INFO: task hung in sync_inodes_sb (2)

10 views
Skip to first unread message

syzbot

unread,
May 4, 2019, 12:04:07 AM5/4/19
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 8fe42840 Merge 4.9.141 into android-4.9
git tree: android-4.9
console output: https://syzkaller.appspot.com/x/log.txt?x=1734c1c0a00000
kernel config: https://syzkaller.appspot.com/x/.config?x=22a5ba9f73b6da1d
dashboard link: https://syzkaller.appspot.com/bug?extid=b414a372807528279215
compiler: gcc (GCC) 8.0.1 20180413 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+b414a3...@syzkaller.appspotmail.com

INFO: task syz-executor.4:5956 blocked for more than 140 seconds.
Not tainted 4.9.141+ #1
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.4 D27096 5956 2116 0x00000000
ffff8801c85a5f00 0000000000000000 ffff8801a70a6880 ffff8801a3ca2f80
ffff8801db621018 ffff8801d7857b48 ffffffff828075c2 0000000000000286
0000000000000002 0000000041b58ab3 00ffffff82e2b9d2 ffff8801db6218f0
Call Trace:
[<ffffffff82808aef>] schedule+0x7f/0x1b0 kernel/sched/core.c:3553
[<ffffffff815a17c9>] wb_wait_for_completion+0x149/0x1b0
fs/fs-writeback.c:221
[<ffffffff815a1f6b>] sync_inodes_sb+0x1ab/0x9d0 fs/fs-writeback.c:2412
[<ffffffff815b1653>] sync_inodes_one_sb+0x43/0x60 fs/sync.c:73
[<ffffffff81515040>] iterate_supers+0x130/0x260 fs/super.c:593
[<ffffffff815b1f62>] sys_sync+0xa2/0x170 fs/sync.c:112
[<ffffffff810056ef>] do_syscall_64+0x19f/0x550 arch/x86/entry/common.c:285
[<ffffffff82817893>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb

Showing all locks held in the system:
2 locks held by khungtaskd/24:
#0: (rcu_read_lock){......}, at: [<ffffffff8131c0cc>]
check_hung_uninterruptible_tasks kernel/hung_task.c:168 [inline]
#0: (rcu_read_lock){......}, at: [<ffffffff8131c0cc>]
watchdog+0x11c/0xa20 kernel/hung_task.c:239
#1: (tasklist_lock){.+.+..}, at: [<ffffffff813fe63f>]
debug_show_all_locks+0x79/0x218 kernel/locking/lockdep.c:4336
1 lock held by rsyslogd/1908:
#0: (&f->f_pos_lock){+.+.+.}, at: [<ffffffff8156cc7c>]
__fdget_pos+0xac/0xd0 fs/file.c:781
2 locks held by getty/2035:
#0: (&tty->ldisc_sem){++++++}, at: [<ffffffff82815952>]
ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:367
#1: (&ldata->atomic_read_lock){+.+.+.}, at: [<ffffffff81d37362>]
n_tty_read+0x202/0x16e0 drivers/tty/n_tty.c:2142
4 locks held by kworker/u4:11/3774:
#0: ("writeback"){++++.+}, at: [<ffffffff81130f0c>]
process_one_work+0x73c/0x15f0 kernel/workqueue.c:2085
#1: ((&(&wb->dwork)->work)){+.+.+.}, at: [<ffffffff81130f44>]
process_one_work+0x774/0x15f0 kernel/workqueue.c:2089
#2: (&type->s_umount_key#32){++++.+}, at: [<ffffffff815149f0>]
trylock_super+0x20/0xf0 fs/super.c:393
#3: (&sbi->s_journal_flag_rwsem){.+.+.+}, at: [<ffffffff81433d3f>]
do_writepages+0xef/0x1d0 mm/page-writeback.c:2331
1 lock held by syz-executor.4/5956:
#0: (&type->s_umount_key#32){++++.+}, at: [<ffffffff81514ff1>]
iterate_supers+0xe1/0x260 fs/super.c:591
1 lock held by syz-executor.3/11539:
#0: (&sbi->s_journal_flag_rwsem){.+.+.+}, at: [<ffffffff81433d3f>]
do_writepages+0xef/0x1d0 mm/page-writeback.c:2331

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.141+ #1
ffff8801d9907d08 ffffffff81b42e79 0000000000000000 0000000000000001
0000000000000001 0000000000000001 ffffffff810983b0 ffff8801d9907d40
ffffffff81b4df89 0000000000000001 0000000000000000 0000000000000002
Call Trace:
[<ffffffff81b42e79>] __dump_stack lib/dump_stack.c:15 [inline]
[<ffffffff81b42e79>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
[<ffffffff81b4df89>] nmi_cpu_backtrace.cold.0+0x48/0x87
lib/nmi_backtrace.c:99
[<ffffffff81b4df1c>] nmi_trigger_cpumask_backtrace+0x12c/0x151
lib/nmi_backtrace.c:60
[<ffffffff810984b4>] arch_trigger_cpumask_backtrace+0x14/0x20
arch/x86/kernel/apic/hw_nmi.c:37
[<ffffffff8131c65d>] trigger_all_cpu_backtrace include/linux/nmi.h:58
[inline]
[<ffffffff8131c65d>] check_hung_task kernel/hung_task.c:125 [inline]
[<ffffffff8131c65d>] check_hung_uninterruptible_tasks
kernel/hung_task.c:182 [inline]
[<ffffffff8131c65d>] watchdog+0x6ad/0xa20 kernel/hung_task.c:239
[<ffffffff81142c3d>] kthread+0x26d/0x300 kernel/kthread.c:211
[<ffffffff82817a5c>] ret_from_fork+0x5c/0x70 arch/x86/entry/entry_64.S:373
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 9794 Comm: syz-executor.5 Not tainted 4.9.141+ #1
task: ffff8801c6c9df00 task.stack: ffff8801d3bc8000
RIP: 0010:[<ffffffff812e6a20>] c [<ffffffff812e6a20>] make_kuid+0x0/0x180
kernel/user_namespace.c:286
RSP: 0018:ffff8801d3bcfcd0 EFLAGS: 00000246
RAX: 0000000000000007 RBX: ffff8801085d2448 RCX: 0000000000000000
RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8309a140
RBP: ffff8801d3bcfd00 R08: 000000000000000c R09: ffff8801d3bcfa58
R10: ffffffff81560ae7 R11: ffff8801d3bcf9f7 R12: ffff8801d9659100
R13: ffff8801085d2640 R14: ffff8801085d2470 R15: ffffffff8309a140
FS: 00007f5ad60e9700(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000007fa000 CR3: 00000001d4bf9000 CR4: 00000000001606b0
Stack:
ffffffff8155f594 c ffff8801d9659100 c ffff8801085d2448 c 00000000ffffffe9 c
ffff8801d3bcfe98 c 0000000000000000 c ffff8801d3bcfd20 c ffffffff81560ac0 c
ffff8801d9659100 c dffffc0000000000 c ffff8801d3bcfd40 c ffffffff81566557 c
Call Trace:
[<ffffffff81560ac0>] alloc_inode+0x80/0x180 fs/inode.c:214
[<ffffffff81566557>] new_inode_pseudo+0x17/0xe0 fs/inode.c:890
[<ffffffff8152752c>] get_pipe_inode fs/pipe.c:703 [inline]
[<ffffffff8152752c>] create_pipe_files+0x9c/0x880 fs/pipe.c:744
[<ffffffff81527d45>] __do_pipe_flags+0x35/0x210 fs/pipe.c:802
[<ffffffff81528111>] SYSC_pipe2 fs/pipe.c:850 [inline]
[<ffffffff81528111>] SyS_pipe2+0x91/0x190 fs/pipe.c:844
[<ffffffff810056ef>] do_syscall_64+0x19f/0x550 arch/x86/entry/common.c:285
[<ffffffff82817893>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb
Code: cc7 c20 c00 ce9 cbb cfe cff cff ce8 cfe cc6 c20 c00 ce9
c88 cfe cff cff ce8 cf4 cc6 c20 c00 ce9 c09 cff cff cff ce8
cea cc6 c20 c00 ce9 c2e cfe cff cff c0f c1f c44 c00 c00
c<55> c48 c89 ce5 c41 c57 c41 c56 c41 c55 c41 c89 cf5 c41
c54 c53 c48 c89 cfb c48 c83 c


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Feb 9, 2020, 7:14:08 PM2/9/20
to syzkaller-a...@googlegroups.com
Auto-closing this bug as obsolete.
Crashes did not happen for a while, no reproducer and no activity.
Reply all
Reply to author
Forward
0 new messages