lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Tue, 29 Aug 2023 10:42:04 +0800
From:   Oliver Sang <oliver.sang@...el.com>
To:     Adrian Hunter <adrian.hunter@...el.com>
CC:     <oe-lkp@...ts.linux.dev>, <lkp@...el.com>,
        Arnaldo Carvalho de Melo <acme@...hat.com>,
        Ian Rogers <irogers@...gle.com>, Jiri Olsa <jolsa@...nel.org>,
        Namhyung Kim <namhyung@...nel.org>,
        <linux-perf-users@...r.kernel.org>, <linux-kernel@...r.kernel.org>,
        <oliver.sang@...el.com>
Subject: Re: [perf-tools-next:tmp.perf-tools-next] [perf dlfilter]
 f178a76b05: perf-sanity-tests.dlfilter_C_API.fail

hi, Adrian Hunter,

On Thu, Aug 24, 2023 at 07:45:25AM +0300, Adrian Hunter wrote:
> On 24/08/23 04:41, Oliver Sang wrote:
> > hi, Adrian Hunter,
> > 
> > On Wed, Aug 23, 2023 at 06:37:49PM +0300, Adrian Hunter wrote:
> >> On 23/08/23 17:57, kernel test robot wrote:
> >>>
> >>>
> >>> Hello,
> >>>
> >>> kernel test robot noticed "perf-sanity-tests.dlfilter_C_API.fail" on:
> >>>
> >>> commit: f178a76b054fd046d212c3c67745146ff191a443 ("perf dlfilter: Add a test for resolve_address()")
> >>> https://git.kernel.org/cgit/linux/kernel/git/perf/perf-tools-next.git tmp.perf-tools-next
> >>>
> >>> [test failed on linux-next/master 28c736b0e92e11bfe2b9997688213dc43cb22182]
> >>
> >> We sometimes make a test for an issue then fix it, so the new test fails,
> >> but is fixed in a subsequent patch.  If you read the commit it says as much:
> >>
> >> commit f178a76b054fd046d212c3c67745146ff191a443
> >> Author: Adrian Hunter <adrian.hunter@...el.com>
> >> Date:   Mon Jul 31 12:18:55 2023 +0300
> >>
> >>     perf dlfilter: Add a test for resolve_address()
> >>     
> >>     Extend the "dlfilter C API" test to test
> >>     perf_dlfilter_fns.resolve_address(). The test currently fails, but passes
> >>     after a subsequent patch.
> >>     
> >>     Reviewed-by: Ian Rogers <irogers@...gle.com>
> >>     Signed-off-by: Adrian Hunter <adrian.hunter@...el.com>
> >>     Cc: Jiri Olsa <jolsa@...nel.org>
> >>     Cc: Namhyung Kim <namhyung@...nel.org>
> >>     Link: https://lore.kernel.org/r/20230731091857.10681-1-adrian.hunter@intel.com
> >>     Signed-off-by: Arnaldo Carvalho de Melo <acme@...hat.com>
> >>
> >> The fix is:
> >>
> >> 42c6dd9d23019ff339d0aca80a444eb71087050e perf dlfilter: Initialize addr_location before passing it to thread__find_symbol_fb()
> > 
> > thanks a lot for information!
> > 
> > as above mentioned, when this auto-bisect done, it confirmed the issue still
> > exists linux-next/master:
> > [test failed on linux-next/master 28c736b0e92e11bfe2b9997688213dc43cb22182]
> > which includes 42c6dd9d23019ff339d0aca80a444eb71087050e
> > 
> > we will test again on latest linux-next/master:
> > e3f80d3eae76c (tag: next-20230823, linux-next/master, broonie-ci/next-master) Add linux-next specific files for 20230823
> > and 42c6dd9d23019ff339d0aca80a444eb71087050e
> > 
> > Thanks
> 
> Could you include the output from:
> 
> 	perf test -v dlfilter

sorry for late. by testing again on e3f80d3eae76c (next-20230823) and fix
commit (42c6dd9d23019), we still observed the failure of "dlfilter C API"
test.

below is the output after adding '-v':

 67: dlfilter C API                                                  :
--- start ---
test child forked, pid 10070
Checking for gcc
Command: gcc --version
gcc (Debian 10.2.1-6) 10.2.1 20210110
Copyright (C) 2020 Free Software Foundation, Inc.
This is free software; see the source for copying conditions.  There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

dlfilters path: /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/dlfilters
Command: gcc -g -o /tmp/dlfilter-test-10070-prog /tmp/dlfilter-test-10070-prog.c
Creating new host machine structure
Command: /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf script -i /tmp/dlfilter-test-10070-perf-data --dlfilter /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/dlfilters/dlfilter-test-api-v0.so --dlarg first --dlarg 1 --dlarg 4198700 --dlarg 4198693 --dlarg 0 --dlarg last
start API
filter_event_early API
filter_event API
stop API

=================================================================
==10080==ERROR: LeakSanitizer: detected memory leaks

Indirect leak of 1314 byte(s) in 21 object(s) allocated from:
    #0 0x7fb81e5d2037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x5629993429c2 in symbol__new util/symbol.c:300
    #2 0x5629996dfe6b in dso__load_sym_internal util/symbol-elf.c:1713
    #3 0x5629996e08c8 in dso__load_sym util/symbol-elf.c:1771
    #4 0x56299934f62a in dso__load util/symbol.c:2042
    #5 0x5629993d9f61 in map__load util/map.c:353
    #6 0x5629993da42a in map__find_symbol util/map.c:387
    #7 0x56299928f86c in machine__resolve util/event.c:760
    #8 0x562998fa4ba1 in process_sample_event /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2389
    #9 0x5629993f6a7a in evlist__deliver_sample util/session.c:1518
    #10 0x5629993f6f94 in machines__deliver_event util/session.c:1557
    #11 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #12 0x5629993e45dd in ordered_events__deliver_event util/session.c:188
    #13 0x562999413dbc in do_flush util/ordered-events.c:245
    #14 0x562999414bd7 in __ordered_events__flush util/ordered-events.c:324
    #15 0x5629994150b2 in ordered_events__flush util/ordered-events.c:342
    #16 0x5629993fe9ac in __perf_session__process_pipe_events util/session.c:2122
    #17 0x562999405d8a in perf_session__process_events util/session.c:2622
    #18 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #19 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #20 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #21 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #22 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #23 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #24 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 478 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81e5d2037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x562999336ea3 in dso__new_id util/dso.c:1315
    #2 0x56299933d354 in __dsos__addnew_id util/dsos.c:271
    #3 0x56299933d4e1 in __dsos__findnew_id util/dsos.c:294
    #4 0x56299933d58d in dsos__findnew_id util/dsos.c:301
    #5 0x5629993d4c4b in machine__findnew_dso_id util/machine.c:3364
    #6 0x5629993d8a33 in map__new util/map.c:167
    #7 0x5629993c759d in machine__process_mmap_event util/machine.c:2029
    #8 0x56299928acc7 in perf_event__process_mmap util/event.c:395
    #9 0x5629993f7022 in machines__deliver_event util/session.c:1559
    #10 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #11 0x5629993fb98d in perf_session__process_event util/session.c:1875
    #12 0x5629993fe31b in __perf_session__process_pipe_events util/session.c:2102
    #13 0x562999405d8a in perf_session__process_events util/session.c:2622
    #14 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #15 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #16 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #17 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #18 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #19 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #20 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 256 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81e5d2037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x56299986b463 in zalloc (/usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf+0x1923463)
    #2 0x56299941dcbe in thread__new util/thread.c:44
    #3 0x5629993bb6b7 in ____machine__findnew_thread util/machine.c:654
    #4 0x5629993bbad8 in __machine__findnew_thread util/machine.c:693
    #5 0x5629993bbb8e in machine__findnew_thread util/machine.c:703
    #6 0x5629993bc0a1 in machine__process_comm_event util/machine.c:750
    #7 0x562999289065 in perf_event__process_comm util/event.c:224
    #8 0x5629993f72b9 in machines__deliver_event util/session.c:1565
    #9 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #10 0x5629993fb98d in perf_session__process_event util/session.c:1875
    #11 0x5629993fe31b in __perf_session__process_pipe_events util/session.c:2102
    #12 0x562999405d8a in perf_session__process_events util/session.c:2622
    #13 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #14 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #15 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #16 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #17 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #18 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #19 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 120 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81e5d2037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x56299986b463 in zalloc (/usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf+0x1923463)
    #2 0x5629993debff in maps__new util/maps.c:166
    #3 0x56299941dbfe in thread__init_maps util/thread.c:27
    #4 0x5629993bb822 in ____machine__findnew_thread util/machine.c:674
    #5 0x5629993bbad8 in __machine__findnew_thread util/machine.c:693
    #6 0x56299941dc26 in thread__init_maps util/thread.c:29
    #7 0x5629993bb822 in ____machine__findnew_thread util/machine.c:674
    #8 0x5629993bbad8 in __machine__findnew_thread util/machine.c:693
    #9 0x5629993bbb8e in machine__findnew_thread util/machine.c:703
    #10 0x5629993bc0a1 in machine__process_comm_event util/machine.c:750
    #11 0x562999289065 in perf_event__process_comm util/event.c:224
    #12 0x5629993f72b9 in machines__deliver_event util/session.c:1565
    #13 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #14 0x5629993fb98d in perf_session__process_event util/session.c:1875
    #15 0x5629993fe31b in __perf_session__process_pipe_events util/session.c:2102
    #16 0x562999405d8a in perf_session__process_events util/session.c:2622
    #17 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #18 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #19 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #20 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #21 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #22 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #23 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 72 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81e5d1e8f in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x5629993d86fc in map__new util/map.c:128
    #2 0x5629993c759d in machine__process_mmap_event util/machine.c:2029
    #3 0x56299928acc7 in perf_event__process_mmap util/event.c:395
    #4 0x5629993f7022 in machines__deliver_event util/session.c:1559
    #5 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #6 0x5629993fb98d in perf_session__process_event util/session.c:1875
    #7 0x5629993fe31b in __perf_session__process_pipe_events util/session.c:2102
    #8 0x562999405d8a in perf_session__process_events util/session.c:2622
    #9 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #10 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #11 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #12 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #13 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #14 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #15 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 67 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81e5d2037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x5629993429c2 in symbol__new util/symbol.c:300
    #2 0x5629996d554e in dso__synthesize_plt_got_symbols util/symbol-elf.c:653
    #3 0x5629996d5f7f in dso__synthesize_plt_symbols util/symbol-elf.c:714
    #4 0x56299934f662 in dso__load util/symbol.c:2049
    #5 0x5629993d9f61 in map__load util/map.c:353
    #6 0x5629993da42a in map__find_symbol util/map.c:387
    #7 0x56299928f86c in machine__resolve util/event.c:760
    #8 0x562998fa4ba1 in process_sample_event /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2389
    #9 0x5629993f6a7a in evlist__deliver_sample util/session.c:1518
    #10 0x5629993f6f94 in machines__deliver_event util/session.c:1557
    #11 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #12 0x5629993e45dd in ordered_events__deliver_event util/session.c:188
    #13 0x562999413dbc in do_flush util/ordered-events.c:245
    #14 0x562999414bd7 in __ordered_events__flush util/ordered-events.c:324
    #15 0x5629994150b2 in ordered_events__flush util/ordered-events.c:342
    #16 0x5629993fe9ac in __perf_session__process_pipe_events util/session.c:2122
    #17 0x562999405d8a in perf_session__process_events util/session.c:2622
    #18 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #19 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #20 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #21 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #22 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #23 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #24 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 53 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81e5d2037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x5629993429c2 in symbol__new util/symbol.c:300
    #2 0x5629996d5e7e in dso__synthesize_plt_symbols util/symbol-elf.c:707
    #3 0x56299934f662 in dso__load util/symbol.c:2049
    #4 0x5629993d9f61 in map__load util/map.c:353
    #5 0x5629993da42a in map__find_symbol util/map.c:387
    #6 0x56299928f86c in machine__resolve util/event.c:760
    #7 0x562998fa4ba1 in process_sample_event /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2389
    #8 0x5629993f6a7a in evlist__deliver_sample util/session.c:1518
    #9 0x5629993f6f94 in machines__deliver_event util/session.c:1557
    #10 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #11 0x5629993e45dd in ordered_events__deliver_event util/session.c:188
    #12 0x562999413dbc in do_flush util/ordered-events.c:245
    #13 0x562999414bd7 in __ordered_events__flush util/ordered-events.c:324
    #14 0x5629994150b2 in ordered_events__flush util/ordered-events.c:342
    #15 0x5629993fe9ac in __perf_session__process_pipe_events util/session.c:2122
    #16 0x562999405d8a in perf_session__process_events util/session.c:2622
    #17 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #18 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #19 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #20 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #21 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #22 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #23 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 48 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81e5d2037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x56299986b463 in zalloc (/usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf+0x1923463)
    #2 0x56299941ac12 in comm__new util/comm.c:110
    #3 0x56299941dddc in thread__new util/thread.c:64
    #4 0x5629993bb6b7 in ____machine__findnew_thread util/machine.c:654
    #5 0x5629993bbad8 in __machine__findnew_thread util/machine.c:693
    #6 0x5629993bbb8e in machine__findnew_thread util/machine.c:703
    #7 0x5629993bc0a1 in machine__process_comm_event util/machine.c:750
    #8 0x562999289065 in perf_event__process_comm util/event.c:224
    #9 0x5629993f72b9 in machines__deliver_event util/session.c:1565
    #10 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #11 0x5629993fb98d in perf_session__process_event util/session.c:1875
    #12 0x5629993fe31b in __perf_session__process_pipe_events util/session.c:2102
    #13 0x562999405d8a in perf_session__process_events util/session.c:2622
    #14 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #15 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #16 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #17 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #18 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #19 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #20 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 32 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81e5d1e8f in __interceptor_malloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:145
    #1 0x5629993ddbfc in __maps__insert util/maps.c:43
    #2 0x5629993de075 in maps__insert util/maps.c:70
    #3 0x56299941f59f in thread__insert_map util/thread.c:349
    #4 0x5629993c75cb in machine__process_mmap_event util/machine.c:2036
    #5 0x56299928acc7 in perf_event__process_mmap util/event.c:395
    #6 0x5629993f7022 in machines__deliver_event util/session.c:1559
    #7 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #8 0x5629993fb98d in perf_session__process_event util/session.c:1875
    #9 0x5629993fe31b in __perf_session__process_pipe_events util/session.c:2102
    #10 0x562999405d8a in perf_session__process_events util/session.c:2622
    #11 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #12 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #13 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #14 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #15 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #16 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #17 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 32 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81e5d2037 in __interceptor_calloc ../../../../src/libsanitizer/asan/asan_malloc_linux.cpp:154
    #1 0x5629994178b7 in nsinfo__alloc util/namespaces.c:147
    #2 0x56299941796e in nsinfo__new util/namespaces.c:161
    #3 0x56299941de82 in thread__new util/thread.c:72
    #4 0x5629993bb6b7 in ____machine__findnew_thread util/machine.c:654
    #5 0x5629993bbad8 in __machine__findnew_thread util/machine.c:693
    #6 0x5629993bbb8e in machine__findnew_thread util/machine.c:703
    #7 0x5629993bc0a1 in machine__process_comm_event util/machine.c:750
    #8 0x562999289065 in perf_event__process_comm util/event.c:224
    #9 0x5629993f72b9 in machines__deliver_event util/session.c:1565
    #10 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #11 0x5629993fb98d in perf_session__process_event util/session.c:1875
    #12 0x5629993fe31b in __perf_session__process_pipe_events util/session.c:2102
    #13 0x562999405d8a in perf_session__process_events util/session.c:2622
    #14 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #15 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #16 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #17 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #18 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #19 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #20 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 30 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81e57f817 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:452
    #1 0x56299934f456 in dso__load util/symbol.c:2011
    #2 0x5629993d9f61 in map__load util/map.c:353
    #3 0x5629993da42a in map__find_symbol util/map.c:387
    #4 0x56299928f86c in machine__resolve util/event.c:760
    #5 0x562998fa4ba1 in process_sample_event /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2389
    #6 0x5629993f6a7a in evlist__deliver_sample util/session.c:1518
    #7 0x5629993f6f94 in machines__deliver_event util/session.c:1557
    #8 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #9 0x5629993e45dd in ordered_events__deliver_event util/session.c:188
    #10 0x562999413dbc in do_flush util/ordered-events.c:245
    #11 0x562999414bd7 in __ordered_events__flush util/ordered-events.c:324
    #12 0x5629994150b2 in ordered_events__flush util/ordered-events.c:342
    #13 0x5629993fe9ac in __perf_session__process_pipe_events util/session.c:2122
    #14 0x562999405d8a in perf_session__process_events util/session.c:2622
    #15 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #16 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #17 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #18 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #19 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #20 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #21 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

Indirect leak of 25 byte(s) in 1 object(s) allocated from:
    #0 0x7fb81e57f817 in __interceptor_strdup ../../../../src/libsanitizer/asan/asan_interceptors.cpp:452
    #1 0x56299933d208 in dso__set_basename util/dsos.c:259
    #2 0x56299933d37e in __dsos__addnew_id util/dsos.c:275
    #3 0x56299933d4e1 in __dsos__findnew_id util/dsos.c:294
    #4 0x56299933d58d in dsos__findnew_id util/dsos.c:301
    #5 0x5629993d4c4b in machine__findnew_dso_id util/machine.c:3364
    #6 0x5629993d8a33 in map__new util/map.c:167
    #7 0x5629993c759d in machine__process_mmap_event util/machine.c:2029
    #8 0x56299928acc7 in perf_event__process_mmap util/event.c:395
    #9 0x5629993f7022 in machines__deliver_event util/session.c:1559
    #10 0x5629993f8902 in perf_session__deliver_event util/session.c:1639
    #11 0x5629993fb98d in perf_session__process_event util/session.c:1875
    #12 0x5629993fe31b in __perf_session__process_pipe_events util/session.c:2102
    #13 0x562999405d8a in perf_session__process_events util/session.c:2622
    #14 0x562998faa215 in __cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:2839
    #15 0x562998fbe081 in cmd_script /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/builtin-script.c:4365
    #16 0x562999224c02 in run_builtin /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:322
    #17 0x56299922547f in handle_internal_command /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:375
    #18 0x5629992259b1 in run_argv /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:419
    #19 0x5629992260dd in main /usr/src/perf_selftests-x86_64-rhel-8.3-bpf-42c6dd9d23019ff339d0aca80a444eb71087050e/tools/perf/perf.c:535
    #20 0x7fb81d77ad09 in __libc_start_main (/lib/x86_64-linux-gnu/libc.so.6+0x23d09)

SUMMARY: AddressSanitizer: 2527 byte(s) leaked in 32 allocation(s).
Failed with return value 256
test child finished with -1
---- end ----
dlfilter C API: FAILED!


> 
> > 
> >>>
> >>> in testcase: perf-sanity-tests
> >>> version: perf-x86_64-00c7b5f4ddc5-1_20230402
> >>> with following parameters:
> >>>
> >>> 	perf_compiler: gcc
> >>>
> >>>
> >>>
> >>> compiler: gcc-12
> >>> test machine: 224 threads 2 sockets Intel(R) Xeon(R) Platinum 8480+ (Sapphire Rapids) with 256G memory
> >>>
> >>> (please refer to attached dmesg/kmsg for entire log/backtrace)
> >>>
> >>>
> >>>
> >>>
> >>> If you fix the issue in a separate patch/commit (i.e. not just a new version of
> >>> the same patch/commit), kindly add following tags
> >>> | Reported-by: kernel test robot <oliver.sang@...el.com>
> >>> | Closes: https://lore.kernel.org/oe-lkp/202308232146.94d82cb4-oliver.sang@intel.com
> >>>
> >>>
> >>>
> >>>  66: Convert perf time to TSC                                        :
> >>>  66.1: TSC support                                                   : Ok
> >>>  66.2: Perf time to TSC                                              : Ok
> >>>  67: dlfilter C API                                                  : FAILED!  <---
> >>>  68: Sigtrap                                                         : Ok
> >>>
> >>>
> >>>
> >>> The kernel config and materials to reproduce are available at:
> >>> https://download.01.org/0day-ci/archive/20230823/202308232146.94d82cb4-oliver.sang@intel.com
> >>>
> >>>
> >>>
> >>
> 

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ