Received: by 2002:a05:6a10:206:0:0:0:0 with SMTP id 6csp385271pxj; Fri, 7 May 2021 10:41:46 -0700 (PDT) X-Google-Smtp-Source: ABdhPJwQqT8cvCKcgkEXTBbsLWWT3Rdijj9WYUO9MI3YUyRUoI3baTvmqYb+797avHlChRPcX6s6 X-Received: by 2002:a17:90a:690b:: with SMTP id r11mr11575796pjj.140.1620409305786; Fri, 07 May 2021 10:41:45 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1620409305; cv=none; d=google.com; s=arc-20160816; b=RupjxyTpt+JOZQkqUI9auHLRkKrCAQuEm652q7PIk6ZKUjLgdPlz4TWMl9Rbu+1zL1 forfxOvC/P/UC604jgdCXKrcL2swP9VvpMNwGaZxfoxmhPyVWPJA8mxzUA/ATKb2BJPd y8cFlhdi55WBz0QOMOu7/nnoZfcmRpXkijVQyCOeegdvvDn4/b73fcEVqUtbvg+Lj1Cz Q/7+TkeFvbyQ9qAN5zNTzZ+vpUh6GFFDkB+SMeBrQ+b6yIfuAB83w/ShblsTRGAnNqZk 8cL3yU03xmRuiK7S7L3/hXmNNXvrKapL17WPGGVlfa8l2ivmqWasjv2rsq9qeYYwBej+ NWiw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:reply-to:message-id:subject:cc:to:from:date :dkim-signature; bh=7a9Hli6PX6fP+06DqNMmhLeYeJOssKxL08WZoUz5iBg=; b=Oi/dCbc1ks5gUwhIe+vt8vERaAvQc60k6dgCz/+XQNYDmuGSgK3zTUXvh7qa0KYRw5 85zbOnBUBlc0/QdzbmQvm6WtHMDbVd8UyYACxtAylSRWLKd5mcoNTy3WLoEUWoeU2GJq OampuccJr4hORDKq5BLdmp9sc1EiFTLC9OM9mXSMSEYJcXu9ihKYQ6vwQAJM6Q9cUQOx +fmoRu/Swj/ASAP54ngX5hNuECR4AF3JOGQOFO4LAIwh48yt4cF+kJXphLIDiicUH3Ne z0hwIO4E4RMuSMVryfgxP48qrFdD8+hvPdEiuOyhBSOxFPHYqQQx1D9CJ/DkYfH33cFM sMfw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=T5RiJdey; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id i10si7442675pli.146.2021.05.07.10.41.34; Fri, 07 May 2021 10:41:45 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=T5RiJdey; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S234888AbhEGRUC (ORCPT + 99 others); Fri, 7 May 2021 13:20:02 -0400 Received: from mail.kernel.org ([198.145.29.99]:47362 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S234557AbhEGRUC (ORCPT ); Fri, 7 May 2021 13:20:02 -0400 Received: by mail.kernel.org (Postfix) with ESMTPSA id 15BBE610CD; Fri, 7 May 2021 17:19:02 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1620407942; bh=nAVXmO+rfcdFTOBebvWaB9OwgZ+PUmBDHpyvxqpRi0U=; h=Date:From:To:Cc:Subject:Reply-To:References:In-Reply-To:From; b=T5RiJdeyfyAK+qnUOe6j0ly1QqVyqChj3t/CJ+vKtsMSWRCHKZqudXasY9nNwSTo1 Zl2zrlZ9/Urc2V+SMgUUHDZY9ew88zBUzCp5Itc+KSY6FbvA56IodJkhd0YVxSfiqH 5pGvbvYFioLbEjeDD3CzA06o2jG7vSiZHnrz4QgRYByCJ+2Sm6CvCJhzdWz2IX1BMd 2zrpjznOJNhNVZcgXG/wDSRzMQ6bxjNB+J6Fw7eqWp8fAU+UL6+0L1rmDH6asLcPTz Tmk2UXsv/5rJQoD5kHHJis2ktcsxSB+NRD3DBrC0eFaIfVBvg+3k67hat/sPA1xl2M 8SMN9CIl4QXxw== Received: by paulmck-ThinkPad-P17-Gen-1.home (Postfix, from userid 1000) id 9821B5C0293; Fri, 7 May 2021 10:19:01 -0700 (PDT) Date: Fri, 7 May 2021 10:19:01 -0700 From: "Paul E. McKenney" To: Dmitry Vyukov Cc: Peter Zijlstra , syzbot , Jens Axboe , Christian Brauner , "Eric W. Biederman" , LKML , Oleg Nesterov , Peter Collingbourne , syzkaller-bugs , Thomas Gleixner Subject: Re: [syzbot] WARNING: suspicious RCU usage in get_signal Message-ID: <20210507171901.GV975577@paulmck-ThinkPad-P17-Gen-1> Reply-To: paulmck@kernel.org References: <0000000000006540d705c1b013b5@google.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri, May 07, 2021 at 10:42:48AM +0200, Dmitry Vyukov wrote: > On Fri, May 7, 2021 at 10:38 AM Peter Zijlstra wrote: > > > > On Thu, May 06, 2021 at 02:34:27PM -0700, syzbot wrote: > > > Hello, > > > > > > syzbot found the following issue on: > > > > > > HEAD commit: d2b6f8a1 Merge tag 'xfs-5.13-merge-3' of git://git.kernel... > > > git tree: upstream > > > console output: https://syzkaller.appspot.com/x/log.txt?x=123a56a5d00000 > > > kernel config: https://syzkaller.appspot.com/x/.config?x=65c207250bba4efe > > > dashboard link: https://syzkaller.appspot.com/bug?extid=37fc8b84ffa2279d636d > > > userspace arch: i386 > > > > > > Unfortunately, I don't have any reproducer for this issue yet. > > > > > > IMPORTANT: if you fix the issue, please add the following tag to the commit: > > > Reported-by: syzbot+37fc8b84ffa2279d636d@syzkaller.appspotmail.com > > > > > > ============================= > > > WARNING: suspicious RCU usage > > > 5.12.0-syzkaller #0 Not tainted > > > ----------------------------- > > > kernel/sched/core.c:8304 Illegal context switch in RCU-sched read-side critical section! > > > > > > other info that might help us debug this: > > > > > > > > > rcu_scheduler_active = 2, debug_locks = 0 > > > no locks held by syz-executor.4/10430. > > > > Looks like this is a concurrent fail?, if !debug_locks (as per the above) > > then RCU_LOCKDEP_WARN() should not trigger. > > FTR the log is here: > https://syzkaller.appspot.com/text?tag=CrashLog&x=123a56a5d00000 > > It contains 2 intermixed reports: > > [ 289.896033][T10430] ============================= > [ 289.896039][T10430] WARNING: suspicious RCU usage > [ 289.896046][T10430] 5.12.0-syzkaller #0 Not tainted > [ 289.898388][T13493] ====================================================== > [ 289.898401][T13493] WARNING: possible circular locking dependency detected > [ 289.898410][T13493] 5.12.0-syzkaller #0 Not tainted > [ 289.898424][T13493] ------------------------------------------------------ > [ 289.898432][T13493] syz-executor.0/13493 is trying to acquire lock: > [ 289.898448][T13493] ffff888019065ca0 (&bdev->bd_mutex){+.+.}-{3:3}, > at: del_gendisk+0x250/0x9e0 This "suspicious RCU usage" false positive looks to be addressed by this commit in -rcu, slated for the v5.14 merge window: 81a5e05455d4 ("rcu: Reject RCU_LOCKDEP_WARN() false positives") So I suggest ignoring the "suspicious RCU usage" report in favor of the "possible circular locking dependency detected" report. Thanx, Paul