Received: by 2002:a25:6193:0:0:0:0:0 with SMTP id v141csp41922ybb; Fri, 27 Mar 2020 15:40:25 -0700 (PDT) X-Google-Smtp-Source: ADFU+vsojNLVFJtylHWkmjK/b/It3fmf9iF5LzypNaoTf9WkhGKymyARinXPybF1RUBt4nzymGtl X-Received: by 2002:a4a:d258:: with SMTP id e24mr1403921oos.93.1585348825412; Fri, 27 Mar 2020 15:40:25 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1585348825; cv=none; d=google.com; s=arc-20160816; b=rhI/WA0QdVIs+VoU/HD255yUJO4dI2NevnQILY4SKn8wdtCeftnKtd9GYdPjrN50jg 4A01L69LYscOWVgLAzPe4ugu5rlE473uThKBuoLKQGZ6xux6gvbsKi5GYV1XKYvwqNFP qjEqEGv5pdB+xDxImiRbxBxeavKgYUuyHz4yYETTqdoNv3YW52Z35zRvBuhW/6SRceBI fkY7R9t61ZNH1xIKxlAl4LiU04tQMmt+ne/vCaUUHDY55LxE+mqEXK5t2XPTsg36Deg7 U9B0F4TcKKH3DU5T1YM8XUgYBxI11U0P04XIIk/3Pljqk9Fses/i/PQNnMGJwlAHsPBe B6nQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:content-transfer-encoding:mime-version :message-id:date:subject:cc:to:from; bh=O94P0uoScvdbW3wTdJiQYQPyg7B5lC7WAC85T+bbce4=; b=iei7DlBIgBmVIyjI9Ce3+uZXAkFqPuM8PHVbPh7Bk7BcwzK0JVI+Nzhb41NVH1zC5N uFoSq1yKPO5ZJCjrKpijCf5ZA/RLdAhL5MFaHSgImR5NeRZ9RmOLrY1zvzQoEzw9wSaT +c9thWXoGwE2PwDHZri8GJGVDQRwqfUzqBqYYlzopI6jjoEZM1HwhE00L02pCXUaF3R3 4RL0DKwbcSckJC5hCcQ3JIX57Fb/uTjsqZGVM++ayX/Y/nT6VOrx+M0idcDiAoZrywuf gIlzQFPX2J16W2YtCI6WAQfVO0Gz0RRJdl+9nX+EnhJ2NLN6KPQbCfkYWO7hujxymON1 2FnA== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=canonical.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id l22si905121otd.53.2020.03.27.15.40.11; Fri, 27 Mar 2020 15:40:25 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=canonical.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727655AbgC0Wjt (ORCPT + 99 others); Fri, 27 Mar 2020 18:39:49 -0400 Received: from youngberry.canonical.com ([91.189.89.112]:43294 "EHLO youngberry.canonical.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727707AbgC0Wjt (ORCPT ); Fri, 27 Mar 2020 18:39:49 -0400 Received: from mail-qt1-f198.google.com ([209.85.160.198]) by youngberry.canonical.com with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.86_2) (envelope-from ) id 1jHxau-0000W7-2C for linux-kernel@vger.kernel.org; Fri, 27 Mar 2020 22:36:52 +0000 Received: by mail-qt1-f198.google.com with SMTP id v10so9576316qtk.7 for ; Fri, 27 Mar 2020 15:36:52 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:date:message-id:mime-version :content-transfer-encoding; bh=O94P0uoScvdbW3wTdJiQYQPyg7B5lC7WAC85T+bbce4=; b=LuFUBRLjZ9oQo5C2tt6jxdKmItcRWNe/iYMFiSvPzaWvXmHG9uKYOPfQ5J0JhgJzFt jwdfKY5n2lDuCRRJfCj9/PGqaALb0pHMIvzHhRqNk1hyh2b3XQGgPknW0j4EiqVzCNjI v3DYKrklU36ravnoMebwhnabDIa1crxJtZi1N6qK4jKfhsgWxjF07qzJ6QeL64lHur4j yE/0BLDv3s3PLmu1CSoK/bMR2rtlu0ZBZhbQBPIShJdmWsJRRQ18d6PPJcyVWkvDT0XR FYaVvgILfnuuQy+0/Pr2XnTtPE2320/PAcWtTFmDt2M4kZ01aD9MILH/I4LWmDwihNu/ QIKg== X-Gm-Message-State: ANhLgQ3q1yPEP+se+Cc88rVYxrT2tEJHjaOqSjyI7czeJfzPeCZMUJ2t uT3lkZLiIjh60Ibhxj+jQ956qeWSJc2gH0ag2ZNY5yau4Ov/MKpSaRT9ARuRmlkpAJrjrizs36m byuWGYQEzDRZl/CvzK/Yx+sVOIf+kFGdUVwEtT9tcIg== X-Received: by 2002:ae9:ed4a:: with SMTP id c71mr1637011qkg.418.1585348610699; Fri, 27 Mar 2020 15:36:50 -0700 (PDT) X-Received: by 2002:ae9:ed4a:: with SMTP id c71mr1636966qkg.418.1585348610238; Fri, 27 Mar 2020 15:36:50 -0700 (PDT) Received: from localhost (189-47-87-73.dsl.telesp.net.br. [189.47.87.73]) by smtp.gmail.com with ESMTPSA id c40sm5212630qtk.18.2020.03.27.15.36.48 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 27 Mar 2020 15:36:49 -0700 (PDT) From: "Guilherme G. Piccoli" To: linux-kernel@vger.kernel.org, linux-fsdevel@vger.kernel.org, akpm@linux-foundation.org Cc: linux-api@vger.kernel.org, linux-doc@vger.kernel.org, mcgrof@kernel.org, keescook@chromium.org, yzaikin@google.com, tglx@linutronix.de, penguin-kernel@I-love.SAKURA.ne.jp, vbabka@suse.cz, rdunlap@infradead.org, willy@infradead.org, gpiccoli@canonical.com, kernel@gpiccoli.net Subject: [PATCH V3] kernel/hung_task.c: Introduce sysctl to print all traces when a hung task is detected Date: Fri, 27 Mar 2020 19:36:46 -0300 Message-Id: <20200327223646.20779-1-gpiccoli@canonical.com> X-Mailer: git-send-email 2.25.1 MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Commit 401c636a0eeb ("kernel/hung_task.c: show all hung tasks before panic") introduced a change in that we started to show all CPUs backtraces when a hung task is detected _and_ the sysctl/kernel parameter "hung_task_panic" is set. The idea is good, because usually when observing deadlocks (that may lead to hung tasks), the culprit is another task holding a lock and not necessarily the task detected as hung. The problem with this approach is that dumping backtraces is a slightly expensive task, specially printing that on console (and specially in many CPU machines, as servers commonly found nowadays). So, users that plan to collect a kdump to investigate the hung tasks and narrow down the deadlock definitely don't need the CPUs backtrace on dmesg/console, which will delay the panic and pollute the log (crash tool would easily grab all CPUs traces with 'bt -a' command). Also, there's the reciprocal scenario: some users may be interested in seeing the CPUs backtraces but not have the system panic when a hung task is detected. The current approach hence is almost as embedding a policy in the kernel, by forcing the CPUs backtraces' dump (only) on hung_task_panic. This patch decouples the panic event on hung task from the CPUs backtraces dump, by creating (and documenting) a new sysctl called "hung_task_all_cpu_backtrace", analog to the approach taken on soft/hard lockups, that have both a panic and an "all_cpu_backtrace" sysctl to allow individual control. The new mechanism for dumping the CPUs backtraces on hung task detection respects "hung_task_warnings" by not dumping the traces in case there's no warnings left. Cc: Tetsuo Handa Reviewed-by: Kees Cook Signed-off-by: Guilherme G. Piccoli --- V3: Following the suggestion from Vlastimil, removed the kernel parameter since soon we (hopefully) will have a generic approach to set sysctls via kernel parameters[0] - thanks Vlastimil, great idea! Thanks, Guilherme [0] lore.kernel.org/lkml/20200326181606.7027-1-vbabka@suse.cz/T Documentation/admin-guide/sysctl/kernel.rst | 15 +++++++++++++++ include/linux/sched/sysctl.h | 7 +++++++ kernel/hung_task.c | 20 ++++++++++++++++++-- kernel/sysctl.c | 11 +++++++++++ 4 files changed, 51 insertions(+), 2 deletions(-) diff --git a/Documentation/admin-guide/sysctl/kernel.rst b/Documentation/admin-guide/sysctl/kernel.rst index def074807cee..8b4ff69d2348 100644 --- a/Documentation/admin-guide/sysctl/kernel.rst +++ b/Documentation/admin-guide/sysctl/kernel.rst @@ -40,6 +40,7 @@ show up in /proc/sys/kernel: - hotplug - hardlockup_all_cpu_backtrace - hardlockup_panic +- hung_task_all_cpu_backtrace - hung_task_panic - hung_task_check_count - hung_task_timeout_secs @@ -338,6 +339,20 @@ Path for the hotplug policy agent. Default value is "/sbin/hotplug". +hung_task_all_cpu_backtrace: +================ + +If this option is set, the kernel will send an NMI to all CPUs to dump +their backtraces when a hung task is detected. This file shows up if +CONFIG_DETECT_HUNG_TASK and CONFIG_SMP are enabled. + +0: Won't show all CPUs backtraces when a hung task is detected. +This is the default behavior. + +1: Will non-maskably interrupt all CPUs and dump their backtraces when +a hung task is detected. + + hung_task_panic: ================ diff --git a/include/linux/sched/sysctl.h b/include/linux/sched/sysctl.h index d4f6215ee03f..8cd29440ec8a 100644 --- a/include/linux/sched/sysctl.h +++ b/include/linux/sched/sysctl.h @@ -7,6 +7,13 @@ struct ctl_table; #ifdef CONFIG_DETECT_HUNG_TASK + +#ifdef CONFIG_SMP +extern unsigned int sysctl_hung_task_all_cpu_backtrace; +#else +#define sysctl_hung_task_all_cpu_backtrace 0 +#endif /* CONFIG_SMP */ + extern int sysctl_hung_task_check_count; extern unsigned int sysctl_hung_task_panic; extern unsigned long sysctl_hung_task_timeout_secs; diff --git a/kernel/hung_task.c b/kernel/hung_task.c index 14a625c16cb3..9a774aee1a44 100644 --- a/kernel/hung_task.c +++ b/kernel/hung_task.c @@ -53,9 +53,18 @@ int __read_mostly sysctl_hung_task_warnings = 10; static int __read_mostly did_panic; static bool hung_task_show_lock; static bool hung_task_call_panic; +static bool hung_task_show_all_bt; static struct task_struct *watchdog_task; +#ifdef CONFIG_SMP +/* + * Should we dump all CPUs backtraces in a hung task event? + * Defaults to 0, can be changed via sysctl. + */ +unsigned int __read_mostly sysctl_hung_task_all_cpu_backtrace; +#endif /* CONFIG_SMP */ + /* * Should we panic (and reboot, if panic_timeout= is set) when a * hung task is detected: @@ -137,6 +146,9 @@ static void check_hung_task(struct task_struct *t, unsigned long timeout) " disables this message.\n"); sched_show_task(t); hung_task_show_lock = true; + + if (sysctl_hung_task_all_cpu_backtrace) + hung_task_show_all_bt = true; } touch_nmi_watchdog(); @@ -201,10 +213,14 @@ static void check_hung_uninterruptible_tasks(unsigned long timeout) rcu_read_unlock(); if (hung_task_show_lock) debug_show_all_locks(); - if (hung_task_call_panic) { + + if (hung_task_show_all_bt) { + hung_task_show_all_bt = false; trigger_all_cpu_backtrace(); + } + + if (hung_task_call_panic) panic("hung_task: blocked tasks"); - } } static long hung_timeout_jiffies(unsigned long last_checked, diff --git a/kernel/sysctl.c b/kernel/sysctl.c index ad5b88a53c5a..238f268de486 100644 --- a/kernel/sysctl.c +++ b/kernel/sysctl.c @@ -1098,6 +1098,17 @@ static struct ctl_table kern_table[] = { }, #endif #ifdef CONFIG_DETECT_HUNG_TASK +#ifdef CONFIG_SMP + { + .procname = "hung_task_all_cpu_backtrace", + .data = &sysctl_hung_task_all_cpu_backtrace, + .maxlen = sizeof(int), + .mode = 0644, + .proc_handler = proc_dointvec_minmax, + .extra1 = SYSCTL_ZERO, + .extra2 = SYSCTL_ONE, + }, +#endif /* CONFIG_SMP */ { .procname = "hung_task_panic", .data = &sysctl_hung_task_panic, -- 2.25.1