INFO: task hung in key_garbage_collector (2)

19 views
Skip to first unread message

syzbot

unread,
Apr 14, 2019, 4:52:15 AM4/14/19
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: b11964ad ANDROID: cuttlefish: enable CONFIG_INET_UDP_DIAG=y
git tree: android-4.14
console output: https://syzkaller.appspot.com/x/log.txt?x=1532ee6f200000
kernel config: https://syzkaller.appspot.com/x/.config?x=322dd7397c84f390
dashboard link: https://syzkaller.appspot.com/bug?extid=b3d612f8f4f7e645ce23
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+b3d612...@syzkaller.appspotmail.com

ip6_tunnel: ip6tnl4 xmit: Local address not yet configured!
ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!
INFO: task kworker/1:5:11258 blocked for more than 140 seconds.
Not tainted 4.14.105+ #29
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
kworker/1:5 D29640 11258 2 0x80000000
Workqueue: events key_garbage_collector
Call Trace:
schedule+0x92/0x1c0 kernel/sched/core.c:3492
schedule_timeout+0x736/0xe80 kernel/time/timer.c:1721
do_wait_for_common kernel/sched/completion.c:91 [inline]
__wait_for_common kernel/sched/completion.c:112 [inline]
wait_for_common+0x29c/0x470 kernel/sched/completion.c:123
__wait_rcu_gp+0x235/0x2f0 kernel/rcu/update.c:413
synchronize_rcu.part.0+0xc1/0xd0 kernel/rcu/tree_plugin.h:764
key_garbage_collector+0x2ad/0x7c0 security/keys/gc.c:292
process_one_work+0x7c6/0x14e0 kernel/workqueue.c:2114
worker_thread+0x5d7/0x1080 kernel/workqueue.c:2248
kthread+0x310/0x420 kernel/kthread.c:232
ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402

Showing all locks held in the system:
1 lock held by khungtaskd/23:
#0: (tasklist_lock){.+.+}, at: [<ffffffff8f600e0c>]
debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541
2 locks held by getty/1756:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff90138782>]
tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:275
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff90133ba7>]
n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156
5 locks held by kworker/u4:9/3360:
#0: ("%s""netns"){+.+.}, at: [<ffffffff8f5287d5>]
process_one_work+0x6e5/0x14e0 kernel/workqueue.c:2085
#1: (net_cleanup_work){+.+.}, at: [<ffffffff8f52880b>]
process_one_work+0x71b/0x14e0 kernel/workqueue.c:2089
#2: (net_mutex){+.+.}, at: [<ffffffff906eefd6>] cleanup_net+0x136/0x860
net/core/net_namespace.c:449
#3: (rtnl_mutex){+.+.}, at: [<ffffffff90baf421>]
ip6_tnl_exit_net+0x71/0x550 net/ipv6/ip6_tunnel.c:2265
#4: (cpu_hotplug_lock.rw_sem){++++}, at: [<ffffffff90709aaa>]
get_online_cpus include/linux/cpu.h:138 [inline]
#4: (cpu_hotplug_lock.rw_sem){++++}, at: [<ffffffff90709aaa>]
flush_all_backlogs net/core/dev.c:4653 [inline]
#4: (cpu_hotplug_lock.rw_sem){++++}, at: [<ffffffff90709aaa>]
rollback_registered_many+0x40a/0xab0 net/core/dev.c:7196
1 lock held by syz-executor.5/10624:
#0: (rcu_preempt_state.barrier_mutex){+.+.}, at: [<ffffffff8f647456>]
_rcu_barrier+0x56/0x3e0 kernel/rcu/tree.c:3538
2 locks held by kworker/1:5/11258:
#0: ("events"){+.+.}, at: [<ffffffff8f5287d5>]
process_one_work+0x6e5/0x14e0 kernel/workqueue.c:2085
#1: (key_gc_work){+.+.}, at: [<ffffffff8f52880b>]
process_one_work+0x71b/0x14e0 kernel/workqueue.c:2089

=============================================

NMI backtrace for cpu 0
CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.105+ #29
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xb9/0x10e lib/dump_stack.c:53
nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101
Sending NMI from CPU 0 to CPUs 1:
NMI backtrace for cpu 1
CPU: 1 PID: 17123 Comm: syz-executor.0 Not tainted 4.14.105+ #29
task: ffff88819d1bde00 task.stack: ffff88819efc8000
RIP: 0033:0x401597
RSP: 002b:00007f5b2cb3f690 EFLAGS: 00000282
RAX: 00000000b6ecf554 RBX: 000000000000000b RCX: 0000000000457f29
RDX: 67d19fddb8bf661e RSI: 00007f5b2cb3f6c0 RDI: 000000000000000b
RBP: 0000000000000000 R08: f79a00752d0a0039 R09: 0000000000000000
R10: c492cc5b7ff2c407 R11: 0000000000000246 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000140 R15: 00000000200002c0
FS: 00007f5b2cb40700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000000940004 CR3: 00000001d44d4005 CR4: 00000000001606a0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Sep 5, 2019, 9:15:04 AM9/5/19
to syzkaller-a...@googlegroups.com
Auto-closing this bug as obsolete.
Crashes did not happen for a while, no reproducer and no activity.
Reply all
Reply to author
Forward
0 new messages