lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [thread-next>] [day] [month] [year] [list]
Date:   Wed, 20 Mar 2019 16:12:42 +0100
From:   Michal Hocko <mhocko@...nel.org>
To:     Oleg Nesterov <oleg@...hat.com>
Cc:     syzbot <syzbot+b70f2aabc707c69c9239@...kaller.appspotmail.com>,
        chanho.min@....com, linux-fsdevel@...r.kernel.org,
        linux-kernel@...r.kernel.org, pavel@....cz,
        rafael.j.wysocki@...el.com, syzkaller-bugs@...glegroups.com,
        viro@...iv.linux.org.uk, Ingo Molnar <mingo@...e.hu>
Subject: Re: WARNING: syz-executor still has locks held!

[Cc Ingo and Chanho Min - the thread starts here
http://lkml.kernel.org/r/0000000000004cdec6058485b2ce@google.com]

On Wed 20-03-19 16:00:54, Oleg Nesterov wrote:
> On 03/20, Michal Hocko wrote:
> >
> > On Wed 20-03-19 14:24:11, Oleg Nesterov wrote:
> > > On 03/20, Michal Hocko wrote:
> > > >
> > > > Yes we do hold the cgred mutex while calling freezable_schedule but why
> > > > are we getting a warning is not really clear to me. The task should be
> > > > hidden from the freezer so why do we warn at all?
> > >
> > > try_to_freeze() calls debug_check_no_locks_held() and this makes sense.
> >
> > Yes it does. But it already ignores PF_NOFREEZE tasks and I fail to see
> > why is PF_FREEZER_SKIP any different.
> 
> But they differ. PF_NOFREEZE is a "sticky" flag for kthreads. Set by default,
> cleared by set_freezable() if you want a freezable kthread.
> 
> PF_FREEZER_SKIP means that a sleeping freezable task will call try_to_freeze()
> right after schedule() returns, so try_to_freeze_tasks() can safely count it as
> "already frozen".

But the fundamental semantic is the same right? Both might be sitting on
locks that might interfere with other tasks and we should be _extra_
careful when using them. In an ideal world, none of them is really
needed.

So my question remains. Can we drop the warning for PF_FREEZER_SKIP
tasks as well?

> > it seems that skipping the task was the only viable option
> > to fix suspend issues
> 
> Yes, de_thread() should use freezable_schedule(), iow I hope we will reconsider
> this (reverted) patch.

As long as we do not have a better solution for the original problem
then revert just because of a pointless warning is not really ideal. I
am wondering why I do not see any of people acking the patch is in CC of
the revert.

> > as removing the cgred is way way too complicated.
> 
> We need to do this anyway, this leads to other more serious problems...

Yes but this is far away and it doesn't really seem like a stable tree
material either and I am pretty sure that people on older kernels would
like to not see suspend failures. Those are annoying as hell.
-- 
Michal Hocko
SUSE Labs

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ