INFO: task hung in sock_ioctl

17 views
Skip to first unread message

syzbot

unread,
Jan 22, 2018, 3:33:04 AM1/22/18
to da...@davemloft.net, linux-...@vger.kernel.org, net...@vger.kernel.org, syzkall...@googlegroups.com
Hello,

syzbot hit the following crash on net-next commit
564737f981fb4b4b3266901508bb9b90d9d43de8

So far this crash happened 6 times on net-next.
Unfortunately, I don't have any reproducer for this crash yet.
Raw console output is attached.
compiler: gcc (GCC) 7.1.1 20170620
.config is attached.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+eb5ed3...@syzkaller.appspotmail.com
It will help syzbot understand when the bug is fixed. See footer for
details.
If you forward the report, please keep this part and the footer.

unregister_netdevice: waiting for syz3 to become free. Usage count = 2
INFO: task syz-executor3:14899 blocked for more than 120 seconds.
Not tainted 4.15.0-rc7+ #189
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor3 D26304 14899 4796 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2799 [inline]
__schedule+0x8eb/0x2060 kernel/sched/core.c:3375
schedule+0xf5/0x430 kernel/sched/core.c:3434
schedule_preempt_disabled+0x10/0x20 kernel/sched/core.c:3492
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0xaad/0x1a80 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
sock_ioctl+0x367/0x440 net/socket.c:1020
vfs_ioctl fs/ioctl.c:46 [inline]
do_vfs_ioctl+0x1b1/0x1520 fs/ioctl.c:686
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
entry_SYSCALL_64_fastpath+0x23/0x9a
RIP: 0033:0x452cf9
RSP: 002b:00007feed3b5ac58 EFLAGS: 00000212 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007feed3b5b700 RCX: 0000000000452cf9
RDX: 0000000020683000 RSI: 00000000000089a0 RDI: 0000000000000013
RBP: 0000000000a2f870 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000212 R12: 0000000000000000
R13: 0000000000a2f7ef R14: 00007feed3b5b9c0 R15: 0000000000000002

Showing all locks held in the system:
2 locks held by khungtaskd/747:
#0: (rcu_read_lock){....}, at: [<00000000ed5176b2>]
check_hung_uninterruptible_tasks kernel/hung_task.c:175 [inline]
#0: (rcu_read_lock){....}, at: [<00000000ed5176b2>] watchdog+0x1c5/0xd60
kernel/hung_task.c:249
#1: (tasklist_lock){.+.+}, at: [<00000000bc3b1bd0>]
debug_show_all_locks+0xd3/0x400 kernel/locking/lockdep.c:4464
2 locks held by getty/3627:
#0: (&tty->ldisc_sem){++++}, at: [<000000008655091e>]
ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
#1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000a1f7f5e5>]
n_tty_read+0x2ef/0x1a00 drivers/tty/n_tty.c:2131
2 locks held by getty/3628:
#0: (&tty->ldisc_sem){++++}, at: [<000000008655091e>]
ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
#1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000a1f7f5e5>]
n_tty_read+0x2ef/0x1a00 drivers/tty/n_tty.c:2131
2 locks held by getty/3629:
#0: (&tty->ldisc_sem){++++}, at: [<000000008655091e>]
ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
#1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000a1f7f5e5>]
n_tty_read+0x2ef/0x1a00 drivers/tty/n_tty.c:2131
2 locks held by getty/3630:
#0: (&tty->ldisc_sem){++++}, at: [<000000008655091e>]
ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
#1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000a1f7f5e5>]
n_tty_read+0x2ef/0x1a00 drivers/tty/n_tty.c:2131
2 locks held by getty/3631:
#0: (&tty->ldisc_sem){++++}, at: [<000000008655091e>]
ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
#1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000a1f7f5e5>]
n_tty_read+0x2ef/0x1a00 drivers/tty/n_tty.c:2131
2 locks held by getty/3632:
#0: (&tty->ldisc_sem){++++}, at: [<000000008655091e>]
ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
#1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000a1f7f5e5>]
n_tty_read+0x2ef/0x1a00 drivers/tty/n_tty.c:2131
2 locks held by getty/3633:
#0: (&tty->ldisc_sem){++++}, at: [<000000008655091e>]
ldsem_down_read+0x37/0x40 drivers/tty/tty_ldsem.c:365
#1: (&ldata->atomic_read_lock){+.+.}, at: [<00000000a1f7f5e5>]
n_tty_read+0x2ef/0x1a00 drivers/tty/n_tty.c:2131
1 lock held by syz-executor3/14882:
#0: (br_ioctl_mutex){+.+.}, at: [<000000003ecc181b>]
sock_ioctl+0x367/0x440 net/socket.c:1020
1 lock held by syz-executor3/14899:
#0: (br_ioctl_mutex){+.+.}, at: [<000000003ecc181b>]
sock_ioctl+0x367/0x440 net/socket.c:1020

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 747 Comm: khungtaskd Not tainted 4.15.0-rc7+ #189
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x194/0x257 lib/dump_stack.c:53
nmi_cpu_backtrace+0x1d2/0x210 lib/nmi_backtrace.c:103
nmi_trigger_cpumask_backtrace+0x122/0x180 lib/nmi_backtrace.c:62
arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38
trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline]
check_hung_task kernel/hung_task.c:132 [inline]
check_hung_uninterruptible_tasks kernel/hung_task.c:190 [inline]
watchdog+0x90c/0xd60 kernel/hung_task.c:249
kthread+0x33c/0x400 kernel/kthread.c:238
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:524
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 0 Comm: swapper/0 Not tainted 4.15.0-rc7+ #189
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
RIP: 0010:mark_lock+0x1c0/0x1430 kernel/locking/lockdep.c:3116
RSP: 0018:ffff8801db207618 EFLAGS: 00000006
RAX: dffffc0000000000 RBX: 0000000000000008 RCX: 1ffffffff0f458e2
RDX: ffffffff8682cbd8 RSI: 1ffffffff0d0597b RDI: ffffffff87a2c710
RBP: ffff8801db207740 R08: 1ffff1003b640ec7 R09: 000000000000000e
R10: 0000000000000000 R11: 0000000000000000 R12: ffffffff8682cbb8
R13: 0000000000000100 R14: ffffffff87a2c6e0 R15: 1ffff1003b640ec7
FS: 0000000000000000(0000) GS:ffff8801db200000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000020319ff8 CR3: 0000000006822006 CR4: 00000000001606f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<IRQ>
__lock_acquire+0x664/0x3e00 kernel/locking/lockdep.c:3387
lock_acquire+0x1d5/0x580 kernel/locking/lockdep.c:3914
seqcount_lockdep_reader_access include/linux/seqlock.h:81 [inline]
read_seqcount_begin include/linux/seqlock.h:164 [inline]
ktime_get+0x12f/0x3a0 kernel/time/timekeeping.c:762
tick_nohz_irq_enter kernel/time/tick-sched.c:1148 [inline]
tick_irq_enter+0x9e/0x390 kernel/time/tick-sched.c:1169
irq_enter+0xb6/0xd0 kernel/softirq.c:346
scheduler_ipi+0x23d/0x820 kernel/sched/core.c:1793
smp_reschedule_interrupt+0xe6/0x670 arch/x86/kernel/smp.c:277
reschedule_interrupt+0xa9/0xb0 arch/x86/entry/entry_64.S:944
</IRQ>
RIP: 0010:native_safe_halt+0x6/0x10 arch/x86/include/asm/irqflags.h:54
RSP: 0018:ffffffff86807c38 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff02
RAX: dffffc0000000000 RBX: 1ffffffff0d00f8a RCX: 0000000000000000
RDX: 1ffffffff0d19078 RSI: 0000000000000001 RDI: ffffffff868c83c0
RBP: ffffffff86807c38 R08: ffffffff86677ae0 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000
R13: ffffffff86807cf0 R14: ffffffff8703d260 R15: 0000000000000000
arch_safe_halt arch/x86/include/asm/paravirt.h:93 [inline]
default_idle+0xbf/0x460 arch/x86/kernel/process.c:355
arch_cpu_idle+0xa/0x10 arch/x86/kernel/process.c:346
default_idle_call+0x36/0x90 kernel/sched/idle.c:98
cpuidle_idle_call kernel/sched/idle.c:156 [inline]
do_idle+0x24a/0x3b0 kernel/sched/idle.c:246
cpu_startup_entry+0x104/0x120 kernel/sched/idle.c:351
rest_init+0xed/0xf0 init/main.c:436
start_kernel+0x7f1/0x819 init/main.c:716
x86_64_start_reservations+0x2a/0x2c arch/x86/kernel/head64.c:378
x86_64_start_kernel+0x77/0x7a arch/x86/kernel/head64.c:359
secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:237
Code: 81 c6 00 80 a2 87 49 8d 7e 30 48 b8 00 00 00 00 00 fc ff df 48 89 f9
48 c1 e9 03 80 3c 01 00 0f 85 0e 11 00 00 4d 85 6e 30 74 73 <41> be 01 00
00 00 48 b8 00 00 00 00 00 fc ff df 49 c7 04 07 00


---
This bug is generated by a dumb bot. It may contain errors.
See https://goo.gl/tpsmEJ for details.
Direct all questions to syzk...@googlegroups.com.

syzbot will keep track of this bug report.
If you forgot to add the Reported-by tag, once the fix for this bug is
merged
into any tree, please reply to this email with:
#syz fix: exact-commit-title
To mark this as a duplicate of another syzbot report, please reply with:
#syz dup: exact-subject-of-another-report
If it's a one-off invalid bug report, please reply with:
#syz invalid
Note: if the crash happens again, it will cause creation of a new bug
report.
Note: all commands must start from beginning of the line in the email body.
raw.log.txt
config.txt

syzbot

unread,
Jul 13, 2019, 9:17:04 AM7/13/19
to syzkall...@googlegroups.com
Auto-closing this bug as obsolete.
Crashes did not happen for a while, no reproducer and no activity.
Reply all
Reply to author
Forward
0 new messages