lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Message-ID: <9b58907e-ed54-48a8-bddc-6febc63ed26e@suse.cz>
Date: Mon, 30 Sep 2024 10:42:47 +0200
From: Vlastimil Babka <vbabka@...e.cz>
To: kernel test robot <oliver.sang@...el.com>
Cc: oe-lkp@...ts.linux.dev, lkp@...el.com, linux-kernel@...r.kernel.org
Subject: Re: [linus:master] [kunit, slub] 4e1c44b3db:
 WARNING:at_mm/slab_common.c:#kmem_cache_destroy

On 9/29/24 16:29, kernel test robot wrote:
> 
> hi, Vlastimil Babka,
> 
> we reported
> "[linux-next:master] [kunit, slub] 2377a7d90f: WARNING:at_mm/slab_common.c:#kmem_cache_destroy"
> when this commit is in linux-next/master
> 
> at that time, you mentioned
> "
> Hmm in slub_kunit we generally try to suppress dmesg splats in the kunit
> test context so guess I can do that for this warning as well. Thanks.
> "
> https://lore.kernel.org/all/c393e02b-65f2-4454-ba53-ae0eab5fb279@suse.cz/
> 
> now we noticed the commit is in mainline. we observed same Call Trace so
> just report again FYI. if this is not an issue, please just ignore. if there
> is a follow-up patch and you want us to test, please let us know. thanks!

Yeah thanks, just sent the fix for this:
https://lore.kernel.org/all/20240930-b4-slub-kunit-fix-v1-0-32ca9dbbbc11@suse.cz/

> 
> 
> Hello,
> 
> kernel test robot noticed "WARNING:at_mm/slab_common.c:#kmem_cache_destroy" on:
> 
> commit: 4e1c44b3db79ba910adec32e2e1b920a0e34890a ("kunit, slub: add test_kfree_rcu() and test_leak_destroy()")
> https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master
> 
> [test failed on linus/master      075dbe9f6e3c21596c5245826a4ee1f1c1676eb8]
> [test failed on linux-next/master 40e0c9d414f57d450e3ad03c12765e797fc3fede]
> 
> in testcase: kunit
> version: 
> with following parameters:
> 
> 	group: group-00
> 
> 
> 
> compiler: gcc-12
> test machine: 4 threads 1 sockets Intel(R) Core(TM) i3-3220 CPU @ 3.30GHz (Ivy Bridge) with 8G memory
> 
> (please refer to attached dmesg/kmsg for entire log/backtrace)
> 
> 
> 
> If you fix the issue in a separate patch/commit (i.e. not just a new version of
> the same patch/commit), kindly add following tags
> | Reported-by: kernel test robot <oliver.sang@...el.com>
> | Closes: https://lore.kernel.org/oe-lkp/202409292202.ac15a5ad-oliver.sang@intel.com
> 
> 
> kern  :warn  : [  127.285267] ------------[ cut here ]------------
> kern :warn : [  127.285361] kmem_cache_destroy TestSlub_kfree_rcu: Slab cache still has objects when called from test_leak_destroy (lib/slub_kunit.c:186) slub_kunit
> kern :warn : [  127.285378] WARNING: CPU: 0 PID: 4079 at mm/slab_common.c:528 kmem_cache_destroy (mm/slab_common.c:528 mm/slab_common.c:504) 
> kern  :warn  : [  127.285779] Modules linked in: slub_kunit linear_ranges intel_rapl_msr intel_rapl_common x86_pkg_temp_thermal btrfs intel_powerclamp coretemp kvm_intel kvm blake2b_generic xor raid6_pq libcrc32c crct10dif_pclmul crc32_generic crc32_pclmul crc32c_intel ghash_clmulni_intel sd_mod sg sha512_ssse3 ipmi_devintf rapl ipmi_msghandler intel_cstate i915 ahci libahci libata intel_uncore intel_gtt ttm mei_me drm_display_helper mei drm_kms_helper drm_buddy video wmi fuse drm ip_tables [last unloaded: rational_test]
> kern  :warn  : [  127.286640] CPU: 0 UID: 0 PID: 4079 Comm: kunit_try_catch Tainted: G S  B            N 6.11.0-rc5-00007-g4e1c44b3db79 #1
> kern  :warn  : [  127.286854] Tainted: [S]=CPU_OUT_OF_SPEC, [B]=BAD_PAGE, [N]=TEST
> kern  :warn  : [  127.286982] Hardware name: Hewlett-Packard p6-1451cx/2ADA, BIOS 8.15 02/05/2013
> kern :warn : [  127.287121] RIP: 0010:kmem_cache_destroy (mm/slab_common.c:528 mm/slab_common.c:504) 
> kern :warn : [ 127.287224] Code: 8c ff c3 cc cc cc cc e8 97 e4 ab ff eb ad 48 8b 53 60 48 8b 4c 24 10 48 c7 c6 e0 20 55 84 48 c7 c7 68 da ee 84 e8 89 dc 8b ff <0f> 0b e9 28 ff ff ff 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90
> All code
> ========
>    0:	8c ff                	mov    %?,%edi
>    2:	c3                   	retq   
>    3:	cc                   	int3   
>    4:	cc                   	int3   
>    5:	cc                   	int3   
>    6:	cc                   	int3   
>    7:	e8 97 e4 ab ff       	callq  0xffffffffffabe4a3
>    c:	eb ad                	jmp    0xffffffffffffffbb
>    e:	48 8b 53 60          	mov    0x60(%rbx),%rdx
>   12:	48 8b 4c 24 10       	mov    0x10(%rsp),%rcx
>   17:	48 c7 c6 e0 20 55 84 	mov    $0xffffffff845520e0,%rsi
>   1e:	48 c7 c7 68 da ee 84 	mov    $0xffffffff84eeda68,%rdi
>   25:	e8 89 dc 8b ff       	callq  0xffffffffff8bdcb3
>   2a:*	0f 0b                	ud2    		<-- trapping instruction
>   2c:	e9 28 ff ff ff       	jmpq   0xffffffffffffff59
>   31:	66 90                	xchg   %ax,%ax
>   33:	90                   	nop
>   34:	90                   	nop
>   35:	90                   	nop
>   36:	90                   	nop
>   37:	90                   	nop
>   38:	90                   	nop
>   39:	90                   	nop
>   3a:	90                   	nop
>   3b:	90                   	nop
>   3c:	90                   	nop
>   3d:	90                   	nop
>   3e:	90                   	nop
>   3f:	90                   	nop
> 
> Code starting with the faulting instruction
> ===========================================
>    0:	0f 0b                	ud2    
>    2:	e9 28 ff ff ff       	jmpq   0xffffffffffffff2f
>    7:	66 90                	xchg   %ax,%ax
>    9:	90                   	nop
>    a:	90                   	nop
>    b:	90                   	nop
>    c:	90                   	nop
>    d:	90                   	nop
>    e:	90                   	nop
>    f:	90                   	nop
>   10:	90                   	nop
>   11:	90                   	nop
>   12:	90                   	nop
>   13:	90                   	nop
>   14:	90                   	nop
>   15:	90                   	nop
> kern  :warn  : [  127.287539] RSP: 0018:ffffc9000089fd38 EFLAGS: 00010282
> kern  :warn  : [  127.287644] RAX: 0000000000000000 RBX: ffff88816590bb80 RCX: 0000000000000027
> kern  :warn  : [  127.287792] RDX: 0000000000000027 RSI: 0000000000000004 RDI: ffff8881c0c30b08
> kern  :warn  : [  127.287937] RBP: 0000000000000001 R08: 0000000000000001 R09: ffffed1038186161
> kern  :warn  : [  127.288070] R10: ffff8881c0c30b0b R11: 0000000000000001 R12: ffffc900007bf7b0
> kern  :warn  : [  127.288204] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffc9000089fe40
> kern  :warn  : [  127.288337] FS:  0000000000000000(0000) GS:ffff8881c0c00000(0000) knlGS:0000000000000000
> kern  :warn  : [  127.288486] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
> kern  :warn  : [  127.288597] CR2: 0000000008082db0 CR3: 0000000124592004 CR4: 00000000001706f0
> kern  :warn  : [  127.288730] DR0: ffffffff87422404 DR1: ffffffff87422405 DR2: ffffffff87422402
> kern  :warn  : [  127.288881] DR3: ffffffff87422403 DR6: 00000000ffff0ff0 DR7: 0000000000000600
> kern  :warn  : [  127.289033] Call Trace:
> kern  :warn  : [  127.289095]  <TASK>
> kern :warn : [  127.289149] ? __warn (kernel/panic.c:741) 
> kern :warn : [  127.289226] ? kmem_cache_destroy (mm/slab_common.c:528 mm/slab_common.c:504) 
> kern :warn : [  127.289317] ? report_bug (lib/bug.c:180 lib/bug.c:219) 
> kern :warn : [  127.289399] ? handle_bug (arch/x86/kernel/traps.c:239) 
> kern :warn : [  127.289478] ? exc_invalid_op (arch/x86/kernel/traps.c:260 (discriminator 1)) 
> kern :warn : [  127.289561] ? asm_exc_invalid_op (arch/x86/include/asm/idtentry.h:621) 
> kern :warn : [  127.289651] ? kmem_cache_destroy (mm/slab_common.c:528 mm/slab_common.c:504) 
> kern :warn : [  127.289757] ? kmem_cache_destroy (mm/slab_common.c:528 mm/slab_common.c:504) 
> kern :warn : [  127.289864] test_leak_destroy (lib/slub_kunit.c:186) slub_kunit
> kern :warn : [  127.289977] ? __pfx_test_leak_destroy (lib/slub_kunit.c:179) slub_kunit
> kern :warn : [  127.290091] ? __kunit_add_resource (lib/kunit/resource.c:44) 
> kern :warn : [  127.290187] ? __pfx_read_tsc (arch/x86/kernel/tsc.c:1130) 
> kern :warn : [  127.290271] ? ktime_get_ts64 (kernel/time/timekeeping.c:378 (discriminator 4) kernel/time/timekeeping.c:395 (discriminator 4) kernel/time/timekeeping.c:403 (discriminator 4) kernel/time/timekeeping.c:983 (discriminator 4)) 
> kern :warn : [  127.290356] ? test_init (lib/slub_kunit.c:196) slub_kunit
> kern :warn : [  127.290454] kunit_try_run_case (lib/kunit/test.c:400 lib/kunit/test.c:443) 
> kern :warn : [  127.290543] ? __pfx_kunit_try_run_case (lib/kunit/test.c:430) 
> kern :warn : [  127.290640] ? set_cpus_allowed_ptr (kernel/sched/core.c:3025) 
> kern :warn : [  127.290732] ? __pfx_set_cpus_allowed_ptr (kernel/sched/core.c:3025) 
> kern :warn : [  127.290847] ? __pfx_kunit_try_run_case (lib/kunit/test.c:430) 
> kern :warn : [  127.290959] ? __pfx_kunit_generic_run_threadfn_adapter (lib/kunit/try-catch.c:26) 
> kern :warn : [  127.291087] kunit_generic_run_threadfn_adapter (lib/kunit/try-catch.c:31) 
> kern :warn : [  127.291195] kthread (kernel/kthread.c:389) 
> kern :warn : [  127.291269] ? __pfx_kthread (kernel/kthread.c:342) 
> kern :warn : [  127.291350] ret_from_fork (arch/x86/kernel/process.c:153) 
> kern :warn : [  127.291429] ? __pfx_kthread (kernel/kthread.c:342) 
> kern :warn : [  127.291510] ret_from_fork_asm (arch/x86/entry/entry_64.S:257) 
> kern  :warn  : [  127.291595]  </TASK>
> kern  :warn  : [  127.291650] ---[ end trace 0000000000000000 ]---
> kern  :info  : [  127.292358]     ok 5 test_leak_destroy
> kern  :info  : [  127.292386] # slub_test: pass:5 fail:0 skip:0 total:5
> kern  :info  : [  127.292500] # Totals: pass:5 fail:0 skip:0 total:5
> 
> 
> 
> The kernel config and materials to reproduce are available at:
> https://download.01.org/0day-ci/archive/20240929/202409292202.ac15a5ad-oliver.sang@intel.com
> 
> 
> 


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ