syzbot


INFO: task hung in chown_common

Status: auto-closed as invalid on 2019/10/25 08:39
Reported-by: syzbot+54b767542eeab8ce2da4@syzkaller.appspotmail.com
First crash: 1822d, last: 1822d
Similar bugs (8)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
linux-4.19 INFO: task hung in chown_common (2) 1 477d 477d 0/1 upstream: reported on 2023/01/05 10:16
upstream INFO: task hung in chown_common (3) fuse 11 1162d 1212d 0/26 auto-closed as invalid on 2021/05/20 23:06
upstream INFO: task hung in chown_common fs 35 2009d 2117d 0/26 closed as invalid on 2018/12/31 08:00
upstream INFO: task hung in chown_common (5) fuse 1 518d 518d 0/26 auto-obsoleted due to no activity on 2023/04/09 00:18
android-49 INFO: task hung in chown_common 10 2071d 2117d 0/3 auto-closed as invalid on 2019/02/22 14:39
upstream INFO: task hung in chown_common (2) fs 1 1461d 1461d 0/26 auto-closed as invalid on 2020/07/25 16:03
upstream INFO: task hung in chown_common (4) v9fs C error inconclusive 7 654d 781d 0/26 closed as invalid on 2022/10/12 18:37
linux-4.19 INFO: task hung in chown_common 2 882d 920d 0/1 auto-closed as invalid on 2022/03/26 21:13

Sample crash report:
INFO: task syz-executor.2:24562 blocked for more than 140 seconds.
      Not tainted 4.14.114+ #63
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.2  D28192 24562   1865 0x00000000
Call Trace:
 schedule+0x92/0x1c0 kernel/sched/core.c:3498
 __rwsem_down_write_failed_common kernel/locking/rwsem-xadd.c:572 [inline]
 rwsem_down_write_failed+0x3b1/0x760 kernel/locking/rwsem-xadd.c:601
 call_rwsem_down_write_failed+0x13/0x20 arch/x86/lib/rwsem.S:105
 __down_write arch/x86/include/asm/rwsem.h:126 [inline]
 down_write+0x4f/0x90 kernel/locking/rwsem.c:56
 inode_lock include/linux/fs.h:715 [inline]
 chown_common.isra.0+0x27c/0x4c0 fs/open.c:621
 SYSC_fchown fs/open.c:689 [inline]
 SyS_fchown+0xd5/0x130 fs/open.c:677
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289

Showing all locks held in the system:
1 lock held by khungtaskd/23:
 #0:  (tasklist_lock){.+.+}, at: [<00000000b26d26a0>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4541
2 locks held by getty/1762:
 #0:  (&tty->ldisc_sem){++++}, at: [<000000005779d408>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<000000008a6c03a7>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156
2 locks held by syz-executor.2/24562:
 #0:  (sb_writers#13){.+.+}, at: [<0000000011d22131>] sb_start_write include/linux/fs.h:1545 [inline]
 #0:  (sb_writers#13){.+.+}, at: [<0000000011d22131>] mnt_want_write_file_path+0x63/0x100 fs/namespace.c:450
 #1:  (&sb->s_type->i_mutex_key#3){+.+.}, at: [<000000007f8fe0d0>] inode_lock include/linux/fs.h:715 [inline]
 #1:  (&sb->s_type->i_mutex_key#3){+.+.}, at: [<000000007f8fe0d0>] chown_common.isra.0+0x27c/0x4c0 fs/open.c:621

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.114+ #63
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0xb9/0x10e lib/dump_stack.c:53
 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 1342 Comm: syz-executor.0 Not tainted 4.14.114+ #63
task: 0000000086f04f89 task.stack: 00000000e6a4d97d
RIP: 0010:strlen+0x5f/0x90 lib/string.c:482
RSP: 0018:ffff8881bf15f788 EFLAGS: 00000046
RAX: ffffffff9b66bd68 RBX: dffffc0000000000 RCX: 0000000000000000
RDX: 0000000000000001 RSI: ffff8881dab673a0 RDI: ffffffff9b66bd40
RBP: ffffffff9b66bd40 R08: 0000000000004471 R09: 0000000000000000
R10: ffff8881a2f24eb0 R11: 0000000000000001 R12: 1ffff11037e2befb
R13: 0000000000000000 R14: ffffffff9bcbffa0 R15: ffff8881bf15f858
FS:  00007f55ad9eb700(0000) GS:ffff8881dba00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000002000b038 CR3: 0000000196d4e001 CR4: 00000000001606b0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600
Call Trace:
 trace_event_get_offsets_lock include/trace/events/lock.h:39 [inline]
 perf_trace_lock+0xe1/0x4e0 include/trace/events/lock.h:39
 trace_lock_release include/trace/events/lock.h:58 [inline]
 lock_release+0x4d8/0x730 kernel/locking/lockdep.c:4009
Code: 00 00 00 00 00 fc ff df 48 89 e8 48 83 c0 01 48 89 c2 48 89 c1 48 c1 ea 03 83 e1 07 0f b6 14 1a 38 ca 7f 04 84 d2 75 1f 80 38 00 <75> de 48 83 c4 08 48 29 e8 5b 5d c3 48 83 c4 08 31 c0 5b 5d c3 

Crashes (1):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/05/02 00:35 android-4.14 c680586c4fb7 7516d9fa .config console log report ci-android-414-kasan-gce-root
* Struck through repros no longer work on HEAD.