Bug 585142 - possible recursive locking detected
Summary: possible recursive locking detected
Keywords:
Status: CLOSED DUPLICATE of bug 572868
Alias: None
Product: Fedora
Classification: Fedora
Component: cpuspeed
Version: 13
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Anton Arapov
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-23 09:01 UTC by Michal Hlavinka
Modified: 2014-06-18 08:02 UTC (History)
2 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-04-23 11:08:46 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Michal Hlavinka 2010-04-23 09:01:01 UTC
Description of problem:
When turning off computer cpuspeed (or some its kernel module) produces error message in logs: possible recursive locking detected.

Version-Release number of selected component (if applicable):
cpuspeed-1.5-3.fc13.x86_64

How reproducible:
always

Steps to Reproduce:
1.turn off computer
2.
3.
  
Actual results:
error messages in log

Expected results:
no error messages in log

Additional info:
log contains:
...
Apr 22 21:30:16 nbone auditd[1511]: The audit daemon is exiting.
Apr 22 21:30:16 nbone kernel: type=1305 audit(1271964616.855:18732): audit_pid=0 old=1511 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1
Apr 22 21:30:17 nbone cpuspeed: Disabling ondemand cpu frequency scaling governor
Apr 22 21:30:17 nbone kernel:
Apr 22 21:30:17 nbone kernel: =============================================
Apr 22 21:30:17 nbone kernel: [ INFO: possible recursive locking detected ]
Apr 22 21:30:17 nbone kernel: 2.6.33.2-57.fc13.x86_64 #1
Apr 22 21:30:17 nbone kernel: ---------------------------------------------
Apr 22 21:30:17 nbone kernel: K99cpuspeed/12869 is trying to acquire lock:
Apr 22 21:30:17 nbone kernel: (s_active){++++.+}, at: [<ffffffff811785ba>] sysfs_addrm_finish+0x36/0x55
Apr 22 21:30:17 nbone kernel:
Apr 22 21:30:17 nbone kernel: but task is already holding lock:
Apr 22 21:30:17 nbone kernel: (s_active){++++.+}, at: [<ffffffff81178776>] sysfs_get_active_two+0x24/0x48
Apr 22 21:30:17 nbone kernel:
Apr 22 21:30:17 nbone kernel: other info that might help us debug this:
Apr 22 21:30:17 nbone kernel: 4 locks held by K99cpuspeed/12869:
Apr 22 21:30:17 nbone kernel: #0:  (&buffer->mutex){+.+.+.}, at: [<ffffffff81177163>] sysfs_write_file+0x3c/0x144
Apr 22 21:30:17 nbone kernel: #1:  (s_active){++++.+}, at: [<ffffffff81178776>] sysfs_get_active_two+0x24/0x48
Apr 22 21:30:17 nbone kernel: #2:  (s_active){++++.+}, at: [<ffffffff81178783>] sysfs_get_active_two+0x31/0x48
Apr 22 21:30:17 nbone kernel: #3:  (dbs_mutex){+.+.+.}, at: [<ffffffffa0287da2>] cpufreq_governor_dbs+0x2a0/0x352 [cpufreq_ondemand]
Apr 22 21:30:17 nbone kernel:
Apr 22 21:30:17 nbone kernel: stack backtrace:
Apr 22 21:30:17 nbone kernel: Pid: 12869, comm: K99cpuspeed Not tainted 2.6.33.2-57.fc13.x86_64 #1
Apr 22 21:30:17 nbone kernel: Call Trace:
Apr 22 21:30:17 nbone kernel: [<ffffffff8107f94f>] __lock_acquire+0xcb5/0xd2c
Apr 22 21:30:17 nbone kernel: [<ffffffff8107df48>] ? mark_held_locks+0x52/0x70
Apr 22 21:30:17 nbone kernel: [<ffffffff8107e329>] ? debug_check_no_locks_freed+0x12e/0x145
Apr 22 21:30:17 nbone kernel: [<ffffffff8107e1c8>] ? trace_hardirqs_on_caller+0x111/0x135
Apr 22 21:30:17 nbone kernel: [<ffffffff8107faa2>] lock_acquire+0xdc/0x102
Apr 22 21:30:17 nbone kernel: [<ffffffff811785ba>] ? sysfs_addrm_finish+0x36/0x55
Apr 22 21:30:17 nbone kernel: [<ffffffff8107d300>] ? lockdep_init_map+0x9e/0x113
Apr 22 21:30:17 nbone kernel: [<ffffffff81177d8a>] sysfs_deactivate+0x9a/0x103
Apr 22 21:30:17 nbone kernel: [<ffffffff811785ba>] ? sysfs_addrm_finish+0x36/0x55
Apr 22 21:30:17 nbone kernel: [<ffffffff8107220a>] ? sched_clock_cpu+0xc3/0xce
Apr 22 21:30:17 nbone kernel: [<ffffffff81478d6c>] ? __mutex_unlock_slowpath+0x120/0x132
Apr 22 21:30:17 nbone kernel: [<ffffffff811785ba>] sysfs_addrm_finish+0x36/0x55
Apr 22 21:30:17 nbone kernel: [<ffffffff81176818>] sysfs_hash_and_remove+0x53/0x6a
Apr 22 21:30:17 nbone kernel: [<ffffffff811799b1>] sysfs_remove_group+0x91/0xca
Apr 22 21:30:17 nbone kernel: [<ffffffffa0287db6>] cpufreq_governor_dbs+0x2b4/0x352 [cpufreq_ondemand]

Comment 1 Michal Hlavinka 2010-04-23 10:50:59 UTC
oops, backtrace was not pasted complete, the rest of it is:

Apr 22 21:30:17 nbone kernel: [<ffffffff8107e1f9>] ? trace_hardirqs_on+0xd/0xf
Apr 22 21:30:17 nbone kernel: [<ffffffff813a4443>] __cpufreq_governor+0x9b/0xde
Apr 22 21:30:17 nbone kernel: [<ffffffff813a52ba>] __cpufreq_set_policy+0x1ce/0x275
Apr 22 21:30:17 nbone kernel: [<ffffffff813a57de>] store_scaling_governor+0x1a7/0x1fb
Apr 22 21:30:17 nbone kernel: [<ffffffff813a5ae7>] ? handle_update+0x0/0x39
Apr 22 21:30:17 nbone kernel: [<ffffffff81479687>] ? down_write+0x7a/0x81
Apr 22 21:30:17 nbone kernel: [<ffffffff813a50c7>] store+0x61/0x86
Apr 22 21:30:17 nbone kernel: [<ffffffff8117722f>] sysfs_write_file+0x108/0x144
Apr 22 21:30:17 nbone kernel: [<ffffffff81120199>] vfs_write+0xae/0x10b
Apr 22 21:30:17 nbone kernel: [<ffffffff8107e1c8>] ? trace_hardirqs_on_caller+0x111/0x135
Apr 22 21:30:17 nbone kernel: [<ffffffff811202b6>] sys_write+0x4a/0x6e
Apr 22 21:30:17 nbone kernel: [<ffffffff81009c72>] system_call_fastpath+0x16/0x1b
Apr 22 21:30:17 nbone kernel: Kernel logging (proc) stopped.

Comment 2 Anton Arapov 2010-04-23 11:08:46 UTC
thanks for the reporting, it's known issue and belongs to the kernel.

*** This bug has been marked as a duplicate of bug 572868 ***


Note You need to log in before you can comment on or make changes to this bug.