Bug 577502 - possible recursive locking detected during reboot
Summary: possible recursive locking detected during reboot
Keywords:
Status: CLOSED DUPLICATE of bug 572868
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 13
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Kernel Maintainer List
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-27 16:06 UTC by Michał Piotrowski
Modified: 2010-03-30 23:21 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-03-30 23:21:40 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michał Piotrowski 2010-03-27 16:06:15 UTC
Description of problem:
Mar 27 16:25:40 dio auditd[1508]: The audit daemon is exiting.
Mar 27 16:25:40 dio kernel: type=1305 audit(1269703540.011:35423): audit_pid=0 old=1508 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res
=1
Mar 27 16:25:40 dio cpuspeed: Disabling ondemand cpu frequency scaling governor
Mar 27 16:25:40 dio kernel:
Mar 27 16:25:40 dio kernel: =============================================
Mar 27 16:25:40 dio kernel: [ INFO: possible recursive locking detected ]
Mar 27 16:25:40 dio kernel: 2.6.33.1-19.fc13.x86_64 #1
Mar 27 16:25:40 dio kernel: ---------------------------------------------
Mar 27 16:25:40 dio kernel: K99cpuspeed/1858 is trying to acquire lock:
Mar 27 16:25:40 dio kernel: (s_active){++++.+}, at: [<ffffffff81177332>] sysfs_addrm_finish+0x36/0x55
Mar 27 16:25:40 dio kernel:
Mar 27 16:25:40 dio kernel: but task is already holding lock:
Mar 27 16:25:40 dio kernel: (s_active){++++.+}, at: [<ffffffff811774ee>] sysfs_get_active_two+0x24/0x48
Mar 27 16:25:40 dio kernel:
Mar 27 16:25:40 dio kernel: other info that might help us debug this:
Mar 27 16:25:40 dio kernel: 4 locks held by K99cpuspeed/1858:
Mar 27 16:25:40 dio kernel: #0:  (&buffer->mutex){+.+.+.}, at: [<ffffffff81175edb>] sysfs_write_file+0x3c/0x144
Mar 27 16:25:40 dio kernel: #1:  (s_active){++++.+}, at: [<ffffffff811774ee>] sysfs_get_active_two+0x24/0x48
Mar 27 16:25:40 dio kernel: #2:  (s_active){++++.+}, at: [<ffffffff811774fb>] sysfs_get_active_two+0x31/0x48
Mar 27 16:25:40 dio kernel: #3:  (dbs_mutex){+.+.+.}, at: [<ffffffffa03c7da2>] cpufreq_governor_dbs+0x2a0/0x352 [cpufreq_ondemand]
Mar 27 16:25:40 dio kernel:
Mar 27 16:25:40 dio kernel: stack backtrace:
Mar 27 16:25:40 dio kernel: Pid: 1858, comm: K99cpuspeed Not tainted 2.6.33.1-19.fc13.x86_64 #1
Mar 27 16:25:40 dio kernel: Call Trace:
Mar 27 16:25:40 dio kernel: [<ffffffff8107e96b>] __lock_acquire+0xcb5/0xd2c
Mar 27 16:25:40 dio kernel: [<ffffffff8107cf64>] ? mark_held_locks+0x52/0x70
Mar 27 16:25:40 dio kernel: [<ffffffff8107d345>] ? debug_check_no_locks_freed+0x12e/0x145
Mar 27 16:25:40 dio kernel: [<ffffffff8107d1e4>] ? trace_hardirqs_on_caller+0x111/0x135
Mar 27 16:25:40 dio kernel: [<ffffffff8107eabe>] lock_acquire+0xdc/0x102
Mar 27 16:25:40 dio kernel: [<ffffffff81177332>] ? sysfs_addrm_finish+0x36/0x55
Mar 27 16:25:40 dio kernel: [<ffffffff8107c31c>] ? lockdep_init_map+0x9e/0x113
Mar 27 16:25:40 dio kernel: [<ffffffff81176b02>] sysfs_deactivate+0x9a/0x103
Mar 27 16:25:40 dio kernel: [<ffffffff81177332>] ? sysfs_addrm_finish+0x36/0x55
Mar 27 16:25:40 dio kernel: [<ffffffff81071226>] ? sched_clock_cpu+0xc3/0xce
Mar 27 16:25:40 dio kernel: [<ffffffff8147748c>] ? __mutex_unlock_slowpath+0x120/0x132
Mar 27 16:25:40 dio kernel: [<ffffffff81177332>] sysfs_addrm_finish+0x36/0x55
Mar 27 16:25:40 dio kernel: [<ffffffff81175590>] sysfs_hash_and_remove+0x53/0x6a
Mar 27 16:25:40 dio kernel: [<ffffffff81178729>] sysfs_remove_group+0x91/0xca
Mar 27 16:25:40 dio kernel: [<ffffffffa03c7db6>] cpufreq_governor_dbs+0x2b4/0x352 [cpufreq_ondemand]
Mar 27 16:25:40 dio kernel: [<ffffffff8107d215>] ? trace_hardirqs_on+0xd/0xf
Mar 27 16:25:40 dio kernel: [<ffffffff813a2e37>] __cpufreq_governor+0x9b/0xde
Mar 27 16:25:40 dio kernel: [<ffffffff813a3c83>] __cpufreq_set_policy+0x1ce/0x275
Mar 27 16:25:40 dio kernel: [<ffffffff813a41a7>] store_scaling_governor+0x1a7/0x1fb
Mar 27 16:25:40 dio kernel: [<ffffffff813a44b0>] ? handle_update+0x0/0x39
Mar 27 16:25:40 dio kernel: [<ffffffff81477da7>] ? down_write+0x7a/0x81
Mar 27 16:25:40 dio kernel: [<ffffffff813a3a90>] store+0x61/0x86
Mar 27 16:25:40 dio kernel: [<ffffffff81175fa7>] sysfs_write_file+0x108/0x144
Mar 27 16:25:40 dio kernel: [<ffffffff8111f0e5>] vfs_write+0xae/0x10b
Mar 27 16:25:40 dio kernel: [<ffffffff8107d1e4>] ? trace_hardirqs_on_caller+0x111/0x135
Mar 27 16:25:40 dio kernel: [<ffffffff8111f202>] sys_write+0x4a/0x6e
Mar 27 16:25:40 dio kernel: [<ffffffff81009c72>] system_call_fastpath+0x16/0x1b
Mar 27 16:25:40 dio kernel: Kernel logging (proc) stopped.
Mar 27 16:25:40 dio rsyslogd: [origin software="rsyslogd" swVersion="4.4.2" x-pid="1067" x-info="http://www.rsyslog.com"] exiting on signal 15.
Mar 27 16:26:23 dio kernel: imklog 4.4.2, log source = /proc/kmsg started.
Mar 27 16:26:23 dio rsyslogd: [origin software="rsyslogd" swVersion="4.4.2" x-pid="987" x-info="http://www.rsyslog.com"] (re)start


Version-Release number of selected component (if applicable):


How reproducible:


Steps to Reproduce:
1.
2.
3.
  
Actual results:


Expected results:


Additional info:

Comment 1 Mike Fleetwood 2010-03-29 21:48:26 UTC
I have exactly the same issue when shutting too.
OS: 32bit Fedora 13 Alpha.
CPU: Intel Atom N280 (single CPU hyper-threaded).


Mar 28 22:01:20 edge cpuspeed: Disabling ondemand cpu frequency scaling governor
Mar 28 22:01:20 edge kernel:
Mar 28 22:01:20 edge kernel: =============================================
Mar 28 22:01:20 edge kernel: [ INFO: possible recursive locking detected ]
Mar 28 22:01:20 edge kernel: 2.6.33.1-19.fc13.i686.PAE #1
Mar 28 22:01:20 edge kernel: ---------------------------------------------
Mar 28 22:01:20 edge kernel: K99cpuspeed/3553 is trying to acquire lock:
Mar 28 22:01:20 edge kernel: (s_active){++++.+}, at: [<c052d158>] sysfs_hash_and_remove+0x42/0x54
Mar 28 22:01:20 edge kernel:
Mar 28 22:01:20 edge kernel: but task is already holding lock:
Mar 28 22:01:20 edge kernel: (s_active){++++.+}, at: [<c052eb2c>] sysfs_get_active_two+0x1b/0x39
Mar 28 22:01:20 edge kernel:
Mar 28 22:01:20 edge kernel: other info that might help us debug this:
Mar 28 22:01:20 edge kernel: 4 locks held by K99cpuspeed/3553:
Mar 28 22:01:20 edge kernel: #0:  (&buffer->mutex){+.+.+.}, at: [<c052d90c>] sysfs_write_file+0x2a/0xf0
Mar 28 22:01:20 edge kernel: #1:  (s_active){++++.+}, at: [<c052eb2c>] sysfs_get_active_two+0x1b/0x39
Mar 28 22:01:20 edge kernel: #2:  (s_active){++++.+}, at: [<c052eb37>] sysfs_get_active_two+0x26/0x39
Mar 28 22:01:20 edge kernel: #3:  (dbs_mutex){+.+.+.}, at: [<fa4dcc35>] cpufreq_governor_dbs+0x24b/0x2da [cpufreq_ondema
nd]
Mar 28 22:01:20 edge kernel:
Mar 28 22:01:20 edge kernel: stack backtrace:
Mar 28 22:01:20 edge kernel: Pid: 3553, comm: K99cpuspeed Not tainted 2.6.33.1-19.fc13.i686.PAE #1
Mar 28 22:01:20 edge kernel: Call Trace:
Mar 28 22:01:20 edge kernel: [<c07c3b11>] ? printk+0x14/0x1b
Mar 28 22:01:20 edge kernel: [<c046a9ff>] __lock_acquire+0x83f/0xb89
Mar 28 22:01:20 edge kernel: [<c04696c5>] ? mark_held_locks+0x43/0x5b
Mar 28 22:01:20 edge kernel: [<c0469a51>] ? debug_check_no_locks_freed+0x102/0x113
Mar 28 22:01:20 edge kernel: [<c0469921>] ? trace_hardirqs_on_caller+0x104/0x125
Mar 28 22:01:20 edge kernel: [<c046addc>] lock_acquire+0x93/0xb1
Mar 28 22:01:20 edge kernel: [<c052d158>] ? sysfs_hash_and_remove+0x42/0x54
Mar 28 22:01:20 edge kernel: [<c052e960>] sysfs_addrm_finish+0x9f/0x117
Mar 28 22:01:20 edge kernel: [<c052d158>] ? sysfs_hash_and_remove+0x42/0x54
Mar 28 22:01:20 edge kernel: [<c052e3a3>] ? sysfs_addrm_start+0x25/0x29
Mar 28 22:01:20 edge kernel: [<c052e3a3>] ? sysfs_addrm_start+0x25/0x29
Mar 28 22:01:20 edge kernel: [<c052d158>] sysfs_hash_and_remove+0x42/0x54
Mar 28 22:01:20 edge kernel: [<c052f90b>] sysfs_remove_group+0x7b/0xaa
Mar 28 22:01:20 edge kernel: [<fa4dcc42>] cpufreq_governor_dbs+0x258/0x2da [cpufreq_ondemand]
Mar 28 22:01:20 edge kernel: [<c0468591>] ? lock_release_holdtime+0x31/0xd6
Mar 28 22:01:20 edge kernel: [<c0710ce0>] __cpufreq_governor+0x6b/0xa2
Mar 28 22:01:20 edge kernel: [<c0711810>] __cpufreq_set_policy+0x159/0x1e8
Mar 28 22:01:20 edge kernel: [<c0711c74>] store_scaling_governor+0x171/0x1a6
Mar 28 22:01:20 edge kernel: [<c0711eea>] ? handle_update+0x0/0x2d
Mar 28 22:01:20 edge kernel: [<c0711b03>] ? store_scaling_governor+0x0/0x1a6
Mar 28 22:01:20 edge kernel: [<c071169e>] store+0x47/0x60
Mar 28 22:01:20 edge kernel: [<c052d9a7>] sysfs_write_file+0xc5/0xf0
Mar 28 22:01:20 edge kernel: [<c052d8e2>] ? sysfs_write_file+0x0/0xf0
Mar 28 22:01:20 edge kernel: [<c04e8cee>] vfs_write+0x85/0xe4
Mar 28 22:01:20 edge kernel: [<c04e8deb>] sys_write+0x40/0x62
Mar 28 22:01:20 edge kernel: [<c0408bdf>] sysenter_do_call+0x12/0x38
Mar 28 22:01:21 edge kernel: Kernel logging (proc) stopped.
Mar 28 22:01:21 edge rsyslogd: [origin software="rsyslogd" swVersion="4.4.2" x-pid="968" x-info="http://www.rsyslog.com"] exiting on signal 15.

Comment 2 Chuck Ebbert 2010-03-30 23:21:40 UTC

*** This bug has been marked as a duplicate of bug 572868 ***


Note You need to log in before you can comment on or make changes to this bug.