INFO: task hung in loop_control_ioctl

12 views
Skip to first unread message

syzbot

unread,
Apr 11, 2019, 8:00:54 PM4/11/19
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: e1815b3e ANDROID: sdcardfs: fix potential crash when reser..
git tree: android-4.9
console output: https://syzkaller.appspot.com/x/log.txt?x=16372d10400000
kernel config: https://syzkaller.appspot.com/x/.config?x=12491c13dbc6d8
dashboard link: https://syzkaller.appspot.com/bug?extid=49e44e441be708902a76
compiler: gcc (GCC) 8.0.1 20180413 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=112f78ef800000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=16ca7ce4400000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+49e44e...@syzkaller.appspotmail.com

INFO: task syz-executor385:3867 blocked for more than 120 seconds.
Not tainted 4.9.109-ge1815b3 #49
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor385 D29768 3867 3866 0x00000000
ffff8801d76f6000 ffff8801c720ea00 ffff8801d98f3480 ffff8801d75fb000
ffff8801db321c18 ffff8801d6d5fb48 ffffffff839e8a8d ffff8801d76f68c8
ffffed003aeded18 ffff8801d76f6000 00fffc0000000000 ffff8801db3224e8
Call Trace:
[<ffffffff839ea08f>] schedule+0x7f/0x1b0 kernel/sched/core.c:3557
[<ffffffff839eaa13>] schedule_preempt_disabled+0x13/0x20
kernel/sched/core.c:3590
[<ffffffff839eee96>] __mutex_lock_common kernel/locking/mutex.c:582
[inline]
[<ffffffff839eee96>] mutex_lock_nested+0x326/0x870
kernel/locking/mutex.c:621
[<ffffffff825cce5a>] loop_control_ioctl+0x7a/0x300
drivers/block/loop.c:1906
[<ffffffff815b2b9c>] vfs_ioctl fs/ioctl.c:43 [inline]
[<ffffffff815b2b9c>] file_ioctl fs/ioctl.c:493 [inline]
[<ffffffff815b2b9c>] do_vfs_ioctl+0x1ac/0x11a0 fs/ioctl.c:677
[<ffffffff815b3c1f>] SYSC_ioctl fs/ioctl.c:694 [inline]
[<ffffffff815b3c1f>] SyS_ioctl+0x8f/0xc0 fs/ioctl.c:685
[<ffffffff81006316>] do_syscall_64+0x1a6/0x490 arch/x86/entry/common.c:282
[<ffffffff839f9993>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb

Showing all locks held in the system:
2 locks held by khungtaskd/520:
#0: (rcu_read_lock){......}, at: [<ffffffff8136662c>]
check_hung_uninterruptible_tasks kernel/hung_task.c:168 [inline]
#0: (rcu_read_lock){......}, at: [<ffffffff8136662c>]
watchdog+0x11c/0xa20 kernel/hung_task.c:239
#1: (tasklist_lock){.+.+..}, at: [<ffffffff81425cb7>]
debug_show_all_locks+0x79/0x218 kernel/locking/lockdep.c:4336
2 locks held by getty/3772:
#0: (&tty->ldisc_sem){++++++}, at: [<ffffffff839f7b32>]
ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:367
#1: (&ldata->atomic_read_lock){+.+...}, at: [<ffffffff8211fce2>]
n_tty_read+0x202/0x16e0 drivers/tty/n_tty.c:2133
1 lock held by syz-executor385/3867:
#0: (loop_index_mutex){+.+.+.}, at: [<ffffffff825cce5a>]
loop_control_ioctl+0x7a/0x300 drivers/block/loop.c:1906
1 lock held by syz-executor385/3868:
#0: (loop_index_mutex){+.+.+.}, at: [<ffffffff825cce5a>]
loop_control_ioctl+0x7a/0x300 drivers/block/loop.c:1906
2 locks held by syz-executor385/3869:
#0: (loop_index_mutex){+.+.+.}, at: [<ffffffff825cce5a>]
loop_control_ioctl+0x7a/0x300 drivers/block/loop.c:1906
#1: (&lo->lo_ctl_mutex#2){+.+...}, at: [<ffffffff825ccf66>]
loop_control_ioctl+0x186/0x300 drivers/block/loop.c:1920
2 locks held by syz-executor385/3870:
#0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<ffffffff825ca87b>]
lo_ioctl+0x8b/0x1aa0 drivers/block/loop.c:1344
#1: (&bdev->bd_mutex){+.+.+.}, at: [<ffffffff81e564ae>]
blkdev_reread_part+0x1e/0x40 block/ioctl.c:189
1 lock held by syz-executor385/3871:
#0: (loop_index_mutex){+.+.+.}, at: [<ffffffff825cce5a>]
loop_control_ioctl+0x7a/0x300 drivers/block/loop.c:1906
2 locks held by syz-executor385/3872:
#0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<ffffffff825ca87b>]
lo_ioctl+0x8b/0x1aa0 drivers/block/loop.c:1344
#1: (&bdev->bd_mutex){+.+.+.}, at: [<ffffffff81e564ae>]
blkdev_reread_part+0x1e/0x40 block/ioctl.c:189
2 locks held by syz-executor385/3873:
#0: (&lo->lo_ctl_mutex/1){+.+.+.}, at: [<ffffffff825ca87b>]
lo_ioctl+0x8b/0x1aa0 drivers/block/loop.c:1344
#1: (&bdev->bd_mutex){+.+.+.}, at: [<ffffffff81e564ae>]
blkdev_reread_part+0x1e/0x40 block/ioctl.c:189
1 lock held by syz-executor385/3874:
#0: (loop_index_mutex){+.+.+.}, at: [<ffffffff825cce5a>]
loop_control_ioctl+0x7a/0x300 drivers/block/loop.c:1906
2 locks held by blkid/3876:
#0: (&bdev->bd_mutex){+.+.+.}, at: [<ffffffff8163129c>]
__blkdev_get+0x10c/0xd60 fs/block_dev.c:1268
#1: (loop_index_mutex){+.+.+.}, at: [<ffffffff825c591b>]
lo_open+0x1b/0xa0 drivers/block/loop.c:1555
2 locks held by blkid/3878:
#0: (&bdev->bd_mutex){+.+.+.}, at: [<ffffffff8163129c>]
__blkdev_get+0x10c/0xd60 fs/block_dev.c:1268
#1: (loop_index_mutex){+.+.+.}, at: [<ffffffff825c591b>]
lo_open+0x1b/0xa0 drivers/block/loop.c:1555
2 locks held by blkid/3883:
#0: (&bdev->bd_mutex){+.+.+.}, at: [<ffffffff8163129c>]
__blkdev_get+0x10c/0xd60 fs/block_dev.c:1268
#1: (loop_index_mutex){+.+.+.}, at: [<ffffffff825c591b>]
lo_open+0x1b/0xa0 drivers/block/loop.c:1555

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 520 Comm: khungtaskd Not tainted 4.9.109-ge1815b3 #49
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
ffff8801d92dfd08 ffffffff81eb3e29 0000000000000000 0000000000000001
0000000000000001 0000000000000001 ffffffff810b9580 ffff8801d92dfd40
ffffffff81ebf127 0000000000000001 0000000000000000 0000000000000003
Call Trace:
[<ffffffff81eb3e29>] __dump_stack lib/dump_stack.c:15 [inline]
[<ffffffff81eb3e29>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
[<ffffffff81ebf127>] nmi_cpu_backtrace.cold.2+0x48/0x87
lib/nmi_backtrace.c:99
[<ffffffff81ebf0ba>] nmi_trigger_cpumask_backtrace+0x12a/0x14f
lib/nmi_backtrace.c:60
[<ffffffff810b9684>] arch_trigger_cpumask_backtrace+0x14/0x20
arch/x86/kernel/apic/hw_nmi.c:37
[<ffffffff81366bc4>] trigger_all_cpu_backtrace include/linux/nmi.h:58
[inline]
[<ffffffff81366bc4>] check_hung_task kernel/hung_task.c:125 [inline]
[<ffffffff81366bc4>] check_hung_uninterruptible_tasks
kernel/hung_task.c:182 [inline]
[<ffffffff81366bc4>] watchdog+0x6b4/0xa20 kernel/hung_task.c:239
[<ffffffff8119d04d>] kthread+0x26d/0x300 kernel/kthread.c:211
[<ffffffff839f9b5c>] ret_from_fork+0x5c/0x70 arch/x86/entry/entry_64.S:373
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff839f8596


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.
syzbot can test patches for this bug, for details see:
https://goo.gl/tpsmEJ#testing-patches

syzbot

unread,
Apr 12, 2019, 8:01:23 PM4/12/19
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 84ae3e35 Merge 4.14.73 into android-4.14
git tree: android-4.14
console output: https://syzkaller.appspot.com/x/log.txt?x=171bfe81400000
kernel config: https://syzkaller.appspot.com/x/.config?x=9b3b342f97278cde
dashboard link: https://syzkaller.appspot.com/bug?extid=21bb5a0b4224d5d24925
compiler: gcc (GCC) 8.0.1 20180413 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+21bb5a...@syzkaller.appspotmail.com

input: syz1 as /devices/virtual/input/input28
INFO: task syz-executor2:31158 blocked for more than 140 seconds.
Not tainted 4.14.73+ #12
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor2 D26680 31158 1846 0x00000004
Call Trace:
schedule+0x7f/0x1b0 kernel/sched/core.c:3490
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
loop_control_ioctl+0x180/0x310 drivers/block/loop.c:1965
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457579
RSP: 002b:00007f4ee7c30c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579
RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006
RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4ee7c316d4
R13: 00000000004c03de R14: 00000000004d0570 R15: 00000000ffffffff
INFO: task syz-executor2:31177 blocked for more than 140 seconds.
Not tainted 4.14.73+ #12
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor2 D28472 31177 1846 0x00000004
Call Trace:
schedule+0x7f/0x1b0 kernel/sched/core.c:3490
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457579
RSP: 002b:00007f4ee7c0fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579
RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000006
RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4ee7c106d4
R13: 00000000004c03b3 R14: 00000000004d0540 R15: 00000000ffffffff
INFO: task syz-executor3:31171 blocked for more than 140 seconds.
Not tainted 4.14.73+ #12
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor3 D27016 31171 1848 0x00000004
Call Trace:
schedule+0x7f/0x1b0 kernel/sched/core.c:3490
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457579
RSP: 002b:00007f97fa142c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579
RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006
RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97fa1436d4
R13: 00000000004c03de R14: 00000000004d0570 R15: 00000000ffffffff
INFO: task syz-executor3:31182 blocked for more than 140 seconds.
Not tainted 4.14.73+ #12
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor3 D29848 31182 1848 0x00000004
Call Trace:
schedule+0x7f/0x1b0 kernel/sched/core.c:3490
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457579
RSP: 002b:00007f97fa121c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579
RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000006
RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97fa1226d4
R13: 00000000004c03b3 R14: 00000000004d0540 R15: 00000000ffffffff
INFO: task syz-executor4:31164 blocked for more than 140 seconds.
Not tainted 4.14.73+ #12
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor4 D28520 31164 1849 0x00000004
Call Trace:
schedule+0x7f/0x1b0 kernel/sched/core.c:3490
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457579
RSP: 002b:00007fec88443c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579
RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000006
RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec884446d4
R13: 00000000004c03de R14: 00000000004d0570 R15: 00000000ffffffff
INFO: task syz-executor4:31178 blocked for more than 140 seconds.
Not tainted 4.14.73+ #12
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor4 D29672 31178 1849 0x00000004
Call Trace:
schedule+0x7f/0x1b0 kernel/sched/core.c:3490
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457579
RSP: 002b:00007fec88422c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579
RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 0000000000000006
RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec884236d4
R13: 00000000004c03b3 R14: 00000000004d0540 R15: 00000000ffffffff
INFO: task syz-executor4:31185 blocked for more than 140 seconds.
Not tainted 4.14.73+ #12
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor4 D27720 31185 1849 0x00000004
Call Trace:
schedule+0x7f/0x1b0 kernel/sched/core.c:3490
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457579
RSP: 002b:00007fec88401c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579
RDX: 0000000000000000 RSI: 0000000000004c80 RDI: 000000000000000b
RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec884026d4
R13: 00000000004c03b3 R14: 00000000004d0540 R15: 00000000ffffffff
INFO: task syz-executor4:31220 blocked for more than 140 seconds.
Not tainted 4.14.73+ #12
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor4 D28936 31220 1849 0x00000004
Call Trace:
schedule+0x7f/0x1b0 kernel/sched/core.c:3490
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457579
RSP: 002b:00007fec883e0c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457579
RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 000000000000000b
RBP: 000000000072c0e0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec883e16d4
R13: 00000000004c03de R14: 00000000004d0570 R15: 00000000ffffffff
INFO: task syz-executor0:31165 blocked for more than 140 seconds.
Not tainted 4.14.73+ #12
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor0 D28144 31165 1847 0x00000004
Call Trace:
schedule+0x7f/0x1b0 kernel/sched/core.c:3490
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
blkdev_reread_part+0x18/0x30 block/ioctl.c:192
loop_reread_partitions+0x72/0x80 drivers/block/loop.c:614
loop_set_status+0xa84/0xf40 drivers/block/loop.c:1169
loop_set_status64+0x8d/0xe0 drivers/block/loop.c:1287
lo_ioctl+0x3cd/0x17d0 drivers/block/loop.c:1400
__blkdev_driver_ioctl block/ioctl.c:297 [inline]
blkdev_ioctl+0x57d/0x18c0 block/ioctl.c:594
block_ioctl+0xd9/0x120 fs/block_dev.c:1873
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x4573e7
RSP: 002b:00007faa555c3a18 EFLAGS: 00000202 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007faa555c46d4 RCX: 00000000004573e7
RDX: 00007faa555c3ab0 RSI: 0000000000004c04 RDI: 0000000000000005
RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000202 R12: 00007faa555c46d4
R13: 0000000000000004 R14: 0000000000000005 R15: 0000000000000001
INFO: task syz-executor0:31174 blocked for more than 140 seconds.
Not tainted 4.14.73+ #12
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor0 D28520 31174 1847 0x00000004
Call Trace:
schedule+0x7f/0x1b0 kernel/sched/core.c:3490
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
__blkdev_get+0xf3/0xe50 fs/block_dev.c:1452
blkdev_get+0x97/0x8c0 fs/block_dev.c:1604
blkdev_open+0x1bd/0x240 fs/block_dev.c:1762
do_dentry_open+0x426/0xda0 fs/open.c:764
vfs_open+0x11c/0x210 fs/open.c:878
do_last fs/namei.c:3408 [inline]
path_openat+0x4eb/0x23a0 fs/namei.c:3550
do_filp_open+0x197/0x270 fs/namei.c:3584
do_sys_open+0x2ef/0x580 fs/open.c:1071
do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x4111d1
RSP: 002b:00007faa555a2a80 EFLAGS: 00000293 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000020000050 RCX: 00000000004111d1
RDX: 00007faa555a2afa RSI: 0000000000000002 RDI: 00007faa555a2af0
RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000293 R12: 0000000000000006
R13: 0000000000000000 R14: 00000000004d7ed8 R15: 00000000ffffffff

Showing all locks held in the system:
1 lock held by khungtaskd/23:
#0: (tasklist_lock){.+.?}, at: [<ffffffffa8401ef7>]
debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541
2 locks held by getty/1760:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffffa8f2ec70>]
tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffffa8f2a1ef>]
n_tty_read+0x1ff/0x15e0 drivers/tty/n_tty.c:2142
2 locks held by syz-executor2/31158:
#0: (loop_index_mutex){+.+.}, at: [<ffffffffa8fe1101>]
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
#1: (&lo->lo_ctl_mutex#2){+.+.}, at: [<ffffffffa8fe1210>]
loop_control_ioctl+0x180/0x310 drivers/block/loop.c:1965
1 lock held by syz-executor2/31177:
#0: (loop_index_mutex){+.+.}, at: [<ffffffffa8fe1101>]
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
1 lock held by syz-executor3/31171:
#0: (loop_index_mutex){+.+.}, at: [<ffffffffa8fe1101>]
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
1 lock held by syz-executor3/31182:
#0: (loop_index_mutex){+.+.}, at: [<ffffffffa8fe1101>]
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
1 lock held by syz-executor4/31164:
#0: (loop_index_mutex){+.+.}, at: [<ffffffffa8fe1101>]
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
1 lock held by syz-executor4/31178:
#0: (loop_index_mutex){+.+.}, at: [<ffffffffa8fe1101>]
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
1 lock held by syz-executor4/31185:
#0: (loop_index_mutex){+.+.}, at: [<ffffffffa8fe1101>]
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
1 lock held by syz-executor4/31220:
#0: (loop_index_mutex){+.+.}, at: [<ffffffffa8fe1101>]
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
2 locks held by syz-executor0/31165:
#0: (&lo->lo_ctl_mutex/1){+.+.}, at: [<ffffffffa8fde395>]
lo_ioctl+0x85/0x17d0 drivers/block/loop.c:1373
#1: (&bdev->bd_mutex){+.+.}, at: [<ffffffffa8d0fe48>]
blkdev_reread_part+0x18/0x30 block/ioctl.c:192
1 lock held by syz-executor0/31174:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffffa88190e3>]
__blkdev_get+0xf3/0xe50 fs/block_dev.c:1452
1 lock held by syz-executor5/31169:
#0: (loop_index_mutex){+.+.}, at: [<ffffffffa8fe1101>]
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
1 lock held by syz-executor5/31180:
#0: (loop_index_mutex){+.+.}, at: [<ffffffffa8fe1101>]
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1951
2 locks held by blkid/31168:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffffa88190e3>]
__blkdev_get+0xf3/0xe50 fs/block_dev.c:1452
#1: (loop_index_mutex){+.+.}, at: [<ffffffffa8fd9bc7>] lo_open+0x17/0xa0
drivers/block/loop.c:1592
2 locks held by blkid/31170:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffffa88190e3>]
__blkdev_get+0xf3/0xe50 fs/block_dev.c:1452
#1: (loop_index_mutex){+.+.}, at: [<ffffffffa8fd9bc7>] lo_open+0x17/0xa0
drivers/block/loop.c:1592

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.73+ #12
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xb9/0x11b lib/dump_stack.c:53
nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101
nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62
trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline]
check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline]
watchdog+0x574/0xa70 kernel/hung_task.c:252
kthread+0x348/0x420 kernel/kthread.c:232
ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0 skipped: idling at pc 0xffffffffa9a54b42

syzbot

unread,
Oct 27, 2019, 1:04:09 AM10/27/19
to syzkaller-a...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 2d0e4c21 ANDROID: cpufreq: create dummy cpufreq driver
git tree: android-4.14
console output: https://syzkaller.appspot.com/x/log.txt?x=15ac56b7600000
kernel config: https://syzkaller.appspot.com/x/.config?x=6473d91fae805c22
dashboard link: https://syzkaller.appspot.com/bug?extid=21bb5a0b4224d5d24925
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=17f8f6b7600000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=15a35c1f600000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+21bb5a...@syzkaller.appspotmail.com

INFO: task syz-executor694:1954 blocked for more than 140 seconds.
Not tainted 4.14.150+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor694 D26960 1954 1913 0x00000004
Call Trace:
schedule+0x92/0x1c0 kernel/sched/core.c:3498
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893
loop_control_ioctl+0x183/0x310 drivers/block/loop.c:1996
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x441869
RSP: 002b:00007ffc3ac8f738 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441869
RDX: 0000000000000000 RSI: 0000000000004c81 RDI: 0000000000000003
RBP: 00000000000cd01c R08: 0000000000000001 R09: 0000000000000001
R10: 0000000000000001 R11: 0000000000000246 R12: 0000000000402580
R13: 0000000000402610 R14: 0000000000000000 R15: 0000000000000000
INFO: task syz-executor694:1955 blocked for more than 140 seconds.
Not tainted 4.14.150+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor694 D26960 1955 1912 0x00000004
Call Trace:
schedule+0x92/0x1c0 kernel/sched/core.c:3498
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893
lo_release+0x1b/0x1a0 drivers/block/loop.c:1666
__blkdev_put+0x518/0x6d0 fs/block_dev.c:1791
blkdev_close+0x86/0xb0 fs/block_dev.c:1863
__fput+0x25e/0x710 fs/file_table.c:210
task_work_run+0x125/0x1a0 kernel/task_work.c:113
tracehook_notify_resume include/linux/tracehook.h:191 [inline]
exit_to_usermode_loop+0x13b/0x160 arch/x86/entry/common.c:164
prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline]
syscall_return_slowpath arch/x86/entry/common.c:270 [inline]
do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x4014a0
RSP: 002b:00007ffc3ac8f4f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000003
RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00000000004014a0
RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000004
RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000c
R10: 0000000000000064 R11: 0000000000000246 R12: 0000000000000003
R13: 0000000000000004 R14: 0000000000000000 R15: 0000000000000000
INFO: task blkid:1961 blocked for more than 140 seconds.
Not tainted 4.14.150+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D28624 1961 1922 0x00000004
Call Trace:
schedule+0x92/0x1c0 kernel/sched/core.c:3498
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893
blkdev_put+0x27/0x4c0 fs/block_dev.c:1814
blkdev_close+0x86/0xb0 fs/block_dev.c:1863
__fput+0x25e/0x710 fs/file_table.c:210
task_work_run+0x125/0x1a0 kernel/task_work.c:113
tracehook_notify_resume include/linux/tracehook.h:191 [inline]
exit_to_usermode_loop+0x13b/0x160 arch/x86/entry/common.c:164
prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline]
syscall_return_slowpath arch/x86/entry/common.c:270 [inline]
do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7f5b6a2c92b0
RSP: 002b:00007fffc6e4e518 EFLAGS: 00000246 ORIG_RAX: 0000000000000003
RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f5b6a2c92b0
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003
RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000018be030
R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005
INFO: task blkid:1964 blocked for more than 140 seconds.
Not tainted 4.14.150+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D28624 1964 1928 0x00000004
Call Trace:
schedule+0x92/0x1c0 kernel/sched/core.c:3498
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893
lo_release+0x1b/0x1a0 drivers/block/loop.c:1666
__blkdev_put+0x518/0x6d0 fs/block_dev.c:1791
blkdev_close+0x86/0xb0 fs/block_dev.c:1863
__fput+0x25e/0x710 fs/file_table.c:210
task_work_run+0x125/0x1a0 kernel/task_work.c:113
tracehook_notify_resume include/linux/tracehook.h:191 [inline]
exit_to_usermode_loop+0x13b/0x160 arch/x86/entry/common.c:164
prepare_exit_to_usermode arch/x86/entry/common.c:199 [inline]
syscall_return_slowpath arch/x86/entry/common.c:270 [inline]
do_syscall_64+0x3a3/0x520 arch/x86/entry/common.c:297
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7f8af846e2b0
RSP: 002b:00007ffd9f3c3d68 EFLAGS: 00000246 ORIG_RAX: 0000000000000003
RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f8af846e2b0
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003
RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000211b030
R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005
INFO: task syz-executor694:1965 blocked for more than 140 seconds.
Not tainted 4.14.150+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor694 D28336 1965 1907 0x00000004
Call Trace:
schedule+0x92/0x1c0 kernel/sched/core.c:3498
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893
lo_open+0x19/0xb0 drivers/block/loop.c:1623
__blkdev_get+0x267/0xf90 fs/block_dev.c:1472
blkdev_get+0x97/0x8b0 fs/block_dev.c:1612
blkdev_open+0x1cc/0x250 fs/block_dev.c:1770
do_dentry_open+0x44e/0xe20 fs/open.c:789
vfs_open+0x105/0x230 fs/open.c:903
do_last fs/namei.c:3539 [inline]
path_openat+0xb6c/0x2be0 fs/namei.c:3681
do_filp_open+0x1a1/0x280 fs/namei.c:3715
do_sys_open+0x2ca/0x590 fs/open.c:1096
do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x401500
RSP: 002b:00007ffc3ac8f4f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000020000168 RCX: 0000000000401500
RDX: 00007ffc3ac8f68a RSI: 0000000000000002 RDI: 00007ffc3ac8f680
RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003
R13: 0000000000000003 R14: 0000000000000000 R15: 0000000000000000
INFO: task blkid:1966 blocked for more than 140 seconds.
Not tainted 4.14.150+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D28896 1966 309 0x00000004
Call Trace:
schedule+0x92/0x1c0 kernel/sched/core.c:3498
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893
__blkdev_get+0xf3/0xf90 fs/block_dev.c:1457
blkdev_get+0x97/0x8b0 fs/block_dev.c:1612
blkdev_open+0x1cc/0x250 fs/block_dev.c:1770
do_dentry_open+0x44e/0xe20 fs/open.c:789
vfs_open+0x105/0x230 fs/open.c:903
do_last fs/namei.c:3539 [inline]
path_openat+0xb6c/0x2be0 fs/namei.c:3681
do_filp_open+0x1a1/0x280 fs/namei.c:3715
do_sys_open+0x2ca/0x590 fs/open.c:1096
do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7f5db60c4120
RSP: 002b:00007ffe177f4368 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f5db60c4120
RDX: 00007ffe177f5f41 RSI: 0000000000000000 RDI: 00007ffe177f5f41
RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000cd5030
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005
INFO: task syz-executor694:1967 blocked for more than 140 seconds.
Not tainted 4.14.150+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor694 D28624 1967 1905 0x00000004
Call Trace:
schedule+0x92/0x1c0 kernel/sched/core.c:3498
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893
blkdev_reread_part+0x1b/0x40 block/ioctl.c:192
loop_reread_partitions+0x7f/0x90 drivers/block/loop.c:614
loop_set_status+0xbff/0x11f0 drivers/block/loop.c:1183
loop_set_status64+0xa5/0x100 drivers/block/loop.c:1301
lo_ioctl+0xd1/0x1a30 drivers/block/loop.c:1431
__blkdev_driver_ioctl block/ioctl.c:297 [inline]
blkdev_ioctl+0x8d0/0x1870 block/ioctl.c:594
block_ioctl+0xd9/0x120 fs/block_dev.c:1881
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x441777
RSP: 002b:00007ffc3ac8f4f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000020000168 RCX: 0000000000441777
RDX: 00007ffc3ac8f590 RSI: 0000000000004c04 RDI: 0000000000000004
RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000003
R13: 0000000000000004 R14: 0000000000000000 R15: 0000000000000000
INFO: task syz-executor694:1968 blocked for more than 140 seconds.
Not tainted 4.14.150+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor694 D28624 1968 1906 0x00000004
Call Trace:
schedule+0x92/0x1c0 kernel/sched/core.c:3498
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893
lo_open+0x19/0xb0 drivers/block/loop.c:1623
__blkdev_get+0x267/0xf90 fs/block_dev.c:1472
blkdev_get+0x97/0x8b0 fs/block_dev.c:1612
blkdev_open+0x1cc/0x250 fs/block_dev.c:1770
do_dentry_open+0x44e/0xe20 fs/open.c:789
vfs_open+0x105/0x230 fs/open.c:903
do_last fs/namei.c:3539 [inline]
path_openat+0xb6c/0x2be0 fs/namei.c:3681
do_filp_open+0x1a1/0x280 fs/namei.c:3715
do_sys_open+0x2ca/0x590 fs/open.c:1096
do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x401500
RSP: 002b:00007ffc3ac8f4f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000020000168 RCX: 0000000000401500
RDX: 00007ffc3ac8f68a RSI: 0000000000000002 RDI: 00007ffc3ac8f680
RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000003
R13: 0000000000000003 R14: 0000000000000000 R15: 0000000000000000
INFO: task syz-executor694:1969 blocked for more than 140 seconds.
Not tainted 4.14.150+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor694 D27360 1969 1914 0x00000004
Call Trace:
schedule+0x92/0x1c0 kernel/sched/core.c:3498
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893
blkdev_reread_part+0x1b/0x40 block/ioctl.c:192
loop_reread_partitions+0x7f/0x90 drivers/block/loop.c:614
loop_set_status+0xbff/0x11f0 drivers/block/loop.c:1183
loop_set_status64+0xa5/0x100 drivers/block/loop.c:1301
lo_ioctl+0xd1/0x1a30 drivers/block/loop.c:1431
__blkdev_driver_ioctl block/ioctl.c:297 [inline]
blkdev_ioctl+0x8d0/0x1870 block/ioctl.c:594
block_ioctl+0xd9/0x120 fs/block_dev.c:1881
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0xabe/0x1040 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x7f/0xb0 fs/ioctl.c:692
do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x441777
RSP: 002b:00007ffc3ac8f4f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000020000168 RCX: 0000000000441777
RDX: 00007ffc3ac8f590 RSI: 0000000000004c04 RDI: 0000000000000004
RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000003
R13: 0000000000000004 R14: 0000000000000000 R15: 0000000000000000
INFO: task blkid:1972 blocked for more than 140 seconds.
Not tainted 4.14.150+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D27808 1972 1921 0x00000004
Call Trace:
schedule+0x92/0x1c0 kernel/sched/core.c:3498
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3556
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x595/0x13e0 kernel/locking/mutex.c:893
lo_open+0x19/0xb0 drivers/block/loop.c:1623
__blkdev_get+0x963/0xf90 fs/block_dev.c:1537
blkdev_get+0x97/0x8b0 fs/block_dev.c:1612
blkdev_open+0x1cc/0x250 fs/block_dev.c:1770
do_dentry_open+0x44e/0xe20 fs/open.c:789
vfs_open+0x105/0x230 fs/open.c:903
do_last fs/namei.c:3539 [inline]
path_openat+0xb6c/0x2be0 fs/namei.c:3681
do_filp_open+0x1a1/0x280 fs/namei.c:3715
do_sys_open+0x2ca/0x590 fs/open.c:1096
do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7f40b997b120
RSP: 002b:00007ffeeaa75888 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f40b997b120
RDX: 00007ffeeaa76f41 RSI: 0000000000000000 RDI: 00007ffeeaa76f41
RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001230030
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005

Showing all locks held in the system:
1 lock held by khungtaskd/23:
#0: (tasklist_lock){.+.+}, at: [< (ptrval)>]
debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4544
2 locks held by getty/1763:
#0: (&tty->ldisc_sem){++++}, at: [< (ptrval)>]
tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284
#1: (&ldata->atomic_read_lock){+.+.}, at: [< (ptrval)>]
n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156
2 locks held by syz-executor694/1954:
#0: (loop_index_mutex){+.+.}, at: [< (ptrval)>]
loop_control_ioctl+0x71/0x310 drivers/block/loop.c:1982
#1: (&lo->lo_ctl_mutex#2){+.+.}, at: [< (ptrval)>]
loop_control_ioctl+0x183/0x310 drivers/block/loop.c:1996
2 locks held by syz-executor694/1955:
#0: (&bdev->bd_mutex){+.+.}, at: [< (ptrval)>]
__blkdev_put+0xb1/0x6d0 fs/block_dev.c:1778
#1: (loop_index_mutex){+.+.}, at: [< (ptrval)>]
lo_release+0x1b/0x1a0 drivers/block/loop.c:1666
1 lock held by blkid/1961:
#0: (&bdev->bd_mutex){+.+.}, at: [< (ptrval)>]
blkdev_put+0x27/0x4c0 fs/block_dev.c:1814
2 locks held by blkid/1964:
#0: (&bdev->bd_mutex){+.+.}, at: [< (ptrval)>]
__blkdev_put+0xb1/0x6d0 fs/block_dev.c:1778
#1: (loop_index_mutex){+.+.}, at: [< (ptrval)>]
lo_release+0x1b/0x1a0 drivers/block/loop.c:1666
2 locks held by syz-executor694/1965:
#0: (&bdev->bd_mutex){+.+.}, at: [< (ptrval)>]
__blkdev_get+0xf3/0xf90 fs/block_dev.c:1457
#1: (loop_index_mutex){+.+.}, at: [< (ptrval)>] lo_open+0x19/0xb0
drivers/block/loop.c:1623
1 lock held by blkid/1966:
#0: (&bdev->bd_mutex){+.+.}, at: [< (ptrval)>]
__blkdev_get+0xf3/0xf90 fs/block_dev.c:1457
2 locks held by syz-executor694/1967:
#0: (&lo->lo_ctl_mutex/1){+.+.}, at: [< (ptrval)>]
lo_ioctl+0x86/0x1a30 drivers/block/loop.c:1404
#1: (&bdev->bd_mutex){+.+.}, at: [< (ptrval)>]
blkdev_reread_part+0x1b/0x40 block/ioctl.c:192
2 locks held by syz-executor694/1968:
#0: (&bdev->bd_mutex){+.+.}, at: [< (ptrval)>]
__blkdev_get+0xf3/0xf90 fs/block_dev.c:1457
#1: (loop_index_mutex){+.+.}, at: [< (ptrval)>] lo_open+0x19/0xb0
drivers/block/loop.c:1623
2 locks held by syz-executor694/1969:
#0: (&lo->lo_ctl_mutex/1){+.+.}, at: [< (ptrval)>]
lo_ioctl+0x86/0x1a30 drivers/block/loop.c:1404
#1: (&bdev->bd_mutex){+.+.}, at: [< (ptrval)>]
blkdev_reread_part+0x1b/0x40 block/ioctl.c:192
2 locks held by blkid/1972:
#0: (&bdev->bd_mutex){+.+.}, at: [< (ptrval)>]
__blkdev_get+0xf3/0xf90 fs/block_dev.c:1457
#1: (loop_index_mutex){+.+.}, at: [< (ptrval)>] lo_open+0x19/0xb0
drivers/block/loop.c:1623
1 lock held by blkid/1973:
#0: (&bdev->bd_mutex){+.+.}, at: [< (ptrval)>]
__blkdev_get+0xf3/0xf90 fs/block_dev.c:1457
2 locks held by blkid/1974:
#0: (&bdev->bd_mutex){+.+.}, at: [< (ptrval)>]
__blkdev_get+0xf3/0xf90 fs/block_dev.c:1457
#1: (loop_index_mutex){+.+.}, at: [< (ptrval)>] lo_open+0x19/0xb0
drivers/block/loop.c:1623

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.150+ #0
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0xca/0x134 lib/dump_stack.c:53
nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101
nmi_trigger_cpumask_backtrace+0x119/0x147 lib/nmi_backtrace.c:62
trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline]
check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline]
watchdog+0x629/0xbe0 kernel/hung_task.c:274
kthread+0x31f/0x430 kernel/kthread.c:232
ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0 skipped: idling at pc 0xffffffffaa2a45f3

Reply all
Reply to author
Forward
0 new messages