lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Wed, 20 Mar 2019 14:24:11 +0100
From:   Oleg Nesterov <oleg@...hat.com>
To:     Michal Hocko <mhocko@...nel.org>
Cc:     syzbot <syzbot+b70f2aabc707c69c9239@...kaller.appspotmail.com>,
        chanho.min@....com, linux-fsdevel@...r.kernel.org,
        linux-kernel@...r.kernel.org, pavel@....cz,
        rafael.j.wysocki@...el.com, syzkaller-bugs@...glegroups.com,
        viro@...iv.linux.org.uk
Subject: Re: WARNING: syz-executor still has locks held!

On 03/20, Michal Hocko wrote:
>
> Yes we do hold the cgred mutex while calling freezable_schedule but why
> are we getting a warning is not really clear to me. The task should be
> hidden from the freezer so why do we warn at all?

try_to_freeze() calls debug_check_no_locks_held() and this makes sense.

Another task can sleep waiting for the same lock; in this case
try_to_freeze_tasks() will fail but it won't blame the lock holder exactly
because it is "hidden from the freezer".

Oleg.

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ