syzbot


possible deadlock in seq_read

Status: fixed on 2019/04/12 08:05
Subsystems: fs
[Documentation on labels]
Reported-by: syzbot+e93a80c1bb7c5c56e522461c149f8bf55eab1b2b@syzkaller.appspotmail.com
Fix commit: 73601ea5b7b1 fs/open.c: allow opening only regular files during execve()
First crash: 2342d, last: 1848d
Duplicate bugs (4)
duplicates (4):
Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
possible deadlock in lock_trace fs C 1847 1858d 2339d 0/26 closed as dup on 2017/12/12 21:59
possible deadlock in do_io_accounting fs syz 1003 1857d 2335d 0/26 closed as dup on 2017/12/12 21:27
possible deadlock in proc_pid_attr_write fs C 281 1856d 2330d 0/26 closed as dup on 2017/12/12 22:00
possible deadlock in fifo_open fs C 2097 1858d 2338d 0/26 closed as dup on 2017/12/12 21:25
Discussions (6)
Title Replies (including bot) Last reply
[PATCH 5.0 000/146] 5.0.6-stable review 155 (155) 2019/04/03 08:56
[PATCH 4.9 00/56] 4.9.167-stable review 62 (62) 2019/04/02 23:54
[PATCH 4.14 000/107] 4.14.110-stable review 113 (113) 2019/04/02 23:45
[PATCH 4.19 000/134] 4.19.33-stable review 140 (140) 2019/04/02 23:34
[PATCH v2 (resend)] fs: Allow opening only regular files during execve(). 2 (2) 2019/03/08 15:45
[PATCH] fs: Allow opening only regular files during execve(). 7 (7) 2019/02/12 02:01
Similar bugs (7)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-4.14 possible deadlock in seq_read (2) 1 723d 723d 0/1 auto-obsoleted due to no activity on 2022/09/01 16:45
linux-4.14 possible deadlock in seq_read 144 1089d 1764d 0/1 auto-closed as invalid on 2021/08/31 02:48
android-44 possible deadlock in seq_read C 632 1605d 1842d 0/2 public: reported C repro on 2019/04/11 08:44
android-49 possible deadlock in seq_read C 56124 1605d 1841d 1/3 public: reported C repro on 2019/04/12 00:00
linux-4.19 possible deadlock in seq_read C error 290 455d 1726d 0/1 upstream: reported C repro on 2019/08/05 16:40
upstream possible deadlock in seq_read (2) overlayfs C done error 95 1303d 1839d 0/26 auto-obsoleted due to no activity on 2022/09/24 20:28
android-414 possible deadlock in seq_read C 1737 1695d 1842d 0/1 public: reported C repro on 2019/04/11 00:00

Sample crash report:
======================================================
WARNING: possible circular locking dependency detected
5.1.0-rc2 #36 Not tainted
------------------------------------------------------
syz-executor313/7589 is trying to acquire lock:
00000000c33e27a0 (&p->lock){+.+.}, at: seq_read+0x71/0x1130 fs/seq_file.c:161

but task is already holding lock:
00000000c9a9488b (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline]
00000000c9a9488b (&pipe->mutex/1){+.+.}, at: pipe_lock+0x6e/0x80 fs/pipe.c:70

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (&pipe->mutex/1){+.+.}:
       lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4211
       __mutex_lock_common kernel/locking/mutex.c:925 [inline]
       __mutex_lock+0xf7/0x1310 kernel/locking/mutex.c:1072
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087
       __pipe_lock fs/pipe.c:83 [inline]
       fifo_open+0x159/0xb00 fs/pipe.c:930
       do_dentry_open+0x488/0x1160 fs/open.c:771
       vfs_open+0xa0/0xd0 fs/open.c:880
       do_last fs/namei.c:3416 [inline]
       path_openat+0x10e9/0x46e0 fs/namei.c:3533
       do_filp_open+0x1a1/0x280 fs/namei.c:3563
       do_open_execat+0x137/0x690 fs/exec.c:856
       __do_execve_file.isra.0+0x178d/0x23f0 fs/exec.c:1758
       do_execveat_common fs/exec.c:1865 [inline]
       do_execve fs/exec.c:1882 [inline]
       __do_sys_execve fs/exec.c:1958 [inline]
       __se_sys_execve fs/exec.c:1953 [inline]
       __x64_sys_execve+0x8f/0xc0 fs/exec.c:1953
       do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
       entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #1 (&sig->cred_guard_mutex){+.+.}:
       lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4211
       __mutex_lock_common kernel/locking/mutex.c:925 [inline]
       __mutex_lock+0xf7/0x1310 kernel/locking/mutex.c:1072
       mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:1102
       lock_trace+0x4a/0xe0 fs/proc/base.c:388
       proc_pid_syscall+0x98/0x250 fs/proc/base.c:623
       proc_single_show+0xf6/0x170 fs/proc/base.c:743
       seq_read+0x4db/0x1130 fs/seq_file.c:229
       do_loop_readv_writev fs/read_write.c:700 [inline]
       do_loop_readv_writev fs/read_write.c:687 [inline]
       do_iter_read+0x4a9/0x660 fs/read_write.c:921
       vfs_readv+0xf0/0x160 fs/read_write.c:983
       kernel_readv fs/splice.c:358 [inline]
       default_file_splice_read+0x475/0x890 fs/splice.c:413
       do_splice_to+0x12a/0x190 fs/splice.c:876
       splice_direct_to_actor+0x2d2/0x970 fs/splice.c:953
       do_splice_direct+0x1da/0x2a0 fs/splice.c:1062
       do_sendfile+0x597/0xd00 fs/read_write.c:1442
       __do_sys_sendfile64 fs/read_write.c:1503 [inline]
       __se_sys_sendfile64 fs/read_write.c:1489 [inline]
       __x64_sys_sendfile64+0x1dd/0x220 fs/read_write.c:1489
       do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
       entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #0 (&p->lock){+.+.}:
       check_prevs_add kernel/locking/lockdep.c:2333 [inline]
       validate_chain kernel/locking/lockdep.c:2714 [inline]
       __lock_acquire+0x239c/0x3fb0 kernel/locking/lockdep.c:3701
       lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4211
       __mutex_lock_common kernel/locking/mutex.c:925 [inline]
       __mutex_lock+0xf7/0x1310 kernel/locking/mutex.c:1072
       mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087
       seq_read+0x71/0x1130 fs/seq_file.c:161
       proc_reg_read+0x1fe/0x2c0 fs/proc/inode.c:227
       do_loop_readv_writev fs/read_write.c:700 [inline]
       do_loop_readv_writev fs/read_write.c:687 [inline]
       do_iter_read+0x4a9/0x660 fs/read_write.c:921
       vfs_readv+0xf0/0x160 fs/read_write.c:983
       kernel_readv fs/splice.c:358 [inline]
       default_file_splice_read+0x475/0x890 fs/splice.c:413
       do_splice_to+0x12a/0x190 fs/splice.c:876
       do_splice+0x10a9/0x13c0 fs/splice.c:1183
       __do_sys_splice fs/splice.c:1424 [inline]
       __se_sys_splice fs/splice.c:1404 [inline]
       __x64_sys_splice+0x2c6/0x330 fs/splice.c:1404
       do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
       entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
  &p->lock --> &sig->cred_guard_mutex --> &pipe->mutex/1

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&pipe->mutex/1);
                               lock(&sig->cred_guard_mutex);
                               lock(&pipe->mutex/1);
  lock(&p->lock);

 *** DEADLOCK ***

1 lock held by syz-executor313/7589:
 #0: 00000000c9a9488b (&pipe->mutex/1){+.+.}, at: pipe_lock_nested fs/pipe.c:62 [inline]
 #0: 00000000c9a9488b (&pipe->mutex/1){+.+.}, at: pipe_lock+0x6e/0x80 fs/pipe.c:70

stack backtrace:
CPU: 0 PID: 7589 Comm: syz-executor313 Not tainted 5.1.0-rc2 #36
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
 __dump_stack lib/dump_stack.c:77 [inline]
 dump_stack+0x172/0x1f0 lib/dump_stack.c:113
 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1571
 check_prev_add.constprop.0+0xf11/0x23c0 kernel/locking/lockdep.c:2220
 check_prevs_add kernel/locking/lockdep.c:2333 [inline]
 validate_chain kernel/locking/lockdep.c:2714 [inline]
 __lock_acquire+0x239c/0x3fb0 kernel/locking/lockdep.c:3701
 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:4211
 __mutex_lock_common kernel/locking/mutex.c:925 [inline]
 __mutex_lock+0xf7/0x1310 kernel/locking/mutex.c:1072
 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087
 seq_read+0x71/0x1130 fs/seq_file.c:161
 proc_reg_read+0x1fe/0x2c0 fs/proc/inode.c:227
 do_loop_readv_writev fs/read_write.c:700 [inline]
 do_loop_readv_writev fs/read_write.c:687 [inline]
 do_iter_read+0x4a9/0x660 fs/read_write.c:921
 vfs_readv+0xf0/0x160 fs/read_write.c:983
 kernel_readv fs/splice.c:358 [inline]
 default_file_splice_read+0x475/0x890 fs/splice.c:413
 do_splice_to+0x12a/0x190 fs/splice.c:876
 do_splice+0x10a9/0x13c0 fs/splice.c:1183
 __do_sys_splice fs/splice.c:1424 [inline]
 __se_sys_splice fs/splice.c:1404 [inline]
 __x64_sys_splice+0x2c6/0x330 fs/splice.c:1404
 do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
 entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x4459c9
Code: e8 3c ba 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b 12 fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5743732d88 EFLAGS: 00000246 ORIG_RAX: 0000000000000113
RAX: ffffffffffffffda RBX: 00000000006dac68 RCX: 00000000004459c9
RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000007
RBP: 00000000006dac60 R08: 0000000000000002 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dac6c
R13: 00000000004ae050 R14: 0000000000000027 R15: 0000000000000872

Crashes (19074):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/03/26 03:26 upstream 8c2ffd917477 55684ce1 .config console log report syz C ci-upstream-kasan-gce
2019/03/26 03:26 upstream 8c2ffd917477 55684ce1 .config console log report syz C ci-upstream-kasan-gce-smack-root
2019/03/26 03:26 upstream 8c2ffd917477 55684ce1 .config console log report syz C ci-upstream-kasan-gce-root
2019/03/26 03:25 upstream 8c2ffd917477 55684ce1 .config console log report syz C ci-upstream-kasan-gce-selinux-root
2018/10/16 22:03 upstream b955a910d7fd 1ba7fd7e .config console log report syz C ci-upstream-kasan-gce-root
2017/12/24 20:19 upstream 464e1d5f23cc 73aba437 .config console log report syz C ci-upstream-kasan-gce
2017/12/24 17:36 upstream 464e1d5f23cc 73aba437 .config console log report syz C ci-upstream-kasan-gce-386
2019/03/26 03:25 linux-next 9e864317704b 55684ce1 .config console log report syz C ci-upstream-linux-next-kasan-gce-root
2018/09/24 04:19 linux-next 46c163a036b4 28d9ac76 .config console log report syz C ci-upstream-linux-next-kasan-gce-root
2017/12/25 20:17 linux-next 0e08c463db38 73aba437 .config console log report syz C ci-upstream-next-kasan-gce
2017/12/25 10:57 mmots 37759fa6d0fa 73aba437 .config console log report syz C ci-upstream-mmots-kasan-gce
2017/12/20 02:29 linux-next 6084b576dca2 2d836b1d .config console log report syz C ci-upstream-next-kasan-gce
2017/12/19 16:50 mmots 82bcf1def3b5 af9163c7 .config console log report syz C ci-upstream-mmots-kasan-gce
2018/12/12 07:25 upstream f5d582777bcb 7795ae03 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/12/12 05:06 upstream f5d582777bcb 7795ae03 .config console log report syz ci-upstream-kasan-gce-smack-root
2018/12/12 04:19 upstream f5d582777bcb 7795ae03 .config console log report syz ci-upstream-kasan-gce
2018/12/12 04:11 upstream f5d582777bcb 7795ae03 .config console log report syz ci-upstream-kasan-gce-root
2018/11/28 09:43 upstream ef78e5ec9214 4b6d14f2 .config console log report syz ci-upstream-kasan-gce-root
2018/11/28 04:31 upstream ef78e5ec9214 4b6d14f2 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/11/28 02:26 upstream ef78e5ec9214 4b6d14f2 .config console log report syz ci-upstream-kasan-gce-smack-root
2018/10/16 19:42 upstream b955a910d7fd 1ba7fd7e .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/09/24 19:28 upstream 02214bfc89c7 2f485cdf .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/09/24 05:29 upstream 6bf4ca7fbc85 28d9ac76 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/09/24 05:10 upstream 6bf4ca7fbc85 28d9ac76 .config console log report syz ci-upstream-kasan-gce
2018/09/24 04:23 upstream 6bf4ca7fbc85 28d9ac76 .config console log report syz ci-upstream-kasan-gce-root
2018/09/24 04:22 upstream 6bf4ca7fbc85 28d9ac76 .config console log report syz ci-upstream-kasan-gce-smack-root
2018/09/24 04:21 upstream 6bf4ca7fbc85 28d9ac76 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/09/23 16:48 upstream 328c6333ba3d 37079712 .config console log report syz ci-upstream-kasan-gce
2018/09/23 16:16 upstream 328c6333ba3d 37079712 .config console log report syz ci-upstream-kasan-gce
2018/09/23 15:06 upstream 328c6333ba3d 37079712 .config console log report syz ci-upstream-kasan-gce
2018/09/23 05:49 upstream 10dc890d4228 37079712 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/09/23 03:49 upstream 10dc890d4228 37079712 .config console log report syz ci-upstream-kasan-gce-root
2018/09/23 03:22 upstream 10dc890d4228 37079712 .config console log report syz ci-upstream-kasan-gce-selinux-root
2018/09/23 03:20 upstream 10dc890d4228 37079712 .config console log report syz ci-upstream-kasan-gce-root
2018/09/23 03:19 upstream 10dc890d4228 37079712 .config console log report syz ci-upstream-kasan-gce-smack-root
2018/09/22 22:27 upstream 10dc890d4228 37079712 .config console log report syz ci-upstream-kasan-gce-selinux-root
2019/03/26 03:24 upstream 8c2ffd917477 55684ce1 .config console log report syz ci-upstream-kasan-gce-386
2018/10/16 20:42 upstream b955a910d7fd 1ba7fd7e .config console log report syz ci-upstream-kasan-gce-386
2018/09/24 08:08 upstream 6bf4ca7fbc85 28d9ac76 .config console log report syz ci-upstream-kasan-gce-386
2018/09/24 04:03 upstream 6bf4ca7fbc85 28d9ac76 .config console log report syz ci-upstream-kasan-gce-386
2018/09/23 03:21 upstream 10dc890d4228 37079712 .config console log report syz ci-upstream-kasan-gce-386
2018/12/13 16:45 linux-next ca40dc225d19 f3d9d594 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2018/11/28 12:38 linux-next 442b8cea2477 4b6d14f2 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2018/10/16 20:34 linux-next 6d5d82417dd6 1ba7fd7e .config console log report syz ci-upstream-linux-next-kasan-gce-root
2018/09/24 14:31 linux-next dad486875956 2f485cdf .config console log report syz ci-upstream-linux-next-kasan-gce-root
2018/09/23 03:51 linux-next 46c163a036b4 37079712 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2018/09/23 03:21 linux-next 46c163a036b4 37079712 .config console log report syz ci-upstream-linux-next-kasan-gce-root
2019/04/05 03:28 upstream 8e22ba96d44c e5d1b3ac .config console log report ci-upstream-kasan-gce-root
2019/03/27 16:52 upstream 14c741de9386 4e668495 .config console log report ci-upstream-kasan-gce
2019/03/27 12:19 upstream 65ae689329c5 55684ce1 .config console log report ci-upstream-kasan-gce-root
2019/03/27 07:42 upstream 14c741de9386 55684ce1 .config console log report ci-upstream-kasan-gce-smack-root
2019/03/26 15:23 upstream a3ac7917b730 55684ce1 .config console log report ci-upstream-kasan-gce
2019/03/26 06:50 upstream a3ac7917b730 55684ce1 .config console log report ci-upstream-kasan-gce-smack-root
2019/03/26 02:53 upstream 8c2ffd917477 55684ce1 .config console log report ci-upstream-kasan-gce-root
2019/03/26 01:25 upstream 8c2ffd917477 55684ce1 .config console log report ci-upstream-kasan-gce-root
2019/03/25 17:37 upstream 8c2ffd917477 2c86e0a5 .config console log report ci-upstream-kasan-gce
2019/03/25 08:18 upstream 8c2ffd917477 2c86e0a5 .config console log report ci-upstream-kasan-gce
2019/03/24 17:27 upstream 1bdd3dbfff7a acbc5b7d .config console log report ci-upstream-kasan-gce-selinux-root
2019/03/24 16:01 upstream 1bdd3dbfff7a acbc5b7d .config console log report ci-upstream-kasan-gce-selinux-root
2019/03/24 14:40 upstream 1bdd3dbfff7a acbc5b7d .config console log report ci-upstream-kasan-gce
2019/03/24 04:16 upstream a5ed1e96cafd a2cef203 .config console log report ci-upstream-kasan-gce-smack-root
2019/03/23 22:43 upstream a5ed1e96cafd a2cef203 .config console log report ci-upstream-kasan-gce
2019/03/22 18:46 upstream 0939221e6468 dce6e62f .config console log report ci-upstream-kasan-gce
2019/03/22 17:30 upstream 0939221e6468 dce6e62f .config console log report ci-upstream-kasan-gce
2019/03/22 11:29 upstream 0939221e6468 dce6e62f .config console log report ci-upstream-kasan-gce-root
2019/03/22 03:49 upstream 0939221e6468 dce6e62f .config console log report ci-upstream-kasan-gce-root
2019/03/22 03:49 upstream 0939221e6468 dce6e62f .config console log report ci-upstream-kasan-gce
2019/03/22 02:29 upstream 0939221e6468 dce6e62f .config console log report ci-upstream-kasan-gce-selinux-root
2019/03/19 15:03 upstream 9e98c678c2d6 e4549234 .config console log report ci-upstream-kasan-gce
2019/03/19 03:36 upstream 9e98c678c2d6 46264c32 .config console log report ci-upstream-kasan-gce
2019/03/19 02:05 upstream 9e98c678c2d6 46264c32 .config console log report ci-upstream-kasan-gce-smack-root
2019/03/19 00:34 upstream 9e98c678c2d6 46264c32 .config console log report ci-upstream-kasan-gce-smack-root
2019/03/18 23:33 upstream 9e98c678c2d6 4656beca .config console log report ci-upstream-kasan-gce-smack-root
2019/03/18 15:43 upstream 9e98c678c2d6 4656beca .config console log report ci-upstream-kasan-gce-root
2019/03/16 11:11 upstream 6c83d0d5eb62 bab43553 .config console log report ci-upstream-kasan-gce-root
2019/03/15 10:41 upstream f261c4e529da bab43553 .config console log report ci-upstream-kasan-gce-selinux-root
2019/03/13 01:18 upstream ea295481b6e3 a71bfb62 .config console log report ci-upstream-kasan-gce-root
2019/03/09 00:51 upstream 3601fe43e816 12365b99 .config console log report ci-upstream-kasan-gce-smack-root
2019/03/07 14:53 upstream f90d64483ebd 8c085c5e .config console log report ci-upstream-kasan-gce
2019/03/07 11:37 upstream f90d64483ebd 8c085c5e .config console log report ci-upstream-kasan-gce-smack-root
2019/03/06 01:40 upstream 63bdf4284c38 16559f86 .config console log report ci-upstream-kasan-gce-selinux-root
2019/03/05 16:24 upstream cd2a3bf02625 bb91cf81 .config console log report ci-upstream-kasan-gce-root
2019/03/04 22:16 upstream 736706bee329 7c693b52 .config console log report ci-upstream-kasan-gce-root
2019/03/04 13:16 upstream 1c163f4c7b3f 7c693b52 .config console log report ci-upstream-kasan-gce
2019/03/03 18:25 upstream c027c7cf1577 1c0e457a .config console log report ci-upstream-kasan-gce-smack-root
2019/03/03 06:39 upstream c93d9218ea56 1c0e457a .config console log report ci-upstream-kasan-gce-smack-root
2019/03/03 05:27 upstream c93d9218ea56 1c0e457a .config console log report ci-upstream-kasan-gce
2019/03/02 02:10 upstream a215ce8f0e00 68d9e495 .config console log report ci-upstream-kasan-gce-root
2019/03/21 07:01 upstream 54c490164523 427ea487 .config console log report ci-upstream-kasan-gce-386
2019/03/15 12:02 upstream f261c4e529da bab43553 .config console log report ci-upstream-kasan-gce-386
2019/03/04 17:05 upstream 1c163f4c7b3f 7c693b52 .config console log report ci-upstream-kasan-gce-386
2019/03/03 01:18 upstream c93d9218ea56 1c0e457a .config console log report ci-upstream-kasan-gce-386
2019/03/02 03:50 upstream a215ce8f0e00 68d9e495 .config console log report ci-upstream-kasan-gce-386
2019/03/25 14:48 linux-next e382d91f5f80 2c86e0a5 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/03/18 19:06 linux-next b99981945914 4656beca .config console log report ci-upstream-linux-next-kasan-gce-root
2019/03/12 11:10 linux-next cf08baa29613 12365b99 .config console log report ci-upstream-linux-next-kasan-gce-root
2019/03/09 08:16 linux-next cf08baa29613 12365b99 .config console log report ci-upstream-linux-next-kasan-gce-root
2018/01/19 08:11 linux-next 761914dd2975 161c1d64 .config console log report ci-upstream-next-kasan-gce
* Struck through repros no longer work on HEAD.