INFO: task hung in tty_release

7 views
Skip to first unread message

syzbot

unread,
Apr 14, 2019, 5:30:13 AM4/14/19
to syzkaller-a...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: dcae9fa1 ANDROID: squashfs: resolve merge conflict with 4...
git tree: android-4.9
console output: https://syzkaller.appspot.com/x/log.txt?x=1083118e400000
kernel config: https://syzkaller.appspot.com/x/.config?x=e4e70395f75b2239
dashboard link: https://syzkaller.appspot.com/bug?extid=02b8795eef027b1b6b0e
compiler: gcc (GCC) 8.0.1 20180413 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+02b879...@syzkaller.appspotmail.com

audit: type=1400 audit(1536245518.934:819): avc: denied { net_admin }
for pid=2309 comm="syz-executor5" capability=12
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns
permissive=1
audit: type=1400 audit(1536245518.934:820): avc: denied { net_admin }
for pid=2309 comm="syz-executor5" capability=12
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns
permissive=1
INFO: task syz-executor3:12107 blocked for more than 140 seconds.
Not tainted 4.9.125+ #89
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor3 D29240 12107 2351 0x00000002
ffff8801ac4597c0 ffff8801d1c02100 ffff8801d1c00000 ffff8801d8178000
ffff8801db621018 ffff8801a86cf7a8 ffffffff8277d092 0000000000000000
ffff8801ac45a070 ffffed003588b40d 00ff8801ac4597c0 ffff8801db6218f0
Call Trace:
[<ffffffff8277e5bf>] schedule+0x7f/0x1b0 kernel/sched/core.c:3553
[<ffffffff8277ef43>] schedule_preempt_disabled+0x13/0x20
kernel/sched/core.c:3586
[<ffffffff82780bc6>] __mutex_lock_common kernel/locking/mutex.c:582
[inline]
[<ffffffff82780bc6>] mutex_lock_nested+0x326/0x870
kernel/locking/mutex.c:621
[<ffffffff81ccd878>] tty_release+0xa88/0xd00 drivers/tty/tty_io.c:1933
[<ffffffff814f06f3>] __fput+0x263/0x700 fs/file_table.c:208
[<ffffffff814f0c15>] ____fput+0x15/0x20 fs/file_table.c:244
[<ffffffff81138c4c>] task_work_run+0x10c/0x180 kernel/task_work.c:116
[<ffffffff810e3cb7>] exit_task_work include/linux/task_work.h:21 [inline]
[<ffffffff810e3cb7>] do_exit+0x787/0x2750 kernel/exit.c:833
[<ffffffff810ea111>] do_group_exit+0x111/0x300 kernel/exit.c:937
[<ffffffff8110b0a1>] get_signal+0x4e1/0x1460 kernel/signal.c:2321
[<ffffffff81051225>] do_signal+0x95/0x1b00 arch/x86/kernel/signal.c:807
[<ffffffff81003e2e>] exit_to_usermode_loop+0x10e/0x150
arch/x86/entry/common.c:157
[<ffffffff8100570d>] prepare_exit_to_usermode arch/x86/entry/common.c:191
[inline]
[<ffffffff8100570d>] syscall_return_slowpath arch/x86/entry/common.c:260
[inline]
[<ffffffff8100570d>] do_syscall_64+0x35d/0x480 arch/x86/entry/common.c:287
[<ffffffff8278c193>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb

Showing all locks held in the system:
2 locks held by khungtaskd/24:
#0: (rcu_read_lock){......}, at: [<ffffffff81309abc>]
check_hung_uninterruptible_tasks kernel/hung_task.c:168 [inline]
#0: (rcu_read_lock){......}, at: [<ffffffff81309abc>]
watchdog+0x11c/0xa20 kernel/hung_task.c:239
#1: (tasklist_lock){.+.+..}, at: [<ffffffff813e68fc>]
debug_show_all_locks+0x79/0x218 kernel/locking/lockdep.c:4336
1 lock held by rsyslogd/2124:
#0: (&f->f_pos_lock){+.+.+.}, at: [<ffffffff8154c11c>]
__fdget_pos+0xac/0xd0 fs/file.c:781
2 locks held by getty/2251:
#0: (&tty->ldisc_sem){++++++}, at: [<ffffffff8278a262>]
ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:367
#1: (&ldata->atomic_read_lock){+.+.+.}, at: [<ffffffff81cdd442>]
n_tty_read+0x202/0x16e0 drivers/tty/n_tty.c:2142
1 lock held by syz-executor3/12107:
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81ccd878>] tty_release+0xa88/0xd00
drivers/tty/tty_io.c:1933
1 lock held by syz-executor3/12173:
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81ccd878>] tty_release+0xa88/0xd00
drivers/tty/tty_io.c:1933
1 lock held by init/15801:
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open_by_driver
drivers/tty/tty_io.c:2047 [inline]
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open+0x476/0xdf0
drivers/tty/tty_io.c:2125
1 lock held by init/15802:
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open_by_driver
drivers/tty/tty_io.c:2047 [inline]
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open+0x476/0xdf0
drivers/tty/tty_io.c:2125
1 lock held by init/15803:
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open_by_driver
drivers/tty/tty_io.c:2047 [inline]
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open+0x476/0xdf0
drivers/tty/tty_io.c:2125
1 lock held by init/15804:
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open_by_driver
drivers/tty/tty_io.c:2047 [inline]
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open+0x476/0xdf0
drivers/tty/tty_io.c:2125
1 lock held by init/15805:
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open_by_driver
drivers/tty/tty_io.c:2047 [inline]
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open+0x476/0xdf0
drivers/tty/tty_io.c:2125
1 lock held by init/15806:
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open_by_driver
drivers/tty/tty_io.c:2047 [inline]
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81cd1c76>] tty_open+0x476/0xdf0
drivers/tty/tty_io.c:2125
1 lock held by syz-executor3/15851:
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81ceaa67>] ptmx_open+0xf7/0x310
drivers/tty/pty.c:753
1 lock held by syz-executor3/15853:
#0: (tty_mutex){+.+.+.}, at: [<ffffffff81ceaa67>] ptmx_open+0xf7/0x310
drivers/tty/pty.c:753

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.125+ #89
ffff8801d94a7d08 ffffffff81af0ae9 0000000000000000 0000000000000001
0000000000000001 0000000000000001 ffffffff810967d0 ffff8801d94a7d40
ffffffff81afb849 0000000000000001 0000000000000000 0000000000000003
Call Trace:
[<ffffffff81af0ae9>] __dump_stack lib/dump_stack.c:15 [inline]
[<ffffffff81af0ae9>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
[<ffffffff81afb849>] nmi_cpu_backtrace.cold.0+0x48/0x87
lib/nmi_backtrace.c:99
[<ffffffff81afb7dc>] nmi_trigger_cpumask_backtrace+0x12c/0x151
lib/nmi_backtrace.c:60
[<ffffffff810968d4>] arch_trigger_cpumask_backtrace+0x14/0x20
arch/x86/kernel/apic/hw_nmi.c:37
[<ffffffff8130a04d>] trigger_all_cpu_backtrace include/linux/nmi.h:58
[inline]
[<ffffffff8130a04d>] check_hung_task kernel/hung_task.c:125 [inline]
[<ffffffff8130a04d>] check_hung_uninterruptible_tasks
kernel/hung_task.c:182 [inline]
[<ffffffff8130a04d>] watchdog+0x6ad/0xa20 kernel/hung_task.c:239
[<ffffffff8113d9ad>] kthread+0x26d/0x300 kernel/kthread.c:211
[<ffffffff8278c35c>] ret_from_fork+0x5c/0x70 arch/x86/entry/entry_64.S:373
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 6343 Comm: syz-executor0 Not tainted 4.9.125+ #89
task: ffff8801cfa10000 task.stack: ffff8801ba3e0000
RIP: 0010:[<ffffffff81309464>] c [<ffffffff81309464>] preempt_count
arch/x86/include/asm/preempt.h:22 [inline]
RIP: 0010:[<ffffffff81309464>] c [<ffffffff81309464>] check_kcov_mode
kernel/kcov.c:66 [inline]
RIP: 0010:[<ffffffff81309464>] c [<ffffffff81309464>]
__sanitizer_cov_trace_pc+0x14/0x50 kernel/kcov.c:100
RSP: 0018:ffff8801ba3e7ca8 EFLAGS: 00000246
RAX: ffff8801cfa10000 RBX: ffff8801ba3e7e48 RCX: 1ffff1003747cffa
RDX: 0000000080000000 RSI: ffff8801ba3e7e48 RDI: 00000000000000ca
RBP: ffff8801ba3e7ca8 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: ffff8801ba3e7d98
R13: dffffc0000000000 R14: ffff8801ba3e7ec8 R15: ffff8801ba3e7e48
FS: 00007f315987c700(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f65a05aa000 CR3: 00000001cd70e000 CR4: 00000000001606b0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Stack:
ffff8801ba3e7dc0 c ffffffff8130c018 c ffff8801db621018 c ffff8801ba3e7cd0 c
ffffffff8123afc7 c ffff8801ba3e7d88 c 0000000000000046 c 0000000000000046 c
000000ca00000000 c 1ffff1003747cf9f c 0000000041b58ab3 c ffffffff82c2d9e1 c
Call Trace:
[<ffffffff8130c018>] __seccomp_filter+0x88/0xc80 kernel/seccomp.c:587
[<ffffffff8130e5d6>] __secure_computing+0xa6/0x290 kernel/seccomp.c:692
[<ffffffff81004940>] syscall_trace_enter+0x550/0xd20
arch/x86/entry/common.c:117
[<ffffffff8100566c>] do_syscall_64+0x2bc/0x480 arch/x86/entry/common.c:273
[<ffffffff8278c193>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb
Code: ce8 c12 ca2 c1c c00 ce9 cf9 cfe cff cff c66 c2e c0f c1f
c84 c00 c00 c00 c00 c00 c0f c1f c00 c55 c48 c89 ce5 c65 c48
c8b c04 c25 c00 c7e c01 c00 c65 c8b c15 c2c ce9 cd0 c7e
c<81> ce2 c00 c01 c1f c00 c48 c8b c75 c08 c75 c2b c8b c90
c38 c12 c00 c00 c83 cfa c02 c


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Apr 1, 2020, 10:37:08 PM4/1/20
to syzkaller-a...@googlegroups.com
Auto-closing this bug as obsolete.
Crashes did not happen for a while, no reproducer and no activity.
Reply all
Reply to author
Forward
0 new messages