syzbot


INFO: task hung in perf_tp_event_init

Status: auto-closed as invalid on 2019/06/01 05:56
Reported-by: syzbot+4d582ae8076c688f9862@syzkaller.appspotmail.com
First crash: 1970d, last: 1970d
Similar bugs (1)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream INFO: task hung in perf_tp_event_init trace 5 1858d 2032d 0/26 auto-closed as invalid on 2019/09/21 07:38

Sample crash report:
ip6_tunnel: ip6tnl2 xmit: Local address not yet configured!
ip6_tunnel: ip6tnl1 xmit: Local address not yet configured!
INFO: task syz-executor5:3734 blocked for more than 140 seconds.
      Not tainted 4.14.85+ #15
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor5   D29784  3734   1843 0x10000004
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
 perf_trace_init+0x4d/0xa30 kernel/trace/trace_event_perf.c:216
 perf_tp_event_init+0x78/0xe0 kernel/events/core.c:8101
 perf_try_init_event+0x161/0x200 kernel/events/core.c:9329
 perf_init_event kernel/events/core.c:9367 [inline]
 perf_event_alloc.part.48+0xd24/0x1ea0 kernel/events/core.c:9627
 perf_event_alloc kernel/events/core.c:9980 [inline]
 SYSC_perf_event_open kernel/events/core.c:10087 [inline]
 SyS_perf_event_open+0x742/0x27d0 kernel/events/core.c:9970
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457569
RSP: 002b:00007fd25ff7fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a
RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000204e7000
RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000
R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fd25ff806d4
R13: 00000000004c3338 R14: 00000000004d5560 R15: 00000000ffffffff

Showing all locks held in the system:
1 lock held by khungtaskd/23:
 #0:  (tasklist_lock){.+.+}, at: [<ffffffff974022d7>] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541
2 locks held by getty/1755:
 #0:  (&tty->ldisc_sem){++++}, at: [<ffffffff97f3ddf0>] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff97f3924f>] n_tty_read+0x1ff/0x1700 drivers/tty/n_tty.c:2156
1 lock held by syz-executor5/4733:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/4750:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/14813:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/28048:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/29036:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/29040:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/8358:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
2 locks held by syz-executor5/10915:
 #0:  (&ctx->mutex){+.+.}, at: [<ffffffff9760cdbc>] perf_event_exit_task_context kernel/events/core.c:10648 [inline]
 #0:  (&ctx->mutex){+.+.}, at: [<ffffffff9760cdbc>] perf_event_exit_task+0x24c/0xa30 kernel/events/core.c:10714
 #1:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/10917:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/10941:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/14837:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/15888:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/29086:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/812:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/3183:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/4969:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/6125:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/14162:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/17505:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/22538:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/27260:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/28549:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/29107:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/29961:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/30594:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/30643:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
1 lock held by syz-executor5/2538:
 #0:  (event_mutex){+.+.}, at: [<ffffffff97562e43>] perf_trace_destroy+0x23/0x100 kernel/trace/trace_event_perf.c:234
3 locks held by syz-executor5/3734:
 #0:  (&sig->cred_guard_mutex){+.+.}, at: [<ffffffff9760b779>] SYSC_perf_event_open kernel/events/core.c:10067 [inline]
 #0:  (&sig->cred_guard_mutex){+.+.}, at: [<ffffffff9760b779>] SyS_perf_event_open+0x13d9/0x27d0 kernel/events/core.c:9970
 #1:  (&pmus_srcu){....}, at: [<ffffffff975f4436>] perf_event_alloc.part.48+0xb26/0x1ea0 kernel/events/core.c:9606
 #2:  (event_mutex){+.+.}, at: [<ffffffff9756243d>] perf_trace_init+0x4d/0xa30 kernel/trace/trace_event_perf.c:216

=============================================

NMI backtrace for cpu 0
CPU: 0 PID: 23 Comm: khungtaskd Not tainted 4.14.85+ #15
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0xb9/0x11b lib/dump_stack.c:53
 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101
 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62
 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline]
 check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline]
 watchdog+0x574/0xa70 kernel/hung_task.c:252
 kthread+0x348/0x420 kernel/kthread.c:232
 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
Sending NMI from CPU 0 to CPUs 1:
NMI backtrace for cpu 1
CPU: 1 PID: 3713 Comm: syz-executor4 Not tainted 4.14.85+ #15
task: ffff888185134680 task.stack: ffff888155260000
RIP: 0010:__sanitizer_cov_trace_pc+0x3b/0x60 kernel/kcov.c:74
RSP: 0000:ffff888155267ce8 EFLAGS: 00000287
RAX: ffff888185134680 RBX: dffffc0000000000 RCX: 0000000000040000
RDX: ffffffff81002b42 RSI: ffff888155267f58 RDI: ffffffff99630800
RBP: ffff888155267dd8 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff1102aa4cfa2
R13: ffffffff99630800 R14: ffff888155267db0 R15: ffffffff97202ab0
FS:  00007fe2f2ecb700(0000) GS:ffff8881dbb00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000000001ef3978 CR3: 000000018ee3c001 CR4: 00000000001606a0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600
Call Trace:
 perf_trace_sys_exit+0x92/0x400 include/trace/events/syscalls.h:44
 trace_sys_exit include/trace/events/syscalls.h:44 [inline]
 syscall_slow_exit_work+0x3c4/0x560 arch/x86/entry/common.c:229
 syscall_return_slowpath arch/x86/entry/common.c:264 [inline]
 do_syscall_32_irqs_on arch/x86/entry/common.c:338 [inline]
 do_int80_syscall_32+0x371/0x4e0 arch/x86/entry/common.c:346
 entry_INT80_compat+0x50/0x60 arch/x86/entry/entry_64_compat.S:389
Code: 15 bb 1d b1 68 81 e2 00 01 1f 00 75 0b 8b 90 a8 11 00 00 83 fa 01 74 01 c3 48 c7 c2 00 00 00 81 48 81 ea 00 00 20 97 48 03 14 24 <48> 8b b0 b0 11 00 00 8b 80 ac 11 00 00 48 8b 0e 48 83 c1 01 48 

Crashes (1):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2018/12/03 05:55 android-4.14 d11d7f1ccfb1 7dcaeaf3 .config console log report ci-android-414-kasan-gce-root
* Struck through repros no longer work on HEAD.