syzbot


WARNING in switched_from_dl

Status: public: reported C repro on 2019/04/12 00:00
Reported-by: syzbot+f6170b3938e42ac8116d@syzkaller.appspotmail.com
First crash: 2071d, last: 1840d

Sample crash report:
random: sshd: uninitialized urandom read (32 bytes read)
random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1555596554.463:7): avc:  denied  { map } for  pid=1780 comm="syz-executor904" path="/root/syz-executor904675339" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
dl_rq->running_bw > dl_rq->this_bw
------------[ cut here ]------------
WARNING: CPU: 0 PID: 1781 at kernel/sched/deadline.c:125 sub_rq_bw kernel/sched/deadline.c:125 [inline]
WARNING: CPU: 0 PID: 1781 at kernel/sched/deadline.c:125 switched_from_dl.cold+0x5b/0x62 kernel/sched/deadline.c:2236
Kernel panic - not syncing: panic_on_warn set ...

CPU: 0 PID: 1781 Comm: syz-executor904 Not tainted 4.14.112+ #56
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0xb9/0x10e lib/dump_stack.c:53
 panic+0x1d9/0x3c2 kernel/panic.c:182
 __warn.cold+0x2f/0x3b kernel/panic.c:546

======================================================
WARNING: possible circular locking dependency detected
4.14.112+ #56 Not tainted
------------------------------------------------------
syz-executor904/1781 is trying to acquire lock:
 ((console_sem).lock){-...}, at: [<        (ptrval)>] down_trylock+0xe/0x60 kernel/locking/semaphore.c:136

but task is already holding lock:
 (&rq->lock){-.-.}, at: [<        (ptrval)>] task_rq_lock+0xc8/0x330 kernel/sched/core.c:126

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (&rq->lock){-.-.}:

-> #1 (&p->pi_lock){-.-.}:

-> #0 ((console_sem).lock){-...}:

other info that might help us debug this:

Chain exists of:
  (console_sem).lock --> &p->pi_lock --> &rq->lock

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&rq->lock);
                               lock(&p->pi_lock);
                               lock(&rq->lock);
  lock((console_sem).lock);

 *** DEADLOCK ***

3 locks held by syz-executor904/1781:
 #0:  (rcu_read_lock){....}, at: [<        (ptrval)>] do_sched_setscheduler+0x87/0x1f0 kernel/sched/core.c:4389
 #1:  (&p->pi_lock){-.-.}, at: [<        (ptrval)>] task_rq_lock+0x6a/0x330 kernel/sched/core.c:124
 #2:  (&rq->lock){-.-.}, at: [<        (ptrval)>] task_rq_lock+0xc8/0x330 kernel/sched/core.c:126

stack backtrace:
CPU: 0 PID: 1781 Comm: syz-executor904 Not tainted 4.14.112+ #56
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0xb9/0x10e lib/dump_stack.c:53
 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258
Shutting down cpus with NMI
Kernel Offset: 0x23c00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff)
Rebooting in 86400 seconds..

Crashes (12):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/04/18 14:11 android-4.14 d9a62b438b48 b0e8efcb .config console log report syz C ci-android-414-kasan-gce-root
2019/02/25 12:47 android-4.14 6bdf39bb26fd a70141bf .config console log report syz C ci-android-414-kasan-gce-root
2019/02/06 03:23 android-4.14 ae77ce090bb4 d672172c .config console log report syz C ci-android-414-kasan-gce-root
2018/09/01 13:17 android-4.14 47350a9f13c6 a4718693 .config console log report syz C ci-android-414-kasan-gce-root
2019/04/08 22:51 android-4.14 d8414567db62 0dfb0452 .config console log report ci-android-414-kasan-gce-root
2019/02/07 22:10 android-4.14 16edd85b6013 aa4feb03 .config console log report ci-android-414-kasan-gce-root
2019/02/06 08:44 android-4.14 ae77ce090bb4 d672172c .config console log report ci-android-414-kasan-gce-root
2019/02/06 07:27 android-4.14 ae77ce090bb4 d672172c .config console log report ci-android-414-kasan-gce-root
2018/12/17 05:07 android-4.14 4ee7197c44f6 def91db3 .config console log report ci-android-414-kasan-gce-root
2018/12/01 07:42 android-4.14 51164110fa6e d8988561 .config console log report ci-android-414-kasan-gce-root
2018/09/01 11:53 android-4.14 47350a9f13c6 a4718693 .config console log report ci-android-414-kasan-gce-root
2018/08/30 03:25 android-4.14 47350a9f13c6 6c7e9d3d .config console log report ci-android-414-kasan-gce-root
* Struck through repros no longer work on HEAD.