lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date:   Tue, 16 May 2023 14:48:40 +0800
From:   kernel test robot <yujie.liu@...el.com>
To:     Ian Rogers <irogers@...gle.com>
CC:     <oe-lkp@...ts.linux.dev>, <lkp@...el.com>,
        <linux-kernel@...r.kernel.org>,
        Arnaldo Carvalho de Melo <acme@...hat.com>,
        Adrian Hunter <adrian.hunter@...el.com>,
        Alexander Shishkin <alexander.shishkin@...ux.intel.com>,
        Alexandre Torgue <alexandre.torgue@...s.st.com>,
        Andrii Nakryiko <andrii@...nel.org>,
        "Athira Rajeev" <atrajeev@...ux.vnet.ibm.com>,
        Caleb Biggers <caleb.biggers@...el.com>,
        Eduard Zingerman <eddyz87@...il.com>,
        "Florian Fischer" <florian.fischer@...q.space>,
        Ingo Molnar <mingo@...hat.com>,
        "James Clark" <james.clark@....com>,
        Jing Zhang <renyu.zj@...ux.alibaba.com>,
        "Jiri Olsa" <jolsa@...nel.org>,
        John Garry <john.g.garry@...cle.com>,
        Kajol Jain <kjain@...ux.ibm.com>,
        Kan Liang <kan.liang@...ux.intel.com>,
        Leo Yan <leo.yan@...aro.org>,
        Mark Rutland <mark.rutland@....com>,
        Maxime Coquelin <mcoquelin.stm32@...il.com>,
        Namhyung Kim <namhyung@...nel.org>,
        Perry Taylor <perry.taylor@...el.com>,
        Peter Zijlstra <peterz@...radead.org>,
        "Ravi Bangoria" <ravi.bangoria@....com>,
        Sandipan Das <sandipan.das@....com>,
        "Sean Christopherson" <seanjc@...gle.com>,
        Stephane Eranian <eranian@...gle.com>,
        Suzuki Poulouse <suzuki.poulose@....com>,
        Xing Zhengjun <zhengjun.xing@...ux.intel.com>,
        <linux-perf-users@...r.kernel.org>
Subject: [linus:master] [perf vendor events intel] aa2050030d:
 perf-sanity-tests.perf_all_metricgroups_test.fail

Hello,

kernel test robot noticed "perf-sanity-tests.perf_all_metricgroups_test.fail" on:

commit: aa2050030d65777596498256acd5f1584421e33a ("perf vendor events intel: Refresh sapphirerapids events")
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master

[test failed on linux-next/master aabe491169befbe5481144acf575a0260939764a]

in testcase: perf-sanity-tests

test machine: 224 threads 2 sockets Intel(R) Xeon(R) Platinum 8480+ (Sapphire Rapids) with 256G memory

(please refer to attached dmesg/kmsg for entire log/backtrace)


If you fix the issue, kindly add following tag
| Reported-by: kernel test robot <yujie.liu@...el.com>
| Link: https://lore.kernel.org/oe-lkp/202305161412.9fb7dc07-yujie.liu@intel.com


2023-05-11 16:00:41 sudo tools/perf/perf test 101
101: perf all metricgroups test                                      : FAILED!

$ make -j224 WERROR=0 LIBCLANGLLVM=1 CXXFLAGS+=-Wno-class-memaccess EXTRA_CXXFLAGS+=-Wno-class-memaccess ARCH= EXTRA_CFLAGS='-fno-omit-frame-pointer -fsanitize=undefined -fsanitize=address -Wno-array-bounds'

$ ./perf test -v 101
101: perf all metricgroups test
...
=================================================================
==37235==ERROR: LeakSanitizer: detected memory leaks

Indirect leak of 2744 byte(s) in 1 object(s) allocated from:
    #0 0x7f0110d45037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x564efd406cf4 in zalloc (tools/perf/perf+0x221ecf4)
    #2 0x564efcd28894 in evlist__new util/evlist.c:83
    #3 0x564efce2116c in parse_ids util/metricgroup.c:1404
    #4 0x564efce26c4a in parse_groups util/metricgroup.c:1463
    #5 0x564efce2b3f4 in metricgroup__parse_groups util/metricgroup.c:1589
    #6 0x564efca11a70 in cmd_stat tools/perf/builtin-stat.c:2519
    #7 0x564efccb1ea7 in run_builtin tools/perf/perf.c:330
    #8 0x564efccb2a89 in handle_internal_command tools/perf/perf.c:384
    #9 0x564efc985809 in run_argv tools/perf/perf.c:428
    #10 0x564efc985809 in main tools/perf/perf.c:562
    #11 0x7f010feecd09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 2368 byte(s) in 4 object(s) allocated from:
    #0 0x7f0110d45037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x564efd406cf4 in zalloc (tools/perf/perf+0x221ecf4)
    #2 0x564efcd4faad in evsel__new_idx util/evsel.c:296
    #3 0x564efcd8c8ce in __add_event util/parse-events.c:258
    #4 0x564efcdb02e8 in parse_events_add_pmu util/parse-events.c:1551
    #5 0x564efcdb36a3 in parse_events_multi_pmu_add util/parse-events.c:1622
    #6 0x564efcf61ff3 in parse_events_parse util/parse-events.y:368
    #7 0x564efcd9f39f in parse_events__scanner util/parse-events.c:2188
    #8 0x564efcd9f39f in __parse_events util/parse-events.c:2260
    #9 0x564efce21254 in parse_ids util/metricgroup.c:1411
    #10 0x564efce26c4a in parse_groups util/metricgroup.c:1463
    #11 0x564efce2b3f4 in metricgroup__parse_groups util/metricgroup.c:1589
    #12 0x564efca11a70 in cmd_stat tools/perf/builtin-stat.c:2519
    #13 0x564efccb1ea7 in run_builtin tools/perf/perf.c:330
    #14 0x564efccb2a89 in handle_internal_command tools/perf/perf.c:384
    #15 0x564efc985809 in run_argv tools/perf/perf.c:428
    #16 0x564efc985809 in main tools/perf/perf.c:562
    #17 0x7f010feecd09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 592 byte(s) in 1 object(s) allocated from:
    #0 0x7f0110d45037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x564efd406cf4 in zalloc (tools/perf/perf+0x221ecf4)
    #2 0x564efcd4faad in evsel__new_idx util/evsel.c:296
    #3 0x564efcd97faf in __add_event util/parse-events.c:258
    #4 0x564efcd97faf in add_event_tool util/parse-events.c:313
    #5 0x564efcd97faf in parse_events_add_tool util/parse-events.c:1402
    #6 0x564efcf60c2b in parse_events_parse util/parse-events.y:480
    #7 0x564efcd9f39f in parse_events__scanner util/parse-events.c:2188
    #8 0x564efcd9f39f in __parse_events util/parse-events.c:2260
    #9 0x564efce21254 in parse_ids util/metricgroup.c:1411
    #10 0x564efce26c4a in parse_groups util/metricgroup.c:1463
    #11 0x564efce2b3f4 in metricgroup__parse_groups util/metricgroup.c:1589
    #12 0x564efca11a70 in cmd_stat tools/perf/builtin-stat.c:2519
    #13 0x564efccb1ea7 in run_builtin tools/perf/perf.c:330
    #14 0x564efccb2a89 in handle_internal_command tools/perf/perf.c:384
    #15 0x564efc985809 in run_argv tools/perf/perf.c:428
    #16 0x564efc985809 in main tools/perf/perf.c:562
    #17 0x7f010feecd09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 160 byte(s) in 4 object(s) allocated from:
    #0 0x7f0110d45037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x564efd406cf4 in zalloc (tools/perf/perf+0x221ecf4)
    #2 0x564efcd8ff51 in get_config_terms util/parse-events.c:1229
    #3 0x564efcdaf91e in parse_events_add_pmu util/parse-events.c:1531
    #4 0x564efcdb36a3 in parse_events_multi_pmu_add util/parse-events.c:1622
    #5 0x564efcf61ff3 in parse_events_parse util/parse-events.y:368
    #6 0x564efcd9f39f in parse_events__scanner util/parse-events.c:2188
    #7 0x564efcd9f39f in __parse_events util/parse-events.c:2260
    #8 0x564efce21254 in parse_ids util/metricgroup.c:1411
    #9 0x564efce26c4a in parse_groups util/metricgroup.c:1463
    #10 0x564efce2b3f4 in metricgroup__parse_groups util/metricgroup.c:1589
    #11 0x564efca11a70 in cmd_stat tools/perf/builtin-stat.c:2519
    #12 0x564efccb1ea7 in run_builtin tools/perf/perf.c:330
    #13 0x564efccb2a89 in handle_internal_command tools/perf/perf.c:384
    #14 0x564efc985809 in run_argv tools/perf/perf.c:428
    #15 0x564efc985809 in main tools/perf/perf.c:562
    #16 0x7f010feecd09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 110 byte(s) in 4 object(s) allocated from:
    #0 0x7f0110cf2817 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:452
    #1 0x564efce21772 in decode_all_metric_ids util/metricgroup.c:602
    #2 0x564efce21772 in parse_ids util/metricgroup.c:1416
    #3 0x564efce26c4a in parse_groups util/metricgroup.c:1463
    #4 0x564efce2b3f4 in metricgroup__parse_groups util/metricgroup.c:1589
    #5 0x564efca11a70 in cmd_stat tools/perf/builtin-stat.c:2519
    #6 0x564efccb1ea7 in run_builtin tools/perf/perf.c:330
    #7 0x564efccb2a89 in handle_internal_command tools/perf/perf.c:384
    #8 0x564efc985809 in run_argv tools/perf/perf.c:428
    #9 0x564efc985809 in main tools/perf/perf.c:562
    #10 0x7f010feecd09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 110 byte(s) in 4 object(s) allocated from:
    #0 0x7f0110cf2817 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:452
    #1 0x564efce21924 in decode_all_metric_ids util/metricgroup.c:630
    #2 0x564efce21924 in parse_ids util/metricgroup.c:1416
    #3 0x564efce26c4a in parse_groups util/metricgroup.c:1463
    #4 0x564efce2b3f4 in metricgroup__parse_groups util/metricgroup.c:1589
    #5 0x564efca11a70 in cmd_stat tools/perf/builtin-stat.c:2519
    #6 0x564efccb1ea7 in run_builtin tools/perf/perf.c:330
    #7 0x564efccb2a89 in handle_internal_command tools/perf/perf.c:384
    #8 0x564efc985809 in run_argv tools/perf/perf.c:428
    #9 0x564efc985809 in main tools/perf/perf.c:562
    #10 0x7f010feecd09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 16 byte(s) in 4 object(s) allocated from:
    #0 0x7f0110cf2817 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:452
    #1 0x564efcdb0395 in parse_events_add_pmu util/parse-events.c:1561
    #2 0x564efcdb36a3 in parse_events_multi_pmu_add util/parse-events.c:1622
    #3 0x564efcf61ff3 in parse_events_parse util/parse-events.y:368
    #4 0x564efcd9f39f in parse_events__scanner util/parse-events.c:2188
    #5 0x564efcd9f39f in __parse_events util/parse-events.c:2260
    #6 0x564efce21254 in parse_ids util/metricgroup.c:1411
    #7 0x564efce26c4a in parse_groups util/metricgroup.c:1463
    #8 0x564efce2b3f4 in metricgroup__parse_groups util/metricgroup.c:1589
    #9 0x564efca11a70 in cmd_stat tools/perf/builtin-stat.c:2519
    #10 0x564efccb1ea7 in run_builtin tools/perf/perf.c:330
    #11 0x564efccb2a89 in handle_internal_command tools/perf/perf.c:384
    #12 0x564efc985809 in run_argv tools/perf/perf.c:428
    #13 0x564efc985809 in main tools/perf/perf.c:562
    #14 0x7f010feecd09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 14 byte(s) in 1 object(s) allocated from:
    #0 0x7f0110cf2817 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:452
    #1 0x564efcd9c0a9 in parse_events_name util/parse-events.c:1991
    #2 0x564efcf61307 in parse_events_parse util/parse-events.y:266
    #3 0x564efcd9f39f in parse_events__scanner util/parse-events.c:2188
    #4 0x564efcd9f39f in __parse_events util/parse-events.c:2260
    #5 0x564efce21254 in parse_ids util/metricgroup.c:1411
    #6 0x564efce26c4a in parse_groups util/metricgroup.c:1463
    #7 0x564efce2b3f4 in metricgroup__parse_groups util/metricgroup.c:1589
    #8 0x564efca11a70 in cmd_stat tools/perf/builtin-stat.c:2519
    #9 0x564efccb1ea7 in run_builtin tools/perf/perf.c:330
    #10 0x564efccb2a89 in handle_internal_command tools/perf/perf.c:384
    #11 0x564efc985809 in run_argv tools/perf/perf.c:428
    #12 0x564efc985809 in main tools/perf/perf.c:562
    #13 0x7f010feecd09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 12 byte(s) in 1 object(s) allocated from:
    #0 0x7f0110d44e8f in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x564efd3eadad in perf_cpu_map__alloc (tools/perf/perf+0x2202dad)
    #2 0x564efd3eb378 in cpu_map__trim_new (tools/perf/perf+0x2203378)
    #3 0x564efd3ecc5e in perf_cpu_map__new (tools/perf/perf+0x2204c5e)
    #4 0x564efcd97f46 in __add_event util/parse-events.c:247
    #5 0x564efcd97f46 in add_event_tool util/parse-events.c:313
    #6 0x564efcd97f46 in parse_events_add_tool util/parse-events.c:1402
    #7 0x564efcf60c2b in parse_events_parse util/parse-events.y:480
    #8 0x564efcd9f39f in parse_events__scanner util/parse-events.c:2188
    #9 0x564efcd9f39f in __parse_events util/parse-events.c:2260
    #10 0x564efce21254 in parse_ids util/metricgroup.c:1411
    #11 0x564efce26c4a in parse_groups util/metricgroup.c:1463
    #12 0x564efce2b3f4 in metricgroup__parse_groups util/metricgroup.c:1589
    #13 0x564efca11a70 in cmd_stat tools/perf/builtin-stat.c:2519
    #14 0x564efccb1ea7 in run_builtin tools/perf/perf.c:330
    #15 0x564efccb2a89 in handle_internal_command tools/perf/perf.c:384
    #16 0x564efc985809 in run_argv tools/perf/perf.c:428
    #17 0x564efc985809 in main tools/perf/perf.c:562
    #18 0x7f010feecd09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 4 byte(s) in 4 object(s) allocated from:
    #0 0x7f0110cf2817 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:452
    #1 0x564efcdb0688 in parse_events_add_pmu util/parse-events.c:1569
    #2 0x564efcdb36a3 in parse_events_multi_pmu_add util/parse-events.c:1622
    #3 0x564efcf61ff3 in parse_events_parse util/parse-events.y:368
    #4 0x564efcd9f39f in parse_events__scanner util/parse-events.c:2188
    #5 0x564efcd9f39f in __parse_events util/parse-events.c:2260
    #6 0x564efce21254 in parse_ids util/metricgroup.c:1411
    #7 0x564efce26c4a in parse_groups util/metricgroup.c:1463
    #8 0x564efce2b3f4 in metricgroup__parse_groups util/metricgroup.c:1589
    #9 0x564efca11a70 in cmd_stat tools/perf/builtin-stat.c:2519
    #10 0x564efccb1ea7 in run_builtin tools/perf/perf.c:330
    #11 0x564efccb2a89 in handle_internal_command tools/perf/perf.c:384
    #12 0x564efc985809 in run_argv tools/perf/perf.c:428
    #13 0x564efc985809 in main tools/perf/perf.c:562
    #14 0x7f010feecd09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 3 byte(s) in 1 object(s) allocated from:
    #0 0x7f0110cf2817 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:452
    #1 0x564efcd98377 in add_event_tool util/parse-events.c:324
    #2 0x564efcd98377 in parse_events_add_tool util/parse-events.c:1402
    #3 0x564efcf60c2b in parse_events_parse util/parse-events.y:480
    #4 0x564efcd9f39f in parse_events__scanner util/parse-events.c:2188
    #5 0x564efcd9f39f in __parse_events util/parse-events.c:2260
    #6 0x564efce21254 in parse_ids util/metricgroup.c:1411
    #7 0x564efce26c4a in parse_groups util/metricgroup.c:1463
    #8 0x564efce2b3f4 in metricgroup__parse_groups util/metricgroup.c:1589
    #9 0x564efca11a70 in cmd_stat tools/perf/builtin-stat.c:2519
    #10 0x564efccb1ea7 in run_builtin tools/perf/perf.c:330
    #11 0x564efccb2a89 in handle_internal_command tools/perf/perf.c:384
    #12 0x564efc985809 in run_argv tools/perf/perf.c:428
    #13 0x564efc985809 in main tools/perf/perf.c:562
    #14 0x7f010feecd09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

SUMMARY: AddressSanitizer: 6133 byte(s) leaked in 29 allocation(s).
test child finished with -1
---- end ----
perf all metricgroups test: FAILED!


-- 
0-DAY CI Kernel Test Service
https://github.com/intel/lkp-tests

View attachment "config-6.2.0-rc7-00145-gaa2050030d65" of type "text/plain" (161987 bytes)

View attachment "job-script" of type "text/plain" (5388 bytes)

Download attachment "dmesg.xz" of type "application/x-xz" (28124 bytes)

View attachment "perf-sanity-tests" of type "text/plain" (54724 bytes)

View attachment "job.yaml" of type "text/plain" (4739 bytes)

View attachment "reproduce" of type "text/plain" (13192 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ