INFO: task hung in lo_release

6 views
Skip to first unread message

syzbot

unread,
Apr 11, 2019, 12:02:13 PM4/11/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 1ec8f1f0 Linux 4.14.111
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=13a06187200000
kernel config: https://syzkaller.appspot.com/x/.config?x=fdadf290ea9fc6f9
dashboard link: https://syzkaller.appspot.com/bug?extid=9cd7e6cc5a771088b5a4
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+9cd7e6...@syzkaller.appspotmail.com

INFO: task syz-executor.5:6961 blocked for more than 140 seconds.
Not tainted 4.14.111 #1
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.5 D24768 6961 1 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
__lo_release drivers/block/loop.c:1644 [inline]
lo_release+0x84/0x1b0 drivers/block/loop.c:1668
__blkdev_put+0x436/0x7f0 fs/block_dev.c:1791
blkdev_put+0x88/0x510 fs/block_dev.c:1856
blkdev_close+0x8b/0xb0 fs/block_dev.c:1863
__fput+0x277/0x7a0 fs/file_table.c:210
____fput+0x16/0x20 fs/file_table.c:244
task_work_run+0x119/0x190 kernel/task_work.c:113
tracehook_notify_resume include/linux/tracehook.h:191 [inline]
exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:163
prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline]
syscall_return_slowpath arch/x86/entry/common.c:267 [inline]
do_syscall_64+0x4a9/0x630 arch/x86/entry/common.c:294
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x4129c0
RSP: 002b:00007ffd3be8d388 EFLAGS: 00000246 ORIG_RAX: 0000000000000003
RAX: 0000000000000000 RBX: 0000000000000003 RCX: 00000000004129c0
RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003
RBP: 00000000000002d6 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000
R13: 00007ffd3be8d3c0 R14: 0000000000033507 R15: 00007ffd3be8d3d0
INFO: task syz-executor.0:6963 blocked for more than 140 seconds.
Not tainted 4.14.111 #1
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0 D24992 6963 1 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457
blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612
blkdev_open+0x1d1/0x260 fs/block_dev.c:1770
do_dentry_open+0x73e/0xeb0 fs/open.c:758
vfs_open+0x105/0x230 fs/open.c:872
do_last fs/namei.c:3425 [inline]
path_openat+0x8bd/0x3f70 fs/namei.c:3566
do_filp_open+0x18e/0x250 fs/namei.c:3600
do_sys_open+0x2c5/0x430 fs/open.c:1065
SYSC_open fs/open.c:1083 [inline]
SyS_open+0x2d/0x40 fs/open.c:1078
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x412ba0
RSP: 002b:00007ffc0e4ed498 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 000000000003359e RCX: 0000000000412ba0
RDX: 00007ffc0e4ed52a RSI: 0000000000000002 RDI: 00007ffc0e4ed520
RBP: 00000000000002dd R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000
R13: 00007ffc0e4ed4d0 R14: 0000000000033566 R15: 00007ffc0e4ed4e0
INFO: task blkid:13018 blocked for more than 140 seconds.
Not tainted 4.14.111 #1
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D29040 13018 7155 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
lo_open+0x1d/0xb0 drivers/block/loop.c:1624
__blkdev_get+0x2c9/0x1120 fs/block_dev.c:1472
blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612
blkdev_open+0x1d1/0x260 fs/block_dev.c:1770
do_dentry_open+0x73e/0xeb0 fs/open.c:758
vfs_open+0x105/0x230 fs/open.c:872
do_last fs/namei.c:3425 [inline]
path_openat+0x8bd/0x3f70 fs/namei.c:3566
do_filp_open+0x18e/0x250 fs/namei.c:3600
do_sys_open+0x2c5/0x430 fs/open.c:1065
SYSC_open fs/open.c:1083 [inline]
SyS_open+0x2d/0x40 fs/open.c:1078
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7fbd72149120
RSP: 002b:00007fff01344158 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fbd72149120
RDX: 00007fff01345f34 RSI: 0000000000000000 RDI: 00007fff01345f34
RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000d53030
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005
INFO: task syz-executor.3:13023 blocked for more than 140 seconds.
Not tainted 4.14.111 #1
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.3 D29120 13023 6962 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
blkdev_reread_part+0x1f/0x40 block/ioctl.c:192
loop_reread_partitions+0x7c/0x90 drivers/block/loop.c:615
loop_set_status+0xc28/0x1200 drivers/block/loop.c:1184
loop_set_status64+0xa6/0xf0 drivers/block/loop.c:1302
lo_ioctl+0x5c1/0x1c70 drivers/block/loop.c:1432
__blkdev_driver_ioctl block/ioctl.c:297 [inline]
blkdev_ioctl+0x983/0x1880 block/ioctl.c:594
block_ioctl+0xde/0x120 fs/block_dev.c:1881
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x458a97
RSP: 002b:00007fa88b4369f8 EFLAGS: 00000202 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007fa88b4376d4 RCX: 0000000000458a97
RDX: 00007fa88b436ab0 RSI: 0000000000004c04 RDI: 0000000000000004
RBP: 0000000000000001 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000003
R13: 0000000000000003 R14: 0000000000000004 R15: 00000000ffffffff
INFO: task blkid:13027 blocked for more than 140 seconds.
Not tainted 4.14.111 #1
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D28584 13027 7151 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
lo_open+0x1d/0xb0 drivers/block/loop.c:1624
__blkdev_get+0xab1/0x1120 fs/block_dev.c:1537
blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612
blkdev_open+0x1d1/0x260 fs/block_dev.c:1770
do_dentry_open+0x73e/0xeb0 fs/open.c:758
vfs_open+0x105/0x230 fs/open.c:872
do_last fs/namei.c:3425 [inline]
path_openat+0x8bd/0x3f70 fs/namei.c:3566
do_filp_open+0x18e/0x250 fs/namei.c:3600
do_sys_open+0x2c5/0x430 fs/open.c:1065
SYSC_open fs/open.c:1083 [inline]
SyS_open+0x2d/0x40 fs/open.c:1078
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7fa76a976120
RSP: 002b:00007ffe952baa88 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fa76a976120
RDX: 00007ffe952bbf34 RSI: 0000000000000000 RDI: 00007ffe952bbf34
RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001edf030
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005
INFO: task blkid:13028 blocked for more than 140 seconds.
Not tainted 4.14.111 #1
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D28488 13028 9639 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457
blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612
blkdev_open+0x1d1/0x260 fs/block_dev.c:1770
do_dentry_open+0x73e/0xeb0 fs/open.c:758
vfs_open+0x105/0x230 fs/open.c:872
do_last fs/namei.c:3425 [inline]
path_openat+0x8bd/0x3f70 fs/namei.c:3566
do_filp_open+0x18e/0x250 fs/namei.c:3600
do_sys_open+0x2c5/0x430 fs/open.c:1065
SYSC_open fs/open.c:1083 [inline]
SyS_open+0x2d/0x40 fs/open.c:1078
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7f3540657120
RSP: 002b:00007ffff0b46438 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f3540657120
RDX: 00007ffff0b46f34 RSI: 0000000000000000 RDI: 00007ffff0b46f34
RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001694030
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005

Showing all locks held in the system:
1 lock held by khungtaskd/1009:
#0: (tasklist_lock){.+.+}, at: [<ffffffff81486028>]
debug_show_all_locks+0x7f/0x21f kernel/locking/lockdep.c:4544
2 locks held by getty/6914:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a89e3>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff83107006>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6915:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a89e3>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff83107006>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6916:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a89e3>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff83107006>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6917:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a89e3>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff83107006>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6918:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a89e3>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff83107006>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6919:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a89e3>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff83107006>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/6920:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a89e3>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff83107006>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
3 locks held by syz-executor.5/6961:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a2bc6>]
__blkdev_put+0xa6/0x7f0 fs/block_dev.c:1778
#1: (loop_index_mutex){+.+.}, at: [<ffffffff83735a2e>]
lo_release+0x1e/0x1b0 drivers/block/loop.c:1667
#2: (loop_ctl_mutex#2){+.+.}, at: [<ffffffff83735a94>] __lo_release
drivers/block/loop.c:1644 [inline]
#2: (loop_ctl_mutex#2){+.+.}, at: [<ffffffff83735a94>]
lo_release+0x84/0x1b0 drivers/block/loop.c:1668
1 lock held by syz-executor.0/6963:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a3455>]
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457
2 locks held by blkid/13018:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a3455>]
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457
#1: (loop_index_mutex){+.+.}, at: [<ffffffff83730e7d>] lo_open+0x1d/0xb0
drivers/block/loop.c:1624
2 locks held by syz-executor.3/13023:
#0: (loop_ctl_mutex/1){+.+.}, at: [<ffffffff83737707>]
lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405
#1: (&bdev->bd_mutex){+.+.}, at: [<ffffffff82ca511f>]
blkdev_reread_part+0x1f/0x40 block/ioctl.c:192
2 locks held by blkid/13027:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a3455>]
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457
#1: (loop_index_mutex){+.+.}, at: [<ffffffff83730e7d>] lo_open+0x1d/0xb0
drivers/block/loop.c:1624
1 lock held by blkid/13028:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a3455>]
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 1009 Comm: khungtaskd Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
nmi_cpu_backtrace.cold+0x57/0x94 lib/nmi_backtrace.c:101
nmi_trigger_cpumask_backtrace+0x141/0x189 lib/nmi_backtrace.c:62
arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38
trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline]
check_hung_uninterruptible_tasks kernel/hung_task.c:194 [inline]
watchdog+0x5d8/0xb80 kernel/hung_task.c:250
kthread+0x31c/0x430 kernel/kthread.c:232
ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Workqueue: bat_events batadv_nc_worker
task: ffff8880a9e425c0 task.stack: ffff8880a9e48000
RIP: 0010:__lock_acquire+0x69d/0x45e0 kernel/locking/lockdep.c:3477
RSP: 0018:ffff8880a9e4fab0 EFLAGS: 00000046
RAX: dffffc0000000000 RBX: 000000000000002a RCX: 1ffff110153c85d6
RDX: 1ffff110153c85d2 RSI: ffff8880a9e42e90 RDI: ffffffff88cc3a00
RBP: ffff8880a9e4fc60 R08: 0000000000000000 R09: ffff8880a9e42eb0
R10: ffff8880a9e42e90 R11: ffff8880a9e425c0 R12: 0000000000000000
R13: 000000000000002a R14: 0000000000000002 R15: 51b876cecda41829
FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fa847bc3000 CR3: 0000000090b4a000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
rcu_lock_acquire include/linux/rcupdate.h:244 [inline]
rcu_read_lock include/linux/rcupdate.h:631 [inline]
batadv_nc_purge_orig_hash net/batman-adv/network-coding.c:416 [inline]
batadv_nc_worker+0x107/0x6d0 net/batman-adv/network-coding.c:726
process_one_work+0x868/0x1610 kernel/workqueue.c:2114
worker_thread+0x5d9/0x1050 kernel/workqueue.c:2248
kthread+0x31c/0x430 kernel/kthread.c:232
ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
Code: 85 f2 2c 00 00 4d 8b bb 70 08 00 00 45 31 e4 45 85 f6 41 0f 94 c4 48
b8 00 00 00 00 00 fc ff df 4c 89 d2 48 c1 ea 03 80 3c 02 00 <0f> 85 30 2a
00 00 48 8b 94 24 88 00 00 00 4d 89 3a 48 b8 00 00


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Apr 19, 2019, 4:24:06 PM4/19/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 58b454eb Linux 4.14.112
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=16c48d08a00000
kernel config: https://syzkaller.appspot.com/x/.config?x=8b0e7ab7678533ab
dashboard link: https://syzkaller.appspot.com/bug?extid=9cd7e6cc5a771088b5a4
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=114f0c47200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+9cd7e6...@syzkaller.appspotmail.com

IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready
IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
8021q: adding VLAN 0 to HW filter on device batadv0
8021q: adding VLAN 0 to HW filter on device batadv0
INFO: task syz-executor.2:7155 blocked for more than 140 seconds.
Not tainted 4.14.112 #2
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.2 D24992 7155 1 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
__lo_release drivers/block/loop.c:1644 [inline]
lo_release+0x84/0x1b0 drivers/block/loop.c:1668
__blkdev_put+0x436/0x7f0 fs/block_dev.c:1791
blkdev_put+0x88/0x510 fs/block_dev.c:1856
blkdev_close+0x8b/0xb0 fs/block_dev.c:1863
__fput+0x277/0x7a0 fs/file_table.c:210
____fput+0x16/0x20 fs/file_table.c:244
task_work_run+0x119/0x190 kernel/task_work.c:113
tracehook_notify_resume include/linux/tracehook.h:191 [inline]
exit_to_usermode_loop+0x1da/0x220 arch/x86/entry/common.c:163
prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline]
syscall_return_slowpath arch/x86/entry/common.c:267 [inline]
do_syscall_64+0x4a9/0x630 arch/x86/entry/common.c:294
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x4129c0
RSP: 002b:00007ffd3b071778 EFLAGS: 00000246 ORIG_RAX: 0000000000000003
RAX: 0000000000000000 RBX: 0000000000000003 RCX: 00000000004129c0
RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003
RBP: 0000000000000007 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000
R13: 00007ffd3b0717b0 R14: 00000000000f673d R15: 00007ffd3b0717c0
INFO: task syz-executor.3:7293 blocked for more than 140 seconds.
Not tainted 4.14.112 #2
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.3 D28528 7293 7153 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
blkdev_reread_part+0x1f/0x40 block/ioctl.c:192
loop_reread_partitions+0x7c/0x90 drivers/block/loop.c:615
loop_set_status+0xc28/0x1200 drivers/block/loop.c:1184
loop_set_status64+0xa6/0xf0 drivers/block/loop.c:1302
lo_ioctl+0x5c1/0x1c70 drivers/block/loop.c:1432
__blkdev_driver_ioctl block/ioctl.c:297 [inline]
blkdev_ioctl+0x983/0x1880 block/ioctl.c:594
block_ioctl+0xde/0x120 fs/block_dev.c:1881
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x458c29
RSP: 002b:00007ffe291d7888 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29
RDX: 00000000200000c0 RSI: 0000000000004c04 RDI: 0000000000000003
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000df8914
R13: 00000000004c2009 R14: 00000000004d48f8 R15: 00000000ffffffff
INFO: task syz-executor.1:7294 blocked for more than 140 seconds.
Not tainted 4.14.112 #2
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.1 D28528 7294 7158 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405
__blkdev_driver_ioctl block/ioctl.c:297 [inline]
blkdev_ioctl+0x983/0x1880 block/ioctl.c:594
block_ioctl+0xde/0x120 fs/block_dev.c:1881
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x458c29
RSP: 002b:00007ffeed0218e8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29
RDX: 0000000000000004 RSI: 0000000000004c00 RDI: 0000000000000003
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000199a914
R13: 00000000004c1f00 R14: 00000000004d47d8 R15: 00000000ffffffff
INFO: task blkid:7295 blocked for more than 140 seconds.
Not tainted 4.14.112 #2
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D29040 7295 7261 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405
__blkdev_driver_ioctl block/ioctl.c:297 [inline]
blkdev_ioctl+0x983/0x1880 block/ioctl.c:594
block_ioctl+0xde/0x120 fs/block_dev.c:1881
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7f8387b00347
RSP: 002b:00007fff29ffb9c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000001156030 RCX: 00007f8387b00347
RDX: 0000000000000000 RSI: 0000000000005331 RDI: 0000000000000003
RBP: 0000000000000003 R08: 00007f8387db05a0 R09: 0000000000000008
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005
INFO: task blkid:7296 blocked for more than 140 seconds.
Not tainted 4.14.112 #2
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D29040 7296 7119 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405
__blkdev_driver_ioctl block/ioctl.c:297 [inline]
blkdev_ioctl+0x983/0x1880 block/ioctl.c:594
block_ioctl+0xde/0x120 fs/block_dev.c:1881
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7fd3ed3de347
RSP: 002b:00007ffc75d1e178 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00000000013be030 RCX: 00007fd3ed3de347
RDX: 0000000000000000 RSI: 0000000000005331 RDI: 0000000000000003
RBP: 0000000000000003 R08: 00007fd3ed68e5a0 R09: 0000000000000008
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005
INFO: task blkid:7297 blocked for more than 140 seconds.
Not tainted 4.14.112 #2
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D29040 7297 7118 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405
__blkdev_driver_ioctl block/ioctl.c:297 [inline]
blkdev_ioctl+0x983/0x1880 block/ioctl.c:594
block_ioctl+0xde/0x120 fs/block_dev.c:1881
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7fb60ef95347
RSP: 002b:00007ffd2dcb2db8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000ae1030 RCX: 00007fb60ef95347
RDX: 0000000000000000 RSI: 0000000000005331 RDI: 0000000000000003
RBP: 0000000000000003 R08: 00007fb60f2455a0 R09: 0000000000000008
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005
INFO: task syz-executor.0:7298 blocked for more than 140 seconds.
Not tainted 4.14.112 #2
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.0 D28528 7298 7156 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
lo_open+0x1d/0xb0 drivers/block/loop.c:1624
__blkdev_get+0xab1/0x1120 fs/block_dev.c:1537
blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612
blkdev_open+0x1d1/0x260 fs/block_dev.c:1770
do_dentry_open+0x73e/0xeb0 fs/open.c:758
vfs_open+0x105/0x230 fs/open.c:872
do_last fs/namei.c:3425 [inline]
path_openat+0x8bd/0x3f70 fs/namei.c:3566
do_filp_open+0x18e/0x250 fs/namei.c:3600
do_sys_open+0x2c5/0x430 fs/open.c:1065
SYSC_open fs/open.c:1083 [inline]
SyS_open+0x2d/0x40 fs/open.c:1078
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x412ba0
RSP: 002b:00007fff57686a68 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412ba0
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fff57686b10
RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000
R10: 0000000000740090 R11: 0000000000000246 R12: 000000000250c914
R13: 00000000004c79c8 R14: 00000000004dda60 R15: 00000000ffffffff
INFO: task syz-executor.5:7299 blocked for more than 140 seconds.
Not tainted 4.14.112 #2
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.5 D28400 7299 7160 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457
blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612
blkdev_open+0x1d1/0x260 fs/block_dev.c:1770
do_dentry_open+0x73e/0xeb0 fs/open.c:758
vfs_open+0x105/0x230 fs/open.c:872
do_last fs/namei.c:3425 [inline]
path_openat+0x8bd/0x3f70 fs/namei.c:3566
do_filp_open+0x18e/0x250 fs/namei.c:3600
do_sys_open+0x2c5/0x430 fs/open.c:1065
SYSC_open fs/open.c:1083 [inline]
SyS_open+0x2d/0x40 fs/open.c:1078
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x412ba0
RSP: 002b:00007fffee99b0d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412ba0
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fffee99b180
RBP: 000000000073bf00 R08: 000000000000000f R09: 0000000000000000
R10: 0000000000740090 R11: 0000000000000246 R12: 00000000023ff914
R13: 00000000004c79c8 R14: 00000000004dda60 R15: 00000000ffffffff
INFO: task blkid:7301 blocked for more than 140 seconds.
Not tainted 4.14.112 #2
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D29040 7301 7269 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
lo_open+0x1d/0xb0 drivers/block/loop.c:1624
__blkdev_get+0x2c9/0x1120 fs/block_dev.c:1472
blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612
blkdev_open+0x1d1/0x260 fs/block_dev.c:1770
do_dentry_open+0x73e/0xeb0 fs/open.c:758
vfs_open+0x105/0x230 fs/open.c:872
do_last fs/namei.c:3425 [inline]
path_openat+0x8bd/0x3f70 fs/namei.c:3566
do_filp_open+0x18e/0x250 fs/namei.c:3600
do_sys_open+0x2c5/0x430 fs/open.c:1065
SYSC_open fs/open.c:1083 [inline]
SyS_open+0x2d/0x40 fs/open.c:1078
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7f6c36afe120
RSP: 002b:00007ffd5b0864f8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f6c36afe120
RDX: 00007ffd5b087f33 RSI: 0000000000000000 RDI: 00007ffd5b087f33
RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000dd0030
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005
INFO: task blkid:7302 blocked for more than 140 seconds.
Not tainted 4.14.112 #2
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
blkid D28568 7302 7265 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2807 [inline]
__schedule+0x7be/0x1cf0 kernel/sched/core.c:3383
schedule+0x92/0x1c0 kernel/sched/core.c:3427
schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3485
__mutex_lock_common kernel/locking/mutex.c:833 [inline]
__mutex_lock+0x73c/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
lo_open+0x1d/0xb0 drivers/block/loop.c:1624
__blkdev_get+0x2c9/0x1120 fs/block_dev.c:1472
blkdev_get+0xa8/0x8e0 fs/block_dev.c:1612
blkdev_open+0x1d1/0x260 fs/block_dev.c:1770
do_dentry_open+0x73e/0xeb0 fs/open.c:758
vfs_open+0x105/0x230 fs/open.c:872
do_last fs/namei.c:3425 [inline]
path_openat+0x8bd/0x3f70 fs/namei.c:3566
do_filp_open+0x18e/0x250 fs/namei.c:3600
do_sys_open+0x2c5/0x430 fs/open.c:1065
SYSC_open fs/open.c:1083 [inline]
SyS_open+0x2d/0x40 fs/open.c:1078
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x7fda0824b120
RSP: 002b:00007fff316b2ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fda0824b120
RDX: 00007fff316b3f33 RSI: 0000000000000000 RDI: 00007fff316b3f33
RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000012e0030
R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005

Showing all locks held in the system:
1 lock held by khungtaskd/1004:
#0: (tasklist_lock){.+.+}, at: [<ffffffff81485f98>]
debug_show_all_locks+0x7f/0x21f kernel/locking/lockdep.c:4544
1 lock held by rsyslogd/6988:
#0: (&f->f_pos_lock){+.+.}, at: [<ffffffff8193defb>]
__fdget_pos+0xab/0xd0 fs/file.c:769
2 locks held by getty/7110:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a9863>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff831070a6>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/7111:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a9863>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff831070a6>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/7112:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a9863>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff831070a6>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/7113:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a9863>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff831070a6>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/7114:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a9863>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff831070a6>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/7115:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a9863>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff831070a6>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
2 locks held by getty/7116:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a9863>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff831070a6>]
n_tty_read+0x1e6/0x17b0 drivers/tty/n_tty.c:2156
3 locks held by syz-executor.2/7155:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a2b76>]
__blkdev_put+0xa6/0x7f0 fs/block_dev.c:1778
#1: (loop_index_mutex){+.+.}, at: [<ffffffff83735b3e>]
lo_release+0x1e/0x1b0 drivers/block/loop.c:1667
#2: (loop_ctl_mutex#2){+.+.}, at: [<ffffffff83735ba4>] __lo_release
drivers/block/loop.c:1644 [inline]
#2: (loop_ctl_mutex#2){+.+.}, at: [<ffffffff83735ba4>]
lo_release+0x84/0x1b0 drivers/block/loop.c:1668
2 locks held by syz-executor.3/7293:
#0: (loop_ctl_mutex/1){+.+.}, at: [<ffffffff83737817>]
lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405
#1: (&bdev->bd_mutex){+.+.}, at: [<ffffffff82ca518f>]
blkdev_reread_part+0x1f/0x40 block/ioctl.c:192
1 lock held by syz-executor.1/7294:
#0: (loop_ctl_mutex/1){+.+.}, at: [<ffffffff83737817>]
lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405
1 lock held by blkid/7295:
#0: (loop_ctl_mutex/1){+.+.}, at: [<ffffffff83737817>]
lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405
1 lock held by blkid/7296:
#0: (loop_ctl_mutex/1){+.+.}, at: [<ffffffff83737817>]
lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405
1 lock held by blkid/7297:
#0: (loop_ctl_mutex/1){+.+.}, at: [<ffffffff83737817>]
lo_ioctl+0x87/0x1c70 drivers/block/loop.c:1405
2 locks held by syz-executor.0/7298:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a3405>]
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457
#1: (loop_index_mutex){+.+.}, at: [<ffffffff83730f8d>] lo_open+0x1d/0xb0
drivers/block/loop.c:1624
1 lock held by syz-executor.5/7299:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a3405>]
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457
2 locks held by blkid/7301:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a3405>]
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457
#1: (loop_index_mutex){+.+.}, at: [<ffffffff83730f8d>] lo_open+0x1d/0xb0
drivers/block/loop.c:1624
2 locks held by blkid/7302:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a3405>]
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457
#1: (loop_index_mutex){+.+.}, at: [<ffffffff83730f8d>] lo_open+0x1d/0xb0
drivers/block/loop.c:1624
1 lock held by syz-executor.4/7303:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a3405>]
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457
1 lock held by blkid/7304:
#0: (&bdev->bd_mutex){+.+.}, at: [<ffffffff819a3405>]
__blkdev_get+0x145/0x1120 fs/block_dev.c:1457

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 1004 Comm: khungtaskd Not tainted 4.14.112 #2
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
nmi_cpu_backtrace.cold+0x57/0x94 lib/nmi_backtrace.c:101
nmi_trigger_cpumask_backtrace+0x141/0x189 lib/nmi_backtrace.c:62
arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:38
trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline]
check_hung_uninterruptible_tasks kernel/hung_task.c:194 [inline]
watchdog+0x5d8/0xb80 kernel/hung_task.c:250
kthread+0x31c/0x430 kernel/kthread.c:232
ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 22 Comm: kworker/u4:1 Not tainted 4.14.112 #2
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Workqueue: bat_events batadv_nc_worker
task: ffff8880a9e425c0 task.stack: ffff8880a9e48000
RIP: 0010:mark_lock+0xab/0x1250 kernel/locking/lockdep.c:3164
RSP: 0018:ffff8880a9e4fb60 EFLAGS: 00000046
RAX: dffffc0000000000 RBX: ffffffff88d2f910 RCX: 1ffff110153c85d1
RDX: 1ffffffff11a5f28 RSI: ffff8880a9e42e68 RDI: ffffffff88d2f940
RBP: ffff8880a9e4fba8 R08: 0000000000000001 R09: ffff8880a9e42e88
R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a9e42e68
R13: 0000000000000004 R14: 0000000000000002 R15: ffff8880a9e425c0
FS: 0000000000000000(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000016f0000 CR3: 000000008b80b000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
mark_held_locks+0xb1/0x100 kernel/locking/lockdep.c:2850
__trace_hardirqs_on_caller kernel/locking/lockdep.c:2871 [inline]
trace_hardirqs_on_caller+0x19b/0x590 kernel/locking/lockdep.c:2926
trace_hardirqs_on+0xd/0x10 kernel/locking/lockdep.c:2933
__local_bh_enable_ip+0x99/0x1a0 kernel/softirq.c:190
__raw_spin_unlock_bh include/linux/spinlock_api_smp.h:176 [inline]
_raw_spin_unlock_bh+0x31/0x40 kernel/locking/spinlock.c:208
spin_unlock_bh include/linux/spinlock.h:362 [inline]
batadv_nc_purge_paths+0x245/0x350 net/batman-adv/network-coding.c:479
batadv_nc_worker+0x270/0x6d0 net/batman-adv/network-coding.c:729
process_one_work+0x868/0x1610 kernel/workqueue.c:2114
worker_thread+0x5d9/0x1050 kernel/workqueue.c:2248
kthread+0x31c/0x430 kernel/kthread.c:232
ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
Code: 50 01 00 00 48 81 eb 50 01 00 00 48 81 c3 00 04 cc 88 48 8d 7b 30 48
b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 <0f> 85 6c 0d
00 00 4c 85 6b 30 0f 84 a8 00 00 00 41 bd 01 00 00

syzbot

unread,
Dec 16, 2019, 9:26:01 AM12/16/19
to syzkaller...@googlegroups.com
syzbot suspects this bug was fixed by commit:

commit 22f36db48781d0db6a01ee0113265984990c1a8e
Author: Greg Kroah-Hartman <gre...@linuxfoundation.org>
Date: Mon Apr 29 13:56:26 2019 +0000

Revert "block/loop: Use global lock for ioctl() operation."

bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=130286fae00000
start commit: fa5941f4 Linux 4.14.114
git tree: linux-4.14.y
kernel config: https://syzkaller.appspot.com/x/.config?x=d7780000df8e070e
dashboard link: https://syzkaller.appspot.com/bug?extid=9cd7e6cc5a771088b5a4
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=11db3142a00000

If the result looks correct, please mark the bug fixed by replying with:

#syz fix: Revert "block/loop: Use global lock for ioctl() operation."

For information about bisection process see: https://goo.gl/tpsmEJ#bisection
Reply all
Reply to author
Forward
0 new messages