syzbot


INFO: task hung in lock_sock_nested

Status: auto-closed as invalid on 2020/02/12 04:11
Reported-by: syzbot+add34d0fd187d90a71b3@syzkaller.appspotmail.com
First crash: 2026d, last: 1626d
Similar bugs (14)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream INFO: task hung in lock_sock_nested (2) net C done 418 1483d 1496d 15/26 fixed on 2020/04/15 17:19
upstream INFO: task hung in lock_sock_nested net C 2593 1500d 2300d 0/26 closed as dup on 2017/12/23 20:15
android-44 INFO: task hung in lock_sock_nested (2) 4 1582d 1678d 0/2 auto-closed as invalid on 2020/03/27 01:37
linux-4.19 INFO: task hung in lock_sock_nested (3) 6 429d 643d 0/1 upstream: reported on 2022/06/23 22:52
upstream INFO: task hung in lock_sock_nested (3) net C done 5 1272d 1273d 15/26 fixed on 2020/11/16 12:12
android-49 INFO: task hung in lock_sock_nested (2) 2 1661d 1780d 0/3 auto-closed as invalid on 2020/01/08 15:18
linux-4.14 INFO: task hung in lock_sock_nested 1 1603d 1603d 0/1 auto-closed as invalid on 2020/03/06 15:38
linux-4.14 INFO: task hung in lock_sock_nested (2) 1 1340d 1340d 0/1 auto-closed as invalid on 2020/11/24 03:07
android-44 INFO: task hung in lock_sock_nested C 82 2220d 2222d 0/2 closed as invalid on 2019/03/08 00:11
upstream INFO: task can't die in __lock_sock bluetooth C done error 1067 142d 956d 0/26 auto-obsoleted due to no activity on 2024/01/16 13:36
upstream INFO: task hung in lock_sock_nested (4) mptcp C done 6 1166d 1212d 19/26 fixed on 2021/03/10 01:48
android-49 INFO: task hung in lock_sock_nested C 101 1860d 2222d 0/3 closed as invalid on 2019/03/08 00:11
linux-4.19 INFO: task hung in lock_sock_nested (2) 1 840d 840d 0/1 auto-closed as invalid on 2022/04/08 17:15
linux-4.19 INFO: task hung in lock_sock_nested 1 1420d 1420d 0/1 auto-closed as invalid on 2020/09/05 19:53

Sample crash report:
[14883]     0 14883    18310    11780      33       4        0          1000 syz-executor.2
[14925]     0 14925    18277     8751      34       4        0          1000 syz-executor.3
[15032]     0 15032    18211     8817      33       4        0          1000 syz-executor.1
[15080]     0 15080    18310    11598      33       4        0          1000 syz-executor.5
[15113]     0 15113    18244     8749      34       4        0          1000 syz-executor.3
INFO: task syz-executor.5:17538 blocked for more than 140 seconds.
      Not tainted 4.14.149+ #0
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
syz-executor.5  D28928 17538  14077 0x00000000
Call Trace:
[15119]     0 15119    18277    12845      33       4        0          1000 syz-executor.2
[15145]     0 15145    18277     8751      33       4        0          1000 syz-executor.2
 schedule+0x92/0x1c0 kernel/sched/core.c:3498
[15162]     0 15162    18211     9309      33       4        0          1000 syz-executor.1
 __lock_sock+0x12b/0x220 net/core/sock.c:2240
[15196]     0 15196    18277     8751      33       4        0          1000 syz-executor.2
 lock_sock_nested+0xe1/0x100 net/core/sock.c:2764
 lock_sock include/net/sock.h:1462 [inline]
 packet_setsockopt+0xe19/0x27a0 net/packet/af_packet.c:3700
[15249]     0 15249    18310    12847      34       5        0          1000 syz-executor.0
[15299]     0 15299    18244    10192      28       4        0          1000 syz-executor.5
[15381]     0 15381    18244     8749      34       4        0          1000 syz-executor.3
 SYSC_setsockopt net/socket.c:1865 [inline]
 SyS_setsockopt+0x12b/0x210 net/socket.c:1844
[15432]     0 15432    18244     8749      34       4        0          1000 syz-executor.3
[15433]     0 15433    18277    12845      34       4        0          1000 syz-executor.4
 do_syscall_64+0x19b/0x520 arch/x86/entry/common.c:292
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
[15469]     0 15469    18244     9134      33       4        0          1000 syz-executor.1
RIP: 0033:0x459a59
RSP: 002b:00007f9ee3f59c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036
[15492]     0 15492    18310    12847      33       4        0          1000 syz-executor.2
RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000459a59
RDX: 000000000000000d RSI: 0000000000000107 RDI: 0000000000000003
[15509]     0 15509    18211     9199      33       4        0          1000 syz-executor.1
[15538]     0 15538    18244     9195      33       4        0          1000 syz-executor.1
RBP: 000000000075bfc8 R08: 0000000000000010 R09: 0000000000000000
R10: 00000000200001c0 R11: 0000000000000246 R12: 00007f9ee3f5a6d4
R13: 00000000004c86d6 R14: 00000000004df5b8 R15: 00000000ffffffff
[15577]     0 15577    18277     9337      34       4        0          1000 syz-executor.3
[15602]     0 15602    18244     8749      34       5        0          1000 syz-executor.0

Showing all locks held in the system:
1 lock held by khungtaskd/23:
 #0:  (tasklist_lock){.+.+}, at: [<0000000024567e4c>] debug_show_all_locks+0x7c/0x21a kernel/locking/lockdep.c:4544
2 locks held by getty/1761:
 #0:  (&tty->ldisc_sem){++++}, at: [<000000004f242615>] tty_ldisc_ref_wait+0x22/0x80 drivers/tty/tty_ldisc.c:284
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<0000000013bac149>] n_tty_read+0x1f7/0x1700 drivers/tty/n_tty.c:2156
1 lock held by syz-fuzzer/1775:
 #0:  (&ei->i_mmap_sem){++++}, at: [<00000000fc7cfd7f>] ext4_filemap_fault+0x7c/0xb0 fs/ext4/inode.c:6232
1 lock held by syz-fuzzer/14068:
 #0:  (&ei->i_mmap_sem){++++}, at: [<00000000fc7cfd7f>] ext4_filemap_fault+0x7c/0xb0 fs/ext4/inode.c:6232
2 locks held by kworker/u4:6/3734:
 #0:  ("events_unbound"){+.+.}, at: [<0000000083c4c2ed>] process_one_work+0x6ff/0x1580 kernel/workqueue.c:2105
 #1:  ((&sub_info->work)){+.+.}, at: [<00000000a2c9b0a7>] process_one_work+0x735/0x1580 kernel/workqueue.c:2109
1 lock held by udevd/17468:
 #0:  (&ei->i_mmap_sem){++++}, at: [<00000000fc7cfd7f>] ext4_filemap_fault+0x7c/0xb0 fs/ext4/inode.c:6232
1 lock held by udevd/17471:
 #0:  (&ei->i_mmap_sem){++++}, at: [<00000000fc7cfd7f>] ext4_filemap_fault+0x7c/0xb0 fs/ext4/inode.c:6232

=============================================

[15614]     0 15614    18244    12119      33       4        0          1000 syz-executor.1
[15637]     0 15637    18244     8749      34       5        0          1000 syz-executor.0
[15640]     0 15640    18277     9155      34       4        0          1000 syz-executor.3
[15666]     0 15666    18211     8747      34       5        0          1000 syz-executor.0
[15710]     0 15710    18211     8747      34       5        0          1000 syz-executor.0
[15718]     0 15718    18277     9075      34       4        0          1000 syz-executor.3
[15799]     0 15799    18244     9775      33       4        0          1000 syz-executor.1
[15829]     0 15829    18277    12845      33       4        0          1000 syz-executor.2
[15837]     0 15837    18277     9350      34       4        0          1000 syz-executor.3
[15861]     0 15861    18211     8747      34       5        0          1000 syz-executor.0
[15865]     0 15865    18244    11110      34       4        0          1000 syz-executor.4
[15887]     0 15887    18211     8747      34       5        0          1000 syz-executor.0
[15903]     0 15903    18211     8747      34       4        0          1000 syz-executor.4
NMI backtrace for cpu 1
CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.149+ #0
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0xca/0x134 lib/dump_stack.c:53
 nmi_cpu_backtrace.cold+0x47/0x86 lib/nmi_backtrace.c:101
 nmi_trigger_cpumask_backtrace+0x119/0x147 lib/nmi_backtrace.c:62
 trigger_all_cpu_backtrace include/linux/nmi.h:140 [inline]
 check_hung_uninterruptible_tasks kernel/hung_task.c:195 [inline]
 watchdog+0x629/0xbe0 kernel/hung_task.c:274
 kthread+0x31f/0x430 kernel/kthread.c:232
 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:404
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 17468 Comm: udevd Not tainted 4.14.149+ #0
task: 000000007b99306d task.stack: 00000000226a8793
RIP: 0010:__lock_acquire+0x861/0x4320 kernel/locking/lockdep.c:3498
RSP: 0000:ffff888068dbee90 EFLAGS: 00000046
RAX: dffffc0000000000 RBX: 00000000ef2948ed RCX: 1ffff1103419dccf
RDX: 1ffff1103419dcc4 RSI: ffff8881a0cee630 RDI: 0000000000000000
RBP: ffff888068dbf058 R08: 0000000000000000 R09: 0000000000000001
R10: ffff8881a0cee658 R11: c446545f1e9dac36 R12: 000000002f746349
R13: 0000000000000000 R14: ffff8881a0cede00 R15: 0000000000000000
FS:  00007f2ad36387a0(0000) GS:ffff8881d7600000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000004df558 CR3: 0000000068e2a005 CR4: 00000000001606b0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
 lock_acquire+0x12b/0x360 kernel/locking/lockdep.c:3994
 rcu_lock_acquire include/linux/rcupdate.h:242 [inline]
 rcu_read_lock include/linux/rcupdate.h:629 [inline]
 page_evictable+0x35/0x1f0 mm/vmscan.c:3980
 shrink_page_list+0x351/0x3340 mm/vmscan.c:1010
 shrink_inactive_list+0x40a/0x1130 mm/vmscan.c:1826
 shrink_list mm/vmscan.c:2179 [inline]
 shrink_node_memcg+0x5ad/0x1470 mm/vmscan.c:2444
 shrink_node+0x2f3/0xc30 mm/vmscan.c:2636
 shrink_zones mm/vmscan.c:2818 [inline]
 do_try_to_free_pages+0x350/0xd80 mm/vmscan.c:2876
 try_to_free_pages+0x27c/0x710 mm/vmscan.c:3082
 __perform_reclaim mm/page_alloc.c:3659 [inline]
 __alloc_pages_direct_reclaim mm/page_alloc.c:3681 [inline]
 __alloc_pages_slowpath mm/page_alloc.c:4068 [inline]
 __alloc_pages_nodemask+0xaee/0x2370 mm/page_alloc.c:4277
 __alloc_pages include/linux/gfp.h:461 [inline]
 __alloc_pages_node include/linux/gfp.h:474 [inline]
 alloc_pages_node include/linux/gfp.h:488 [inline]
 __page_cache_alloc include/linux/pagemap.h:226 [inline]
 pagecache_get_page+0x246/0x7e0 mm/filemap.c:1516
 filemap_fault+0x8da/0x18a0 mm/filemap.c:2517
 ext4_filemap_fault+0x84/0xb0 fs/ext4/inode.c:6233
 __do_fault+0x100/0x380 mm/memory.c:3223
 do_read_fault mm/memory.c:3633 [inline]
 do_fault mm/memory.c:3759 [inline]
 handle_pte_fault mm/memory.c:3989 [inline]
 __handle_mm_fault+0x9bf/0x2700 mm/memory.c:4113
 handle_mm_fault+0x2f1/0x6da mm/memory.c:4150
 __do_page_fault+0x477/0xbb0 arch/x86/mm/fault.c:1420
 page_fault+0x42/0x50 arch/x86/entry/entry_64.S:1122
RIP: 38220267:0x5
RSP: 1e4c030:0000000000625500 EFLAGS: 01e7f400
Code: 0f 85 78 29 00 00 8b 15 be 81 41 02 85 d2 0f 84 57 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 8b 54 24 70 48 c1 ea 03 80 3c 02 00 <0f> 85 10 29 00 00 48 8b 54 24 78 4d 89 9e 20 08 00 00 48 b8 00 
[15904]     0 15904    18277     9369      34       4        0          1000 syz-executor.3

Crashes (65):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2019/10/15 04:10 android-4.14 693bea3acb3d 05ad7292 .config console log report ci-android-414-kasan-gce-root
2019/08/09 11:40 android-4.14 b9cd593b1ba7 ede31a9b .config console log report ci-android-414-kasan-gce-root
2019/07/23 04:33 android-4.14 fae940268dce 55e0c077 .config console log report ci-android-414-kasan-gce-root
2019/06/29 19:13 android-4.14 71162e6530df 7509bf36 .config console log report ci-android-414-kasan-gce-root
2019/06/29 10:09 android-4.14 71162e6530df 7509bf36 .config console log report ci-android-414-kasan-gce-root
2019/06/24 12:40 android-4.14 93c338c2e7ba 472f0082 .config console log report ci-android-414-kasan-gce-root
2019/06/11 21:01 android-4.14 dc5b5874e1cf 5b5826d0 .config console log report ci-android-414-kasan-gce-root
2019/06/08 08:36 android-4.14 76896566d7b9 cf9c3a50 .config console log report ci-android-414-kasan-gce-root
2019/05/02 06:49 android-4.14 c680586c4fb7 7516d9fa .config console log report ci-android-414-kasan-gce-root
2019/03/08 11:55 android-4.14 4df61bb7f2f6 12365b99 .config console log report ci-android-414-kasan-gce-root
2019/02/10 10:35 android-4.14 57de59b3cf53 b4f792e4 .config console log report ci-android-414-kasan-gce-root
2019/02/03 16:10 android-4.14 80d7b06534fa c198d5dd .config console log report ci-android-414-kasan-gce-root
2019/01/21 23:58 android-4.14 5a76363f1262 badbbeee .config console log report ci-android-414-kasan-gce-root
2019/01/20 11:09 android-4.14 5a76363f1262 353f32ea .config console log report ci-android-414-kasan-gce-root
2019/01/18 21:20 android-4.14 42506d99b820 2103a236 .config console log report ci-android-414-kasan-gce-root
2019/01/18 01:15 android-4.14 42506d99b820 769e75ed .config console log report ci-android-414-kasan-gce-root
2019/01/15 22:17 android-4.14 8fccd8d9d51a 79cb1a7c .config console log report ci-android-414-kasan-gce-root
2019/01/13 23:24 android-4.14 da2880fa47ec c3f3344c .config console log report ci-android-414-kasan-gce-root
2019/01/09 17:02 android-4.14 3c207c880674 45c0c1b1 .config console log report ci-android-414-kasan-gce-root
2019/01/09 07:39 android-4.14 3c207c880674 45c0c1b1 .config console log report ci-android-414-kasan-gce-root
2019/01/09 02:17 android-4.14 3c207c880674 010ed08b .config console log report ci-android-414-kasan-gce-root
2019/01/09 00:00 android-4.14 3c207c880674 010ed08b .config console log report ci-android-414-kasan-gce-root
2019/01/07 19:26 android-4.14 3c207c880674 69d69aa9 .config console log report ci-android-414-kasan-gce-root
2019/01/07 09:47 android-4.14 3c207c880674 ee332608 .config console log report ci-android-414-kasan-gce-root
2019/01/07 01:39 android-4.14 3c207c880674 ee332608 .config console log report ci-android-414-kasan-gce-root
2019/01/05 02:21 android-4.14 3c207c880674 0127e3ba .config console log report ci-android-414-kasan-gce-root
2019/01/05 00:39 android-4.14 3c207c880674 0127e3ba .config console log report ci-android-414-kasan-gce-root
2019/01/05 00:08 android-4.14 3c207c880674 0127e3ba .config console log report ci-android-414-kasan-gce-root
2019/01/04 21:21 android-4.14 3c207c880674 0127e3ba .config console log report ci-android-414-kasan-gce-root
2019/01/04 19:51 android-4.14 3c207c880674 0127e3ba .config console log report ci-android-414-kasan-gce-root
2019/01/04 08:28 android-4.14 3c207c880674 7da23925 .config console log report ci-android-414-kasan-gce-root
2019/01/04 01:28 android-4.14 3c207c880674 7da23925 .config console log report ci-android-414-kasan-gce-root
2019/01/03 17:20 android-4.14 3bdeffc4d1fe 66fcd29b .config console log report ci-android-414-kasan-gce-root
2019/01/03 09:51 android-4.14 3bdeffc4d1fe 06a2b89f .config console log report ci-android-414-kasan-gce-root
2019/01/03 06:20 android-4.14 3bdeffc4d1fe 06a2b89f .config console log report ci-android-414-kasan-gce-root
2018/12/30 22:49 android-4.14 7d2d5fc1acda 9942de5f .config console log report ci-android-414-kasan-gce-root
2018/12/29 17:46 android-4.14 7d2d5fc1acda a40793d7 .config console log report ci-android-414-kasan-gce-root
2018/12/28 20:54 android-4.14 815e34f802d8 fc6ae81a .config console log report ci-android-414-kasan-gce-root
2018/12/28 18:50 android-4.14 815e34f802d8 fc6ae81a .config console log report ci-android-414-kasan-gce-root
2018/12/28 14:16 android-4.14 815e34f802d8 fc6ae81a .config console log report ci-android-414-kasan-gce-root
2018/12/28 09:02 android-4.14 815e34f802d8 af317504 .config console log report ci-android-414-kasan-gce-root
2018/12/28 05:45 android-4.14 815e34f802d8 af317504 .config console log report ci-android-414-kasan-gce-root
2018/12/28 05:24 android-4.14 815e34f802d8 af317504 .config console log report ci-android-414-kasan-gce-root
2018/12/26 16:48 android-4.14 815e34f802d8 8a41a0ad .config console log report ci-android-414-kasan-gce-root
2018/12/25 09:40 android-4.14 815e34f802d8 8a41a0ad .config console log report ci-android-414-kasan-gce-root
2018/12/24 04:42 android-4.14 815e34f802d8 e3bd7ab8 .config console log report ci-android-414-kasan-gce-root
2018/12/23 02:44 android-4.14 815e34f802d8 e3bd7ab8 .config console log report ci-android-414-kasan-gce-root
2018/12/22 20:34 android-4.14 815e34f802d8 e3bd7ab8 .config console log report ci-android-414-kasan-gce-root
2018/12/22 08:53 android-4.14 815e34f802d8 603b5124 .config console log report ci-android-414-kasan-gce-root
2018/12/22 07:09 android-4.14 815e34f802d8 603b5124 .config console log report ci-android-414-kasan-gce-root
2018/12/22 06:55 android-4.14 815e34f802d8 603b5124 .config console log report ci-android-414-kasan-gce-root
2018/12/21 22:51 android-4.14 815e34f802d8 588075e6 .config console log report ci-android-414-kasan-gce-root
2018/12/21 18:03 android-4.14 815e34f802d8 588075e6 .config console log report ci-android-414-kasan-gce-root
2018/12/20 21:01 android-4.14 e9c7ae0eb4cb aaf59e84 .config console log report ci-android-414-kasan-gce-root
2018/12/20 19:43 android-4.14 e9c7ae0eb4cb aaf59e84 .config console log report ci-android-414-kasan-gce-root
2018/12/19 17:25 android-4.14 3c9f3e0b62ad fe2dc057 .config console log report ci-android-414-kasan-gce-root
2018/12/19 13:22 android-4.14 3c9f3e0b62ad fe2dc057 .config console log report ci-android-414-kasan-gce-root
2018/12/19 03:03 android-4.14 3c9f3e0b62ad 4edaba93 .config console log report ci-android-414-kasan-gce-root
2018/12/16 04:26 android-4.14 4ee7197c44f6 def91db3 .config console log report ci-android-414-kasan-gce-root
2018/12/15 12:04 android-4.14 4ee7197c44f6 c9128939 .config console log report ci-android-414-kasan-gce-root
2018/12/15 09:50 android-4.14 4ee7197c44f6 c9128939 .config console log report ci-android-414-kasan-gce-root
2018/09/14 21:40 android-4.14 fc59235394b2 a343a400 .config console log report ci-android-414-kasan-gce-root
2018/09/10 17:15 android-4.14 fc59235394b2 f167cb6b .config console log report ci-android-414-kasan-gce-root
* Struck through repros no longer work on HEAD.