syzbot


INFO: task hung in ip6_tnl_exit_net

Status: auto-closed as invalid on 2019/03/21 18:51
First crash: 2042d, last: 2042d
Similar bugs (2)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
android-49 INFO: task hung in ip6_tnl_exit_net 1 1996d 1839d 0/3 auto-closed as invalid on 2019/05/06 17:26
android-49 INFO: task hung in ip6_tnl_exit_net (2) 1 1793d 1793d 0/3 auto-closed as invalid on 2019/10/25 08:40

Sample crash report:
INFO: task kworker/u4:6:3694 blocked for more than 140 seconds.
      Not tainted 4.14.71+ #8
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
kworker/u4:6    D26416  3694      2 0x80000000
Workqueue: netns cleanup_net
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
 ip6_tnl_exit_net+0x77/0x580 net/ipv6/ip6_tunnel.c:2254
 ops_exit_list.isra.3+0xa8/0x150 net/core/net_namespace.c:142
 cleanup_net+0x3e9/0x880 net/core/net_namespace.c:483
 process_one_work+0x86e/0x15c0 kernel/workqueue.c:2114
 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248
 kthread+0x348/0x420 kernel/kthread.c:232
 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
INFO: task syz-executor1:15396 blocked for more than 140 seconds.
      Not tainted 4.14.71+ #8
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor1   D27624 15396   1839 0x80000002
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
 raw_close+0xe/0x30 net/ipv4/raw.c:699
 inet_release+0xf7/0x1c0 net/ipv4/af_inet.c:444
 __sock_release+0xce/0x250 net/socket.c:602
 sock_close+0x15/0x20 net/socket.c:1138
 __fput+0x25e/0x6f0 fs/file_table.c:210
 task_work_run+0x116/0x190 kernel/task_work.c:113
 exit_task_work include/linux/task_work.h:22 [inline]
 do_exit+0x8f8/0x2800 kernel/exit.c:865
 do_group_exit+0x100/0x2e0 kernel/exit.c:968
 get_signal+0x4e5/0x1470 kernel/signal.c:2348
 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809
 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159
 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline]
 syscall_return_slowpath arch/x86/entry/common.c:267 [inline]
 do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457679
RSP: 002b:00007fa323c6ecf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca
RAX: fffffffffffffe00 RBX: 000000000072bf08 RCX: 0000000000457679
RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000072bf08
RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 000000000072bf0c
R13: 00007ffca169fb7f R14: 00007fa323c6f9c0 R15: 0000000000000000
INFO: task syz-executor4:28692 blocked for more than 140 seconds.
      Not tainted 4.14.71+ #8
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor4   D26728 28692   6587 0x80000006
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
 netdev_run_todo+0x20c/0x750 net/core/dev.c:7872
 tun_detach drivers/net/tun.c:587 [inline]
 tun_chr_close+0x45/0x50 drivers/net/tun.c:2655
 __fput+0x25e/0x6f0 fs/file_table.c:210
 task_work_run+0x116/0x190 kernel/task_work.c:113
 exit_task_work include/linux/task_work.h:22 [inline]
 do_exit+0x8f8/0x2800 kernel/exit.c:865
 do_group_exit+0x100/0x2e0 kernel/exit.c:968
 get_signal+0x4e5/0x1470 kernel/signal.c:2348
 do_signal+0x8f/0x1660 arch/x86/kernel/signal.c:809
 exit_to_usermode_loop+0x116/0x150 arch/x86/entry/common.c:159
 prepare_exit_to_usermode arch/x86/entry/common.c:198 [inline]
 syscall_return_slowpath arch/x86/entry/common.c:267 [inline]
 do_syscall_64+0x35d/0x4b0 arch/x86/entry/common.c:294
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x4574e7
RSP: 002b:00007f0d58015a88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: fffffffffffffff7 RBX: 0000000020000090 RCX: 00000000004574e7
RDX: 0000000000000005 RSI: 0000000000004c00 RDI: 0000000000000006
RBP: 0000000000000000 R08: 0000000000000000 R09: 000000000000000a
R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000005
R13: 0000000000000000 R14: 00000000004c4a2c R15: 0000000000000001
INFO: task syz-executor1:28715 blocked for more than 140 seconds.
      Not tainted 4.14.71+ #8
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor1   D25000 28715   1839 0x00000004
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
 netdev_wait_allrefs net/core/dev.c:7791 [inline]
 netdev_run_todo+0x31f/0x750 net/core/dev.c:7885
 rtnl_unlock net/core/rtnetlink.c:106 [inline]
 rtnetlink_rcv_msg+0x3c8/0xb30 net/core/rtnetlink.c:4257
 netlink_rcv_skb+0x130/0x390 net/netlink/af_netlink.c:2432
 netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline]
 netlink_unicast+0x46d/0x620 net/netlink/af_netlink.c:1312
 netlink_sendmsg+0x664/0xbe0 net/netlink/af_netlink.c:1877
 sock_sendmsg_nosec net/socket.c:645 [inline]
 sock_sendmsg+0xb5/0x100 net/socket.c:655
 ___sys_sendmsg+0x741/0x890 net/socket.c:2061
 __sys_sendmsg+0xca/0x170 net/socket.c:2095
 SYSC_sendmsg net/socket.c:2106 [inline]
 SyS_sendmsg+0x27/0x40 net/socket.c:2102
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457679
RSP: 002b:00007fa323c6ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 00007fa323c6f6d4 RCX: 0000000000457679
RDX: 0000000000000800 RSI: 0000000020000080 RDI: 0000000000000007
RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 00000000004d5538 R14: 00000000004c38e7 R15: 0000000000000000
INFO: task syz-executor1:28722 blocked for more than 140 seconds.
      Not tainted 4.14.71+ #8
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor1   D25368 28722   1839 0x00000004
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
 netdev_run_todo+0x20c/0x750 net/core/dev.c:7872
 rtnl_unlock net/core/rtnetlink.c:106 [inline]
 rtnetlink_rcv_msg+0x3c8/0xb30 net/core/rtnetlink.c:4257
 netlink_rcv_skb+0x130/0x390 net/netlink/af_netlink.c:2432
 netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline]
 netlink_unicast+0x46d/0x620 net/netlink/af_netlink.c:1312
 netlink_sendmsg+0x664/0xbe0 net/netlink/af_netlink.c:1877
 sock_sendmsg_nosec net/socket.c:645 [inline]
 sock_sendmsg+0xb5/0x100 net/socket.c:655
 ___sys_sendmsg+0x741/0x890 net/socket.c:2061
 __sys_sendmsg+0xca/0x170 net/socket.c:2095
 SYSC_sendmsg net/socket.c:2106 [inline]
 SyS_sendmsg+0x27/0x40 net/socket.c:2102
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x457679
RSP: 002b:00007fa323beac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e
RAX: ffffffffffffffda RBX: 00007fa323beb6d4 RCX: 0000000000457679
RDX: 0000000000000800 RSI: 0000000020000080 RDI: 0000000000000007
RBP: 000000000072c180 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 00000000004d5538 R14: 00000000004c38e7 R15: 0000000000000004
INFO: task kworker/0:6:28732 blocked for more than 140 seconds.
      Not tainted 4.14.71+ #8
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
kworker/0:6     D29912 28732      2 0x80000000
Workqueue: ipv6_addrconf addrconf_dad_work
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
 addrconf_dad_work+0xa2/0x1100 net/ipv6/addrconf.c:3935
 process_one_work+0x86e/0x15c0 kernel/workqueue.c:2114
 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248
 kthread+0x348/0x420 kernel/kthread.c:232
 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
INFO: task kworker/0:12:28739 blocked for more than 140 seconds.
      Not tainted 4.14.71+ #8
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
kworker/0:12    D29976 28739      2 0x80000000
Workqueue: events linkwatch_event
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 schedule_preempt_disabled+0x13/0x20 kernel/sched/core.c:3548
 __mutex_lock_common kernel/locking/mutex.c:833 [inline]
 __mutex_lock+0x521/0x1480 kernel/locking/mutex.c:893
 linkwatch_event+0xa/0x50 net/core/link_watch.c:236
 process_one_work+0x86e/0x15c0 kernel/workqueue.c:2114
 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248
 kthread+0x348/0x420 kernel/kthread.c:232
 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402

Showing all locks held in the system:
1 lock held by khungtaskd/23:
 #0:  (tasklist_lock){.+.+}, at: [<ffffffff9e601e67>] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541
2 locks held by getty/1753:
 #0:  (&tty->ldisc_sem){++++}, at: [<ffffffff9f1245e0>] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<ffffffff9f11fb5f>] n_tty_read+0x1ff/0x15e0 drivers/tty/n_tty.c:2142
4 locks held by kworker/u4:6/3694:
 #0:  ("%s""netns"){+.+.}, at: [<ffffffff9e5275d7>] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085
 #1:  (net_cleanup_work){+.+.}, at: [<ffffffff9e52760f>] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089
 #2:  (net_mutex){+.+.}, at: [<ffffffff9f6db58c>] cleanup_net+0x14c/0x880 net/core/net_namespace.c:449
 #3:  (rtnl_mutex){+.+.}, at: [<ffffffff9fbb5c07>] ip6_tnl_exit_net+0x77/0x580 net/ipv6/ip6_tunnel.c:2254
3 locks held by kworker/1:4/4854:
 #0:  ("%s"("ipv6_addrconf")){+.+.}, at: [<ffffffff9e5275d7>] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085
 #1:  ((addr_chk_work).work){+.+.}, at: [<ffffffff9e52760f>] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089
 #2:  (rtnl_mutex){+.+.}, at: [<ffffffff9fac2eba>] addrconf_verify_work+0xa/0x20 net/ipv6/addrconf.c:4432
2 locks held by syz-executor1/15396:
 #0:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff9f68a294>] inode_lock include/linux/fs.h:713 [inline]
 #0:  (&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff9f68a294>] __sock_release+0x84/0x250 net/socket.c:601
 #1:  (rtnl_mutex){+.+.}, at: [<ffffffff9f9566de>] raw_close+0xe/0x30 net/ipv4/raw.c:699
1 lock held by syz-executor4/28692:
 #0:  (rtnl_mutex){+.+.}, at: [<ffffffff9f710bbc>] netdev_run_todo+0x20c/0x750 net/core/dev.c:7872
1 lock held by syz-executor1/28715:
 #0:  (rtnl_mutex){+.+.}, at: [<ffffffff9f710ccf>] netdev_wait_allrefs net/core/dev.c:7791 [inline]
 #0:  (rtnl_mutex){+.+.}, at: [<ffffffff9f710ccf>] netdev_run_todo+0x31f/0x750 net/core/dev.c:7885
1 lock held by syz-executor1/28722:
 #0:  (rtnl_mutex){+.+.}, at: [<ffffffff9f710bbc>] netdev_run_todo+0x20c/0x750 net/core/dev.c:7872
3 locks held by kworker/0:6/28732:
 #0:  ("%s"("ipv6_addrconf")){+.+.}, at: [<ffffffff9e5275d7>] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085
 #1:  ((&(&ifa->dad_work)->work)){+.+.}, at: [<ffffffff9e52760f>] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089
 #2:  (rtnl_mutex){+.+.}, at: [<ffffffff9fac1e52>] addrconf_dad_work+0xa2/0x1100 net/ipv6/addrconf.c:3935
3 locks held by kworker/0:12/28739:
 #0:  ("events"){+.+.}, at: [<ffffffff9e5275d7>] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085
 #1:  ((linkwatch_work).work){+.+.}, at: [<ffffffff9e52760f>] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089
 #2:  (rtnl_mutex){+.+.}, at: [<ffffffff9f74f81a>] linkwatch_event+0xa/0x50 net/core/link_watch.c:236

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.71+ #8
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0xb9/0x11b lib/dump_stack.c:53
 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101
 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62
 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline]
 check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline]
 watchdog+0x574/0xa70 kernel/hung_task.c:252
 kthread+0x348/0x420 kernel/kthread.c:232
 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 28627 Comm: syz-executor5 Not tainted 4.14.71+ #8
task: ffff8801a34b5e00 task.stack: ffff8801c6c38000
RIP: 0033:0x40157b
RSP: 002b:00007fb3ea3c7690 EFLAGS: 00000202
RAX: 0000000057e3c2d5 RBX: 0000000000000007 RCX: 0000000000457679
RDX: 0000000000000000 RSI: 00007fb3ea3c76c0 RDI: 0000000000000007
RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff
R13: 00000000004d7950 R14: 00000000004c48c6 R15: 0000000000000000
FS:  00007fb3ea3c8700(0000) GS:ffff8801dba00000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 000000000199b680 CR3: 00000001d6a2a002 CR4: 00000000001606b0
DR0: 0000000020000000 DR1: 0000000020000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600

Crashes (1):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2018/09/22 18:51 android-4.14 666c420fa3ea 37079712 .config console log report ci-android-414-kasan-gce-root
* Struck through repros no longer work on HEAD.