INFO: task hung in vfs_setxattr (2)

5 views
Skip to first unread message

syzbot

unread,
Jan 1, 2021, 5:53:17 AM1/1/21
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: 3207316b Linux 4.19.164
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1264a4db500000
kernel config: https://syzkaller.appspot.com/x/.config?x=ce6a43827932e236
dashboard link: https://syzkaller.appspot.com/bug?extid=220aee929ef29da456f3
compiler: gcc (GCC) 10.1.0-syz 20200507

Unfortunately, I don't have any reproducer for this issue yet.

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+220aee...@syzkaller.appspotmail.com

Buffer I/O error on dev loop3, logical block 2459534949, async page read
attempt to access beyond end of device
loop3: rw=0, want=2761009532, limit=272
Buffer I/O error on dev loop3, logical block 1380504765, async page read
INFO: task syz-executor.1:15580 blocked for more than 140 seconds.
Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.1 D30104 15580 8130 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2828 [inline]
__schedule+0x887/0x2040 kernel/sched/core.c:3517
schedule+0x8d/0x1b0 kernel/sched/core.c:3561
__rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
__down_write arch/x86/include/asm/rwsem.h:142 [inline]
down_write+0x4f/0x90 kernel/locking/rwsem.c:72
inode_lock include/linux/fs.h:748 [inline]
vfs_setxattr+0xc7/0x270 fs/xattr.c:254
setxattr+0x23d/0x330 fs/xattr.c:520
__do_sys_fsetxattr fs/xattr.c:575 [inline]
__se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x45e219
Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f221e6e0c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219
RDX: 00000000200001c0 RSI: 0000000020000180 RDI: 0000000000000007
RBP: 000000000119c078 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000002 R11: 0000000000000246 R12: 000000000119c034
R13: 00007fffb14ba78f R14: 00007f221e6e19c0 R15: 000000000119c034
INFO: task syz-executor.2:15583 blocked for more than 140 seconds.
Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.2 D29968 15583 8132 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2828 [inline]
__schedule+0x887/0x2040 kernel/sched/core.c:3517
schedule+0x8d/0x1b0 kernel/sched/core.c:3561
__rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
__down_write arch/x86/include/asm/rwsem.h:142 [inline]
down_write+0x4f/0x90 kernel/locking/rwsem.c:72
inode_lock include/linux/fs.h:748 [inline]
vfs_setxattr+0xc7/0x270 fs/xattr.c:254
setxattr+0x23d/0x330 fs/xattr.c:520
__do_sys_fsetxattr fs/xattr.c:575 [inline]
__se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x45e219
Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f33e8e2ec68 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e219
RDX: 00000000200001c0 RSI: 0000000020000180 RDI: 0000000000000007
RBP: 000000000119c078 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000002 R11: 0000000000000246 R12: 000000000119c034
R13: 00007fffedf5fa6f R14: 00007f33e8e2f9c0 R15: 000000000119c034

Showing all locks held in the system:
1 lock held by khungtaskd/1560:
#0: 000000009194b6f4 (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 kernel/locking/lockdep.c:4440
1 lock held by kswapd0/1964:
1 lock held by in:imklog/7803:
#0: 00000000063f735e (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 fs/file.c:767
3 locks held by syz-executor.4/15566:
3 locks held by syz-executor.1/15568:
2 locks held by syz-executor.1/15580:
#0: 00000000169917d3 (sb_writers#17){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
#0: 00000000169917d3 (sb_writers#17){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
#1: 00000000b8b44257 (&type->i_mutex_dir_key#9){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
#1: 00000000b8b44257 (&type->i_mutex_dir_key#9){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
3 locks held by syz-executor.2/15575:
2 locks held by syz-executor.2/15583:
#0: 00000000f2deee97 (sb_writers#17){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
#0: 00000000f2deee97 (sb_writers#17){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
#1: 00000000f47a2b49 (&type->i_mutex_dir_key#9){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
#1: 00000000f47a2b49 (&type->i_mutex_dir_key#9){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
2 locks held by syz-executor.5/15604:
#0: 000000004be948a0 (sb_writers#17){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
#0: 000000004be948a0 (sb_writers#17){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
#1: 00000000d80b45df (&type->i_mutex_dir_key#9){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
#1: 00000000d80b45df (&type->i_mutex_dir_key#9){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
4 locks held by syz-executor.5/15605:
7 locks held by syz-executor.3/15893:

=============================================

NMI backtrace for cpu 0
CPU: 0 PID: 1560 Comm: khungtaskd Not tainted 4.19.164-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1fc/0x2fe lib/dump_stack.c:118
nmi_cpu_backtrace.cold+0x63/0xa2 lib/nmi_backtrace.c:101
nmi_trigger_cpumask_backtrace+0x1a6/0x1eb lib/nmi_backtrace.c:62
trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline]
check_hung_uninterruptible_tasks kernel/hung_task.c:203 [inline]
watchdog+0x991/0xe60 kernel/hung_task.c:287
kthread+0x33f/0x460 kernel/kthread.c:259
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415
Sending NMI from CPU 0 to CPUs 1:
NMI backtrace for cpu 1
CPU: 1 PID: 15568 Comm: syz-executor.1 Not tainted 4.19.164-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:get_current arch/x86/include/asm/current.h:15 [inline]
RIP: 0010:__sanitizer_cov_trace_pc+0x4/0x50 kernel/kcov.c:100
Code: 00 6e 88 4c 89 25 ec 58 bf 0b 41 bc f4 ff ff ff e8 20 fa ea ff 48 c7 05 d6 58 bf 0b 00 00 00 00 e9 39 ec ff ff 90 48 8b 34 24 <65> 48 8b 04 25 80 df 01 00 65 8b 15 0c 0e 9d 7e 81 e2 00 01 1f 00
RSP: 0018:ffff888238ff7830 EFLAGS: 00000202
RAX: 0000000000000002 RBX: 0000000000000001 RCX: ffffffff81b34060
RDX: 0000000000000001 RSI: ffffffff81b3406d RDI: 0000000000000001
RBP: 000000000000000f R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000
R13: 00000000003545c4 R14: ffffea0008c74500 R15: ffff888046413930
FS: 00007f221e702700(0000) GS:ffff8880ba100000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000055c8c02f15b8 CR3: 000000023a418000 CR4: 00000000001406e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
constant_test_bit arch/x86/include/asm/bitops.h:317 [inline]
PagePrivate include/linux/page-flags.h:304 [inline]
__find_get_block_slow fs/buffer.c:213 [inline]
__find_get_block+0x62d/0xde0 fs/buffer.c:1295
__getblk_slow+0x14a/0x9e0 fs/buffer.c:1040
__getblk_gfp fs/buffer.c:1321 [inline]
__bread_gfp+0x218/0x300 fs/buffer.c:1366
sb_bread include/linux/buffer_head.h:309 [inline]
get_branch fs/minix/itree_common.c:46 [inline]
get_block+0x288/0x1420 fs/minix/itree_common.c:166
minix_get_block+0xbb/0x110 fs/minix/inode.c:401
block_read_full_page+0x288/0xd10 fs/buffer.c:2259
do_read_cache_page+0x533/0x1170 mm/filemap.c:2828
read_mapping_page include/linux/pagemap.h:402 [inline]
dir_get_page fs/minix/dir.c:70 [inline]
minix_empty_dir+0x16f/0x990 fs/minix/dir.c:372
minix_rmdir+0x3d/0xd0 fs/minix/namei.c:174
vfs_rmdir.part.0+0x10f/0x3d0 fs/namei.c:3882
vfs_rmdir fs/namei.c:3868 [inline]
do_rmdir+0x3fd/0x490 fs/namei.c:3943
__do_sys_unlinkat fs/namei.c:4105 [inline]
__se_sys_unlinkat fs/namei.c:4099 [inline]
__x64_sys_unlinkat+0xdf/0x120 fs/namei.c:4099
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x45e219
Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f221e701c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000107
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219
RDX: 0000000000000200 RSI: 0000000020000140 RDI: 0000000000000007
RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c
R13: 00007fffb14ba78f R14: 00007f221e7029c0 R15: 000000000119bf8c


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Jan 1, 2021, 9:43:15 AM1/1/21
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following issue on:

HEAD commit: 3207316b Linux 4.19.164
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=11452447500000
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=10f8a057500000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1735cfb7500000

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+220aee...@syzkaller.appspotmail.com

loop2: rw=0, want=4919069900, limit=272
attempt to access beyond end of device
attempt to access beyond end of device
loop2: rw=0, want=2761009532, limit=272
loop0: rw=0, want=2761009532, limit=272
INFO: task syz-executor160:8141 blocked for more than 140 seconds.
Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D29920 8141 8114 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2828 [inline]
__schedule+0x887/0x2040 kernel/sched/core.c:3517
schedule+0x8d/0x1b0 kernel/sched/core.c:3561
__rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
__down_write arch/x86/include/asm/rwsem.h:142 [inline]
down_write+0x4f/0x90 kernel/locking/rwsem.c:72
inode_lock include/linux/fs.h:748 [inline]
vfs_setxattr+0xc7/0x270 fs/xattr.c:254
setxattr+0x23d/0x330 fs/xattr.c:520
__do_sys_fsetxattr fs/xattr.c:575 [inline]
__se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400
INFO: task syz-executor160:8142 blocked for more than 140 seconds.
Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D30104 8142 8112 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2828 [inline]
__schedule+0x887/0x2040 kernel/sched/core.c:3517
schedule+0x8d/0x1b0 kernel/sched/core.c:3561
__rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
__down_write arch/x86/include/asm/rwsem.h:142 [inline]
down_write+0x4f/0x90 kernel/locking/rwsem.c:72
inode_lock include/linux/fs.h:748 [inline]
vfs_setxattr+0xc7/0x270 fs/xattr.c:254
setxattr+0x23d/0x330 fs/xattr.c:520
__do_sys_fsetxattr fs/xattr.c:575 [inline]
__se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400
INFO: task syz-executor160:8145 blocked for more than 140 seconds.
Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D29656 8145 8111 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2828 [inline]
__schedule+0x887/0x2040 kernel/sched/core.c:3517
schedule+0x8d/0x1b0 kernel/sched/core.c:3561
__rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
__down_write arch/x86/include/asm/rwsem.h:142 [inline]
down_write+0x4f/0x90 kernel/locking/rwsem.c:72
inode_lock include/linux/fs.h:748 [inline]
vfs_setxattr+0xc7/0x270 fs/xattr.c:254
setxattr+0x23d/0x330 fs/xattr.c:520
__do_sys_fsetxattr fs/xattr.c:575 [inline]
__se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400
INFO: task syz-executor160:8149 blocked for more than 140 seconds.
Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D30104 8149 8113 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2828 [inline]
__schedule+0x887/0x2040 kernel/sched/core.c:3517
schedule+0x8d/0x1b0 kernel/sched/core.c:3561
__rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
__down_write arch/x86/include/asm/rwsem.h:142 [inline]
down_write+0x4f/0x90 kernel/locking/rwsem.c:72
inode_lock include/linux/fs.h:748 [inline]
vfs_setxattr+0xc7/0x270 fs/xattr.c:254
setxattr+0x23d/0x330 fs/xattr.c:520
__do_sys_fsetxattr fs/xattr.c:575 [inline]
__se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400
INFO: task syz-executor160:8150 blocked for more than 140 seconds.
Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D30104 8150 8115 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2828 [inline]
__schedule+0x887/0x2040 kernel/sched/core.c:3517
schedule+0x8d/0x1b0 kernel/sched/core.c:3561
__rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
__down_write arch/x86/include/asm/rwsem.h:142 [inline]
down_write+0x4f/0x90 kernel/locking/rwsem.c:72
inode_lock include/linux/fs.h:748 [inline]
vfs_setxattr+0xc7/0x270 fs/xattr.c:254
setxattr+0x23d/0x330 fs/xattr.c:520
__do_sys_fsetxattr fs/xattr.c:575 [inline]
__se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400
INFO: task syz-executor160:8151 blocked for more than 140 seconds.
Not tainted 4.19.164-syzkaller #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor160 D30104 8151 8116 0x00000004
Call Trace:
context_switch kernel/sched/core.c:2828 [inline]
__schedule+0x887/0x2040 kernel/sched/core.c:3517
schedule+0x8d/0x1b0 kernel/sched/core.c:3561
__rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:589 [inline]
rwsem_down_write_failed+0x3aa/0x760 kernel/locking/rwsem-xadd.c:618
call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:117
__down_write arch/x86/include/asm/rwsem.h:142 [inline]
down_write+0x4f/0x90 kernel/locking/rwsem.c:72
inode_lock include/linux/fs.h:748 [inline]
vfs_setxattr+0xc7/0x270 fs/xattr.c:254
setxattr+0x23d/0x330 fs/xattr.c:520
__do_sys_fsetxattr fs/xattr.c:575 [inline]
__se_sys_fsetxattr+0x14d/0x1b0 fs/xattr.c:564
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba13edd98 EFLAGS: 00000246 ORIG_RAX: 00000000000000be
RAX: ffffffffffffffda RBX: 00000000006ddc38 RCX: 000000000044aed9
RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000005
RBP: 00000000006ddc30 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc3c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400

Showing all locks held in the system:
1 lock held by khungtaskd/1559:
#0: 000000001db7e07b (rcu_read_lock){....}, at: debug_show_all_locks+0x53/0x265 kernel/locking/lockdep.c:4440
1 lock held by kswapd0/1961:
1 lock held by in:imklog/7794:
#0: 0000000003b363bb (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 fs/file.c:767
3 locks held by syz-executor160/8119:
2 locks held by syz-executor160/8141:
#0: 0000000082258f4f (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
#0: 0000000082258f4f (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
#1: 000000000c33c953 (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
#1: 000000000c33c953 (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
3 locks held by syz-executor160/8122:
2 locks held by syz-executor160/8142:
#0: 00000000a81f65b3 (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
#0: 00000000a81f65b3 (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
#1: 0000000033ce351a (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
#1: 0000000033ce351a (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
3 locks held by syz-executor160/8125:
2 locks held by syz-executor160/8145:
#0: 00000000963c20c9 (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
#0: 00000000963c20c9 (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
#1: 0000000007add88b (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
#1: 0000000007add88b (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
4 locks held by syz-executor160/8134:
2 locks held by syz-executor160/8149:
#0: 000000002342ac1b (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
#0: 000000002342ac1b (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
#1: 000000000f8c56c3 (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
#1: 000000000f8c56c3 (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
3 locks held by syz-executor160/8136:
2 locks held by syz-executor160/8150:
#0: 00000000e7f38593 (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
#0: 00000000e7f38593 (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
#1: 00000000925418c5 (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
#1: 00000000925418c5 (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254
4 locks held by syz-executor160/8138:
2 locks held by syz-executor160/8151:
#0: 00000000a8cbedf8 (sb_writers#11){.+.+}, at: sb_start_write include/linux/fs.h:1579 [inline]
#0: 00000000a8cbedf8 (sb_writers#11){.+.+}, at: mnt_want_write_file+0x63/0x1d0 fs/namespace.c:418
#1: 0000000071bf2fab (&type->i_mutex_dir_key#8){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
#1: 0000000071bf2fab (&type->i_mutex_dir_key#8){+.+.}, at: vfs_setxattr+0xc7/0x270 fs/xattr.c:254

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 1559 Comm: khungtaskd Not tainted 4.19.164-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1fc/0x2fe lib/dump_stack.c:118
nmi_cpu_backtrace.cold+0x63/0xa2 lib/nmi_backtrace.c:101
nmi_trigger_cpumask_backtrace+0x1a6/0x1eb lib/nmi_backtrace.c:62
trigger_all_cpu_backtrace include/linux/nmi.h:146 [inline]
check_hung_uninterruptible_tasks kernel/hung_task.c:203 [inline]
watchdog+0x991/0xe60 kernel/hung_task.c:287
kthread+0x33f/0x460 kernel/kthread.c:259
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 8122 Comm: syz-executor160 Not tainted 4.19.164-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
RIP: 0010:queued_spin_lock include/asm-generic/qspinlock.h:86 [inline]
RIP: 0010:do_raw_spin_lock+0xd7/0x220 kernel/locking/spinlock_debug.c:113
Code: 55 08 65 8b 05 ea 1d b4 7e 39 c2 0f 84 84 00 00 00 be 04 00 00 00 48 89 ef e8 a5 82 4d 00 31 c0 ba 01 00 00 00 f0 0f b1 55 00 <85> c0 75 7b 65 8b 1d be 1d b4 7e 48 b8 00 00 00 00 00 fc ff df 4c
RSP: 0018:ffff8880b034f6c8 EFLAGS: 00000046
RAX: 0000000000000000 RBX: ffffe8ffffc02560 RCX: ffffffff814d635b
RDX: 0000000000000001 RSI: 0000000000000004 RDI: ffff88813be6b200
RBP: ffff88813be6b200 R08: 0000000000000001 R09: ffffed10277cd640
R10: ffff88813be6b203 R11: 0000000000000000 R12: ffff88813be6b208
R13: ffff88813be6b210 R14: ffff88813be45200 R15: 0000000000000286
FS: 00007f5ba140f700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f21ec035000 CR3: 00000000b4f02000 CR4: 00000000001406f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
spin_lock include/linux/spinlock.h:329 [inline]
__cache_free_alien mm/slab.c:808 [inline]
cache_free_alien mm/slab.c:837 [inline]
___cache_free+0x1d1/0x3a0 mm/slab.c:3525
qlink_free mm/kasan/quarantine.c:147 [inline]
qlist_free_all+0x79/0x140 mm/kasan/quarantine.c:166
quarantine_reduce+0x1a9/0x230 mm/kasan/quarantine.c:259
kasan_kmalloc+0xa2/0x160 mm/kasan/kasan.c:538
slab_post_alloc_hook mm/slab.h:445 [inline]
slab_alloc mm/slab.c:3397 [inline]
kmem_cache_alloc+0x110/0x370 mm/slab.c:3557
kmem_cache_zalloc include/linux/slab.h:699 [inline]
alloc_buffer_head+0x20/0x130 fs/buffer.c:3372
alloc_page_buffers+0x169/0x5c0 fs/buffer.c:830
create_empty_buffers+0x2c/0x760 fs/buffer.c:1528
create_page_buffers+0x212/0x350 fs/buffer.c:1645
block_read_full_page+0xcf/0xd10 fs/buffer.c:2239
do_read_cache_page+0x533/0x1170 mm/filemap.c:2828
read_mapping_page include/linux/pagemap.h:402 [inline]
dir_get_page fs/minix/dir.c:70 [inline]
minix_empty_dir+0x16f/0x990 fs/minix/dir.c:372
minix_rmdir+0x3d/0xd0 fs/minix/namei.c:174
vfs_rmdir.part.0+0x10f/0x3d0 fs/namei.c:3882
vfs_rmdir fs/namei.c:3868 [inline]
do_rmdir+0x3fd/0x490 fs/namei.c:3943
__do_sys_unlinkat fs/namei.c:4105 [inline]
__se_sys_unlinkat fs/namei.c:4099 [inline]
__x64_sys_unlinkat+0xdf/0x120 fs/namei.c:4099
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x44aed9
Code: dd c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 ab c9 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f5ba140ed98 EFLAGS: 00000246 ORIG_RAX: 0000000000000107
RAX: ffffffffffffffda RBX: 00000000006ddc28 RCX: 000000000044aed9
RDX: 0000000000000200 RSI: 0000000020000140 RDI: 0000000000000005
RBP: 00000000006ddc20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006ddc2c
R13: 000000807fffffff R14: 0000000000440001 R15: 0001000000000400

Reply all
Reply to author
Forward
0 new messages