linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
* WARNING in arch_install_hw_breakpoint
@ 2019-03-24  6:22 syzbot
  2019-03-24  6:23 ` syzbot
                   ` (223 more replies)
  0 siblings, 224 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:22 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

Hello,

syzbot found the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzkaller@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
For information about bisection process see: https://goo.gl/tpsmEJ#bisection
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
@ 2019-03-24  6:23 ` syzbot
  2019-03-24  6:24 ` syzbot
                   ` (222 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:23 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
  2019-03-24  6:23 ` syzbot
@ 2019-03-24  6:24 ` syzbot
  2019-03-24  6:25 ` syzbot
                   ` (221 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:24 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
  2019-03-24  6:23 ` syzbot
  2019-03-24  6:24 ` syzbot
@ 2019-03-24  6:25 ` syzbot
  2019-03-24  6:26 ` syzbot
                   ` (220 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:25 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (2 preceding siblings ...)
  2019-03-24  6:25 ` syzbot
@ 2019-03-24  6:26 ` syzbot
  2019-03-24  6:27 ` syzbot
                   ` (219 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:26 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (3 preceding siblings ...)
  2019-03-24  6:26 ` syzbot
@ 2019-03-24  6:27 ` syzbot
  2019-03-24  6:28 ` syzbot
                   ` (218 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:27 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (4 preceding siblings ...)
  2019-03-24  6:27 ` syzbot
@ 2019-03-24  6:28 ` syzbot
  2019-03-24  6:29 ` syzbot
                   ` (217 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:28 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (5 preceding siblings ...)
  2019-03-24  6:28 ` syzbot
@ 2019-03-24  6:29 ` syzbot
  2019-03-24  6:30 ` syzbot
                   ` (216 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:29 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (6 preceding siblings ...)
  2019-03-24  6:29 ` syzbot
@ 2019-03-24  6:30 ` syzbot
  2019-03-24  6:31 ` syzbot
                   ` (215 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:30 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (7 preceding siblings ...)
  2019-03-24  6:30 ` syzbot
@ 2019-03-24  6:31 ` syzbot
  2019-03-24  6:32 ` syzbot
                   ` (214 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:31 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (8 preceding siblings ...)
  2019-03-24  6:31 ` syzbot
@ 2019-03-24  6:32 ` syzbot
  2019-03-24  6:33 ` syzbot
                   ` (213 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:32 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (9 preceding siblings ...)
  2019-03-24  6:32 ` syzbot
@ 2019-03-24  6:33 ` syzbot
  2019-03-24  6:34 ` syzbot
                   ` (212 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:33 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (10 preceding siblings ...)
  2019-03-24  6:33 ` syzbot
@ 2019-03-24  6:34 ` syzbot
  2019-03-24  6:35 ` syzbot
                   ` (211 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:34 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (11 preceding siblings ...)
  2019-03-24  6:34 ` syzbot
@ 2019-03-24  6:35 ` syzbot
  2019-03-24  6:36 ` syzbot
                   ` (210 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:35 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (12 preceding siblings ...)
  2019-03-24  6:35 ` syzbot
@ 2019-03-24  6:36 ` syzbot
  2019-03-24  6:37 ` syzbot
                   ` (209 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:36 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (13 preceding siblings ...)
  2019-03-24  6:36 ` syzbot
@ 2019-03-24  6:37 ` syzbot
  2019-03-24  6:38 ` syzbot
                   ` (208 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:37 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (14 preceding siblings ...)
  2019-03-24  6:37 ` syzbot
@ 2019-03-24  6:38 ` syzbot
  2019-03-24  6:39 ` syzbot
                   ` (207 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:38 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (15 preceding siblings ...)
  2019-03-24  6:38 ` syzbot
@ 2019-03-24  6:39 ` syzbot
  2019-03-24  6:40 ` syzbot
                   ` (206 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:39 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (16 preceding siblings ...)
  2019-03-24  6:39 ` syzbot
@ 2019-03-24  6:40 ` syzbot
  2019-03-24  6:41 ` syzbot
                   ` (205 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:40 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (17 preceding siblings ...)
  2019-03-24  6:40 ` syzbot
@ 2019-03-24  6:41 ` syzbot
  2019-03-24  6:42 ` syzbot
                   ` (204 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:41 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (18 preceding siblings ...)
  2019-03-24  6:41 ` syzbot
@ 2019-03-24  6:42 ` syzbot
  2019-03-24  6:43 ` syzbot
                   ` (203 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:42 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (19 preceding siblings ...)
  2019-03-24  6:42 ` syzbot
@ 2019-03-24  6:43 ` syzbot
  2019-03-24  6:44 ` syzbot
                   ` (202 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:43 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (20 preceding siblings ...)
  2019-03-24  6:43 ` syzbot
@ 2019-03-24  6:44 ` syzbot
  2019-03-24  6:45 ` syzbot
                   ` (201 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:44 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (21 preceding siblings ...)
  2019-03-24  6:44 ` syzbot
@ 2019-03-24  6:45 ` syzbot
  2019-03-24  6:46 ` syzbot
                   ` (200 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:45 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (22 preceding siblings ...)
  2019-03-24  6:45 ` syzbot
@ 2019-03-24  6:46 ` syzbot
  2019-03-24  6:47 ` syzbot
                   ` (199 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:46 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (23 preceding siblings ...)
  2019-03-24  6:46 ` syzbot
@ 2019-03-24  6:47 ` syzbot
  2019-03-24  6:48 ` syzbot
                   ` (198 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:47 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (24 preceding siblings ...)
  2019-03-24  6:47 ` syzbot
@ 2019-03-24  6:48 ` syzbot
  2019-03-24  6:49 ` syzbot
                   ` (197 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:48 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (25 preceding siblings ...)
  2019-03-24  6:48 ` syzbot
@ 2019-03-24  6:49 ` syzbot
  2019-03-24  6:50 ` syzbot
                   ` (196 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:49 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (26 preceding siblings ...)
  2019-03-24  6:49 ` syzbot
@ 2019-03-24  6:50 ` syzbot
  2019-03-24  6:51 ` syzbot
                   ` (195 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:50 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (27 preceding siblings ...)
  2019-03-24  6:50 ` syzbot
@ 2019-03-24  6:51 ` syzbot
  2019-03-24  6:52 ` syzbot
                   ` (194 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:51 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (28 preceding siblings ...)
  2019-03-24  6:51 ` syzbot
@ 2019-03-24  6:52 ` syzbot
  2019-03-24  6:53 ` syzbot
                   ` (193 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:52 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (29 preceding siblings ...)
  2019-03-24  6:52 ` syzbot
@ 2019-03-24  6:53 ` syzbot
  2019-03-24  6:54 ` syzbot
                   ` (192 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:53 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (30 preceding siblings ...)
  2019-03-24  6:53 ` syzbot
@ 2019-03-24  6:54 ` syzbot
  2019-03-24  6:55 ` syzbot
                   ` (191 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:54 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (31 preceding siblings ...)
  2019-03-24  6:54 ` syzbot
@ 2019-03-24  6:55 ` syzbot
  2019-03-24  6:56 ` syzbot
                   ` (190 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:55 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (32 preceding siblings ...)
  2019-03-24  6:55 ` syzbot
@ 2019-03-24  6:56 ` syzbot
  2019-03-24  6:57 ` syzbot
                   ` (189 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:56 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (33 preceding siblings ...)
  2019-03-24  6:56 ` syzbot
@ 2019-03-24  6:57 ` syzbot
  2019-03-24  6:58 ` syzbot
                   ` (188 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:57 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (34 preceding siblings ...)
  2019-03-24  6:57 ` syzbot
@ 2019-03-24  6:58 ` syzbot
  2019-03-24  6:59 ` syzbot
                   ` (187 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:58 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (35 preceding siblings ...)
  2019-03-24  6:58 ` syzbot
@ 2019-03-24  6:59 ` syzbot
  2019-03-24  7:00 ` syzbot
                   ` (186 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  6:59 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (36 preceding siblings ...)
  2019-03-24  6:59 ` syzbot
@ 2019-03-24  7:00 ` syzbot
  2019-03-24  7:01 ` syzbot
                   ` (185 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:00 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (37 preceding siblings ...)
  2019-03-24  7:00 ` syzbot
@ 2019-03-24  7:01 ` syzbot
  2019-03-24  7:02 ` syzbot
                   ` (184 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:01 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (38 preceding siblings ...)
  2019-03-24  7:01 ` syzbot
@ 2019-03-24  7:02 ` syzbot
  2019-03-24  7:03 ` syzbot
                   ` (183 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:02 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (39 preceding siblings ...)
  2019-03-24  7:02 ` syzbot
@ 2019-03-24  7:03 ` syzbot
  2019-03-24  7:04 ` syzbot
                   ` (182 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:03 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (40 preceding siblings ...)
  2019-03-24  7:03 ` syzbot
@ 2019-03-24  7:04 ` syzbot
  2019-03-24  7:05 ` syzbot
                   ` (181 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:04 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (41 preceding siblings ...)
  2019-03-24  7:04 ` syzbot
@ 2019-03-24  7:05 ` syzbot
  2019-03-24  7:06 ` syzbot
                   ` (180 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:05 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (42 preceding siblings ...)
  2019-03-24  7:05 ` syzbot
@ 2019-03-24  7:06 ` syzbot
  2019-03-24  7:07 ` syzbot
                   ` (179 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:06 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (43 preceding siblings ...)
  2019-03-24  7:06 ` syzbot
@ 2019-03-24  7:07 ` syzbot
  2019-03-24  7:08 ` syzbot
                   ` (178 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:07 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (44 preceding siblings ...)
  2019-03-24  7:07 ` syzbot
@ 2019-03-24  7:08 ` syzbot
  2019-03-24  7:09 ` syzbot
                   ` (177 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:08 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (45 preceding siblings ...)
  2019-03-24  7:08 ` syzbot
@ 2019-03-24  7:09 ` syzbot
  2019-03-24  7:10 ` syzbot
                   ` (176 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:09 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (46 preceding siblings ...)
  2019-03-24  7:09 ` syzbot
@ 2019-03-24  7:10 ` syzbot
  2019-03-24  7:11 ` syzbot
                   ` (175 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:10 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (47 preceding siblings ...)
  2019-03-24  7:10 ` syzbot
@ 2019-03-24  7:11 ` syzbot
  2019-03-24  7:12 ` syzbot
                   ` (174 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:11 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (48 preceding siblings ...)
  2019-03-24  7:11 ` syzbot
@ 2019-03-24  7:12 ` syzbot
  2019-03-24  7:13 ` syzbot
                   ` (173 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:12 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (49 preceding siblings ...)
  2019-03-24  7:12 ` syzbot
@ 2019-03-24  7:13 ` syzbot
  2019-03-24  7:14 ` syzbot
                   ` (172 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:13 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (50 preceding siblings ...)
  2019-03-24  7:13 ` syzbot
@ 2019-03-24  7:14 ` syzbot
  2019-03-24  7:15 ` syzbot
                   ` (171 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:14 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (51 preceding siblings ...)
  2019-03-24  7:14 ` syzbot
@ 2019-03-24  7:15 ` syzbot
  2019-03-24  7:16 ` syzbot
                   ` (170 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:15 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (52 preceding siblings ...)
  2019-03-24  7:15 ` syzbot
@ 2019-03-24  7:16 ` syzbot
  2019-03-24  7:17 ` syzbot
                   ` (169 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:16 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (53 preceding siblings ...)
  2019-03-24  7:16 ` syzbot
@ 2019-03-24  7:17 ` syzbot
  2019-03-24  7:18 ` syzbot
                   ` (168 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:17 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (54 preceding siblings ...)
  2019-03-24  7:17 ` syzbot
@ 2019-03-24  7:18 ` syzbot
  2019-03-24  7:19 ` syzbot
                   ` (167 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:18 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (55 preceding siblings ...)
  2019-03-24  7:18 ` syzbot
@ 2019-03-24  7:19 ` syzbot
  2019-03-24  7:20 ` syzbot
                   ` (166 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:19 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (56 preceding siblings ...)
  2019-03-24  7:19 ` syzbot
@ 2019-03-24  7:20 ` syzbot
  2019-03-24  7:21 ` syzbot
                   ` (165 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:20 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (57 preceding siblings ...)
  2019-03-24  7:20 ` syzbot
@ 2019-03-24  7:21 ` syzbot
  2019-03-24  7:22 ` syzbot
                   ` (164 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:21 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (58 preceding siblings ...)
  2019-03-24  7:21 ` syzbot
@ 2019-03-24  7:22 ` syzbot
  2019-03-24  7:23 ` syzbot
                   ` (163 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:22 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (59 preceding siblings ...)
  2019-03-24  7:22 ` syzbot
@ 2019-03-24  7:23 ` syzbot
  2019-03-24  7:24 ` syzbot
                   ` (162 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:23 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (60 preceding siblings ...)
  2019-03-24  7:23 ` syzbot
@ 2019-03-24  7:24 ` syzbot
  2019-03-24  7:25 ` syzbot
                   ` (161 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:24 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (61 preceding siblings ...)
  2019-03-24  7:24 ` syzbot
@ 2019-03-24  7:25 ` syzbot
  2019-03-24  7:26 ` syzbot
                   ` (160 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:25 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (62 preceding siblings ...)
  2019-03-24  7:25 ` syzbot
@ 2019-03-24  7:26 ` syzbot
  2019-03-24  7:27 ` syzbot
                   ` (159 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:26 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (63 preceding siblings ...)
  2019-03-24  7:26 ` syzbot
@ 2019-03-24  7:27 ` syzbot
  2019-03-24  7:28 ` syzbot
                   ` (158 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:27 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (64 preceding siblings ...)
  2019-03-24  7:27 ` syzbot
@ 2019-03-24  7:28 ` syzbot
  2019-03-24  7:29 ` syzbot
                   ` (157 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:28 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (65 preceding siblings ...)
  2019-03-24  7:28 ` syzbot
@ 2019-03-24  7:29 ` syzbot
  2019-03-24  7:30 ` syzbot
                   ` (156 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:29 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (66 preceding siblings ...)
  2019-03-24  7:29 ` syzbot
@ 2019-03-24  7:30 ` syzbot
  2019-03-24  7:31 ` syzbot
                   ` (155 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:30 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (67 preceding siblings ...)
  2019-03-24  7:30 ` syzbot
@ 2019-03-24  7:31 ` syzbot
  2019-03-24  7:32 ` syzbot
                   ` (154 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:31 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (68 preceding siblings ...)
  2019-03-24  7:31 ` syzbot
@ 2019-03-24  7:32 ` syzbot
  2019-03-24  7:33 ` syzbot
                   ` (153 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:32 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (69 preceding siblings ...)
  2019-03-24  7:32 ` syzbot
@ 2019-03-24  7:33 ` syzbot
  2019-03-24  7:34 ` syzbot
                   ` (152 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:33 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (70 preceding siblings ...)
  2019-03-24  7:33 ` syzbot
@ 2019-03-24  7:34 ` syzbot
  2019-03-24  7:35 ` syzbot
                   ` (151 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:34 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (71 preceding siblings ...)
  2019-03-24  7:34 ` syzbot
@ 2019-03-24  7:35 ` syzbot
  2019-03-24  7:36 ` syzbot
                   ` (150 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:35 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (72 preceding siblings ...)
  2019-03-24  7:35 ` syzbot
@ 2019-03-24  7:36 ` syzbot
  2019-03-24  7:37 ` syzbot
                   ` (149 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:36 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (73 preceding siblings ...)
  2019-03-24  7:36 ` syzbot
@ 2019-03-24  7:37 ` syzbot
  2019-03-24  7:38 ` syzbot
                   ` (148 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:37 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (74 preceding siblings ...)
  2019-03-24  7:37 ` syzbot
@ 2019-03-24  7:38 ` syzbot
  2019-03-24  7:39 ` syzbot
                   ` (147 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:38 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (75 preceding siblings ...)
  2019-03-24  7:38 ` syzbot
@ 2019-03-24  7:39 ` syzbot
  2019-03-24  7:40 ` syzbot
                   ` (146 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:39 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (76 preceding siblings ...)
  2019-03-24  7:39 ` syzbot
@ 2019-03-24  7:40 ` syzbot
  2019-03-24  7:41 ` syzbot
                   ` (145 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:40 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (77 preceding siblings ...)
  2019-03-24  7:40 ` syzbot
@ 2019-03-24  7:41 ` syzbot
  2019-03-24  7:42 ` syzbot
                   ` (144 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:41 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (78 preceding siblings ...)
  2019-03-24  7:41 ` syzbot
@ 2019-03-24  7:42 ` syzbot
  2019-03-24  7:43 ` syzbot
                   ` (143 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:42 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (79 preceding siblings ...)
  2019-03-24  7:42 ` syzbot
@ 2019-03-24  7:43 ` syzbot
  2019-03-24  7:44 ` syzbot
                   ` (142 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:43 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (80 preceding siblings ...)
  2019-03-24  7:43 ` syzbot
@ 2019-03-24  7:44 ` syzbot
  2019-03-24  7:45 ` syzbot
                   ` (141 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:44 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (81 preceding siblings ...)
  2019-03-24  7:44 ` syzbot
@ 2019-03-24  7:45 ` syzbot
  2019-03-24  7:46 ` syzbot
                   ` (140 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:45 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (82 preceding siblings ...)
  2019-03-24  7:45 ` syzbot
@ 2019-03-24  7:46 ` syzbot
  2019-03-24  7:47 ` syzbot
                   ` (139 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:46 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (83 preceding siblings ...)
  2019-03-24  7:46 ` syzbot
@ 2019-03-24  7:47 ` syzbot
  2019-03-24  7:48 ` syzbot
                   ` (138 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:47 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (84 preceding siblings ...)
  2019-03-24  7:47 ` syzbot
@ 2019-03-24  7:48 ` syzbot
  2019-03-24  7:49 ` syzbot
                   ` (137 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:48 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (85 preceding siblings ...)
  2019-03-24  7:48 ` syzbot
@ 2019-03-24  7:49 ` syzbot
  2019-03-24  7:50 ` syzbot
                   ` (136 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:49 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (86 preceding siblings ...)
  2019-03-24  7:49 ` syzbot
@ 2019-03-24  7:50 ` syzbot
  2019-03-24  7:51 ` syzbot
                   ` (135 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:50 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (87 preceding siblings ...)
  2019-03-24  7:50 ` syzbot
@ 2019-03-24  7:51 ` syzbot
  2019-03-24  7:52 ` syzbot
                   ` (134 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:51 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (88 preceding siblings ...)
  2019-03-24  7:51 ` syzbot
@ 2019-03-24  7:52 ` syzbot
  2019-03-24  7:53 ` syzbot
                   ` (133 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:52 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (89 preceding siblings ...)
  2019-03-24  7:52 ` syzbot
@ 2019-03-24  7:53 ` syzbot
  2019-03-24  7:54 ` syzbot
                   ` (132 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:53 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (90 preceding siblings ...)
  2019-03-24  7:53 ` syzbot
@ 2019-03-24  7:54 ` syzbot
  2019-03-24  7:55 ` syzbot
                   ` (131 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:54 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (91 preceding siblings ...)
  2019-03-24  7:54 ` syzbot
@ 2019-03-24  7:55 ` syzbot
  2019-03-24  7:56 ` syzbot
                   ` (130 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:55 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (92 preceding siblings ...)
  2019-03-24  7:55 ` syzbot
@ 2019-03-24  7:56 ` syzbot
  2019-03-24  7:57 ` syzbot
                   ` (129 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:56 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (93 preceding siblings ...)
  2019-03-24  7:56 ` syzbot
@ 2019-03-24  7:57 ` syzbot
  2019-03-24  7:58 ` syzbot
                   ` (128 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:57 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (94 preceding siblings ...)
  2019-03-24  7:57 ` syzbot
@ 2019-03-24  7:58 ` syzbot
  2019-03-24  7:59 ` syzbot
                   ` (127 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:58 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (95 preceding siblings ...)
  2019-03-24  7:58 ` syzbot
@ 2019-03-24  7:59 ` syzbot
  2019-03-24  8:00 ` syzbot
                   ` (126 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  7:59 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (96 preceding siblings ...)
  2019-03-24  7:59 ` syzbot
@ 2019-03-24  8:00 ` syzbot
  2019-03-24  8:01 ` syzbot
                   ` (125 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:00 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (97 preceding siblings ...)
  2019-03-24  8:00 ` syzbot
@ 2019-03-24  8:01 ` syzbot
  2019-03-24  8:02 ` syzbot
                   ` (124 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:01 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (98 preceding siblings ...)
  2019-03-24  8:01 ` syzbot
@ 2019-03-24  8:02 ` syzbot
  2019-03-24  8:03 ` syzbot
                   ` (123 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:02 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (99 preceding siblings ...)
  2019-03-24  8:02 ` syzbot
@ 2019-03-24  8:03 ` syzbot
  2019-03-24  8:04 ` syzbot
                   ` (122 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:03 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (100 preceding siblings ...)
  2019-03-24  8:03 ` syzbot
@ 2019-03-24  8:04 ` syzbot
  2019-03-24  8:05 ` syzbot
                   ` (121 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:04 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (101 preceding siblings ...)
  2019-03-24  8:04 ` syzbot
@ 2019-03-24  8:05 ` syzbot
  2019-03-24  8:06 ` syzbot
                   ` (120 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:05 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (102 preceding siblings ...)
  2019-03-24  8:05 ` syzbot
@ 2019-03-24  8:06 ` syzbot
  2019-03-24  8:07 ` syzbot
                   ` (119 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:06 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (103 preceding siblings ...)
  2019-03-24  8:06 ` syzbot
@ 2019-03-24  8:07 ` syzbot
  2019-03-24  8:08 ` syzbot
                   ` (118 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:07 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (104 preceding siblings ...)
  2019-03-24  8:07 ` syzbot
@ 2019-03-24  8:08 ` syzbot
  2019-03-24  8:09 ` syzbot
                   ` (117 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:08 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (105 preceding siblings ...)
  2019-03-24  8:08 ` syzbot
@ 2019-03-24  8:09 ` syzbot
  2019-03-24  8:10 ` syzbot
                   ` (116 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:09 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (106 preceding siblings ...)
  2019-03-24  8:09 ` syzbot
@ 2019-03-24  8:10 ` syzbot
  2019-03-24  8:11 ` syzbot
                   ` (115 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:10 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (107 preceding siblings ...)
  2019-03-24  8:10 ` syzbot
@ 2019-03-24  8:11 ` syzbot
  2019-03-24  8:12 ` syzbot
                   ` (114 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:11 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (108 preceding siblings ...)
  2019-03-24  8:11 ` syzbot
@ 2019-03-24  8:12 ` syzbot
  2019-03-24  8:13 ` syzbot
                   ` (113 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:12 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (109 preceding siblings ...)
  2019-03-24  8:12 ` syzbot
@ 2019-03-24  8:13 ` syzbot
  2019-03-24  8:14 ` syzbot
                   ` (112 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:13 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (110 preceding siblings ...)
  2019-03-24  8:13 ` syzbot
@ 2019-03-24  8:14 ` syzbot
  2019-03-24  8:15 ` syzbot
                   ` (111 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:14 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (111 preceding siblings ...)
  2019-03-24  8:14 ` syzbot
@ 2019-03-24  8:15 ` syzbot
  2019-03-24  8:16 ` syzbot
                   ` (110 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:15 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (112 preceding siblings ...)
  2019-03-24  8:15 ` syzbot
@ 2019-03-24  8:16 ` syzbot
  2019-03-24  8:17 ` syzbot
                   ` (109 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:16 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (113 preceding siblings ...)
  2019-03-24  8:16 ` syzbot
@ 2019-03-24  8:17 ` syzbot
  2019-03-24  8:18 ` syzbot
                   ` (108 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:17 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (114 preceding siblings ...)
  2019-03-24  8:17 ` syzbot
@ 2019-03-24  8:18 ` syzbot
  2019-03-24  8:19 ` syzbot
                   ` (107 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:18 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (115 preceding siblings ...)
  2019-03-24  8:18 ` syzbot
@ 2019-03-24  8:19 ` syzbot
  2019-03-24  8:20 ` syzbot
                   ` (106 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:19 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (116 preceding siblings ...)
  2019-03-24  8:19 ` syzbot
@ 2019-03-24  8:20 ` syzbot
  2019-03-24  8:21 ` syzbot
                   ` (105 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:20 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (117 preceding siblings ...)
  2019-03-24  8:20 ` syzbot
@ 2019-03-24  8:21 ` syzbot
  2019-03-24  8:22 ` syzbot
                   ` (104 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:21 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (118 preceding siblings ...)
  2019-03-24  8:21 ` syzbot
@ 2019-03-24  8:22 ` syzbot
  2019-03-24  8:23 ` syzbot
                   ` (103 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:22 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (119 preceding siblings ...)
  2019-03-24  8:22 ` syzbot
@ 2019-03-24  8:23 ` syzbot
  2019-03-24  8:24 ` syzbot
                   ` (102 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:23 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (120 preceding siblings ...)
  2019-03-24  8:23 ` syzbot
@ 2019-03-24  8:24 ` syzbot
  2019-03-24  8:25 ` syzbot
                   ` (101 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:24 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (121 preceding siblings ...)
  2019-03-24  8:24 ` syzbot
@ 2019-03-24  8:25 ` syzbot
  2019-03-24  8:26 ` syzbot
                   ` (100 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:25 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (122 preceding siblings ...)
  2019-03-24  8:25 ` syzbot
@ 2019-03-24  8:26 ` syzbot
  2019-03-24  8:27 ` syzbot
                   ` (99 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:26 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (123 preceding siblings ...)
  2019-03-24  8:26 ` syzbot
@ 2019-03-24  8:27 ` syzbot
  2019-03-24  8:28 ` syzbot
                   ` (98 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:27 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (124 preceding siblings ...)
  2019-03-24  8:27 ` syzbot
@ 2019-03-24  8:28 ` syzbot
  2019-03-24  8:29 ` syzbot
                   ` (97 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:28 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (125 preceding siblings ...)
  2019-03-24  8:28 ` syzbot
@ 2019-03-24  8:29 ` syzbot
  2019-03-24  8:30 ` syzbot
                   ` (96 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:29 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (126 preceding siblings ...)
  2019-03-24  8:29 ` syzbot
@ 2019-03-24  8:30 ` syzbot
  2019-03-24  8:31 ` syzbot
                   ` (95 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:30 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (127 preceding siblings ...)
  2019-03-24  8:30 ` syzbot
@ 2019-03-24  8:31 ` syzbot
  2019-03-24  8:32 ` syzbot
                   ` (94 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:31 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (128 preceding siblings ...)
  2019-03-24  8:31 ` syzbot
@ 2019-03-24  8:32 ` syzbot
  2019-03-24  8:33 ` syzbot
                   ` (93 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:32 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (129 preceding siblings ...)
  2019-03-24  8:32 ` syzbot
@ 2019-03-24  8:33 ` syzbot
  2019-03-24  8:34 ` syzbot
                   ` (92 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:33 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (130 preceding siblings ...)
  2019-03-24  8:33 ` syzbot
@ 2019-03-24  8:34 ` syzbot
  2019-03-24  8:35 ` syzbot
                   ` (91 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:34 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (131 preceding siblings ...)
  2019-03-24  8:34 ` syzbot
@ 2019-03-24  8:35 ` syzbot
  2019-03-24  8:36 ` syzbot
                   ` (90 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:35 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (132 preceding siblings ...)
  2019-03-24  8:35 ` syzbot
@ 2019-03-24  8:36 ` syzbot
  2019-03-24  8:37 ` syzbot
                   ` (89 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:36 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (133 preceding siblings ...)
  2019-03-24  8:36 ` syzbot
@ 2019-03-24  8:37 ` syzbot
  2019-03-24  8:38 ` syzbot
                   ` (88 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:37 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (134 preceding siblings ...)
  2019-03-24  8:37 ` syzbot
@ 2019-03-24  8:38 ` syzbot
  2019-03-24  8:39 ` syzbot
                   ` (87 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:38 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (135 preceding siblings ...)
  2019-03-24  8:38 ` syzbot
@ 2019-03-24  8:39 ` syzbot
  2019-03-24  8:40 ` syzbot
                   ` (86 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:39 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (136 preceding siblings ...)
  2019-03-24  8:39 ` syzbot
@ 2019-03-24  8:40 ` syzbot
  2019-03-24  8:41 ` syzbot
                   ` (85 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:40 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (137 preceding siblings ...)
  2019-03-24  8:40 ` syzbot
@ 2019-03-24  8:41 ` syzbot
  2019-03-24  8:42 ` syzbot
                   ` (84 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:41 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (138 preceding siblings ...)
  2019-03-24  8:41 ` syzbot
@ 2019-03-24  8:42 ` syzbot
  2019-03-24  8:43 ` syzbot
                   ` (83 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:42 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (139 preceding siblings ...)
  2019-03-24  8:42 ` syzbot
@ 2019-03-24  8:43 ` syzbot
  2019-03-24  8:44 ` syzbot
                   ` (82 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:43 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (140 preceding siblings ...)
  2019-03-24  8:43 ` syzbot
@ 2019-03-24  8:44 ` syzbot
  2019-03-24  8:45 ` syzbot
                   ` (81 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:44 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (141 preceding siblings ...)
  2019-03-24  8:44 ` syzbot
@ 2019-03-24  8:45 ` syzbot
  2019-03-24  8:46 ` syzbot
                   ` (80 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:45 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (142 preceding siblings ...)
  2019-03-24  8:45 ` syzbot
@ 2019-03-24  8:46 ` syzbot
  2019-03-24  8:47 ` syzbot
                   ` (79 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:46 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (143 preceding siblings ...)
  2019-03-24  8:46 ` syzbot
@ 2019-03-24  8:47 ` syzbot
  2019-03-24  8:48 ` syzbot
                   ` (78 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:47 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (144 preceding siblings ...)
  2019-03-24  8:47 ` syzbot
@ 2019-03-24  8:48 ` syzbot
  2019-03-24  8:49 ` syzbot
                   ` (77 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:48 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (145 preceding siblings ...)
  2019-03-24  8:48 ` syzbot
@ 2019-03-24  8:49 ` syzbot
  2019-03-24  8:50 ` syzbot
                   ` (76 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:49 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (146 preceding siblings ...)
  2019-03-24  8:49 ` syzbot
@ 2019-03-24  8:50 ` syzbot
  2019-03-24  8:51 ` syzbot
                   ` (75 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:50 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (147 preceding siblings ...)
  2019-03-24  8:50 ` syzbot
@ 2019-03-24  8:51 ` syzbot
  2019-03-24  8:52 ` syzbot
                   ` (74 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:51 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (148 preceding siblings ...)
  2019-03-24  8:51 ` syzbot
@ 2019-03-24  8:52 ` syzbot
  2019-03-24  8:53 ` syzbot
                   ` (73 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:52 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (149 preceding siblings ...)
  2019-03-24  8:52 ` syzbot
@ 2019-03-24  8:53 ` syzbot
  2019-03-24  8:54 ` syzbot
                   ` (72 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:53 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (150 preceding siblings ...)
  2019-03-24  8:53 ` syzbot
@ 2019-03-24  8:54 ` syzbot
  2019-03-24  8:55 ` syzbot
                   ` (71 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:54 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (151 preceding siblings ...)
  2019-03-24  8:54 ` syzbot
@ 2019-03-24  8:55 ` syzbot
  2019-03-24  8:56 ` syzbot
                   ` (70 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:55 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (152 preceding siblings ...)
  2019-03-24  8:55 ` syzbot
@ 2019-03-24  8:56 ` syzbot
  2019-03-24  8:57 ` syzbot
                   ` (69 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:56 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (153 preceding siblings ...)
  2019-03-24  8:56 ` syzbot
@ 2019-03-24  8:57 ` syzbot
  2019-03-24  8:58 ` syzbot
                   ` (68 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:57 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (154 preceding siblings ...)
  2019-03-24  8:57 ` syzbot
@ 2019-03-24  8:58 ` syzbot
  2019-03-24  8:59 ` syzbot
                   ` (67 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:58 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (155 preceding siblings ...)
  2019-03-24  8:58 ` syzbot
@ 2019-03-24  8:59 ` syzbot
  2019-03-24  9:00 ` syzbot
                   ` (66 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  8:59 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (156 preceding siblings ...)
  2019-03-24  8:59 ` syzbot
@ 2019-03-24  9:00 ` syzbot
  2019-03-24  9:01 ` syzbot
                   ` (65 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:00 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (157 preceding siblings ...)
  2019-03-24  9:00 ` syzbot
@ 2019-03-24  9:01 ` syzbot
  2019-03-24  9:02 ` syzbot
                   ` (64 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:01 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (158 preceding siblings ...)
  2019-03-24  9:01 ` syzbot
@ 2019-03-24  9:02 ` syzbot
  2019-03-24  9:03 ` syzbot
                   ` (63 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:02 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (159 preceding siblings ...)
  2019-03-24  9:02 ` syzbot
@ 2019-03-24  9:03 ` syzbot
  2019-03-24  9:04 ` syzbot
                   ` (62 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:03 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (160 preceding siblings ...)
  2019-03-24  9:03 ` syzbot
@ 2019-03-24  9:04 ` syzbot
  2019-03-24  9:05 ` syzbot
                   ` (61 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:04 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (161 preceding siblings ...)
  2019-03-24  9:04 ` syzbot
@ 2019-03-24  9:05 ` syzbot
  2019-03-24  9:06 ` syzbot
                   ` (60 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:05 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (162 preceding siblings ...)
  2019-03-24  9:05 ` syzbot
@ 2019-03-24  9:06 ` syzbot
  2019-03-24  9:07 ` syzbot
                   ` (59 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:06 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (163 preceding siblings ...)
  2019-03-24  9:06 ` syzbot
@ 2019-03-24  9:07 ` syzbot
  2019-03-24  9:07 ` Borislav Petkov
                   ` (58 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:07 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (164 preceding siblings ...)
  2019-03-24  9:07 ` syzbot
@ 2019-03-24  9:07 ` Borislav Petkov
  2019-03-24 13:07   ` Dmitry Vyukov
  2019-03-24  9:08 ` syzbot
                   ` (57 subsequent siblings)
  223 siblings, 1 reply; 233+ messages in thread
From: Borislav Petkov @ 2019-03-24  9:07 UTC (permalink / raw)
  To: syzbot, syzkaller-bugs
  Cc: frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot folks,

please fix your bot - I got 164(!) copies of this mail. No, wait, 165.

This is really annoying.

On Sat, Mar 23, 2019 at 11:22:06PM -0700, syzbot wrote:
> Hello,
> 
> syzbot found the following crash on:
> 
> HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
> git tree:       upstream
> console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
> kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
> dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
> compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
> syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000
> 
> Bisection is inconclusive: the bug happens on the oldest tested release.
> 
> bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
> final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
> console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000
> 
> IMPORTANT: if you fix the bug, please add the following tag to the commit:
> Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com
> 
> ------------[ cut here ]------------
> Can't find any breakpoint slot
> WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121
> arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
> Kernel panic - not syncing: panic_on_warn set ...
> CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
> Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
> Google 01/01/2011
> Call Trace:
>  __dump_stack lib/dump_stack.c:77 [inline]
>  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
>  panic+0x2cb/0x65c kernel/panic.c:214
>  __warn.cold+0x20/0x45 kernel/panic.c:571
>  report_bug+0x263/0x2b0 lib/bug.c:186
>  fixup_bug arch/x86/kernel/traps.c:179 [inline]
>  fixup_bug arch/x86/kernel/traps.c:174 [inline]
>  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
>  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
>  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
> RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0
> arch/x86/kernel/hw_breakpoint.c:121
> Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7
> 40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4 e9
> bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
> RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
> RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
> RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
> RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
> R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
> R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
>  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
>  event_sched_in kernel/events/core.c:2281 [inline]
>  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
>  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
>  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
>  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
>  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
>  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
>  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
>  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
>  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
>  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
>  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
>  context_switch kernel/sched/core.c:2880 [inline]
>  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
>  schedule+0x92/0x180 kernel/sched/core.c:3562
>  freezable_schedule include/linux/freezer.h:172 [inline]
>  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
>  do_jobctl_trap kernel/signal.c:2330 [inline]
>  get_signal+0x1502/0x1d50 kernel/signal.c:2456
>  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
>  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
>  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
>  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
>  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
>  entry_SYSCALL_64_after_hwframe+0x49/0xbe
> RIP: 0033:0x458209
> Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
> 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff
> 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
> RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
> RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
> RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
> RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
> R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
> R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff
> 
> ======================================================
> 
> 
> ---
> This bug is generated by a bot. It may contain errors.
> See https://goo.gl/tpsmEJ for more information about syzbot.
> syzbot engineers can be reached at syzkaller@googlegroups.com.
> 
> syzbot will keep track of this bug report. See:
> https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
> For information about bisection process see: https://goo.gl/tpsmEJ#bisection
> syzbot can test patches for this bug, for details see:
> https://goo.gl/tpsmEJ#testing-patches

-- 
Regards/Gruss,
    Boris.

Good mailing practices for 400: avoid top-posting and trim the reply.

^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (165 preceding siblings ...)
  2019-03-24  9:07 ` Borislav Petkov
@ 2019-03-24  9:08 ` syzbot
  2019-03-24  9:09 ` syzbot
                   ` (56 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:08 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (166 preceding siblings ...)
  2019-03-24  9:08 ` syzbot
@ 2019-03-24  9:09 ` syzbot
  2019-03-24  9:10 ` syzbot
                   ` (55 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:09 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (167 preceding siblings ...)
  2019-03-24  9:09 ` syzbot
@ 2019-03-24  9:10 ` syzbot
  2019-03-24  9:11 ` syzbot
                   ` (54 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:10 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (168 preceding siblings ...)
  2019-03-24  9:10 ` syzbot
@ 2019-03-24  9:11 ` syzbot
  2019-03-24  9:12 ` syzbot
                   ` (53 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:11 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (169 preceding siblings ...)
  2019-03-24  9:11 ` syzbot
@ 2019-03-24  9:12 ` syzbot
  2019-03-24  9:13 ` syzbot
                   ` (52 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:12 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (170 preceding siblings ...)
  2019-03-24  9:12 ` syzbot
@ 2019-03-24  9:13 ` syzbot
  2019-03-24  9:14 ` syzbot
                   ` (51 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:13 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (171 preceding siblings ...)
  2019-03-24  9:13 ` syzbot
@ 2019-03-24  9:14 ` syzbot
  2019-03-24  9:15 ` syzbot
                   ` (50 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:14 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (172 preceding siblings ...)
  2019-03-24  9:14 ` syzbot
@ 2019-03-24  9:15 ` syzbot
  2019-03-24  9:16 ` syzbot
                   ` (49 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:15 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (173 preceding siblings ...)
  2019-03-24  9:15 ` syzbot
@ 2019-03-24  9:16 ` syzbot
  2019-03-24  9:17 ` syzbot
                   ` (48 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:16 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (174 preceding siblings ...)
  2019-03-24  9:16 ` syzbot
@ 2019-03-24  9:17 ` syzbot
  2019-03-24  9:18 ` syzbot
                   ` (47 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:17 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (175 preceding siblings ...)
  2019-03-24  9:17 ` syzbot
@ 2019-03-24  9:18 ` syzbot
  2019-03-24  9:19 ` syzbot
                   ` (46 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:18 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (176 preceding siblings ...)
  2019-03-24  9:18 ` syzbot
@ 2019-03-24  9:19 ` syzbot
  2019-03-24  9:20 ` syzbot
                   ` (45 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:19 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (177 preceding siblings ...)
  2019-03-24  9:19 ` syzbot
@ 2019-03-24  9:20 ` syzbot
  2019-03-24  9:21 ` syzbot
                   ` (44 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:20 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (178 preceding siblings ...)
  2019-03-24  9:20 ` syzbot
@ 2019-03-24  9:21 ` syzbot
  2019-03-24  9:22 ` syzbot
                   ` (43 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:21 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (179 preceding siblings ...)
  2019-03-24  9:21 ` syzbot
@ 2019-03-24  9:22 ` syzbot
  2019-03-24  9:23 ` syzbot
                   ` (42 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:22 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (180 preceding siblings ...)
  2019-03-24  9:22 ` syzbot
@ 2019-03-24  9:23 ` syzbot
  2019-03-24  9:24 ` syzbot
                   ` (41 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:23 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (181 preceding siblings ...)
  2019-03-24  9:23 ` syzbot
@ 2019-03-24  9:24 ` syzbot
  2019-03-24  9:25 ` syzbot
                   ` (40 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:24 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (182 preceding siblings ...)
  2019-03-24  9:24 ` syzbot
@ 2019-03-24  9:25 ` syzbot
  2019-03-24  9:26 ` syzbot
                   ` (39 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:25 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (183 preceding siblings ...)
  2019-03-24  9:25 ` syzbot
@ 2019-03-24  9:26 ` syzbot
  2019-03-24  9:27 ` syzbot
                   ` (38 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:26 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (184 preceding siblings ...)
  2019-03-24  9:26 ` syzbot
@ 2019-03-24  9:27 ` syzbot
  2019-03-24  9:28 ` syzbot
                   ` (37 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:27 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (185 preceding siblings ...)
  2019-03-24  9:27 ` syzbot
@ 2019-03-24  9:28 ` syzbot
  2019-03-24  9:29 ` syzbot
                   ` (36 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:28 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (186 preceding siblings ...)
  2019-03-24  9:28 ` syzbot
@ 2019-03-24  9:29 ` syzbot
  2019-03-24  9:30 ` syzbot
                   ` (35 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:29 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (187 preceding siblings ...)
  2019-03-24  9:29 ` syzbot
@ 2019-03-24  9:30 ` syzbot
  2019-03-24  9:31 ` syzbot
                   ` (34 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:30 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (188 preceding siblings ...)
  2019-03-24  9:30 ` syzbot
@ 2019-03-24  9:31 ` syzbot
  2019-03-24  9:32 ` syzbot
                   ` (33 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:31 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (189 preceding siblings ...)
  2019-03-24  9:31 ` syzbot
@ 2019-03-24  9:32 ` syzbot
  2019-03-24  9:33 ` syzbot
                   ` (32 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:32 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (190 preceding siblings ...)
  2019-03-24  9:32 ` syzbot
@ 2019-03-24  9:33 ` syzbot
  2019-03-24  9:34 ` syzbot
                   ` (31 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:33 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (191 preceding siblings ...)
  2019-03-24  9:33 ` syzbot
@ 2019-03-24  9:34 ` syzbot
  2019-03-24  9:35 ` syzbot
                   ` (30 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:34 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (192 preceding siblings ...)
  2019-03-24  9:34 ` syzbot
@ 2019-03-24  9:35 ` syzbot
  2019-03-24  9:36 ` syzbot
                   ` (29 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:35 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (193 preceding siblings ...)
  2019-03-24  9:35 ` syzbot
@ 2019-03-24  9:36 ` syzbot
  2019-03-24  9:37 ` syzbot
                   ` (28 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:36 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (194 preceding siblings ...)
  2019-03-24  9:36 ` syzbot
@ 2019-03-24  9:37 ` syzbot
  2019-03-24  9:38 ` syzbot
                   ` (27 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:37 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (195 preceding siblings ...)
  2019-03-24  9:37 ` syzbot
@ 2019-03-24  9:38 ` syzbot
  2019-03-24  9:39 ` syzbot
                   ` (26 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:38 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (196 preceding siblings ...)
  2019-03-24  9:38 ` syzbot
@ 2019-03-24  9:39 ` syzbot
  2019-03-24  9:40 ` syzbot
                   ` (25 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:39 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (197 preceding siblings ...)
  2019-03-24  9:39 ` syzbot
@ 2019-03-24  9:40 ` syzbot
  2019-03-24  9:41 ` syzbot
                   ` (24 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:40 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (198 preceding siblings ...)
  2019-03-24  9:40 ` syzbot
@ 2019-03-24  9:41 ` syzbot
  2019-03-24  9:42 ` syzbot
                   ` (23 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:41 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (199 preceding siblings ...)
  2019-03-24  9:41 ` syzbot
@ 2019-03-24  9:42 ` syzbot
  2019-03-24  9:43 ` syzbot
                   ` (22 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:42 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (200 preceding siblings ...)
  2019-03-24  9:42 ` syzbot
@ 2019-03-24  9:43 ` syzbot
  2019-03-24  9:44 ` syzbot
                   ` (21 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:43 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (201 preceding siblings ...)
  2019-03-24  9:43 ` syzbot
@ 2019-03-24  9:44 ` syzbot
  2019-03-24  9:45 ` syzbot
                   ` (20 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:44 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (202 preceding siblings ...)
  2019-03-24  9:44 ` syzbot
@ 2019-03-24  9:45 ` syzbot
  2019-03-24  9:46 ` syzbot
                   ` (19 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:45 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (203 preceding siblings ...)
  2019-03-24  9:45 ` syzbot
@ 2019-03-24  9:46 ` syzbot
  2019-03-24  9:47 ` syzbot
                   ` (18 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:46 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (204 preceding siblings ...)
  2019-03-24  9:46 ` syzbot
@ 2019-03-24  9:47 ` syzbot
  2019-03-24  9:48 ` syzbot
                   ` (17 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:47 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (205 preceding siblings ...)
  2019-03-24  9:47 ` syzbot
@ 2019-03-24  9:48 ` syzbot
  2019-03-24  9:49 ` syzbot
                   ` (16 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:48 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (206 preceding siblings ...)
  2019-03-24  9:48 ` syzbot
@ 2019-03-24  9:49 ` syzbot
  2019-03-24  9:50 ` syzbot
                   ` (15 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:49 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (207 preceding siblings ...)
  2019-03-24  9:49 ` syzbot
@ 2019-03-24  9:50 ` syzbot
  2019-03-24  9:51 ` syzbot
                   ` (14 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:50 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (208 preceding siblings ...)
  2019-03-24  9:50 ` syzbot
@ 2019-03-24  9:51 ` syzbot
  2019-03-24  9:52 ` syzbot
                   ` (13 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:51 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (209 preceding siblings ...)
  2019-03-24  9:51 ` syzbot
@ 2019-03-24  9:52 ` syzbot
  2019-03-24  9:53 ` syzbot
                   ` (12 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:52 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (210 preceding siblings ...)
  2019-03-24  9:52 ` syzbot
@ 2019-03-24  9:53 ` syzbot
  2019-03-24  9:54 ` syzbot
                   ` (11 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:53 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (211 preceding siblings ...)
  2019-03-24  9:53 ` syzbot
@ 2019-03-24  9:54 ` syzbot
  2019-03-24  9:55 ` syzbot
                   ` (10 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:54 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (212 preceding siblings ...)
  2019-03-24  9:54 ` syzbot
@ 2019-03-24  9:55 ` syzbot
  2019-03-24  9:56 ` syzbot
                   ` (9 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:55 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (213 preceding siblings ...)
  2019-03-24  9:55 ` syzbot
@ 2019-03-24  9:56 ` syzbot
  2019-03-24  9:57 ` syzbot
                   ` (8 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:56 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (214 preceding siblings ...)
  2019-03-24  9:56 ` syzbot
@ 2019-03-24  9:57 ` syzbot
  2019-03-24  9:58 ` syzbot
                   ` (7 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:57 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (215 preceding siblings ...)
  2019-03-24  9:57 ` syzbot
@ 2019-03-24  9:58 ` syzbot
  2019-03-24  9:59 ` syzbot
                   ` (6 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:58 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (216 preceding siblings ...)
  2019-03-24  9:58 ` syzbot
@ 2019-03-24  9:59 ` syzbot
  2019-03-24 10:00 ` syzbot
                   ` (5 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24  9:59 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (217 preceding siblings ...)
  2019-03-24  9:59 ` syzbot
@ 2019-03-24 10:00 ` syzbot
  2019-03-24 10:01 ` syzbot
                   ` (4 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24 10:00 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (218 preceding siblings ...)
  2019-03-24 10:00 ` syzbot
@ 2019-03-24 10:01 ` syzbot
  2019-03-24 10:02 ` syzbot
                   ` (3 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24 10:01 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (219 preceding siblings ...)
  2019-03-24 10:01 ` syzbot
@ 2019-03-24 10:02 ` syzbot
  2019-03-24 10:03 ` syzbot
                   ` (2 subsequent siblings)
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24 10:02 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (220 preceding siblings ...)
  2019-03-24 10:02 ` syzbot
@ 2019-03-24 10:03 ` syzbot
  2019-03-27 13:28 ` Borislav Petkov
  2019-12-08 15:33 ` syzbot
  223 siblings, 0 replies; 233+ messages in thread
From: syzbot @ 2019-03-24 10:03 UTC (permalink / raw)
  To: bp, frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

syzbot has found a reproducer for the following crash on:

HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000

Bisection is inconclusive: the bug happens on the oldest tested release.

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com

------------[ cut here ]------------
Can't find any breakpoint slot
WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121  
arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
Kernel panic - not syncing: panic_on_warn set ...
CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS  
Google 01/01/2011
Call Trace:
  __dump_stack lib/dump_stack.c:77 [inline]
  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
  panic+0x2cb/0x65c kernel/panic.c:214
  __warn.cold+0x20/0x45 kernel/panic.c:571
  report_bug+0x263/0x2b0 lib/bug.c:186
  fixup_bug arch/x86/kernel/traps.c:179 [inline]
  fixup_bug arch/x86/kernel/traps.c:174 [inline]
  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0  
arch/x86/kernel/hw_breakpoint.c:121
Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7  
40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4  
e9 bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
  event_sched_in kernel/events/core.c:2281 [inline]
  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
  context_switch kernel/sched/core.c:2880 [inline]
  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
  schedule+0x92/0x180 kernel/sched/core.c:3562
  freezable_schedule include/linux/freezer.h:172 [inline]
  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
  do_jobctl_trap kernel/signal.c:2330 [inline]
  get_signal+0x1502/0x1d50 kernel/signal.c:2456
  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
  entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458209
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7  
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff  
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff

======================================================


^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  9:07 ` Borislav Petkov
@ 2019-03-24 13:07   ` Dmitry Vyukov
  2019-03-24 14:00     ` Borislav Petkov
  0 siblings, 1 reply; 233+ messages in thread
From: Dmitry Vyukov @ 2019-03-24 13:07 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: syzbot, syzkaller-bugs, Frederic Weisbecker, Gustavo A. R. Silva,
	H. Peter Anvin, LKML, Masami Hiramatsu, Ingo Molnar,
	Thomas Gleixner, the arch/x86 maintainers

On Sun, Mar 24, 2019 at 10:07 AM Borislav Petkov <bp@alien8.de> wrote:
>
> syzbot folks,
>
> please fix your bot - I got 164(!) copies of this mail. No, wait, 165.
>
> This is really annoying.

Oops. Sorry. This should be fixed by
https://github.com/google/syzkaller/commit/8e1b6f644671a0401ceadcaf0b611ab248b88355
now.

> On Sat, Mar 23, 2019 at 11:22:06PM -0700, syzbot wrote:
> > Hello,
> >
> > syzbot found the following crash on:
> >
> > HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
> > git tree:       upstream
> > console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
> > kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
> > dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
> > compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
> > syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000
> >
> > Bisection is inconclusive: the bug happens on the oldest tested release.
> >
> > bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
> > final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
> > console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000
> >
> > IMPORTANT: if you fix the bug, please add the following tag to the commit:
> > Reported-by: syzbot+370a6b0f11867bf13515@syzkaller.appspotmail.com
> >
> > ------------[ cut here ]------------
> > Can't find any breakpoint slot
> > WARNING: CPU: 0 PID: 8058 at arch/x86/kernel/hw_breakpoint.c:121
> > arch_install_hw_breakpoint+0x2d6/0x3a0 arch/x86/kernel/hw_breakpoint.c:121
> > Kernel panic - not syncing: panic_on_warn set ...
> > CPU: 0 PID: 8058 Comm: syz-executor.1 Not tainted 5.1.0-rc1+ #33
> > Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
> > Google 01/01/2011
> > Call Trace:
> >  __dump_stack lib/dump_stack.c:77 [inline]
> >  dump_stack+0x172/0x1f0 lib/dump_stack.c:113
> >  panic+0x2cb/0x65c kernel/panic.c:214
> >  __warn.cold+0x20/0x45 kernel/panic.c:571
> >  report_bug+0x263/0x2b0 lib/bug.c:186
> >  fixup_bug arch/x86/kernel/traps.c:179 [inline]
> >  fixup_bug arch/x86/kernel/traps.c:174 [inline]
> >  do_error_trap+0x11b/0x200 arch/x86/kernel/traps.c:272
> >  do_invalid_op+0x37/0x50 arch/x86/kernel/traps.c:291
> >  invalid_op+0x14/0x20 arch/x86/entry/entry_64.S:973
> > RIP: 0010:arch_install_hw_breakpoint+0x2d6/0x3a0
> > arch/x86/kernel/hw_breakpoint.c:121
> > Code: c8 48 83 c4 18 5b 41 5c 41 5d 41 5e 41 5f 5d c3 0f 0b 0f 0b 48 c7 c7
> > 40 23 65 87 89 45 d4 c6 05 ed 9d 32 08 01 e8 98 43 1b 00 <0f> 0b 8b 45 d4 e9
> > bc fd ff ff 40 88 75 c8 e8 a7 8e 80 00 0f b6 75
> > RSP: 0018:ffff8880a512f6d8 EFLAGS: 00010086
> > RAX: 0000000000000000 RBX: ffff8880ae81ec98 RCX: 0000000000000000
> > RDX: 0000000040000000 RSI: ffffffff815ae266 RDI: ffffed1014a25ecd
> > RBP: ffff8880a512f718 R08: ffff8880857382c0 R09: fffffbfff11335f5
> > R10: fffffbfff11335f4 R11: ffffffff8899afa3 R12: ffff888085730380
> > R13: dffffc0000000000 R14: 0000000000000004 R15: 000000000001eca0
> >  hw_breakpoint_add+0xa7/0x130 kernel/events/hw_breakpoint.c:632
> >  event_sched_in kernel/events/core.c:2281 [inline]
> >  event_sched_in.isra.0+0x373/0xbf0 kernel/events/core.c:2245
> >  group_sched_in+0xe4/0x3d0 kernel/events/core.c:2317
> >  flexible_sched_in+0x615/0x9c0 kernel/events/core.c:3311
> >  visit_groups_merge+0x336/0x5d0 kernel/events/core.c:3259
> >  ctx_flexible_sched_in kernel/events/core.c:3345 [inline]
> >  ctx_sched_in+0x330/0x670 kernel/events/core.c:3390
> >  perf_event_sched_in+0x6e/0xa0 kernel/events/core.c:2426
> >  perf_event_context_sched_in kernel/events/core.c:3430 [inline]
> >  __perf_event_task_sched_in+0x609/0x820 kernel/events/core.c:3469
> >  perf_event_task_sched_in include/linux/perf_event.h:1115 [inline]
> >  finish_task_switch+0x2c2/0x780 kernel/sched/core.c:2725
> >  context_switch kernel/sched/core.c:2880 [inline]
> >  __schedule+0x81f/0x1cc0 kernel/sched/core.c:3518
> >  schedule+0x92/0x180 kernel/sched/core.c:3562
> >  freezable_schedule include/linux/freezer.h:172 [inline]
> >  ptrace_stop+0x3fe/0x950 kernel/signal.c:2111
> >  do_jobctl_trap kernel/signal.c:2330 [inline]
> >  get_signal+0x1502/0x1d50 kernel/signal.c:2456
> >  do_signal+0x87/0x1940 arch/x86/kernel/signal.c:816
> >  exit_to_usermode_loop+0x244/0x2c0 arch/x86/entry/common.c:162
> >  prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline]
> >  syscall_return_slowpath arch/x86/entry/common.c:268 [inline]
> >  do_syscall_64+0x52d/0x610 arch/x86/entry/common.c:293
> >  entry_SYSCALL_64_after_hwframe+0x49/0xbe
> > RIP: 0033:0x458209
> > Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
> > 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff
> > 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
> > RSP: 002b:00007f6b1a2a8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000129
> > RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000458209
> > RDX: 0000000000000016 RSI: 000000000000002a RDI: 000000000000002a
> > RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
> > R10: 0000000020000100 R11: 0000000000000246 R12: 00007f6b1a2a96d4
> > R13: 00000000004c4f84 R14: 00000000004d8bd8 R15: 00000000ffffffff
> >
> > ======================================================
> >
> >
> > ---
> > This bug is generated by a bot. It may contain errors.
> > See https://goo.gl/tpsmEJ for more information about syzbot.
> > syzbot engineers can be reached at syzkaller@googlegroups.com.
> >
> > syzbot will keep track of this bug report. See:
> > https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
> > For information about bisection process see: https://goo.gl/tpsmEJ#bisection
> > syzbot can test patches for this bug, for details see:
> > https://goo.gl/tpsmEJ#testing-patches
>
> --
> Regards/Gruss,
>     Boris.
>
> Good mailing practices for 400: avoid top-posting and trim the reply.
>
> --
> You received this message because you are subscribed to the Google Groups "syzkaller-bugs" group.
> To unsubscribe from this group and stop receiving emails from it, send an email to syzkaller-bugs+unsubscribe@googlegroups.com.
> To view this discussion on the web visit https://groups.google.com/d/msgid/syzkaller-bugs/20190324090719.GA23289%40zn.tnic.
> For more options, visit https://groups.google.com/d/optout.

^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24 13:07   ` Dmitry Vyukov
@ 2019-03-24 14:00     ` Borislav Petkov
  0 siblings, 0 replies; 233+ messages in thread
From: Borislav Petkov @ 2019-03-24 14:00 UTC (permalink / raw)
  To: Dmitry Vyukov
  Cc: syzbot, syzkaller-bugs, Frederic Weisbecker, Gustavo A. R. Silva,
	H. Peter Anvin, LKML, Masami Hiramatsu, Ingo Molnar,
	Thomas Gleixner, the arch/x86 maintainers

On Sun, Mar 24, 2019 at 02:07:14PM +0100, Dmitry Vyukov wrote:
> On Sun, Mar 24, 2019 at 10:07 AM Borislav Petkov <bp@alien8.de> wrote:
> >
> > syzbot folks,
> >
> > please fix your bot - I got 164(!) copies of this mail. No, wait, 165.
> >
> > This is really annoying.
> 
> Oops. Sorry. This should be fixed by
> https://github.com/google/syzkaller/commit/8e1b6f644671a0401ceadcaf0b611ab248b88355
> now.

I hope. I'm still getting emails which look like they've been queued
already and now it'll take a while for those queues to get empty again.

-- 
Regards/Gruss,
    Boris.

Good mailing practices for 400: avoid top-posting and trim the reply.

^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (221 preceding siblings ...)
  2019-03-24 10:03 ` syzbot
@ 2019-03-27 13:28 ` Borislav Petkov
  2019-03-27 13:45   ` Dmitry Vyukov
  2019-12-08 15:33 ` syzbot
  223 siblings, 1 reply; 233+ messages in thread
From: Borislav Petkov @ 2019-03-27 13:28 UTC (permalink / raw)
  To: syzbot
  Cc: frederic, gustavo, hpa, linux-kernel, mhiramat, mingo,
	syzkaller-bugs, tglx, x86

On Sat, Mar 23, 2019 at 11:22:06PM -0700, syzbot wrote:
> Hello,
> 
> syzbot found the following crash on:
> 
> HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
> git tree:       upstream
> console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
> kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
> dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
> compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
> syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000
> 
> Bisection is inconclusive: the bug happens on the oldest tested release.
> 
> bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
> final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
> console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000

So I've tried running your .config in both an AMD and an Intel guest
like this:

./syz-execprog -repeat=0 repro.syz

and killed it after 30K executed programs without success in
reproducing.

Either I'm missing something and my environment doesn't match yours -
because looking at your console output it happens almost immediately
after starting - or it has been fixed in the meantime...

Hmmm.

-- 
Regards/Gruss,
    Boris.

Good mailing practices for 400: avoid top-posting and trim the reply.

^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-27 13:28 ` Borislav Petkov
@ 2019-03-27 13:45   ` Dmitry Vyukov
  2019-03-27 15:17     ` Borislav Petkov
  0 siblings, 1 reply; 233+ messages in thread
From: Dmitry Vyukov @ 2019-03-27 13:45 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: syzbot, Frederic Weisbecker, Gustavo A. R. Silva, H. Peter Anvin,
	LKML, Masami Hiramatsu, Ingo Molnar, syzkaller-bugs,
	Thomas Gleixner, the arch/x86 maintainers

On Wed, Mar 27, 2019 at 2:28 PM Borislav Petkov <bp@alien8.de> wrote:
>
> On Sat, Mar 23, 2019 at 11:22:06PM -0700, syzbot wrote:
> > Hello,
> >
> > syzbot found the following crash on:
> >
> > HEAD commit:    fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
> > git tree:       upstream
> > console output: https://syzkaller.appspot.com/x/log.txt?x=1574f56d200000
> > kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
> > dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
> > compiler:       gcc (GCC) 9.0.0 20181231 (experimental)
> > syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=1157b7cf200000
> >
> > Bisection is inconclusive: the bug happens on the oldest tested release.
> >
> > bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=10ca39b3200000
> > final crash:    https://syzkaller.appspot.com/x/report.txt?x=12ca39b3200000
> > console output: https://syzkaller.appspot.com/x/log.txt?x=14ca39b3200000
>
> So I've tried running your .config in both an AMD and an Intel guest
> like this:
>
> ./syz-execprog -repeat=0 repro.syz
>
> and killed it after 30K executed programs without success infd1f297b794c7
> reproducing.
>
> Either I'm missing something and my environment doesn't match yours -
> because looking at your console output it happens almost immediately
> after starting - or it has been fixed in the meantime...

Hi Boris,

There are two C reproducers available as well for this bug:
https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
syzbot failed to mail them because of that mess with duplicate email storm.

I was able to reproduce it now in a qemu. syzbot used GCE VMs, so it
should not depend on exact hardware too much.

I've checked out fd1f297b794c7
Took this config: https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
Build with gcc 7.3.0, different from syzbot, so probably does not matter much.
Started qemu as:

qemu-system-x86_64 -hda wheezy.img -net
user,host=10.0.2.10,hostfwd=tcp::10022-:22 -net nic -nographic -kernel
arch/x86/boot/bzImage -append "kvm-intel.nested=1
kvm-intel.unrestricted_guest=1 kvm-intel.ept=1
kvm-intel.flexpriority=1 kvm-intel.vpid=1
kvm-intel.emulate_invalid_guest_state=1 kvm-intel.eptad=1
kvm-intel.enable_shadow_vmcs=1 kvm-intel.pml=1
kvm-intel.enable_apicv=1 console=ttyS0 root=/dev/sda
earlyprintk=serial slub_debug=UZ vsyscall=native rodata=n oops=panic
panic_on_warn=1 panic=86400 ima_policy=tcb" -enable-kvm -pidfile
vm_pid -m 2G -smp 4 -cpu host

The image is available here (but probably does not matter much too):
https://github.com/google/syzkaller/blob/master/docs/syzbot.md#crash-does-not-reproduce

And run this program:
https://syzkaller.appspot.com/text?tag=ReproC&x=15439f27200000

After few seconds I got:

root@syzkaller:~# ./a.out
[   32.485532][ T9863] ------------[ cut here ]------------
[   32.487554][ T9863] Can't find any breakpoint slot
[   32.487588][ T9863] WARNING: CPU: 0 PID: 9863 at
arch/x86/kernel/hw_breakpoint.c:121
arch_install_hw_breakpoint+0x2f5/0x3a0
[   32.490993][ T9863] Kernel panic - not syncing: panic_on_warn set ...
[   32.492379][ T9863] CPU: 0 PID: 9863 Comm: a.out Not tainted 5.1.0-rc1+ #1
[   32.493865][ T9863] Hardware name: QEMU Standard PC (i440FX + PIIX,
1996), BIOS 1.10.2-1 04/01/2014
[   32.495839][ T9863] Call Trace:
[   32.496550][ T9863]  dump_stack+0x154/0x1c5
[   32.497465][ T9863]  panic+0x25e/0x52c
[   32.498070][ T9863]  ? refcount_error_report+0x214/0x214
[   32.498915][ T9863]  ? kmsg_dump_rewind_nolock+0xe4/0xe4
[   32.499763][ T9863]  ? __probe_kernel_read+0x168/0x1c0
[   32.500598][ T9863]  ? __warn+0x1cf/0x200
[   32.501253][ T9863]  ? arch_install_hw_breakpoint+0x2f5/0x3a0
[   32.502173][ T9863]  __warn+0x1ea/0x200
[   32.502794][ T9863]  ? arch_install_hw_breakpoint+0x2f5/0x3a0
[   32.503755][ T9863]  report_bug+0x1f4/0x2b0
[   32.504446][ T9863]  fixup_bug.part.12+0x37/0x80
[   32.505198][ T9863]  do_error_trap+0x155/0x180
[   32.505918][ T9863]  do_invalid_op+0x36/0x40
[   32.506614][ T9863]  ? arch_install_hw_breakpoint+0x2f5/0x3a0
[   32.507542][ T9863]  invalid_op+0x14/0x20
[   32.508213][ T9863] RIP: 0010:arch_install_hw_breakpoint+0x2f5/0x3a0
[   32.509227][ T9863] Code: ff ff 40 88 75 c8 e8 7a 0b 78 00 0f b6 75
c8 e9 0c ff ff ff 48 c7 c7 80 ca 04 87 89 45 d4 c6 05 0f 05 cb 07 01
e8 9b 3c 1a 00 <0f> 0b 8b 45 d4 e9 a0 fd ff ff 48 89 df 48 89 75 c0 e8
a5 0b 78 00
[   32.512254][ T9863] RSP: 0018:ffff88805f6f76f0 EFLAGS: 00010086
[   32.513196][ T9863] RAX: 0000000000000000 RBX: ffff88806c81ec98
RCX: ffffffff8155e8c8
[   32.514428][ T9863] RDX: 0000000040000000 RSI: 0000000000000004
RDI: 0000000000000000
[   32.515664][ T9863] RBP: ffff88805f6f7730 R08: fffffbfff10728b1
R09: fffffbfff10728b1
[   32.516903][ T9863] R10: ffff88805f6f7760 R11: fffffbfff10728b0
R12: ffff888063b6b1c0
[   32.518177][ T9863] R13: 000000000001eca0 R14: 0000000000000004
R15: dffffc0000000000
[   32.519402][ T9863]  ? vprintk_func+0x68/0x190
[   32.520111][ T9863]  hw_breakpoint_add+0x8d/0x110
[   32.520866][ T9863]  event_sched_in.isra.99+0x323/0xb20
[   32.521698][ T9863]  group_sched_in+0xd3/0x3b0
[   32.522404][ T9863]  flexible_sched_in+0x58d/0x900
[   32.523163][ T9863]  visit_groups_merge+0x2f7/0x560
[   32.523936][ T9863]  ? pinned_sched_in+0x940/0x940
[   32.524699][ T9863]  ? perf_mux_hrtimer_restart+0x250/0x250
[   32.525591][ T9863]  ctx_sched_in+0x2a9/0x630
[   32.526285][ T9863]  ? visit_groups_merge+0x560/0x560
[   32.527088][ T9863]  perf_event_sched_in+0x6d/0xa0
[   32.527865][ T9863]  __perf_event_task_sched_in+0x6ae/0x820
[   32.528741][ T9863]  ? perf_sched_cb_inc+0x230/0x230
[   32.529531][ T9863]  ? rcu_read_lock_sched_held+0x108/0x120
[   32.530408][ T9863]  ? __switch_to+0xdd3/0x1170
[   32.531123][ T9863]  ? __switch_to_asm+0x34/0x70
[   32.531851][ T9863]  ? __switch_to_asm+0x40/0x70
[   32.532580][ T9863]  finish_task_switch+0x474/0x780
[   32.533370][ T9863]  ? __switch_to_asm+0x34/0x70
[   32.534100][ T9863]  ? __switch_to_asm+0x40/0x70
[   32.534789][ T9863]  __schedule+0x8d1/0x1f80
[   32.535418][ T9863]  ? __sched_text_start+0x8/0x8
[   32.536104][ T9863]  ? lock_downgrade+0x8f0/0x8f0
[   32.536801][ T9863]  schedule+0x7f/0x180
[   32.537382][ T9863]  ptrace_stop+0x3de/0x8d0
[   32.538030][ T9863]  get_signal+0xe54/0x19e0
[   32.538671][ T9863]  ? _raw_spin_unlock_irqrestore+0x6a/0xe0
[   32.539541][ T9863]  do_signal+0x87/0x1ab0
[   32.540180][ T9863]  ? lock_downgrade+0x8f0/0x8f0
[   32.540902][ T9863]  ? debug_smp_processor_id+0x2f/0x240
[   32.541719][ T9863]  ? kasan_check_read+0x11/0x20
[   32.542444][ T9863]  ? setup_sigcontext+0x7d0/0x7d0
[   32.543189][ T9863]  ? do_send_specific+0x122/0x1b0
[   32.543934][ T9863]  ? do_rt_tgsigqueueinfo+0x7d/0xc0
[   32.544722][ T9863]  ? lockdep_hardirqs_on+0x424/0x5c0
[   32.545536][ T9863]  ? trace_hardirqs_on+0x52/0x1d0
[   32.546299][ T9863]  exit_to_usermode_loop+0x1ee/0x260
[   32.547127][ T9863]  do_syscall_64+0x490/0x570
[   32.547867][ T9863]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   32.548790][ T9863] RIP: 0033:0x43f399
[   32.549379][ T9863] Code: e8 8c e7 ff ff 48 83 c4 18 c3 0f 1f 80 00
00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b
4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b cd fc ff c3 66 2e 0f 1f 84
00 00 00 00
[   32.552296][ T9863] RSP: 002b:00007fa8f1e49d78 EFLAGS: 00000217
ORIG_RAX: 0000000000000129
[   32.553486][ T9863] RAX: 0000000000000000 RBX: 0000000000000000
RCX: 000000000043f399
[   32.554608][ T9863] RDX: 0000000000000016 RSI: 0000000000002687
RDI: 0000000000002687
[   32.555729][ T9863] RBP: 00007fa8f1e49da0 R08: 0000000000000000
R09: 0000000000000000
[   32.556901][ T9863] R10: 0000000020000100 R11: 0000000000000217
R12: 0000000000000000
[   32.558088][ T9863] R13: 00007fffc60836af R14: 00007fa8f1e4a700
R15: 0000000000000000
[   32.559268][ T9863]
[   32.559271][ T9863] ======================================================
[   32.559272][ T9863] WARNING: possible circular locking dependency detected
[   32.559273][ T9863] 5.1.0-rc1+ #1 Not tainted
[   32.559275][ T9863] ------------------------------------------------------
[   32.559277][ T9863] a.out/9863 is trying to acquire lock:
[   32.559278][ T9863] 000000005cd47422 ((console_sem).lock){-.-.},
at: down_trylock+0x13/0x70
[   32.559282][ T9863]
[   32.559283][ T9863] but task is already holding lock:
[   32.559284][ T9863] 000000009ed979ab (&ctx->lock){....}, at:
__perf_event_task_sched_in+0x4e5/0x820
[   32.559289][ T9863]
[   32.559290][ T9863] which lock already depends on the new lock.
[   32.559291][ T9863]
[   32.559292][ T9863]
[   32.559293][ T9863] the existing dependency chain (in reverse order) is:
[   32.559294][ T9863]
[   32.559295][ T9863] -> #3 (&ctx->lock){....}:
[   32.559299][ T9863]        lock_acquire+0x174/0x400
[   32.559300][ T9863]        _raw_spin_lock+0x2d/0x40
[   32.559302][ T9863]        __perf_event_task_sched_out+0x70a/0x1390
[   32.559303][ T9863]        __schedule+0xcf9/0x1f80
[   32.559305][ T9863]        preempt_schedule_common+0x35/0xe0
[   32.559306][ T9863]        preempt_schedule+0x23/0x30
[   32.559307][ T9863]        ___preempt_schedule+0x16/0x18
[   32.559309][ T9863]        _raw_spin_unlock_irqrestore+0xbf/0xe0
[   32.559310][ T9863]        try_to_wake_up+0xc4/0x1030
[   32.559311][ T9863]        wake_up_q+0x8a/0xe0
[   32.559312][ T9863]        futex_wake+0x3b0/0x450
[   32.559314][ T9863]        do_futex+0x4fb/0x1910
[   32.559315][ T9863]        __x64_sys_futex+0x2c9/0x3c0
[   32.559316][ T9863]        do_syscall_64+0xe7/0x570
[   32.559318][ T9863]        entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   32.559318][ T9863]
[   32.559319][ T9863] -> #2 (&rq->lock){-.-.}:
[   32.559323][ T9863]        lock_acquire+0x174/0x400
[   32.559325][ T9863]        _raw_spin_lock+0x2d/0x40
[   32.559326][ T9863]        task_fork_fair+0x67/0x4c0
[   32.559327][ T9863]        sched_fork+0x3a8/0x8d0
[   32.559328][ T9863]        copy_process.part.34+0x18d7/0x6df0
[   32.559330][ T9863]        _do_fork+0x1b8/0xd10
[   32.559331][ T9863]        kernel_thread+0x34/0x40
[   32.559332][ T9863]        rest_init+0x26/0x300
[   32.559333][ T9863]        arch_call_rest_init+0xe/0x1b
[   32.559335][ T9863]        start_kernel+0x777/0x7b1
[   32.559336][ T9863]        x86_64_start_reservations+0x2a/0x2c
[   32.559337][ T9863]        x86_64_start_kernel+0x77/0x7a
[   32.559339][ T9863]        secondary_startup_64+0xa4/0xb0
[   32.559339][ T9863]
[   32.559340][ T9863] -> #1 (&p->pi_lock){-.-.}:
[   32.559344][ T9863]        lock_acquire+0x174/0x400
[   32.559346][ T9863]        _raw_spin_lock_irqsave+0x99/0xd0
[   32.559347][ T9863]        try_to_wake_up+0x8b/0x1030
[   32.559348][ T9863]        wake_up_process+0x10/0x20
[   32.559350][ T9863]        __up.isra.0+0x138/0x1a0
[   32.559351][ T9863]        up+0x95/0xe0
[   32.559352][ T9863]        __up_console_sem+0xb2/0x1a0
[   32.559353][ T9863]        console_unlock+0x62d/0xd00
[   32.559355][ T9863]        do_con_write.part.24+0x1068/0x1c20
[   32.559356][ T9863]        con_write+0xb2/0xc0
[   32.559357][ T9863]        n_tty_write+0x539/0xe20
[   32.559358][ T9863]        tty_write+0x3f8/0x840
[   32.559359][ T9863]        __vfs_write+0x87/0x110
[   32.559361][ T9863]        vfs_write+0x189/0x4d0
[   32.559362][ T9863]        ksys_write+0xd8/0x1b0
[   32.559363][ T9863]        __x64_sys_write+0x73/0xb0
[   32.559364][ T9863]        do_syscall_64+0xe7/0x570
[   32.559366][ T9863]        entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   32.559367][ T9863]
[   32.559367][ T9863] -> #0 ((console_sem).lock){-.-.}:
[   32.559372][ T9863]        __lock_acquire+0x2cb0/0x3d10
[   32.559373][ T9863]        lock_acquire+0x174/0x400
[   32.559374][ T9863]        _raw_spin_lock_irqsave+0x99/0xd0
[   32.559376][ T9863]        down_trylock+0x13/0x70
[   32.559377][ T9863]        __down_trylock_console_sem+0xa2/0x1e0
[   32.559378][ T9863]        console_trylock+0x15/0x70
[   32.559380][ T9863]        vprintk_emit+0x1b0/0x640
[   32.559381][ T9863]        vprintk_default+0x28/0x30
[   32.559382][ T9863]        vprintk_func+0x61/0x190
[   32.559383][ T9863]        printk+0xb2/0xdd
[   32.559384][ T9863]        __warn_printk+0x96/0xf0
[   32.559386][ T9863]        arch_install_hw_breakpoint+0x2f5/0x3a0
[   32.559387][ T9863]        hw_breakpoint_add+0x8d/0x110
[   32.559389][ T9863]        event_sched_in.isra.99+0x323/0xb20
[   32.559390][ T9863]        group_sched_in+0xd3/0x3b0
[   32.559391][ T9863]        flexible_sched_in+0x58d/0x900
[   32.559393][ T9863]        visit_groups_merge+0x2f7/0x560
[   32.559394][ T9863]        ctx_sched_in+0x2a9/0x630
[   32.559395][ T9863]        perf_event_sched_in+0x6d/0xa0
[   32.559397][ T9863]        __perf_event_task_sched_in+0x6ae/0x820
[   32.559398][ T9863]        finish_task_switch+0x474/0x780
[   32.559400][ T9863]        __schedule+0x8d1/0x1f80
[   32.559401][ T9863]        schedule+0x7f/0x180
[   32.559402][ T9863]        ptrace_stop+0x3de/0x8d0
[   32.559403][ T9863]        get_signal+0xe54/0x19e0
[   32.559404][ T9863]        do_signal+0x87/0x1ab0
[   32.559406][ T9863]        exit_to_usermode_loop+0x1ee/0x260
[   32.559407][ T9863]        do_syscall_64+0x490/0x570
[   32.559409][ T9863]        entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   32.559409][ T9863]
[   32.559411][ T9863] other info that might help us debug this:
[   32.559411][ T9863]
[   32.559412][ T9863] Chain exists of:
[   32.559413][ T9863]   (console_sem).lock --> &rq->lock --> &ctx->lock
[   32.559418][ T9863]
[   32.559420][ T9863]  Possible unsafe locking scenario:
[   32.559420][ T9863]
[   32.559422][ T9863]        CPU0                    CPU1
[   32.559423][ T9863]        ----                    ----
[   32.559424][ T9863]   lock(&ctx->lock);
[   32.559427][ T9863]                                lock(&rq->lock);
[   32.559429][ T9863]                                lock(&ctx->lock);
[   32.559432][ T9863]   lock((console_sem).lock);
[   32.559434][ T9863]
[   32.559435][ T9863]  *** DEADLOCK ***
[   32.559436][ T9863]
[   32.559437][ T9863] 2 locks held by a.out/9863:
[   32.559438][ T9863]  #0: 0000000019eb1b5c (&cpuctx_lock){....}, at:
__perf_event_task_sched_in+0x4c4/0x820
[   32.559443][ T9863]  #1: 000000009ed979ab (&ctx->lock){....}, at:
__perf_event_task_sched_in+0x4e5/0x820
[   32.559448][ T9863]
[   32.559449][ T9863] stack backtrace:
[   32.559451][ T9863] CPU: 0 PID: 9863 Comm: a.out Not tainted 5.1.0-rc1+ #1
[   32.559453][ T9863] Hardware name: QEMU Standard PC (i440FX + PIIX,
1996), BIOS 1.10.2-1 04/01/2014
[   32.559454][ T9863] Call Trace:
[   32.559455][ T9863]  dump_stack+0x154/0x1c5
[   32.559457][ T9863]  print_circular_bug.isra.37+0x2a0/0x350
[   32.559458][ T9863]  ? save_trace+0xe0/0x2b0
[   32.559459][ T9863]  check_prev_add.constprop.49+0x1932/0x29c0
[   32.559460][ T9863]  ? check_usage+0xaf0/0xaf0
[   32.559462][ T9863]  ? check_prev_add.constprop.49+0x1617/0x29c0
[   32.559463][ T9863]  ? graph_lock+0x7b/0x1f0
[   32.559464][ T9863]  ? add_lock_to_list.isra.28+0x400/0x400
[   32.559466][ T9863]  ? perf_event_bpf_output+0x250/0x250
[   32.559467][ T9863]  __lock_acquire+0x2cb0/0x3d10
[   32.559468][ T9863]  ? __lock_acquire+0x2cb0/0x3d10
[   32.559470][ T9863]  ? add_lock_to_list.isra.28+0x400/0x400
[   32.559471][ T9863]  ? mark_held_locks+0xf0/0xf0
[   32.559472][ T9863]  ? kvm_sched_clock_read+0x9/0x20
[   32.559473][ T9863]  ? sched_clock+0x31/0x40
[   32.559474][ T9863]  lock_acquire+0x174/0x400
[   32.559476][ T9863]  ? down_trylock+0x13/0x70
[   32.559477][ T9863]  ? vprintk_emit+0x1b0/0x640
[   32.559478][ T9863]  ? vprintk_emit+0x1b0/0x640
[   32.559479][ T9863]  _raw_spin_lock_irqsave+0x99/0xd0
[   32.559480][ T9863]  ? down_trylock+0x13/0x70
[   32.559482][ T9863]  down_trylock+0x13/0x70
[   32.559483][ T9863]  ? vprintk_emit+0x1b0/0x640
[   32.559484][ T9863]  __down_trylock_console_sem+0xa2/0x1e0
[   32.559485][ T9863]  console_trylock+0x15/0x70
[   32.559486][ T9863]  vprintk_emit+0x1b0/0x640
[   32.559487][ T9863]  vprintk_default+0x28/0x30
[   32.559489][ T9863]  vprintk_func+0x61/0x190
[   32.559490][ T9863]  printk+0xb2/0xdd
[   32.559491][ T9863]  ? kmsg_dump_rewind_nolock+0xe4/0xe4
[   32.559492][ T9863]  ? __warn_printk+0x8a/0xf0
[   32.559493][ T9863]  __warn_printk+0x96/0xf0
[   32.559495][ T9863]  ? test_taint+0x20/0x20
[   32.559496][ T9863]  arch_install_hw_breakpoint+0x2f5/0x3a0
[   32.559497][ T9863]  hw_breakpoint_add+0x8d/0x110
[   32.559499][ T9863]  event_sched_in.isra.99+0x323/0xb20
[   32.559500][ T9863]  group_sched_in+0xd3/0x3b0
[   32.559501][ T9863]  flexible_sched_in+0x58d/0x900
[   32.559502][ T9863]  visit_groups_merge+0x2f7/0x560
[   32.559503][ T9863]  ? pinned_sched_in+0x940/0x940
[   32.559505][ T9863]  ? perf_mux_hrtimer_restart+0x250/0x250
[   32.559506][ T9863]  ctx_sched_in+0x2a9/0x630
[   32.559507][ T9863]  ? visit_groups_merge+0x560/0x560
[   32.559508][ T9863]  perf_event_sched_in+0x6d/0xa0
[   32.559510][ T9863]  __perf_event_task_sched_in+0x6ae/0x820
[   32.559511][ T9863]  ? perf_sched_cb_inc+0x230/0x230
[   32.559512][ T9863]  ? rcu_read_lock_sched_held+0x108/0x120
[   32.559514][ T9863]  ? __switch_to+0xdd3/0x1170
[   32.559515][ T9863]  ? __switch_to_asm+0x34/0x70
[   32.559516][ T9863]  ? __switch_to_asm+0x40/0x70
[   32.559517][ T9863]  finish_task_switch+0x474/0x780
[   32.559519][ T9863]  ? __switch_to_asm+0x34/0x70
[   32.559520][ T9863]  ? __switch_to_asm+0x40/0x70
[   32.559521][ T9863]  __schedule+0x8d1/0x1f80
[   32.559522][ T9863]  ? __sched_text_start+0x8/0x8
[   32.559523][ T9863]  ? lock_downgrade+0x8f0/0x8f0
[   32.559524][ T9863]  schedule+0x7f/0x180
[   32.559525][ T9863]  ptrace_stop+0x3de/0x8d0
[   32.559527][ T9863]  get_signal+0xe54/0x19e0
[   32.559528][ T9863]  ? _raw_spin_unlock_irqrestore+0x6a/0xe0
[   32.559529][ T9863]  do_signal+0x87/0x1ab0
[   32.559530][ T9863]  ? lock_downgrade+0x8f0/0x8f0
[   32.559532][ T9863]  ? debug_smp_processor_id+0x2f/0x240
[   32.559533][ T9863]  ? kasan_check_read+0x11/0x20
[   32.559534][ T9863]  ? setup_sigcontext+0x7d0/0x7d0
[   32.559535][ T9863]  ? do_send_specific+0x122/0x1b0
[   32.559537][ T9863]  ? do_rt_tgsigqueueinfo+0x7d/0xc0
[   32.559538][ T9863]  ? lockdep_hardirqs_on+0x424/0x5c0
[   32.559539][ T9863]  ? trace_hardirqs_on+0x52/0x1d0
[   32.559541][ T9863]  exit_to_usermode_loop+0x1ee/0x260
[   32.559542][ T9863]  do_syscall_64+0x490/0x570
[   32.559543][ T9863]  entry_SYSCALL_64_after_hwframe+0x49/0xbe
[   32.559544][ T9863] RIP: 0033:0x43f399
[   32.559548][ T9863] Code: e8 8c e7 ff ff 48 83 c4 18 c3 0f 1f 80 00
00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b
4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b cd fc ff c3 66 2e 0f 1f 84
00 00 00 00
[   32.559550][ T9863] RSP: 002b:00007fa8f1e49d78 EFLAGS: 00000217
ORIG_RAX: 0000000000000129
[   32.559553][ T9863] RAX: 0000000000000000 RBX: 0000000000000000
RCX: 000000000043f399
[   32.559554][ T9863] RDX: 0000000000000016 RSI: 0000000000002687
RDI: 0000000000002687
[   32.559556][ T9863] RBP: 00007fa8f1e49da0 R08: 0000000000000000
R09: 0000000000000000
[   32.559558][ T9863] R10: 0000000020000100 R11: 0000000000000217
R12: 0000000000000000
[   32.559560][ T9863] R13: 00007fffc60836af R14: 00007fa8f1e4a700
R15: 0000000000000000
[   33.631694][ T9863] Shutting down cpus with NMI
[   33.759774][ T9863] Kernel Offset: disabled
[   33.760308][ T9863] Rebooting in 86400 seconds..

^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-27 13:45   ` Dmitry Vyukov
@ 2019-03-27 15:17     ` Borislav Petkov
  2019-03-27 17:48       ` Borislav Petkov
  0 siblings, 1 reply; 233+ messages in thread
From: Borislav Petkov @ 2019-03-27 15:17 UTC (permalink / raw)
  To: Dmitry Vyukov
  Cc: syzbot, Frederic Weisbecker, Gustavo A. R. Silva, H. Peter Anvin,
	LKML, Masami Hiramatsu, Ingo Molnar, syzkaller-bugs,
	Thomas Gleixner, the arch/x86 maintainers

On Wed, Mar 27, 2019 at 02:45:24PM +0100, Dmitry Vyukov wrote:
> And run this program:
> https://syzkaller.appspot.com/text?tag=ReproC&x=15439f27200000

Yap, that worked in my guest, after segfaulting a lot first:

[  101.600512][ T7333] Code: Bad RIP value.
[  101.606103][ T7337] repro[7337]: segfault at 155555585 ip 0000000155555585 sp 00007ffff7fdaf10 error 14 in repro[555555554000+1000]
[  101.606248][ T7338] repro[7338]: segfault at 25555554e ip 000000025555554e sp 00007ffff7fdaf10 error 14 in repro[555555554000+1000]
[  101.608498][ T7337] Code: Bad RIP value.
[  101.610442][ T7338] Code: Bad RIP value.
[  101.611417][ T7341] repro[7341]: segfault at 0 ip 0000000000000000 sp 00000000200002c8 error 14
[  101.613342][ T7341] Code: Bad RIP value.
[  101.613798][ T7345] repro[7345]: segfault at 0 ip 0000000000000000 sp 00000000200002c8 error 14
[  101.614292][ T7342] repro[7342]: segfault at 45555554e ip 000000045555554e sp 00007ffff7f98f10 error 14 in repro[555555554000+1000]
[  101.615809][ T7345] Code: Bad RIP value.
[  101.616777][ T7348] repro[7348]: segfault at 155555585 ip 0000000155555585 sp 00007ffff7fdaf10 error 14 in repro[555555554000+1000]
[  101.616802][ T7348] Code: Bad RIP value.
[  101.617733][ T7342] Code: Bad RIP value.
[  105.321676][T11024] ------------[ cut here ]------------
[  105.324183][T11024] Can't find any breakpoint slot
[  105.324229][T11024] WARNING: CPU: 0 PID: 11024 at arch/x86/kernel/hw_breakpoint.c:121 arch_install_hw_breakpoint+0x2d1/0x3a0
...

Thx.

-- 
Regards/Gruss,
    Boris.

Good mailing practices for 400: avoid top-posting and trim the reply.

^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-27 15:17     ` Borislav Petkov
@ 2019-03-27 17:48       ` Borislav Petkov
  2019-03-28  5:27         ` Frederic Weisbecker
  0 siblings, 1 reply; 233+ messages in thread
From: Borislav Petkov @ 2019-03-27 17:48 UTC (permalink / raw)
  To: Frederic Weisbecker
  Cc: Dmitry Vyukov, syzbot, Gustavo A. R. Silva, H. Peter Anvin, LKML,
	Masami Hiramatsu, Ingo Molnar, syzkaller-bugs, Thomas Gleixner,
	the arch/x86 maintainers

On Wed, Mar 27, 2019 at 04:17:25PM +0100, Borislav Petkov wrote:
> On Wed, Mar 27, 2019 at 02:45:24PM +0100, Dmitry Vyukov wrote:
> > And run this program:
> > https://syzkaller.appspot.com/text?tag=ReproC&x=15439f27200000
> 
> Yap, that worked in my guest, after segfaulting a lot first:
> 
> [  101.600512][ T7333] Code: Bad RIP value.
> [  101.606103][ T7337] repro[7337]: segfault at 155555585 ip 0000000155555585 sp 00007ffff7fdaf10 error 14 in repro[555555554000+1000]
> [  101.606248][ T7338] repro[7338]: segfault at 25555554e ip 000000025555554e sp 00007ffff7fdaf10 error 14 in repro[555555554000+1000]
> [  101.608498][ T7337] Code: Bad RIP value.
> [  101.610442][ T7338] Code: Bad RIP value.
> [  101.611417][ T7341] repro[7341]: segfault at 0 ip 0000000000000000 sp 00000000200002c8 error 14
> [  101.613342][ T7341] Code: Bad RIP value.
> [  101.613798][ T7345] repro[7345]: segfault at 0 ip 0000000000000000 sp 00000000200002c8 error 14
> [  101.614292][ T7342] repro[7342]: segfault at 45555554e ip 000000045555554e sp 00007ffff7f98f10 error 14 in repro[555555554000+1000]
> [  101.615809][ T7345] Code: Bad RIP value.
> [  101.616777][ T7348] repro[7348]: segfault at 155555585 ip 0000000155555585 sp 00007ffff7fdaf10 error 14 in repro[555555554000+1000]
> [  101.616802][ T7348] Code: Bad RIP value.
> [  101.617733][ T7342] Code: Bad RIP value.
> [  105.321676][T11024] ------------[ cut here ]------------
> [  105.324183][T11024] Can't find any breakpoint slot
> [  105.324229][T11024] WARNING: CPU: 0 PID: 11024 at arch/x86/kernel/hw_breakpoint.c:121 arch_install_hw_breakpoint+0x2d1/0x3a0

Ok, after adding some debug output, it looks like this (newlines mine):

[  200.921625][ T8029]    repro-8029    0d..4 200923254us : arch_install_hw_breakpoint: i: 0, slot: ffff888069668080

[  200.922507][ T8029]    repro-8029    0d..4 200923257us : arch_install_hw_breakpoint: i: 0, slot: ffff888069668080
[  200.923397][ T8029]    repro-8029    0d..4 200923259us : arch_install_hw_breakpoint: i: 1, slot: ffff888060200d40

[  200.924294][ T8029]    repro-8029    0d..4 200923262us : arch_install_hw_breakpoint: i: 0, slot: ffff888069668080
[  200.925175][ T8029]    repro-8029    0d..4 200923264us : arch_install_hw_breakpoint: i: 1, slot: ffff888060200d40
[  200.926054][ T8029]    repro-8029    0d..4 200923266us : arch_install_hw_breakpoint: i: 2, slot: ffff8880602004c0

[  200.926933][ T8029]    repro-8029    0d..4 200923270us : arch_install_hw_breakpoint: i: 0, slot: ffff888069668080
[  200.927816][ T8029]    repro-8029    0d..4 200923271us : arch_install_hw_breakpoint: i: 1, slot: ffff888060200d40
[  200.928695][ T8029]    repro-8029    0d..4 200923273us : arch_install_hw_breakpoint: i: 2, slot: ffff8880602004c0
[  200.929573][ T8029]    repro-8029    0d..4 200923275us : arch_install_hw_breakpoint: i: 3, slot: ffff88806991ed00

which basically shows how this thread adds 4 breakpoints and hits the
warn on on the 5th.

Now, that code I've seen only once or twice so I don't have a very smart
guess but it looks to me like arch_install_hw_breakpoint() or something
scheduling the events above that, should check HBP_NUM and not schedule
more than 4 hw breakpoints. Or..?

Frederic, I know you know this code... :-)

-- 
Regards/Gruss,
    Boris.

Good mailing practices for 400: avoid top-posting and trim the reply.

^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-27 17:48       ` Borislav Petkov
@ 2019-03-28  5:27         ` Frederic Weisbecker
  0 siblings, 0 replies; 233+ messages in thread
From: Frederic Weisbecker @ 2019-03-28  5:27 UTC (permalink / raw)
  To: Borislav Petkov
  Cc: Dmitry Vyukov, syzbot, Gustavo A. R. Silva, H. Peter Anvin, LKML,
	Masami Hiramatsu, Ingo Molnar, syzkaller-bugs, Thomas Gleixner,
	the arch/x86 maintainers

On Wed, Mar 27, 2019 at 06:48:41PM +0100, Borislav Petkov wrote:
> On Wed, Mar 27, 2019 at 04:17:25PM +0100, Borislav Petkov wrote:
> Ok, after adding some debug output, it looks like this (newlines mine):
> 
> [  200.921625][ T8029]    repro-8029    0d..4 200923254us : arch_install_hw_breakpoint: i: 0, slot: ffff888069668080
> 
> [  200.922507][ T8029]    repro-8029    0d..4 200923257us : arch_install_hw_breakpoint: i: 0, slot: ffff888069668080
> [  200.923397][ T8029]    repro-8029    0d..4 200923259us : arch_install_hw_breakpoint: i: 1, slot: ffff888060200d40
> 
> [  200.924294][ T8029]    repro-8029    0d..4 200923262us : arch_install_hw_breakpoint: i: 0, slot: ffff888069668080
> [  200.925175][ T8029]    repro-8029    0d..4 200923264us : arch_install_hw_breakpoint: i: 1, slot: ffff888060200d40
> [  200.926054][ T8029]    repro-8029    0d..4 200923266us : arch_install_hw_breakpoint: i: 2, slot: ffff8880602004c0
> 
> [  200.926933][ T8029]    repro-8029    0d..4 200923270us : arch_install_hw_breakpoint: i: 0, slot: ffff888069668080
> [  200.927816][ T8029]    repro-8029    0d..4 200923271us : arch_install_hw_breakpoint: i: 1, slot: ffff888060200d40
> [  200.928695][ T8029]    repro-8029    0d..4 200923273us : arch_install_hw_breakpoint: i: 2, slot: ffff8880602004c0
> [  200.929573][ T8029]    repro-8029    0d..4 200923275us : arch_install_hw_breakpoint: i: 3, slot: ffff88806991ed00
> 
> which basically shows how this thread adds 4 breakpoints and hits the
> warn on on the 5th.
> 
> Now, that code I've seen only once or twice so I don't have a very smart
> guess but it looks to me like arch_install_hw_breakpoint() or something
> scheduling the events above that, should check HBP_NUM and not schedule
> more than 4 hw breakpoints. Or..?
> 
> Frederic, I know you know this code... :-)

Ok, I finally managed to reproduce. The issue is unlikely to come from the
architecture. Perf shouldn't commit more breakpoints than possible so it's
probably perf events scheduling or hw breakpoint core constraints that are
broken. I'm investigating...

Thanks.

^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
                   ` (222 preceding siblings ...)
  2019-03-27 13:28 ` Borislav Petkov
@ 2019-12-08 15:33 ` syzbot
  2019-12-10  0:10   ` Kees Cook
  223 siblings, 1 reply; 233+ messages in thread
From: syzbot @ 2019-12-08 15:33 UTC (permalink / raw)
  To: acme, akpm, arnd, bp, bp, christian, cyphar, dhowells, dvyukov,
	ebiederm, frederic, gustavo, hpa, jannh, jolsa, keescook,
	linux-kernel, luto, mark.rutland, mhiramat, mingo, mingo,
	mtk.manpages, namhyung, oleg, peterz, syzkaller-bugs, tglx,
	torvalds, viro, x86

syzbot suspects this bug was fixed by commit:

commit b3e5838252665ee4cfa76b82bdf1198dca81e5be
Author: Christian Brauner <christian@brauner.io>
Date:   Wed Mar 27 12:04:15 2019 +0000

     clone: add CLONE_PIDFD

bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=1268377ae00000
start commit:   fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
git tree:       upstream
kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=15d8bd93200000
C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=15439f27200000

If the result looks correct, please mark the bug fixed by replying with:

#syz fix: clone: add CLONE_PIDFD

For information about bisection process see: https://goo.gl/tpsmEJ#bisection

^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-12-08 15:33 ` syzbot
@ 2019-12-10  0:10   ` Kees Cook
  2019-12-10  9:23     ` Christian Brauner
  0 siblings, 1 reply; 233+ messages in thread
From: Kees Cook @ 2019-12-10  0:10 UTC (permalink / raw)
  To: syzbot
  Cc: acme, akpm, arnd, bp, bp, christian, cyphar, dhowells, dvyukov,
	ebiederm, frederic, gustavo, hpa, jannh, jolsa, linux-kernel,
	luto, mark.rutland, mhiramat, mingo, mingo, mtk.manpages,
	namhyung, oleg, peterz, syzkaller-bugs, tglx, torvalds, viro,
	x86

On Sun, Dec 08, 2019 at 07:33:00AM -0800, syzbot wrote:
> syzbot suspects this bug was fixed by commit:
> 
> commit b3e5838252665ee4cfa76b82bdf1198dca81e5be
> Author: Christian Brauner <christian@brauner.io>
> Date:   Wed Mar 27 12:04:15 2019 +0000
> 
>     clone: add CLONE_PIDFD

That seems ... unlikely? I suspect this WARN should just be pr_err or
something:

        if (WARN_ONCE(i == HBP_NUM, "Can't find any breakpoint slot"))
                return -EBUSY;

If it's reachable through normal code, it shouldn't be possible to trip
a WARN.

-Kees

> 
> bisection log:  https://syzkaller.appspot.com/x/bisect.txt?x=1268377ae00000
> start commit:   fd1f297b Merge tag 'drm-fixes-2019-03-22' of git://anongit..
> git tree:       upstream
> kernel config:  https://syzkaller.appspot.com/x/.config?x=9a31fb246de2a622
> dashboard link: https://syzkaller.appspot.com/bug?extid=370a6b0f11867bf13515
> syz repro:      https://syzkaller.appspot.com/x/repro.syz?x=15d8bd93200000
> C reproducer:   https://syzkaller.appspot.com/x/repro.c?x=15439f27200000
> 
> If the result looks correct, please mark the bug fixed by replying with:
> 
> #syz fix: clone: add CLONE_PIDFD
> 
> For information about bisection process see: https://goo.gl/tpsmEJ#bisection

-- 
Kees Cook

^ permalink raw reply	[flat|nested] 233+ messages in thread

* Re: WARNING in arch_install_hw_breakpoint
  2019-12-10  0:10   ` Kees Cook
@ 2019-12-10  9:23     ` Christian Brauner
  0 siblings, 0 replies; 233+ messages in thread
From: Christian Brauner @ 2019-12-10  9:23 UTC (permalink / raw)
  To: Kees Cook
  Cc: syzbot, acme, akpm, arnd, bp, bp, christian, cyphar, dhowells,
	dvyukov, ebiederm, frederic, gustavo, hpa, jannh, jolsa,
	linux-kernel, luto, mark.rutland, mhiramat, mingo, mingo,
	mtk.manpages, namhyung, oleg, peterz, syzkaller-bugs, tglx,
	torvalds, viro, x86

On Mon, Dec 09, 2019 at 04:10:13PM -0800, Kees Cook wrote:
> On Sun, Dec 08, 2019 at 07:33:00AM -0800, syzbot wrote:
> > syzbot suspects this bug was fixed by commit:
> > 
> > commit b3e5838252665ee4cfa76b82bdf1198dca81e5be
> > Author: Christian Brauner <christian@brauner.io>
> > Date:   Wed Mar 27 12:04:15 2019 +0000
> > 
> >     clone: add CLONE_PIDFD
> 
> That seems ... unlikely? I suspect this WARN should just be pr_err or

Very much so. :)

Christian

^ permalink raw reply	[flat|nested] 233+ messages in thread

end of thread, other threads:[~2019-12-10  9:23 UTC | newest]

Thread overview: 233+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2019-03-24  6:22 WARNING in arch_install_hw_breakpoint syzbot
2019-03-24  6:23 ` syzbot
2019-03-24  6:24 ` syzbot
2019-03-24  6:25 ` syzbot
2019-03-24  6:26 ` syzbot
2019-03-24  6:27 ` syzbot
2019-03-24  6:28 ` syzbot
2019-03-24  6:29 ` syzbot
2019-03-24  6:30 ` syzbot
2019-03-24  6:31 ` syzbot
2019-03-24  6:32 ` syzbot
2019-03-24  6:33 ` syzbot
2019-03-24  6:34 ` syzbot
2019-03-24  6:35 ` syzbot
2019-03-24  6:36 ` syzbot
2019-03-24  6:37 ` syzbot
2019-03-24  6:38 ` syzbot
2019-03-24  6:39 ` syzbot
2019-03-24  6:40 ` syzbot
2019-03-24  6:41 ` syzbot
2019-03-24  6:42 ` syzbot
2019-03-24  6:43 ` syzbot
2019-03-24  6:44 ` syzbot
2019-03-24  6:45 ` syzbot
2019-03-24  6:46 ` syzbot
2019-03-24  6:47 ` syzbot
2019-03-24  6:48 ` syzbot
2019-03-24  6:49 ` syzbot
2019-03-24  6:50 ` syzbot
2019-03-24  6:51 ` syzbot
2019-03-24  6:52 ` syzbot
2019-03-24  6:53 ` syzbot
2019-03-24  6:54 ` syzbot
2019-03-24  6:55 ` syzbot
2019-03-24  6:56 ` syzbot
2019-03-24  6:57 ` syzbot
2019-03-24  6:58 ` syzbot
2019-03-24  6:59 ` syzbot
2019-03-24  7:00 ` syzbot
2019-03-24  7:01 ` syzbot
2019-03-24  7:02 ` syzbot
2019-03-24  7:03 ` syzbot
2019-03-24  7:04 ` syzbot
2019-03-24  7:05 ` syzbot
2019-03-24  7:06 ` syzbot
2019-03-24  7:07 ` syzbot
2019-03-24  7:08 ` syzbot
2019-03-24  7:09 ` syzbot
2019-03-24  7:10 ` syzbot
2019-03-24  7:11 ` syzbot
2019-03-24  7:12 ` syzbot
2019-03-24  7:13 ` syzbot
2019-03-24  7:14 ` syzbot
2019-03-24  7:15 ` syzbot
2019-03-24  7:16 ` syzbot
2019-03-24  7:17 ` syzbot
2019-03-24  7:18 ` syzbot
2019-03-24  7:19 ` syzbot
2019-03-24  7:20 ` syzbot
2019-03-24  7:21 ` syzbot
2019-03-24  7:22 ` syzbot
2019-03-24  7:23 ` syzbot
2019-03-24  7:24 ` syzbot
2019-03-24  7:25 ` syzbot
2019-03-24  7:26 ` syzbot
2019-03-24  7:27 ` syzbot
2019-03-24  7:28 ` syzbot
2019-03-24  7:29 ` syzbot
2019-03-24  7:30 ` syzbot
2019-03-24  7:31 ` syzbot
2019-03-24  7:32 ` syzbot
2019-03-24  7:33 ` syzbot
2019-03-24  7:34 ` syzbot
2019-03-24  7:35 ` syzbot
2019-03-24  7:36 ` syzbot
2019-03-24  7:37 ` syzbot
2019-03-24  7:38 ` syzbot
2019-03-24  7:39 ` syzbot
2019-03-24  7:40 ` syzbot
2019-03-24  7:41 ` syzbot
2019-03-24  7:42 ` syzbot
2019-03-24  7:43 ` syzbot
2019-03-24  7:44 ` syzbot
2019-03-24  7:45 ` syzbot
2019-03-24  7:46 ` syzbot
2019-03-24  7:47 ` syzbot
2019-03-24  7:48 ` syzbot
2019-03-24  7:49 ` syzbot
2019-03-24  7:50 ` syzbot
2019-03-24  7:51 ` syzbot
2019-03-24  7:52 ` syzbot
2019-03-24  7:53 ` syzbot
2019-03-24  7:54 ` syzbot
2019-03-24  7:55 ` syzbot
2019-03-24  7:56 ` syzbot
2019-03-24  7:57 ` syzbot
2019-03-24  7:58 ` syzbot
2019-03-24  7:59 ` syzbot
2019-03-24  8:00 ` syzbot
2019-03-24  8:01 ` syzbot
2019-03-24  8:02 ` syzbot
2019-03-24  8:03 ` syzbot
2019-03-24  8:04 ` syzbot
2019-03-24  8:05 ` syzbot
2019-03-24  8:06 ` syzbot
2019-03-24  8:07 ` syzbot
2019-03-24  8:08 ` syzbot
2019-03-24  8:09 ` syzbot
2019-03-24  8:10 ` syzbot
2019-03-24  8:11 ` syzbot
2019-03-24  8:12 ` syzbot
2019-03-24  8:13 ` syzbot
2019-03-24  8:14 ` syzbot
2019-03-24  8:15 ` syzbot
2019-03-24  8:16 ` syzbot
2019-03-24  8:17 ` syzbot
2019-03-24  8:18 ` syzbot
2019-03-24  8:19 ` syzbot
2019-03-24  8:20 ` syzbot
2019-03-24  8:21 ` syzbot
2019-03-24  8:22 ` syzbot
2019-03-24  8:23 ` syzbot
2019-03-24  8:24 ` syzbot
2019-03-24  8:25 ` syzbot
2019-03-24  8:26 ` syzbot
2019-03-24  8:27 ` syzbot
2019-03-24  8:28 ` syzbot
2019-03-24  8:29 ` syzbot
2019-03-24  8:30 ` syzbot
2019-03-24  8:31 ` syzbot
2019-03-24  8:32 ` syzbot
2019-03-24  8:33 ` syzbot
2019-03-24  8:34 ` syzbot
2019-03-24  8:35 ` syzbot
2019-03-24  8:36 ` syzbot
2019-03-24  8:37 ` syzbot
2019-03-24  8:38 ` syzbot
2019-03-24  8:39 ` syzbot
2019-03-24  8:40 ` syzbot
2019-03-24  8:41 ` syzbot
2019-03-24  8:42 ` syzbot
2019-03-24  8:43 ` syzbot
2019-03-24  8:44 ` syzbot
2019-03-24  8:45 ` syzbot
2019-03-24  8:46 ` syzbot
2019-03-24  8:47 ` syzbot
2019-03-24  8:48 ` syzbot
2019-03-24  8:49 ` syzbot
2019-03-24  8:50 ` syzbot
2019-03-24  8:51 ` syzbot
2019-03-24  8:52 ` syzbot
2019-03-24  8:53 ` syzbot
2019-03-24  8:54 ` syzbot
2019-03-24  8:55 ` syzbot
2019-03-24  8:56 ` syzbot
2019-03-24  8:57 ` syzbot
2019-03-24  8:58 ` syzbot
2019-03-24  8:59 ` syzbot
2019-03-24  9:00 ` syzbot
2019-03-24  9:01 ` syzbot
2019-03-24  9:02 ` syzbot
2019-03-24  9:03 ` syzbot
2019-03-24  9:04 ` syzbot
2019-03-24  9:05 ` syzbot
2019-03-24  9:06 ` syzbot
2019-03-24  9:07 ` syzbot
2019-03-24  9:07 ` Borislav Petkov
2019-03-24 13:07   ` Dmitry Vyukov
2019-03-24 14:00     ` Borislav Petkov
2019-03-24  9:08 ` syzbot
2019-03-24  9:09 ` syzbot
2019-03-24  9:10 ` syzbot
2019-03-24  9:11 ` syzbot
2019-03-24  9:12 ` syzbot
2019-03-24  9:13 ` syzbot
2019-03-24  9:14 ` syzbot
2019-03-24  9:15 ` syzbot
2019-03-24  9:16 ` syzbot
2019-03-24  9:17 ` syzbot
2019-03-24  9:18 ` syzbot
2019-03-24  9:19 ` syzbot
2019-03-24  9:20 ` syzbot
2019-03-24  9:21 ` syzbot
2019-03-24  9:22 ` syzbot
2019-03-24  9:23 ` syzbot
2019-03-24  9:24 ` syzbot
2019-03-24  9:25 ` syzbot
2019-03-24  9:26 ` syzbot
2019-03-24  9:27 ` syzbot
2019-03-24  9:28 ` syzbot
2019-03-24  9:29 ` syzbot
2019-03-24  9:30 ` syzbot
2019-03-24  9:31 ` syzbot
2019-03-24  9:32 ` syzbot
2019-03-24  9:33 ` syzbot
2019-03-24  9:34 ` syzbot
2019-03-24  9:35 ` syzbot
2019-03-24  9:36 ` syzbot
2019-03-24  9:37 ` syzbot
2019-03-24  9:38 ` syzbot
2019-03-24  9:39 ` syzbot
2019-03-24  9:40 ` syzbot
2019-03-24  9:41 ` syzbot
2019-03-24  9:42 ` syzbot
2019-03-24  9:43 ` syzbot
2019-03-24  9:44 ` syzbot
2019-03-24  9:45 ` syzbot
2019-03-24  9:46 ` syzbot
2019-03-24  9:47 ` syzbot
2019-03-24  9:48 ` syzbot
2019-03-24  9:49 ` syzbot
2019-03-24  9:50 ` syzbot
2019-03-24  9:51 ` syzbot
2019-03-24  9:52 ` syzbot
2019-03-24  9:53 ` syzbot
2019-03-24  9:54 ` syzbot
2019-03-24  9:55 ` syzbot
2019-03-24  9:56 ` syzbot
2019-03-24  9:57 ` syzbot
2019-03-24  9:58 ` syzbot
2019-03-24  9:59 ` syzbot
2019-03-24 10:00 ` syzbot
2019-03-24 10:01 ` syzbot
2019-03-24 10:02 ` syzbot
2019-03-24 10:03 ` syzbot
2019-03-27 13:28 ` Borislav Petkov
2019-03-27 13:45   ` Dmitry Vyukov
2019-03-27 15:17     ` Borislav Petkov
2019-03-27 17:48       ` Borislav Petkov
2019-03-28  5:27         ` Frederic Weisbecker
2019-12-08 15:33 ` syzbot
2019-12-10  0:10   ` Kees Cook
2019-12-10  9:23     ` Christian Brauner

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).