Bug 579794

Summary: possible recursive locking
Product: [Fedora] Fedora Reporter: Artem <artem.goncharov>
Component: cpuspeedAssignee: Anton Arapov <anton>
Status: CLOSED DUPLICATE QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: medium Docs Contact:
Priority: low    
Version: 13CC: anton, nobody
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2010-04-07 07:29:24 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
dmesg none

Description Artem 2010-04-06 15:22:10 UTC
Description of problem:
There is recursive locking detected in cpuspeed during shutting system down

Version-Release number of selected component (if applicable):
cpuspeed-1.5-13.fc13.x86_64

How reproducible:
always

Steps to Reproduce:
1.shut down machine
2.see details in the /var/log/messages log
3.
  
Actual results:
Apr  6 13:30:51 kivagoncharov2 kernel:                                                                                                                                      
Apr  6 13:30:51 kivagoncharov2 kernel: =============================================                                                                                        
Apr  6 13:30:51 kivagoncharov2 kernel: [ INFO: possible recursive locking detected ]                                                                                        
Apr  6 13:30:51 kivagoncharov2 kernel: 2.6.33.1-19.fc13.x86_64 #1                                                                                                           
Apr  6 13:30:51 kivagoncharov2 kernel: ---------------------------------------------                                                                                        
Apr  6 13:30:51 kivagoncharov2 kernel: K99cpuspeed/6931 is trying to acquire lock:                                                                                          
Apr  6 13:30:51 kivagoncharov2 kernel: (s_active){++++.+}, at: [<ffffffff81177332>] sysfs_addrm_finish+0x36/0x55                                                            
Apr  6 13:30:51 kivagoncharov2 kernel:                                                                                                                                      
Apr  6 13:30:51 kivagoncharov2 kernel: but task is already holding lock:                                                                                                    
Apr  6 13:30:51 kivagoncharov2 kernel: (s_active){++++.+}, at: [<ffffffff811774ee>] sysfs_get_active_two+0x24/0x48                                                          
Apr  6 13:30:51 kivagoncharov2 kernel:                                                                                                                                      
Apr  6 13:30:51 kivagoncharov2 kernel: other info that might help us debug this:                                                                                            
Apr  6 13:30:51 kivagoncharov2 kernel: 4 locks held by K99cpuspeed/6931:                                                                                                    
Apr  6 13:30:51 kivagoncharov2 kernel: #0:  (&buffer->mutex){+.+.+.}, at: [<ffffffff81175edb>] sysfs_write_file+0x3c/0x144                                                  
Apr  6 13:30:51 kivagoncharov2 kernel: #1:  (s_active){++++.+}, at: [<ffffffff811774ee>] sysfs_get_active_two+0x24/0x48                                                     
Apr  6 13:30:51 kivagoncharov2 kernel: #2:  (s_active){++++.+}, at: [<ffffffff811774fb>] sysfs_get_active_two+0x31/0x48                                                     
Apr  6 13:30:51 kivagoncharov2 kernel: #3:  (dbs_mutex){+.+.+.}, at: [<ffffffffa0413da2>] cpufreq_governor_dbs+0x2a0/0x352 [cpufreq_ondemand]                               
Apr  6 13:30:51 kivagoncharov2 kernel:                                                                                                                                      
Apr  6 13:30:51 kivagoncharov2 kernel: stack backtrace:                                                                                                                     
Apr  6 13:30:51 kivagoncharov2 kernel: Pid: 6931, comm: K99cpuspeed Not tainted 2.6.33.1-19.fc13.x86_64 #1                                                                  
Apr  6 13:30:51 kivagoncharov2 kernel: Call Trace:                                                                                                                          
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff8107e96b>] __lock_acquire+0xcb5/0xd2c                                                                                      
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff8107cf64>] ? mark_held_locks+0x52/0x70                                                                                     
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff8107d345>] ? debug_check_no_locks_freed+0x12e/0x145                                                                        
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff8107d1e4>] ? trace_hardirqs_on_caller+0x111/0x135                                                                          
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff8107eabe>] lock_acquire+0xdc/0x102                                                                                         
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff81177332>] ? sysfs_addrm_finish+0x36/0x55                                                                                  
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff8107c31c>] ? lockdep_init_map+0x9e/0x113                                                                                   
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff81176b02>] sysfs_deactivate+0x9a/0x103                                                                                     
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff81177332>] ? sysfs_addrm_finish+0x36/0x55                                                                                  
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff81071226>] ? sched_clock_cpu+0xc3/0xce                                                                                     
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff8147748c>] ? __mutex_unlock_slowpath+0x120/0x132                                                                           
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff81177332>] sysfs_addrm_finish+0x36/0x55                                                                                    
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff81175590>] sysfs_hash_and_remove+0x53/0x6a                                                                                 
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff81178729>] sysfs_remove_group+0x91/0xca                                                                                    
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffffa0413db6>] cpufreq_governor_dbs+0x2b4/0x352 [cpufreq_ondemand]                                                             
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff8107d215>] ? trace_hardirqs_on+0xd/0xf                                                                                     
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff813a2e37>] __cpufreq_governor+0x9b/0xde                                                                                    
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff813a3c83>] __cpufreq_set_policy+0x1ce/0x275                                                                                
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff813a41a7>] store_scaling_governor+0x1a7/0x1fb                                                                              
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff813a44b0>] ? handle_update+0x0/0x39                                                                                        
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff81477da7>] ? down_write+0x7a/0x81                                                                                          
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff813a3a90>] store+0x61/0x86                                                                                                 
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff81175fa7>] sysfs_write_file+0x108/0x144                                                                                    
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff8111f0e5>] vfs_write+0xae/0x10b                                                                                            
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff8107d1e4>] ? trace_hardirqs_on_caller+0x111/0x135                                                                          
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff8111f202>] sys_write+0x4a/0x6e                                                                                             
Apr  6 13:30:51 kivagoncharov2 kernel: [<ffffffff81009c72>] system_call_fastpath+0x16/0x1b    

Expected results:


Additional info:

Comment 1 Artem 2010-04-06 15:24:13 UTC
Created attachment 404729 [details]
dmesg

Comment 2 Anton Arapov 2010-04-07 07:29:24 UTC
thanks for the report, Artem.

*** This bug has been marked as a duplicate of bug 572868 ***