syzbot


WARNING in task_contending

Status: auto-closed as invalid on 2019/08/05 02:48
Reported-by: syzbot+7b4e05183aff10323b01@syzkaller.appspotmail.com
First crash: 1899d, last: 1899d

Sample crash report:
input: syz1 as /devices/virtual/input/input234
input: syz1 as /devices/virtual/input/input235
input input236: cannot allocate more than FF_MAX_EFFECTS effects
dl_rq->running_bw > dl_rq->this_bw
------------[ cut here ]------------
WARNING: CPU: 0 PID: 19659 at kernel/sched/deadline.c:90 add_running_bw kernel/sched/deadline.c:90 [inline]
WARNING: CPU: 0 PID: 19659 at kernel/sched/deadline.c:90 task_contending.cold+0x6c/0x73 kernel/sched/deadline.c:294
Kernel panic - not syncing: panic_on_warn set ...

CPU: 0 PID: 19659 Comm: syz-executor1 Not tainted 4.14.97+ #4
Call Trace:
 <IRQ>
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0xb9/0x10e lib/dump_stack.c:53
 panic+0x1d9/0x3c2 kernel/panic.c:182
 __warn.cold+0x2f/0x3b kernel/panic.c:546
 </IRQ>

======================================================
WARNING: possible circular locking dependency detected
4.14.97+ #4 Not tainted
------------------------------------------------------
syz-executor1/19659 is trying to acquire lock:
 ((console_sem).lock){-.-.}, at: [<ffffffff979eee6e>] down_trylock+0xe/0x60 kernel/locking/semaphore.c:136

but task is already holding lock:
 (&rq->lock){-.-.}, at: [<ffffffff9796b78b>] rq_lock kernel/sched/sched.h:1837 [inline]
 (&rq->lock){-.-.}, at: [<ffffffff9796b78b>] ttwu_queue kernel/sched/core.c:1882 [inline]
 (&rq->lock){-.-.}, at: [<ffffffff9796b78b>] try_to_wake_up+0x6eb/0x12a0 kernel/sched/core.c:2123

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (&rq->lock){-.-.}:

-> #1 (&p->pi_lock){-.-.}:

-> #0 ((console_sem).lock){-.-.}:

other info that might help us debug this:

Chain exists of:
  (console_sem).lock --> &p->pi_lock --> &rq->lock

 Possible unsafe locking scenario:

       CPU0                    CPU1
       ----                    ----
  lock(&rq->lock);
                               lock(&p->pi_lock);
                               lock(&rq->lock);
  lock((console_sem).lock);

 *** DEADLOCK ***

6 locks held by syz-executor1/19659:
 #0:  (&(ptlock_ptr(page))->rlock#2){+.+.}, at: [<ffffffff97cc404f>] spin_lock include/linux/spinlock.h:317 [inline]
 #0:  (&(ptlock_ptr(page))->rlock#2){+.+.}, at: [<ffffffff97cc404f>] zap_pte_range mm/memory.c:1303 [inline]
 #0:  (&(ptlock_ptr(page))->rlock#2){+.+.}, at: [<ffffffff97cc404f>] zap_pmd_range mm/memory.c:1444 [inline]
 #0:  (&(ptlock_ptr(page))->rlock#2){+.+.}, at: [<ffffffff97cc404f>] zap_pud_range mm/memory.c:1473 [inline]
 #0:  (&(ptlock_ptr(page))->rlock#2){+.+.}, at: [<ffffffff97cc404f>] zap_p4d_range mm/memory.c:1494 [inline]
 #0:  (&(ptlock_ptr(page))->rlock#2){+.+.}, at: [<ffffffff97cc404f>] unmap_page_range+0x65f/0x12f0 mm/memory.c:1515
 #1:  (rcu_read_lock){....}, at: [<ffffffff97d35070>] lock_page_memcg+0x0/0x270 include/linux/cgroup.h:601
 #2:  (rcu_callback){....}, at: [<ffffffff97a4b3b0>] __rcu_reclaim kernel/rcu/rcu.h:185 [inline]
 #2:  (rcu_callback){....}, at: [<ffffffff97a4b3b0>] rcu_do_batch kernel/rcu/tree.c:2691 [inline]
 #2:  (rcu_callback){....}, at: [<ffffffff97a4b3b0>] invoke_rcu_callbacks kernel/rcu/tree.c:2954 [inline]
 #2:  (rcu_callback){....}, at: [<ffffffff97a4b3b0>] __rcu_process_callbacks kernel/rcu/tree.c:2921 [inline]
 #2:  (rcu_callback){....}, at: [<ffffffff97a4b3b0>] rcu_process_callbacks+0x640/0xf40 kernel/rcu/tree.c:2938
 #3:  (&x->wait#11){..-.}, at: [<ffffffff979d8843>] complete+0x13/0x70 kernel/sched/completion.c:35
 #4:  (&p->pi_lock){-.-.}, at: [<ffffffff9796b13a>] try_to_wake_up+0x9a/0x12a0 kernel/sched/core.c:2030
 #5:  (&rq->lock){-.-.}, at: [<ffffffff9796b78b>] rq_lock kernel/sched/sched.h:1837 [inline]
 #5:  (&rq->lock){-.-.}, at: [<ffffffff9796b78b>] ttwu_queue kernel/sched/core.c:1882 [inline]
 #5:  (&rq->lock){-.-.}, at: [<ffffffff9796b78b>] try_to_wake_up+0x6eb/0x12a0 kernel/sched/core.c:2123

stack backtrace:
CPU: 0 PID: 19659 Comm: syz-executor1 Not tainted 4.14.97+ #4
Call Trace:
 <IRQ>
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0xb9/0x10e lib/dump_stack.c:53
 print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1258
 </IRQ>
Shutting down cpus with NMI
Kernel Offset: 0x16800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff)
Rebooting in 86400 seconds..

Crashes (1):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/02/06 02:47 android-4.14 ae77ce090bb4 d672172c .config console log report ci-android-414-kasan-gce-root
* Struck through repros no longer work on HEAD.