Bug 585687 - possible recursive locking detected
Summary: possible recursive locking detected
Keywords:
Status: CLOSED DUPLICATE of bug 572868
Alias: None
Product: Fedora
Classification: Fedora
Component: kernel
Version: 13
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Kernel Maintainer List
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-04-25 15:56 UTC by Sergei LITVINENKO
Modified: 2010-04-26 05:33 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-04-26 05:33:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Sergei LITVINENKO 2010-04-25 15:56:59 UTC
Description of problem:

Apr 25 17:40:51 eee901 cpuspeed: Disabling ondemand cpu frequency scaling governor
Apr 25 17:40:51 eee901 kernel:
Apr 25 17:40:51 eee901 kernel: =============================================
Apr 25 17:40:51 eee901 kernel: [ INFO: possible recursive locking detected ]
Apr 25 17:40:51 eee901 kernel: 2.6.33.2-57.fc13.i686 #1
Apr 25 17:40:51 eee901 kernel: ---------------------------------------------
Apr 25 17:40:51 eee901 kernel: K99cpuspeed/2752 is trying to acquire lock:
Apr 25 17:40:51 eee901 kernel: (s_active){++++.+}, at: [<c0524c7c>] sysfs_hash_and_remove+0x42/0x54
Apr 25 17:40:51 eee901 kernel:
Apr 25 17:40:51 eee901 kernel: but task is already holding lock:
Apr 25 17:40:51 eee901 kernel: (s_active){++++.+}, at: [<c0526650>] sysfs_get_active_two+0x1b/0x39
Apr 25 17:40:51 eee901 kernel:
Apr 25 17:40:51 eee901 kernel: other info that might help us debug this:
Apr 25 17:40:51 eee901 kernel: 4 locks held by K99cpuspeed/2752:
Apr 25 17:40:51 eee901 kernel: #0:  (&buffer->mutex){+.+.+.}, at: [<c0525430>] sysfs_write_file+0x2a/0xf0
Apr 25 17:40:51 eee901 kernel: #1:  (s_active){++++.+}, at: [<c0526650>] sysfs_get_active_two+0x1b/0x39
Apr 25 17:40:51 eee901 kernel: #2:  (s_active){++++.+}, at: [<c052665b>] sysfs_get_active_two+0x26/0x39
Apr 25 17:40:51 eee901 kernel: #3:  (dbs_mutex){+.+.+.}, at: [<f9a24c35>] cpufreq_governor_dbs+0x24b/0x2da [cpufreq_ondemand]
Apr 25 17:40:51 eee901 kernel:
Apr 25 17:40:51 eee901 kernel: stack backtrace:
Apr 25 17:40:51 eee901 kernel: Pid: 2752, comm: K99cpuspeed Not tainted 2.6.33.2-57.fc13.i686 #1
Apr 25 17:40:51 eee901 kernel: Call Trace:
Apr 25 17:40:51 eee901 kernel: [<c07b189b>] ? printk+0x14/0x19
Apr 25 17:40:51 eee901 kernel: [<c04637fb>] __lock_acquire+0x83f/0xb89
Apr 25 17:40:51 eee901 kernel: [<c04624c1>] ? mark_held_locks+0x43/0x5b
Apr 25 17:40:51 eee901 kernel: [<c046284d>] ? debug_check_no_locks_freed+0x102/0x113
Apr 25 17:40:51 eee901 kernel: [<c046271d>] ? trace_hardirqs_on_caller+0x104/0x125
Apr 25 17:40:51 eee901 kernel: [<c0463bd8>] lock_acquire+0x93/0xb1
Apr 25 17:40:51 eee901 kernel: [<c0524c7c>] ? sysfs_hash_and_remove+0x42/0x54
Apr 25 17:40:51 eee901 kernel: [<c0526484>] sysfs_addrm_finish+0x9f/0x117
Apr 25 17:40:51 eee901 kernel: [<c0524c7c>] ? sysfs_hash_and_remove+0x42/0x54
Apr 25 17:40:51 eee901 kernel: [<c0525ec7>] ? sysfs_addrm_start+0x25/0x29
Apr 25 17:40:51 eee901 kernel: [<c0525ec7>] ? sysfs_addrm_start+0x25/0x29
Apr 25 17:40:51 eee901 kernel: [<c0524c7c>] sysfs_hash_and_remove+0x42/0x54
Apr 25 17:40:51 eee901 kernel: [<c052742f>] sysfs_remove_group+0x7b/0xaa
Apr 25 17:40:51 eee901 kernel: [<f9a24c42>] cpufreq_governor_dbs+0x258/0x2da [cpufreq_ondemand]
Apr 25 17:40:51 eee901 kernel: [<c046138d>] ? lock_release_holdtime+0x31/0xd6
Apr 25 17:40:51 eee901 kernel: [<c06ffbbc>] __cpufreq_governor+0x6b/0xa2
Apr 25 17:40:51 eee901 kernel: [<c0700714>] __cpufreq_set_policy+0x159/0x1e8
Apr 25 17:40:51 eee901 kernel: [<c0700b78>] store_scaling_governor+0x171/0x1a6
Apr 25 17:40:51 eee901 kernel: [<c0700dee>] ? handle_update+0x0/0x2d
Apr 25 17:40:51 eee901 kernel: [<c0700a07>] ? store_scaling_governor+0x0/0x1a6
Apr 25 17:40:51 eee901 kernel: [<c07005a2>] store+0x47/0x60
Apr 25 17:40:51 eee901 kernel: [<c05254cb>] sysfs_write_file+0xc5/0xf0
Apr 25 17:40:51 eee901 kernel: [<c0525406>] ? sysfs_write_file+0x0/0xf0
Apr 25 17:40:51 eee901 kernel: [<c04e06f2>] vfs_write+0x85/0xe4
Apr 25 17:40:51 eee901 kernel: [<c04e07ef>] sys_write+0x40/0x62
Apr 25 17:40:51 eee901 kernel: [<c07b4434>] syscall_call+0x7/0xb
Apr 25 17:40:51 eee901 kernel: Kernel logging (proc) stopped.


Version-Release number of selected component (if applicable):
[root@eee901 ~]# uname -r
2.6.33.2-57.fc13.i686

How reproducible:
100%

Steps to Reproduce:
1. shutdown the system.
2. Look into /var/log/messages
3.
  
Actual results:

Disabling ondemand cpu frequency scaling governor cause possible recursive locking.

Expected results:
Kernel manage it without problem.

Additional info:

It is triggered on shutdown only...

Comment 1 Anton Arapov 2010-04-26 05:33:08 UTC
thanks for the report.

*** This bug has been marked as a duplicate of bug 572868 ***


Note You need to log in before you can comment on or make changes to this bug.