0b2feefa95
Author: David Howells 
Date:   Thu Oct 4 08:32:28 2018 +

  rxrpc: Use IPv4 addresses throught the IPv6

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+7966f2a0b2c7da893...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/33d5e205801b0...@google.com


Title:  kernel BUG at net/rxrpc/local_object.c:LINE!
Last occurred:  4 days ago
Reported:   4 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=53b6555b27af2cae74e2fbdac6cadc73f9cb18aa
Original thread:
https://lkml.kernel.org/lkml/4c2416058c594...@google.com/T/#u

This bug has a syzkaller reproducer only.

This bug was bisected to:

commit 46894a13599a977ac35411b536fb3e0b2feefa95
Author: David Howells 
Date:   Thu Oct 4 08:32:28 2018 +

  rxrpc: Use IPv4 addresses throught the IPv6

No one has replied to the original thread for this bug yet.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+1e0edc4b8b7494c28...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread.  For the git send-email command to use, or tips on how to reply if the
thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/4c2416058c594...@google.com


Title:  WARNING: locking bug in flush_workqueue_prep_pwqs
Last occurred:  9 days ago
Reported:   136 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=4ae48f9c43f87ccf9f2f270b14d5b9284dadd05c
Original thread:
https://lkml.kernel.org/lkml/5c7e6f0581f1b...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0c4264acb66ea0484...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/5c7e6f0581f1b...@google.com



Reminder: 6 open syzbot bugs in "net/dccp" subsystem

2019-07-02 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 6 of them as possibly being bugs in the "net/dccp" subsystem.  I've
listed these reports below, sorted by an algorithm that tries to list first the
reports most likely to be still valid, important, and actionable.

Of these 6 bugs, 1 was seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "net/dccp" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  BUG: please report to d...@vger.kernel.org => prev = 0, 
last = 0 at net/dccp/ccids/lib/packet_history.c:LINE/tfrc_rx_hist_sample_rtt()
Last occurred:  3 days ago
Reported:   603 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=0881c535c265ca965edc49c0ac3d0a9850d26eb1
Original thread:
https://groups.google.com/d/msgid/syzkaller-bugs/94eb2c05611406f6a5055d38a272%40google.com

This bug has a C reproducer.

For some reason the original report email for this bug is missing from the LKML
archive at lore.kernel.org, so my script couldn't check whether anyone has
replied to it or not.  The Google Groups link above should still work, though. 
Also try searching for the bug title.


Title:  KASAN: use-after-free Read in ccid2_hc_tx_packet_recv
Last occurred:  4 days ago
Reported:   455 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=31f032fe94df7aca6ce5d45455f6acefa26515e4
Original thread:
https://lkml.kernel.org/lkml/3872fd0568da1...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+554ccde221001ab54...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/3872fd0568da1...@google.com


Title:  KASAN: use-after-free Read in ccid_hc_tx_delete
Last occurred:  45 days ago
Reported:   308 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=3e769c60cb2d1cab692fd541dae957b1fd31bde4
Original thread:
https://lkml.kernel.org/lkml/de3c7705746dc...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+3967c1caf256f4d5a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/de3c7705746dc...@google.com


Title:  KMSAN: uninit-value in dccp_invalid_packet
Last occurred:  437 days ago
Reported:   438 days ago
Branches:   Mainline (with KMSAN patches)
Dashboard link: 
https://syzkaller.appspot.com/bug?id=89916fdba284272cdbd0bf00de942f41d052c3f4
Original thread:
https://lkml.kernel.org/lkml/0e2bf3056a369...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+00763607efc31f91b...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/0e2bf3056a369...@google.com


Title:  suspicious RCU usage at ./include/net/inet_sock.h:LINE
Last occurred:  513 days ago
Reported:   603 days ago
Branches:   Mainline and others
Dashboard link: 

Reminder: 22 open syzbot bugs in perf subsystem

2019-07-01 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 22 of them as possibly being bugs in the perf subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 22 bugs, 7 were seen in mainline in the last week.

Of these 22 bugs, 2 were bisected to commits from the following people:

Song Liu 
Kan Liang 

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the perf subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  WARNING in perf_group_attach
Last occurred:  0 days ago
Reported:   185 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=bc574683e1e3241992f8460c82ddac937e3c88b9
Original thread:
https://lkml.kernel.org/lkml/1282e1057e148...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+23fe48cbe532abffa...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/1282e1057e148...@google.com


Title:  INFO: rcu detected stall in sys_sendfile64 (2)
Last occurred:  0 days ago
Reported:   163 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=6a6553c3d34bb00172b5cbd32f4912151b6133dc
Original thread:
https://lkml.kernel.org/lkml/10b2fc057fcdf...@google.com/T/#u

This bug has a C reproducer.

syzbot has bisected this bug, but I think the bisection result is incorrect.

The original thread for this bug received 15 replies; the last was 103 days ago.

I'm not confident this bug is really in the perf subsystem.  I also think it
might be in the fs/ext4 subsystem.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+1505c80c74256c611...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/10b2fc057fcdf...@google.com


Title:  INFO: rcu detected stall in ext4_file_write_iter
Last occurred:  2 days ago
Reported:   125 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=bc195cf62ac17381792072c72a692bf133c528d4
Original thread:
https://lkml.kernel.org/lkml/9a01370582c67...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 4 replies; the last was 123 days ago.

I'm not confident this bug is really in the perf subsystem.  I also think it
might be in the fs/ext4 subsystem.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+7d19c5fe6a3f1161a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/9a01370582c67...@google.com


Title:  KASAN: stack-out-of-bounds Read in update_stack_state
Last occurred:  7 days ago
Reported:   495 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=51b058f4d86b9045d31b6bbe97211d3ebc96d4fa
Original thread:
https://lkml.kernel.org/lkml/001a1143e62e6f71d20565bf3...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+2990ca6e76c080858...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the

Re: Reminder: 2 open syzbot bugs in vhost subsystem

2019-07-01 Thread Eric Biggers
On Tue, Jul 02, 2019 at 01:24:43PM +0800, Jason Wang wrote:
> > 
> > Title:  INFO: task hung in vhost_init_device_iotlb
> > Last occurred:  125 days ago
> > Reported:   153 days ago
> > Branches:   Mainline and others
> > Dashboard link: 
> > https://syzkaller.appspot.com/bug?id=cb1ea8daf03a5942c2ab314679148cf6e128ef58
> > Original thread:
> > https://lkml.kernel.org/lkml/7e86fd0580955...@google.com/T/#u
> > 
> > Unfortunately, this bug does not have a reproducer.
> > 
> > The original thread for this bug received 2 replies; the last was 152 days 
> > ago.
> > 
> > If you fix this bug, please add the following tag to the commit:
> >  Reported-by: syzbot+40e28a8bd59d10ed0...@syzkaller.appspotmail.com
> > 
> > If you send any email or patch for this bug, please consider replying to the
> > original thread.  For the git send-email command to use, or tips on how to 
> > reply
> > if the thread isn't in your mailbox, see the "Reply instructions" at
> > https://lkml.kernel.org/r/7e86fd0580955...@google.com
> > 
> 
> Can syzbot still reproduce this issue?

Apparently not, as it last occurred 125 days ago.

That doesn't necessarily mean the bug isn't still there, though.

But if you (as a person familiar with the code) think it's no longer valid or
not actionable, you can invalidate it.

- Eric


Reminder: 5 open syzbot bugs in "fs/fuse" subsystem

2019-07-01 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 5 of them as possibly being bugs in the "fs/fuse" subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 5 bugs, 2 were seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "fs/fuse" subsystem, please let me
know, and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  possible deadlock in free_ioctx_users
Last occurred:  2 days ago
Reported:   295 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=7a5eef8441d0a76d4ac12b35f3633885dbb9d04e
Original thread:
https://lkml.kernel.org/lkml/24df460575749...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 5 replies; the last was 294 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+d86c4426a01f60fed...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/24df460575749...@google.com


Title:  WARNING in __device_add_disk
Last occurred:  2 days ago
Reported:   438 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=de24bb052989af7a72e7bf51895242e5c0fbda94
Original thread:
https://lkml.kernel.org/lkml/1558f3056a369...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+3337db851ace689ce...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/1558f3056a369...@google.com


Title:  KASAN: slab-out-of-bounds Write in end_requests
Last occurred:  332 days ago
Reported:   336 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=400d6a977a0dbd8836d7c7ec8481782a674ee855
Original thread:
https://lkml.kernel.org/lkml/d042920572382...@google.com/T/#u

This bug has a C reproducer.

No one replied to the original thread for this bug.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+cd4b9b3648c78dbd7...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/d042920572382...@google.com


Title:  INFO: task hung in fuse_reverse_inval_entry
Last occurred:  331 days ago
Reported:   343 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=ae8cd67e7e816f210105fee7719de41d6bcd010c
Original thread:
https://lkml.kernel.org/lkml/bc17b60571a60...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug received 14 replies; the last was 241 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+bb6d800770577a083...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/bc17b60571a60...@google.com


Title:  WARNING in request_end
Last occurred:  243 days ago
Reported:   280 days ago
Branches:   Mainline and 

Re: Reminder: 2 open syzbot bugs in vhost subsystem

2019-07-01 Thread Jason Wang



On 2019/7/2 下午1:17, Eric Biggers wrote:

[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 2 of them as possibly being bugs in the vhost subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 2 bugs, 1 was seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the vhost subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  memory leak in vhost_net_ioctl
Last occurred:  0 days ago
Reported:   26 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=12ba349d7e26ccfe95317bc376e812ebbae2ee0f
Original thread:
https://lkml.kernel.org/lkml/188da1058a9c2...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug has received 4 replies; the last was 17 days
ago.

If you fix this bug, please add the following tag to the commit:
 Reported-by: syzbot+0789f0c7e45efd7bb...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/188da1058a9c2...@google.com



Cc Hillf who should had a fix for this.

Hillf, would you please post a formal patch for this? (for -net)





Title:  INFO: task hung in vhost_init_device_iotlb
Last occurred:  125 days ago
Reported:   153 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=cb1ea8daf03a5942c2ab314679148cf6e128ef58
Original thread:
https://lkml.kernel.org/lkml/7e86fd0580955...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

The original thread for this bug received 2 replies; the last was 152 days ago.

If you fix this bug, please add the following tag to the commit:
 Reported-by: syzbot+40e28a8bd59d10ed0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/7e86fd0580955...@google.com



Can syzbot still reproduce this issue?

Thanks



Reminder: 2 open syzbot bugs in vhost subsystem

2019-07-01 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 2 of them as possibly being bugs in the vhost subsystem.  I've listed
these reports below, sorted by an algorithm that tries to list first the reports
most likely to be still valid, important, and actionable.

Of these 2 bugs, 1 was seen in mainline in the last week.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the vhost subsystem, please let me know,
and if possible forward the report to the correct people or mailing list.

Here are the bugs:


Title:  memory leak in vhost_net_ioctl
Last occurred:  0 days ago
Reported:   26 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=12ba349d7e26ccfe95317bc376e812ebbae2ee0f
Original thread:
https://lkml.kernel.org/lkml/188da1058a9c2...@google.com/T/#u

This bug has a C reproducer.

The original thread for this bug has received 4 replies; the last was 17 days
ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0789f0c7e45efd7bb...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/188da1058a9c2...@google.com


Title:  INFO: task hung in vhost_init_device_iotlb
Last occurred:  125 days ago
Reported:   153 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=cb1ea8daf03a5942c2ab314679148cf6e128ef58
Original thread:
https://lkml.kernel.org/lkml/7e86fd0580955...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

The original thread for this bug received 2 replies; the last was 152 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+40e28a8bd59d10ed0...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/7e86fd0580955...@google.com



Reminder: 2 open syzbot bugs in "security/tomoyo" subsystem

2019-07-01 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 2 of them as possibly being bugs in the "security/tomoyo" subsystem. 
I've listed these reports below, sorted by an algorithm that tries to list first
the reports most likely to be still valid, important, and actionable.

If you believe a bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed a bug to the "security/tomoyo" subsystem, please
let me know, and if possible forward the report to the correct people or mailing
list.

Here are the bugs:


Title:  KASAN: use-after-free Read in tomoyo_realpath_from_path
Last occurred:  6 days ago
Reported:   26 days ago
Branches:   Mainline and others
Dashboard link: 
https://syzkaller.appspot.com/bug?id=73d590010454403d55164cca23bd0565b1eb3b74
Original thread:
https://lkml.kernel.org/lkml/4f43fa058a97f...@google.com/T/#u

This bug has a syzkaller reproducer only.

The original thread for this bug has received 7 replies; the last was 9 days
ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0341f6a4d729d4e0a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please reply to the original
thread, which had activity only 9 days ago.  For the git send-email command to
use, or tips on how to reply if the thread isn't in your mailbox, see the "Reply
instructions" at 
https://lkml.kernel.org/r/4f43fa058a97f...@google.com


Title:  KASAN: invalid-free in tomoyo_realpath_from_path
Last occurred:  35 days ago
Reported:   34 days ago
Branches:   net-next
Dashboard link: 
https://syzkaller.appspot.com/bug?id=e9e5a1d41c3fb5d0f79aeea0e4cd535f160a6702
Original thread:
https://lkml.kernel.org/lkml/785e9d0589ec3...@google.com/T/#u

Unfortunately, this bug does not have a reproducer.

The original thread for this bug has received 1 reply, 34 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+9742b1c6c7aedf18b...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/785e9d0589ec3...@google.com



Reminder: 1 open syzbot bug in "security/smack" subsystem

2019-07-01 Thread Eric Biggers
[This email was generated by a script.  Let me know if you have any suggestions
to make it better, or if you want it re-generated with the latest status.]

Of the currently open syzbot reports against the upstream kernel, I've manually
marked 1 of them as possibly being a bug in the "security/smack" subsystem.

If you believe this bug is no longer valid, please close the syzbot report by
sending a '#syz fix', '#syz dup', or '#syz invalid' command in reply to the
original thread, as explained at https://goo.gl/tpsmEJ#status

If you believe I misattributed this bug to the "security/smack" subsystem,
please let me know, and if possible forward the report to the correct people or
mailing list.

Here is the bug:


Title:  possible deadlock in ext4_evict_inode
Last occurred:  259 days ago
Reported:   298 days ago
Branches:   Mainline
Dashboard link: 
https://syzkaller.appspot.com/bug?id=9eda6092f146cb23cb9109f675a2e2cb743ee48b
Original thread:
https://lkml.kernel.org/lkml/91615e0575368...@google.com/T/#u

This bug has a syzkaller reproducer only.

The original thread for this bug received 2 replies; the last was 298 days ago.

If you fix this bug, please add the following tag to the commit:
Reported-by: syzbot+0eefc1e06a77d327a...@syzkaller.appspotmail.com

If you send any email or patch for this bug, please consider replying to the
original thread.  For the git send-email command to use, or tips on how to reply
if the thread isn't in your mailbox, see the "Reply instructions" at
https://lkml.kernel.org/r/91615e0575368...@google.com



  1   2   3   >