syzbot


INFO: task hung in jbd2_journal_commit_transaction

Status: public: reported C repro on 2019/04/11 00:00
Reported-by: syzbot+230460ede9f5a799eadf@syzkaller.appspotmail.com
First crash: 2052d, last: 2018d
Similar bugs (7)
Kernel Title Repro Cause bisect Fix bisect Count Last Reported Patched Status
upstream INFO: task hung in jbd2_journal_commit_transaction (2) ext4 1 1133d 1133d 0/26 auto-closed as invalid on 2021/06/09 10:13
android-44 INFO: task hung in jbd2_journal_commit_transaction C 6 2119d 1832d 0/2 public: reported C repro on 2019/04/13 00:00
android-49 INFO: task hung in jbd2_journal_commit_transaction 5 2026d 2171d 0/3 auto-closed as invalid on 2019/03/29 12:13
linux-6.1 INFO: task hung in jbd2_journal_commit_transaction 1 322d 321d 0/3 auto-obsoleted due to no activity on 2023/09/09 09:50
upstream INFO: task hung in jbd2_journal_commit_transaction (4) ext4 7 265d 413d 0/26 auto-obsoleted due to no activity on 2023/10/25 18:13
upstream INFO: task hung in jbd2_journal_commit_transaction (3) ext4 C error error 24 567d 851d 0/26 auto-obsoleted due to no activity on 2023/01/27 09:20
upstream INFO: task hung in jbd2_journal_commit_transaction ext4 C 52 2013d 2032d 0/26 closed as dup on 2018/10/02 14:53

Sample crash report:
random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1537944812.565:7): avc:  denied  { map } for  pid=1886 comm="syz-executor339" path="/root/syz-executor339857099" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
INFO: task jbd2/sda1-8:75 blocked for more than 140 seconds.
      Not tainted 4.14.71+ #8
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
jbd2/sda1-8     D27584    75      2 0x80000000
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 jbd2_journal_commit_transaction+0x724/0x648c fs/jbd2/commit.c:437
 kjournald2+0x244/0x820 fs/jbd2/journal.c:233
 kthread+0x348/0x420 kernel/kthread.c:232
 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
INFO: task kworker/u4:2:365 blocked for more than 140 seconds.
      Not tainted 4.14.71+ #8
"echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message.
kworker/u4:2    D25600   365      2 0x80000000
Workqueue: writeback wb_workfn (flush-8:0)
Call Trace:
 schedule+0x7f/0x1b0 kernel/sched/core.c:3490
 wait_transaction_locked+0x1a1/0x220 fs/jbd2/transaction.c:164
 add_transaction_credits+0x403/0x970 fs/jbd2/transaction.c:192
 start_this_handle+0x368/0xfc0 fs/jbd2/transaction.c:362
 jbd2__journal_start+0x30a/0x8b0 fs/jbd2/transaction.c:444
 __ext4_journal_start_sb+0x109/0x460 fs/ext4/ext4_jbd2.c:81
 __ext4_journal_start fs/ext4/ext4_jbd2.h:314 [inline]
 ext4_writepages+0x105e/0x3040 fs/ext4/inode.c:2867
 do_writepages+0xe0/0x270 mm/page-writeback.c:2341
 __writeback_single_inode+0xd8/0x1020 fs/fs-writeback.c:1320
 writeback_sb_inodes+0x468/0xcd0 fs/fs-writeback.c:1584
 __writeback_inodes_wb+0xf8/0x1e0 fs/fs-writeback.c:1653
 wb_writeback+0x4ee/0xb90 fs/fs-writeback.c:1762
 wb_check_old_data_flush fs/fs-writeback.c:1875 [inline]
 wb_do_writeback fs/fs-writeback.c:1899 [inline]
 wb_workfn+0x85d/0xe00 fs/fs-writeback.c:1928
 process_one_work+0x86e/0x15c0 kernel/workqueue.c:2114
 worker_thread+0xdc/0x1000 kernel/workqueue.c:2248
 kthread+0x348/0x420 kernel/kthread.c:232
 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402

Showing all locks held in the system:
1 lock held by khungtaskd/23:
 #0:  (tasklist_lock){.+.+}, at: [<ffffffffa3e01e67>] debug_show_all_locks+0x74/0x20f kernel/locking/lockdep.c:4541
4 locks held by kworker/u4:2/365:
 #0:  ("writeback"){+.+.}, at: [<ffffffffa3d275d7>] process_one_work+0x787/0x15c0 kernel/workqueue.c:2085
 #1:  ((&(&wb->dwork)->work)){+.+.}, at: [<ffffffffa3d2760f>] process_one_work+0x7bf/0x15c0 kernel/workqueue.c:2089
 #2:  (&type->s_umount_key#34){++++}, at: [<ffffffffa41628fa>] trylock_super+0x1a/0xe0 fs/super.c:402
 #3:  (&sbi->s_journal_flag_rwsem){.+.+}, at: [<ffffffffa4053770>] do_writepages+0xe0/0x270 mm/page-writeback.c:2341
3 locks held by rs:main Q:Reg/1627:
 #0:  (&f->f_pos_lock){+.+.}, at: [<ffffffffa41bd162>] __fdget_pos+0xa2/0xc0 fs/file.c:768
 #1:  (sb_writers#4){.+.+}, at: [<ffffffffa415ba57>] file_start_write include/linux/fs.h:2722 [inline]
 #1:  (sb_writers#4){.+.+}, at: [<ffffffffa415ba57>] vfs_write+0x3d7/0x4d0 fs/read_write.c:545
 #2:  (&sb->s_type->i_mutex_key#10){+.+.}, at: [<ffffffffa4314f59>] inode_trylock include/linux/fs.h:733 [inline]
 #2:  (&sb->s_type->i_mutex_key#10){+.+.}, at: [<ffffffffa4314f59>] ext4_file_write_iter+0x1b9/0xe20 fs/ext4/file.c:230
2 locks held by getty/1757:
 #0:  (&tty->ldisc_sem){++++}, at: [<ffffffffa49245e0>] tty_ldisc_ref_wait+0x20/0x80 drivers/tty/tty_ldisc.c:275
 #1:  (&ldata->atomic_read_lock){+.+.}, at: [<ffffffffa491fb5f>] n_tty_read+0x1ff/0x15e0 drivers/tty/n_tty.c:2142
2 locks held by init/1890:
 #0:  (sb_writers#4){.+.+}, at: [<ffffffffa415ba57>] file_start_write include/linux/fs.h:2722 [inline]
 #0:  (sb_writers#4){.+.+}, at: [<ffffffffa415ba57>] vfs_write+0x3d7/0x4d0 fs/read_write.c:545
 #1:  (&sb->s_type->i_mutex_key#10){+.+.}, at: [<ffffffffa4314f59>] inode_trylock include/linux/fs.h:733 [inline]
 #1:  (&sb->s_type->i_mutex_key#10){+.+.}, at: [<ffffffffa4314f59>] ext4_file_write_iter+0x1b9/0xe20 fs/ext4/file.c:230

=============================================

NMI backtrace for cpu 1
CPU: 1 PID: 23 Comm: khungtaskd Not tainted 4.14.71+ #8
Call Trace:
 __dump_stack lib/dump_stack.c:17 [inline]
 dump_stack+0xb9/0x11b lib/dump_stack.c:53
 nmi_cpu_backtrace.cold.0+0x47/0x85 lib/nmi_backtrace.c:101
 nmi_trigger_cpumask_backtrace+0x121/0x146 lib/nmi_backtrace.c:62
 trigger_all_cpu_backtrace include/linux/nmi.h:138 [inline]
 check_hung_uninterruptible_tasks kernel/hung_task.c:196 [inline]
 watchdog+0x574/0xa70 kernel/hung_task.c:252
 kthread+0x348/0x420 kernel/kthread.c:232
 ret_from_fork+0x3a/0x50 arch/x86/entry/entry_64.S:402
Sending NMI from CPU 1 to CPUs 0:
NMI backtrace for cpu 0
CPU: 0 PID: 1886 Comm: syz-executor339 Not tainted 4.14.71+ #8
task: ffff8801c8532f00 task.stack: ffff8801c69f0000
RIP: 0010:mext_check_coverage.constprop.2+0x1b0/0x3c0 fs/ext4/move_extent.c:109
RSP: 0018:ffff8801c69f76e8 EFLAGS: 00000246
RAX: ffff8801ca4bb780 RBX: ffff8801ca4bb780 RCX: 1ffff100394976f2
RDX: dffffc0000000000 RSI: 00000000bbdd3916 RDI: ffff8801ca4bb790
RBP: 00000000bbdd3916 R08: 00000000e36c30ef R09: 0000000000000000
R10: ffff8801c8533820 R11: 0000000000000001 R12: ffff8801c69f78f8
R13: ffff8801bf416b28 R14: ffff8801bf416938 R15: 0000000000008002
FS:  00000000011cf880(0000) GS:ffff8801d7600000(0000) knlGS:0000000000000000
CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007fd37ff39330 CR3: 00000001c7112004 CR4: 00000000001606b0
Call Trace:
 move_extent_per_page fs/ext4/move_extent.c:333 [inline]
 ext4_move_extents+0x17dc/0x2a10 fs/ext4/move_extent.c:681
 ext4_ioctl+0x275c/0x35e0 fs/ext4/ioctl.c:765
 vfs_ioctl fs/ioctl.c:46 [inline]
 file_ioctl fs/ioctl.c:500 [inline]
 do_vfs_ioctl+0x1a0/0x1030 fs/ioctl.c:684
 SYSC_ioctl fs/ioctl.c:701 [inline]
 SyS_ioctl+0x7e/0xb0 fs/ioctl.c:692
 do_syscall_64+0x19b/0x4b0 arch/x86/entry/common.c:289
 entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x440169
RSP: 002b:00007ffd9739b378 EFLAGS: 00000217 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00000000004002c8 RCX: 0000000000440169
RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003
RBP: 00000000006ca018 R08: 00000000004002c8 R09: 00000000004002c8
R10: 00000000004002c8 R11: 0000000000000217 R12: 00000000004019f0
R13: 0000000000401a80 R14: 0000000000000000 R15: 0000000000000000
Code: 0f b7 85 16 fe ff ff 48 ba 00 00 00 00 00 fc ff df 48 8d 04 40 48 c1 e0 04 48 01 d8 48 8d 78 10 48 89 f9 48 c1 e9 03 80 3c 11 00 <0f> 85 a9 01 00 00 4c 8b 78 10 48 b8 00 00 00 00 00 fc ff df 49 

Crashes (31):
Time Kernel Commit Syzkaller Config Log Report Syz repro C repro VM info Assets (help?) Manager Title
2018/09/26 07:00 android-4.14 666c420fa3ea b7e11289 .config console log report syz C ci-android-414-kasan-gce-root
2018/10/09 03:49 android-4.14 d33692e8014d 8b311eaf .config console log report ci-android-414-kasan-gce-root
2018/10/09 02:57 android-4.14 d33692e8014d 8b311eaf .config console log report ci-android-414-kasan-gce-root
2018/10/05 05:51 android-4.14 d33692e8014d 8b311eaf .config console log report ci-android-414-kasan-gce-root
2018/10/04 21:49 android-4.14 8c958cd74663 8b311eaf .config console log report ci-android-414-kasan-gce-root
2018/10/04 10:27 android-4.14 cf748a3e868e 8b311eaf .config console log report ci-android-414-kasan-gce-root
2018/10/01 00:17 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/09/30 23:28 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/09/30 17:42 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/09/30 17:42 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/09/30 17:36 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/09/30 06:08 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/09/30 03:13 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/09/30 03:11 android-4.14 84ae3e35e1ce 41e4b329 .config console log report ci-android-414-kasan-gce-root
2018/09/27 23:41 android-4.14 e709f59a8cd2 0c2fa87b .config console log report ci-android-414-kasan-gce-root
2018/09/24 05:45 android-4.14 666c420fa3ea 28d9ac76 .config console log report ci-android-414-kasan-gce-root
2018/09/24 04:26 android-4.14 666c420fa3ea 28d9ac76 .config console log report ci-android-414-kasan-gce-root
2018/09/24 03:14 android-4.14 666c420fa3ea 28d9ac76 .config console log report ci-android-414-kasan-gce-root
2018/09/24 02:06 android-4.14 666c420fa3ea 28d9ac76 .config console log report ci-android-414-kasan-gce-root
2018/09/23 06:28 android-4.14 666c420fa3ea 37079712 .config console log report ci-android-414-kasan-gce-root
2018/09/22 12:53 android-4.14 666c420fa3ea 37079712 .config console log report ci-android-414-kasan-gce-root
2018/09/22 06:37 android-4.14 666c420fa3ea 37079712 .config console log report ci-android-414-kasan-gce-root
2018/09/21 21:11 android-4.14 666c420fa3ea 37079712 .config console log report ci-android-414-kasan-gce-root
2018/09/21 12:20 android-4.14 666c420fa3ea 37079712 .config console log report ci-android-414-kasan-gce-root
2018/09/21 09:12 android-4.14 666c420fa3ea 37079712 .config console log report ci-android-414-kasan-gce-root
2018/09/08 23:49 android-4.14 b859aa7d7a0c 6b5120a4 .config console log report ci-android-414-kasan-gce-root
2018/09/08 21:46 android-4.14 b859aa7d7a0c 6b5120a4 .config console log report ci-android-414-kasan-gce-root
2018/09/08 14:28 android-4.14 b859aa7d7a0c 6b5120a4 .config console log report ci-android-414-kasan-gce-root
2018/09/07 04:14 android-4.14 b859aa7d7a0c e30d3b52 .config console log report ci-android-414-kasan-gce-root
2018/09/07 02:27 android-4.14 b859aa7d7a0c e30d3b52 .config console log report ci-android-414-kasan-gce-root
2018/09/05 00:50 android-4.14 e9a6a1abd019 a4718693 .config console log report ci-android-414-kasan-gce-root
* Struck through repros no longer work on HEAD.