syzbot


INFO: task hung in destroy_workqueue

Status: auto-closed as invalid on 2019/04/01 14:13
First crash: 2029d, last: 2029d

Sample crash report:
INFO: task syz-executor0:2093 blocked for more than 140 seconds.
      Not tainted 4.9.130+ #48
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor0   D26520  2093   2076 0x00000000
 ffff8801d1658000 0000000000000000 ffff8801cf708580 ffffffff83029180
 ffff8801db621018 ffff8801b7bd7330 ffffffff827f2d92 0000000000000000
 ffffffff83c74b00 ffff8801d16588a8 00000000000043a2 ffff8801db6218f0
Call Trace:
 [<ffffffff827f42bf>] schedule+0x7f/0x1b0 kernel/sched/core.c:3553
 [<ffffffff827ffa65>] schedule_timeout+0x735/0xe20 kernel/time/timer.c:1771
 [<ffffffff827f5ddf>] do_wait_for_common kernel/sched/completion.c:75 [inline]
 [<ffffffff827f5ddf>] __wait_for_common kernel/sched/completion.c:93 [inline]
 [<ffffffff827f5ddf>] wait_for_common+0x3ef/0x5d0 kernel/sched/completion.c:101
 [<ffffffff827f5fd8>] wait_for_completion+0x18/0x20 kernel/sched/completion.c:122
 [<ffffffff811435c6>] kthread_stop+0xa6/0x5d0 kernel/kthread.c:519
 [<ffffffff8112f12e>] destroy_workqueue+0x3ee/0x620 kernel/workqueue.c:4069
 [<ffffffff81aa8e06>] bioset_free+0x56/0x360 block/bio.c:1868
 [<ffffffff81ad5764>] blk_release_queue+0x1a4/0x290 block/blk-sysfs.c:653
 [<ffffffff81b3d378>] kobject_cleanup lib/kobject.c:643 [inline]
 [<ffffffff81b3d378>] kobject_release lib/kobject.c:672 [inline]
 [<ffffffff81b3d378>] kref_sub include/linux/kref.h:73 [inline]
 [<ffffffff81b3d378>] kref_put include/linux/kref.h:98 [inline]
 [<ffffffff81b3d378>] kobject_put+0x148/0x250 lib/kobject.c:689
 [<ffffffff81ac0779>] blk_put_queue+0x19/0x20 block/blk-core.c:384
 [<ffffffff81b069ac>] disk_release+0x24c/0x330 block/genhd.c:1146
 [<ffffffff81d8e99e>] device_release+0x7e/0x220 drivers/base/core.c:247
 [<ffffffff81b3d378>] kobject_cleanup lib/kobject.c:643 [inline]
 [<ffffffff81b3d378>] kobject_release lib/kobject.c:672 [inline]
 [<ffffffff81b3d378>] kref_sub include/linux/kref.h:73 [inline]
 [<ffffffff81b3d378>] kref_put include/linux/kref.h:98 [inline]
 [<ffffffff81b3d378>] kobject_put+0x148/0x250 lib/kobject.c:689
 [<ffffffff81b047f3>] put_disk+0x23/0x30 block/genhd.c:1358
 [<ffffffff815c8bbd>] __blkdev_get+0x57d/0xd60 fs/block_dev.c:1374
 [<ffffffff815cb57a>] blkdev_get+0x2da/0x920 fs/block_dev.c:1416
 [<ffffffff815cbdd5>] blkdev_open+0x1a5/0x250 fs/block_dev.c:1571
 [<ffffffff81501c8f>] do_dentry_open+0x3ef/0xc90 fs/open.c:766
 [<ffffffff815055bc>] vfs_open+0x11c/0x210 fs/open.c:879
 [<ffffffff8153c392>] do_last fs/namei.c:3410 [inline]
 [<ffffffff8153c392>] path_openat+0x542/0x2790 fs/namei.c:3534
 [<ffffffff81541467>] do_filp_open+0x197/0x270 fs/namei.c:3568
 [<ffffffff81505fcd>] do_sys_open+0x30d/0x5c0 fs/open.c:1072
 [<ffffffff815062ad>] SYSC_open fs/open.c:1090 [inline]
 [<ffffffff815062ad>] SyS_open+0x2d/0x40 fs/open.c:1085
 [<ffffffff810056ef>] do_syscall_64+0x19f/0x550 arch/x86/entry/common.c:285
 [<ffffffff82803013>] entry_SYSCALL_64_after_swapgs+0x5d/0xdb

Showing all locks held in the system:
2 locks held by khungtaskd/24:
 #0:  (rcu_read_lock){......}, at: [<ffffffff8131b8dc>] check_hung_uninterruptible_tasks kernel/hung_task.c:168 [inline]
 #0:  (rcu_read_lock){......}, at: [<ffffffff8131b8dc>] watchdog+0x11c/0xa20 kernel/hung_task.c:239
 #1:  (tasklist_lock){.+.+..}, at: [<ffffffff813fe0a4>] debug_show_all_locks+0x79/0x218 kernel/locking/lockdep.c:4336
2 locks held by getty/2033:
 #0:  (&tty->ldisc_sem){++++++}, at: [<ffffffff828010e2>] ldsem_down_read+0x32/0x40 drivers/tty/tty_ldsem.c:367
 #1:  (&ldata->atomic_read_lock){+.+...}, at: [<ffffffff81d2af22>] n_tty_read+0x202/0x16e0 drivers/tty/n_tty.c:2142
1 lock held by syz-executor0/2076:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor1/2077:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor5/2078:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor2/2079:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor3/2080:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor4/2081:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor4/7874:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor4/7881:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor4/7893:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor5/7875:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor5/7885:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor5/7890:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor5/7894:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor3/7889:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor1/7879:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor1/7887:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor2/7883:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor2/7886:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by syz-executor2/7892:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by bioset/7888:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328
1 lock held by blkid/7896:
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] __blocking_notifier_call_chain kernel/notifier.c:316 [inline]
 #0:  ((task_exit_notifier).rwsem){.+.+..}, at: [<ffffffff81148808>] blocking_notifier_call_chain+0x68/0xa0 kernel/notifier.c:328

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 24 Comm: khungtaskd Not tainted 4.9.130+ #48
 ffff8801d9907d08 ffffffff81b36c99 0000000000000000 0000000000000001
 0000000000000001 0000000000000001 ffffffff81098180 ffff8801d9907d40
 ffffffff81b41da9 0000000000000001 0000000000000000 0000000000000003
Call Trace:
 [<ffffffff81b36c99>] __dump_stack lib/dump_stack.c:15 [inline]
 [<ffffffff81b36c99>] dump_stack+0xc1/0x128 lib/dump_stack.c:51
 [<ffffffff81b41da9>] nmi_cpu_backtrace.cold.0+0x48/0x87 lib/nmi_backtrace.c:99
 [<ffffffff81b41d3c>] nmi_trigger_cpumask_backtrace+0x12c/0x151 lib/nmi_backtrace.c:60
 [<ffffffff81098284>] arch_trigger_cpumask_backtrace+0x14/0x20 arch/x86/kernel/apic/hw_nmi.c:37
 [<ffffffff8131be6d>] trigger_all_cpu_backtrace include/linux/nmi.h:58 [inline]
 [<ffffffff8131be6d>] check_hung_task kernel/hung_task.c:125 [inline]
 [<ffffffff8131be6d>] check_hung_uninterruptible_tasks kernel/hung_task.c:182 [inline]
 [<ffffffff8131be6d>] watchdog+0x6ad/0xa20 kernel/hung_task.c:239
 [<ffffffff8114272d>] kthread+0x26d/0x300 kernel/kthread.c:211
 [<ffffffff828031dc>] ret_from_fork+0x5c/0x70 arch/x86/entry/entry_64.S:373
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0 skipped: idling at pc 0xffffffff82801c26

Crashes (1):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2018/10/03 14:07 https://android.googlesource.com/kernel/common android-4.9 35740bcd1107 8b311eaf .config console log report ci-android-49-kasan-gce-root
* Struck through repros no longer work on HEAD.