inconsistent lock state in mark_held_locks

5 views
Skip to first unread message

syzbot

unread,
Oct 24, 2022, 7:49:39 AM10/24/22
to syzkaller...@googlegroups.com
Hello,

syzbot found the following issue on:

HEAD commit: 3f8a27f9e27b Linux 4.19.211
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=136b90f2880000
kernel config: https://syzkaller.appspot.com/x/.config?x=9b9277b418617afe
dashboard link: https://syzkaller.appspot.com/bug?extid=aae240bc16b45a710af3
compiler: gcc version 10.2.1 20210110 (Debian 10.2.1-6)

Unfortunately, I don't have any reproducer for this issue yet.

Downloadable assets:
disk image: https://storage.googleapis.com/syzbot-assets/98c0bdb4abb3/disk-3f8a27f9.raw.xz
vmlinux: https://storage.googleapis.com/syzbot-assets/ea228ff02669/vmlinux-3f8a27f9.xz

IMPORTANT: if you fix the issue, please add the following tag to the commit:
Reported-by: syzbot+aae240...@syzkaller.appspotmail.com

================================
WARNING: inconsistent lock state
4.19.211-syzkaller #0 Not tainted
--------------------------------
inconsistent {IN-HARDIRQ-W} -> {HARDIRQ-ON-W} usage.
syz-executor.1/25239 [HC0[0]:SC0[0]:HE1:SE1] takes:
0000000002cbaa87 (sync_timeline_list_lock){?...}, at: spin_lock_irq include/linux/spinlock.h:354 [inline]
0000000002cbaa87 (sync_timeline_list_lock){?...}, at: sync_debugfs_show+0x2d/0x200 drivers/dma-buf/sync_debug.c:156
{IN-HARDIRQ-W} state was registered at:
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x8c/0xc0 kernel/locking/spinlock.c:152
sync_timeline_debug_remove+0x25/0x190 drivers/dma-buf/sync_debug.c:40
sync_timeline_free drivers/dma-buf/sw_sync.c:113 [inline]
kref_put include/linux/kref.h:70 [inline]
sync_timeline_put+0x31/0x40 drivers/dma-buf/sw_sync.c:125
timeline_fence_release+0x1fe/0x2f0 drivers/dma-buf/sw_sync.c:153
dma_fence_release+0xeb/0x330 drivers/dma-buf/dma-fence.c:228
kref_put include/linux/kref.h:70 [inline]
dma_fence_put include/linux/dma-fence.h:259 [inline]
dma_fence_array_release+0x192/0x230 drivers/dma-buf/dma-fence-array.c:96
dma_fence_release+0xeb/0x330 drivers/dma-buf/dma-fence.c:228
kref_put include/linux/kref.h:70 [inline]
dma_fence_put include/linux/dma-fence.h:259 [inline]
irq_dma_fence_array_work+0x54/0x60 drivers/dma-buf/dma-fence-array.c:39
irq_work_run_list+0x140/0x1c0 kernel/irq_work.c:164
irq_work_run+0x4e/0xb0 kernel/irq_work.c:179
smp_irq_work_interrupt+0x98/0x440 arch/x86/kernel/irq_work.c:21
irq_work_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:925
arch_local_irq_enable arch/x86/include/asm/paravirt.h:799 [inline]
__raw_spin_unlock_irq include/linux/spinlock_api_smp.h:168 [inline]
_raw_spin_unlock_irq+0x50/0x80 kernel/locking/spinlock.c:192
spin_unlock_irq include/linux/spinlock.h:379 [inline]
sw_sync_debugfs_release+0x14a/0x1b0 drivers/dma-buf/sw_sync.c:330
__fput+0x2ce/0x890 fs/file_table.c:278
task_work_run+0x148/0x1c0 kernel/task_work.c:113
exit_task_work include/linux/task_work.h:22 [inline]
do_exit+0xbf3/0x2be0 kernel/exit.c:870
do_group_exit+0x125/0x310 kernel/exit.c:967
get_signal+0x3f2/0x1f70 kernel/signal.c:2589
do_signal+0x8f/0x1670 arch/x86/kernel/signal.c:799
exit_to_usermode_loop+0x204/0x2a0 arch/x86/entry/common.c:163
prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline]
syscall_return_slowpath+0x3f0/0x4a0 arch/x86/entry/common.c:271
ret_from_fork+0x15/0x30 arch/x86/entry/entry_64.S:407
irq event stamp: 54
hardirqs last enabled at (53): [<ffffffff8198201a>] slab_alloc_node mm/slab.c:3334 [inline]
hardirqs last enabled at (53): [<ffffffff8198201a>] kmem_cache_alloc_node_trace+0x2da/0x3b0 mm/slab.c:3666
hardirqs last disabled at (54): [<ffffffff88194e05>] __raw_spin_lock_irq include/linux/spinlock_api_smp.h:126 [inline]
hardirqs last disabled at (54): [<ffffffff88194e05>] _raw_spin_lock_irq+0x35/0x80 kernel/locking/spinlock.c:160
softirqs last enabled at (0): [<ffffffff81370d39>] copy_process.part.0+0x15b9/0x8260 kernel/fork.c:1856
softirqs last disabled at (0): [<0000000000000000>] (null)

other info that might help us debug this:
Possible unsafe locking scenario:

CPU0
----
lock(sync_timeline_list_lock);
<Interrupt>
lock(sync_timeline_list_lock);

*** DEADLOCK ***

3 locks held by syz-executor.1/25239:
#0: 00000000cc21ead8 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x26f/0x310 fs/file.c:767
#1: 00000000b2c9480a (&p->lock){+.+.}, at: seq_read+0x6b/0x11c0 fs/seq_file.c:164
#2: 0000000002cbaa87 (sync_timeline_list_lock){?...}, at: spin_lock_irq include/linux/spinlock.h:354 [inline]
#2: 0000000002cbaa87 (sync_timeline_list_lock){?...}, at: sync_debugfs_show+0x2d/0x200 drivers/dma-buf/sync_debug.c:156

stack backtrace:
CPU: 1 PID: 25239 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/11/2022
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1fc/0x2ef lib/dump_stack.c:118
print_usage_bug.cold+0x42e/0x570 kernel/locking/lockdep.c:2545
valid_state kernel/locking/lockdep.c:2558 [inline]
mark_lock_irq kernel/locking/lockdep.c:2752 [inline]
mark_lock+0xc70/0x1160 kernel/locking/lockdep.c:3132
mark_held_locks+0xa6/0xf0 kernel/locking/lockdep.c:2810
__trace_hardirqs_on_caller kernel/locking/lockdep.c:2831 [inline]
lockdep_hardirqs_on+0x288/0x5c0 kernel/locking/lockdep.c:2884
__raw_spin_unlock_irq include/linux/spinlock_api_smp.h:168 [inline]
_raw_spin_unlock_irq+0x24/0x80 kernel/locking/spinlock.c:192
spin_unlock_irq include/linux/spinlock.h:379 [inline]
sync_print_obj drivers/dma-buf/sync_debug.c:127 [inline]
sync_debugfs_show+0xeb/0x200 drivers/dma-buf/sync_debug.c:162
seq_read+0x4e0/0x11c0 fs/seq_file.c:232
__vfs_read+0xf7/0x750 fs/read_write.c:416
vfs_read+0x194/0x3c0 fs/read_write.c:452
ksys_read+0x12b/0x2a0 fs/read_write.c:579
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x7f64d11585f9
Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48
RSP: 002b:00007f64cfacb168 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
RAX: ffffffffffffffda RBX: 00007f64d1278f80 RCX: 00007f64d11585f9
RDX: 0000000000002020 RSI: 0000000020004800 RDI: 0000000000000003
RBP: 00007f64d11b37b0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000
R13: 00007ffe72fbac9f R14: 00007f64cfacb300 R15: 0000000000022000
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
audit: type=1800 audit(1666612159.701:529): pid=25400 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15100 res=0
EXT4-fs (loop1): group descriptors corrupted!
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop1): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop1): group descriptors corrupted!
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop5): group descriptors corrupted!
EXT4-fs (loop1): VFS: Can't find ext4 filesystem
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop5): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop1): inodes count not valid: 327712 vs 32
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!
EXT4-fs (loop2): inodes count not valid: 327712 vs 32
EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock
EXT4-fs (loop4): group descriptors corrupted!


---
This report is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this issue. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Mar 8, 2023, 3:04:41 PM3/8/23
to syzkaller...@googlegroups.com
Auto-closing this bug as obsolete.
Crashes did not happen for a while, no reproducer and no activity.
Reply all
Reply to author
Forward
0 new messages