possible deadlock in __might_fault

14 visualizzazioni
Passa al primo messaggio da leggere

syzbot

da leggere,
12 apr 2019, 00:47:1012/04/19
a syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 4d552acf Linux 4.19.34
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=15b29c2d200000
kernel config: https://syzkaller.appspot.com/x/.config?x=c95a88291f095edd
dashboard link: https://syzkaller.appspot.com/bug?extid=b59b126dd9ecef2f4ec9
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+b59b12...@syzkaller.appspotmail.com

ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000
======================================================
WARNING: possible circular locking dependency detected
4.19.34 #2 Not tainted
------------------------------------------------------
syz-executor.1/15810 is trying to acquire lock:
000000003c88f0ef (&mm->mmap_sem){++++}, at: __might_fault+0xfb/0x1e0
mm/memory.c:4629

but task is already holding lock:
000000004b2dd3d7 (&rp->fetch_lock){+.+.}, at: mon_bin_read+0x60/0x640
drivers/usb/mon/mon_bin.c:813

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #1 (&rp->fetch_lock){+.+.}:
__mutex_lock_common kernel/locking/mutex.c:925 [inline]
__mutex_lock+0xf7/0x1300 kernel/locking/mutex.c:1072
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:1087
mon_bin_vma_fault+0x73/0x2d0 drivers/usb/mon/mon_bin.c:1237
__do_fault+0x116/0x480 mm/memory.c:3263
do_cow_fault mm/memory.c:3704 [inline]
do_fault mm/memory.c:3806 [inline]
handle_pte_fault mm/memory.c:4035 [inline]
__handle_mm_fault+0xf72/0x3f80 mm/memory.c:4159
handle_mm_fault+0x43f/0xb30 mm/memory.c:4196
faultin_page mm/gup.c:518 [inline]
__get_user_pages+0x609/0x1770 mm/gup.c:718
populate_vma_page_range+0x20d/0x2a0 mm/gup.c:1222
__mm_populate+0x204/0x380 mm/gup.c:1270
mm_populate include/linux/mm.h:2315 [inline]
vm_mmap_pgoff+0x213/0x230 mm/util.c:362
ksys_mmap_pgoff+0x4aa/0x630 mm/mmap.c:1585
__do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline]
__se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline]
__x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #0 (&mm->mmap_sem){++++}:
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903
__might_fault mm/memory.c:4630 [inline]
__might_fault+0x15e/0x1e0 mm/memory.c:4615
_copy_to_user+0x30/0x120 lib/usercopy.c:25
copy_to_user include/linux/uaccess.h:155 [inline]
mon_bin_read+0x329/0x640 drivers/usb/mon/mon_bin.c:825
__vfs_read+0x116/0x800 fs/read_write.c:416
vfs_read+0x194/0x3d0 fs/read_write.c:452
ksys_read+0xea/0x1f0 fs/read_write.c:578
__do_sys_read fs/read_write.c:588 [inline]
__se_sys_read fs/read_write.c:586 [inline]
__x64_sys_read+0x73/0xb0 fs/read_write.c:586
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&rp->fetch_lock);
lock(&mm->mmap_sem);
lock(&rp->fetch_lock);
lock(&mm->mmap_sem);

*** DEADLOCK ***

1 lock held by syz-executor.1/15810:
#0: 000000004b2dd3d7 (&rp->fetch_lock){+.+.}, at: mon_bin_read+0x60/0x640
drivers/usb/mon/mon_bin.c:813

stack backtrace:
CPU: 0 PID: 15810 Comm: syz-executor.1 Not tainted 4.19.34 #2
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221
check_prev_add kernel/locking/lockdep.c:1861 [inline]
check_prevs_add kernel/locking/lockdep.c:1974 [inline]
validate_chain kernel/locking/lockdep.c:2415 [inline]
__lock_acquire+0x2e6d/0x48f0 kernel/locking/lockdep.c:3411
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903
__might_fault mm/memory.c:4630 [inline]
__might_fault+0x15e/0x1e0 mm/memory.c:4615
_copy_to_user+0x30/0x120 lib/usercopy.c:25
copy_to_user include/linux/uaccess.h:155 [inline]
mon_bin_read+0x329/0x640 drivers/usb/mon/mon_bin.c:825
__vfs_read+0x116/0x800 fs/read_write.c:416
vfs_read+0x194/0x3d0 fs/read_write.c:452
ksys_read+0xea/0x1f0 fs/read_write.c:578
__do_sys_read fs/read_write.c:588 [inline]
__se_sys_read fs/read_write.c:586 [inline]
__x64_sys_read+0x73/0xb0 fs/read_write.c:586
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x458c29
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f70b7091c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29
RDX: 000000000000ffab RSI: 0000000000000000 RDI: 0000000000000003
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f70b70926d4
R13: 00000000004c58cd R14: 00000000004d99e8 R15: 00000000ffffffff
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000
GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
GDTR: limit=0x000007ff, base=0x0000000000001000
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800
IDTR: limit=0x0000ffff, base=0x0000000000000000
TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000
EFER = 0x0000000000000000 PAT = 0x0007040600070406
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
Interruptibility = 00000000 ActivityState = 00000000
*** Host State ***
RIP = 0xffffffff811c8cac RSP = 0xffff8880a40df8c0
CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040
FSBase=00007eff2569e700 GSBase=ffff8880ae900000 TRBase=fffffe0000034000
GDTBase=fffffe0000032000 IDTBase=fffffe0000000000
CR0=0000000080050033 CR3=000000003713b000 CR4=00000000001426e0
Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff870013a0
EFER = 0x0000000000000d01 PAT = 0x0407050600070106
*** Control State ***
PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000cb
EntryControls=0000d1ff ExitControls=002fefff
ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000
VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000
VMExit: intr_info=00000000 errcode=00000000 ilen=00000000
reason=80000021 qualification=0000000000000000
IDTVectoring: info=00000000 errcode=00000000
TSC Offset = 0xfffffaf8a3276f6c
TPR Threshold = 0x00
EPT pointer = 0x000000002733801e
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
*** Guest State ***
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
CR0: actual=0x0000000000000030, shadow=0x0000000060000010,
gh_mask=fffffffffffffff7
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
CR4: actual=0x0000000000002040, shadow=0x0000000000000000,
gh_mask=ffffffffffffe871
CR3 = 0x0000000000000000
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
RSP = 0x0000000000000f80 RIP = 0x0000000000000000
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
RFLAGS=0x00000002 DR7 = 0x0000000000000400
Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000
CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000
ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000
FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000
GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000
GDTR: limit=0x000007ff, base=0x0000000000001000
LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800
IDTR: limit=0x0000ffff, base=0x0000000000000000
TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
EFER = 0x0000000000000000 PAT = 0x0007040600070406
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000
Interruptibility = 00000000 ActivityState = 00000000
*** Host State ***
RIP = 0xffffffff811c8cac RSP = 0xffff88809fdef8c0
CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040
FSBase=00007eff2569e700 GSBase=ffff8880ae800000 TRBase=fffffe0000034000
GDTBase=fffffe0000032000 IDTBase=fffffe0000000000
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
CR0=0000000080050033 CR3=000000003bfaa000 CR4=00000000001426f0
Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff870013a0
EFER = 0x0000000000000d01 PAT = 0x0407050600070106
*** Control State ***
PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000cb
EntryControls=0000d1ff ExitControls=002fefff
ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
VMExit: intr_info=00000000 errcode=00000000 ilen=00000000
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
reason=80000021 qualification=0000000000000000
IDTVectoring: info=00000000 errcode=00000000
TSC Offset = 0xfffffaf7cebeb210
TPR Threshold = 0x00
EPT pointer = 0x000000006803701e
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'loop1' (00000000f39c4b3e): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000f39c4b3e): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000029e585ba): kobject_uevent_env
kobject: 'loop5' (0000000029e585ba): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000698614d4): kobject_uevent_env
kobject: 'loop3' (00000000698614d4): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000ac518a5f): kobject_uevent_env
kobject: 'kvm' (00000000ac518a5f): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000001b9e63a2): kobject_uevent_env
kobject: 'loop4' (000000001b9e63a2): fill_kobj_path: path
= '/devices/virtual/block/loop4'


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

da leggere,
13 apr 2019, 00:10:0913/04/19
a syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 1ec8f1f0 Linux 4.14.111
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=14f832e3200000
kernel config: https://syzkaller.appspot.com/x/.config?x=fdadf290ea9fc6f9
dashboard link: https://syzkaller.appspot.com/bug?extid=dd3e1ed823e8f95e8845
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+dd3e1e...@syzkaller.appspotmail.com

kvm: emulating exchange as write
======================================================
WARNING: possible circular locking dependency detected
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
4.14.111 #1 Not tainted
------------------------------------------------------
syz-executor.1/14364 is trying to acquire lock:
(
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
&mm->mmap_sem){++++}, at: [<ffffffff817b9850>] __might_fault+0xe0/0x1d0
mm/memory.c:4577

but task is already holding lock:
(&rp->fetch_lock){+.+.}, at: [<ffffffff83f7da6d>] mon_bin_read+0x5d/0x5e0
drivers/usb/mon/mon_bin.c:813

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #1 (&rp->fetch_lock){+.+.}:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
__mutex_lock_common kernel/locking/mutex.c:756 [inline]
__mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
mon_bin_vma_fault+0x6f/0x280 drivers/usb/mon/mon_bin.c:1236
__do_fault+0x109/0x390 mm/memory.c:3217
do_cow_fault mm/memory.c:3656 [inline]
do_fault mm/memory.c:3755 [inline]
handle_pte_fault mm/memory.c:3983 [inline]
__handle_mm_fault+0xde6/0x3470 mm/memory.c:4107
handle_mm_fault+0x293/0x7c0 mm/memory.c:4144
faultin_page mm/gup.c:502 [inline]
__get_user_pages+0x465/0x1250 mm/gup.c:702
populate_vma_page_range+0x18e/0x230 mm/gup.c:1219
__mm_populate+0x198/0x2c0 mm/gup.c:1267
mm_populate include/linux/mm.h:2174 [inline]
vm_mmap_pgoff+0x1be/0x1d0 mm/util.c:338
SYSC_mmap_pgoff mm/mmap.c:1550 [inline]
SyS_mmap_pgoff+0x3ca/0x520 mm/mmap.c:1508
SYSC_mmap arch/x86/kernel/sys_x86_64.c:100 [inline]
SyS_mmap+0x16/0x20 arch/x86/kernel/sys_x86_64.c:91
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7

-> #0 (&mm->mmap_sem){++++}:
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
__might_fault mm/memory.c:4578 [inline]
__might_fault+0x143/0x1d0 mm/memory.c:4563
_copy_to_user+0x2c/0xd0 lib/usercopy.c:25
copy_to_user include/linux/uaccess.h:155 [inline]
mon_bin_read+0x2fb/0x5e0 drivers/usb/mon/mon_bin.c:825
__vfs_read+0x107/0x6b0 fs/read_write.c:411
vfs_read+0x137/0x350 fs/read_write.c:447
SYSC_read fs/read_write.c:573 [inline]
SyS_read+0xb8/0x180 fs/read_write.c:566
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7

other info that might help us debug this:

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&rp->fetch_lock);
lock(&mm->mmap_sem);
lock(&rp->fetch_lock);
lock(&mm->mmap_sem);

*** DEADLOCK ***

1 lock held by syz-executor.1/14364:
#0: (&rp->fetch_lock){+.+.}, at: [<ffffffff83f7da6d>]
mon_bin_read+0x5d/0x5e0 drivers/usb/mon/mon_bin.c:813

stack backtrace:
CPU: 0 PID: 14364 Comm: syz-executor.1 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
__might_fault mm/memory.c:4578 [inline]
__might_fault+0x143/0x1d0 mm/memory.c:4563
_copy_to_user+0x2c/0xd0 lib/usercopy.c:25
copy_to_user include/linux/uaccess.h:155 [inline]
mon_bin_read+0x2fb/0x5e0 drivers/usb/mon/mon_bin.c:825
__vfs_read+0x107/0x6b0 fs/read_write.c:411
vfs_read+0x137/0x350 fs/read_write.c:447
SYSC_read fs/read_write.c:573 [inline]
SyS_read+0xb8/0x180 fs/read_write.c:566
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x458c29
RSP: 002b:00007fe784b41c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29
RDX: 000000000000002f RSI: 0000000000000000 RDI: 0000000000000003
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe784b426d4
R13: 00000000004c5aa4 R14: 00000000004d9f68 R15: 00000000ffffffff
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff88806f62d720): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop0' (ffff88806f62d720): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (ffff88806f62d720): kobject_uevent_env
kobject: 'loop0' (ffff88806f62d720): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff88806f62d720): kobject_uevent_env
kobject: 'loop0' (ffff88806f62d720): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'integrity' (ffff88806f62dc10): kobject_uevent_env
kobject: 'integrity' (ffff88806f62dc10): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'integrity' (ffff88806f62dc10): kobject_cleanup, parent
(null)
kobject: 'integrity' (ffff88806f62dc10): does not have a release()
function, it is broken and must be fixed.
kobject: 'integrity': free name
kobject: '7:0' (ffff88809bff0d50): kobject_uevent_env
kobject: '7:0' (ffff88809bff0d50): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: '7:0' (ffff88809bff0d50): kobject_cleanup, parent (null)
kobject: '7:0' (ffff88809bff0d50): calling ktype release
kobject: '7:0': free name
kobject: 'mq' (ffff88809191f188): kobject_uevent_env
kobject: 'mq' (ffff88809191f188): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff8880a4ef6d90): kobject_uevent_env
kobject: 'iosched' (ffff8880a4ef6d90): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'queue' (ffff88809191f148): kobject_uevent_env
kobject: 'queue' (ffff88809191f148): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'holders' (ffff88808c70f000): kobject_cleanup, parent
ffff88806f62d720
kobject: 'holders' (ffff88808c70f000): auto cleanup kobject_del
kobject: 'holders' (ffff88808c70f000): calling ktype release
kobject: (ffff88808c70f000): dynamic_kobj_release
kobject: 'holders': free name
kobject: 'slaves' (ffff888086b21f00): kobject_cleanup, parent
ffff88806f62d720
kobject: 'slaves' (ffff888086b21f00): auto cleanup kobject_del
kobject: 'slaves' (ffff888086b21f00): calling ktype release
kobject: (ffff888086b21f00): dynamic_kobj_release
kobject: 'slaves': free name
kobject: 'loop0' (ffff88806f62d720): kobject_uevent_env
kobject: 'loop0' (ffff88806f62d720): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: '7:0' (ffff888072f273d0): kobject_add_internal: parent: 'bdi',
set: 'devices'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: '7:0' (ffff888072f273d0): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: '7:0' (ffff888072f273d0): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: 'loop0' (ffff88808ad3b4a0): kobject_add_internal: parent: 'block',
set: 'devices'
kobject: 'loop0' (ffff88808ad3b4a0): kobject_uevent_env
kobject: 'loop0' (ffff88808ad3b4a0): kobject_uevent_env: uevent_suppress
caused the event to drop!
kobject: 'holders' (ffff88808b8c5380): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'slaves' (ffff8880a15a2400): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'loop0' (ffff88808ad3b4a0): kobject_uevent_env
kobject: 'loop0' (ffff88808ad3b4a0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'queue' (ffff88809a80e518): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff88809a80e558): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff88809a80e558): kobject_uevent_env
kobject: 'mq' (ffff88809a80e558): kobject_uevent_env: filter function
caused the event to drop!
kobject: '0' (ffff88806f24e228): kobject_add_internal: parent: 'mq',
set: '<NULL>'
kobject: 'cpu0' (ffffe8ffffc80c18): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'cpu1' (ffffe8ffffd80c18): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'queue' (ffff88809a80e518): kobject_uevent_env
kobject: 'queue' (ffff88809a80e518): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff888098381210): kobject_add_internal:
parent: 'queue', set: '<NULL>'
kobject: 'iosched' (ffff888098381210): kobject_uevent_env
kobject: 'iosched' (ffff888098381210): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'integrity' (ffff88808ad3b990): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'integrity' (ffff88808ad3b990): kobject_uevent_env
kobject: 'integrity' (ffff88808ad3b990): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'loop0' (ffff88806f62d720): kobject_cleanup, parent
(null)
kobject: 'loop0' (ffff88806f62d720): calling ktype release
kobject: 'queue' (ffff88809191f148): kobject_cleanup, parent
(null)
kobject: 'queue' (ffff88809191f148): calling ktype release
kobject: 'queue': free name
kobject: 'iosched' (ffff8880a4ef6d90): kobject_cleanup, parent
(null)
kobject: 'loop0': free name
kobject: 'iosched' (ffff8880a4ef6d90): calling ktype release
kobject: 'iosched': free name
kobject: '0' (ffff8880a4ef7d28): kobject_cleanup, parent (null)
kobject: '0' (ffff8880a4ef7d28): calling ktype release
kobject: '0': free name
kobject: 'cpu0' (ffffe8ffffc2d158): kobject_cleanup, parent (null)
kobject: 'cpu0' (ffffe8ffffc2d158): calling ktype release
kobject: 'cpu0': free name
kobject: 'cpu1' (ffffe8ffffd2d158): kobject_cleanup, parent (null)
kobject: 'cpu1' (ffffe8ffffd2d158): calling ktype release
kobject: 'cpu1': free name
kobject: 'mq' (ffff88809191f188): kobject_cleanup, parent (null)
kobject: 'mq' (ffff88809191f188): calling ktype release
kobject: 'mq': free name
kobject: 'integrity' (ffff88808ad3b990): kobject_uevent_env
kobject: 'integrity' (ffff88808ad3b990): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'integrity' (ffff88808ad3b990): kobject_cleanup, parent
(null)
kobject: 'integrity' (ffff88808ad3b990): does not have a release()
function, it is broken and must be fixed.
kobject: 'integrity': free name
kobject: '7:0' (ffff888072f273d0): kobject_uevent_env
kobject: '7:0' (ffff888072f273d0): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: '7:0' (ffff888072f273d0): kobject_cleanup, parent (null)
kobject: '7:0' (ffff888072f273d0): calling ktype release
kobject: '7:0': free name
kobject: 'mq' (ffff88809a80e558): kobject_uevent_env
kobject: 'mq' (ffff88809a80e558): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff888098381210): kobject_uevent_env
kobject: 'iosched' (ffff888098381210): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'queue' (ffff88809a80e518): kobject_uevent_env
kobject: 'queue' (ffff88809a80e518): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'holders' (ffff88808b8c5380): kobject_cleanup, parent
ffff88808ad3b4a0
kobject: 'holders' (ffff88808b8c5380): auto cleanup kobject_del
kobject: 'holders' (ffff88808b8c5380): calling ktype release
kobject: (ffff88808b8c5380): dynamic_kobj_release
kobject: 'holders': free name
kobject: 'slaves' (ffff8880a15a2400): kobject_cleanup, parent
ffff88808ad3b4a0
kobject: 'slaves' (ffff8880a15a2400): auto cleanup kobject_del
kobject: 'slaves' (ffff8880a15a2400): calling ktype release
kobject: (ffff8880a15a2400): dynamic_kobj_release
kobject: 'slaves': free name
kobject: 'loop0' (ffff88808ad3b4a0): kobject_uevent_env
kobject: 'loop0' (ffff88808ad3b4a0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (ffff88808ad3b4a0): kobject_cleanup, parent
(null)
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop0' (ffff88808ad3b4a0): calling ktype release
kobject: 'queue' (ffff88809a80e518): kobject_cleanup, parent
(null)
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'queue' (ffff88809a80e518): calling ktype release
kobject: 'queue': free name
kobject: 'iosched' (ffff888098381210): kobject_cleanup, parent
(null)
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'iosched' (ffff888098381210): calling ktype release
kobject: 'loop0': free name
kobject: '7:0' (ffff888062d52d50): kobject_add_internal: parent: 'bdi',
set: 'devices'
kobject: 'iosched': free name
kobject: '0' (ffff88806f24e228): kobject_cleanup, parent (null)
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: '0' (ffff88806f24e228): calling ktype release
kobject: '0': free name
kobject: 'cpu0' (ffffe8ffffc80c18): kobject_cleanup, parent (null)
kobject: '7:0' (ffff888062d52d50): kobject_uevent_env
kobject: 'cpu0' (ffffe8ffffc80c18): calling ktype release
kobject: '7:0' (ffff888062d52d50): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'cpu0': free name
kobject: 'cpu1' (ffffe8ffffd80c18): kobject_cleanup, parent (null)
kobject: 'cpu1' (ffffe8ffffd80c18): calling ktype release
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'cpu1': free name
kobject: 'loop0' (ffff888062d52560): kobject_add_internal: parent: 'block',
set: 'devices'
kobject: 'mq' (ffff88809a80e558): kobject_cleanup, parent (null)
kobject: 'mq' (ffff88809a80e558): calling ktype release
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'mq': free name
kobject: 'loop0' (ffff888062d52560): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff888062d52560): kobject_uevent_env: uevent_suppress
caused the event to drop!
kobject: 'holders' (ffff88809569be80): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'slaves' (ffff88809569bf80): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'loop0' (ffff888062d52560): kobject_uevent_env
kobject: 'loop0' (ffff888062d52560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'queue' (ffff8880a48b1148): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff8880a48b1188): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff8880a48b1188): kobject_uevent_env
kobject: 'mq' (ffff8880a48b1188): kobject_uevent_env: filter function
caused the event to drop!
kobject: '0' (ffff8880a4f66fe8): kobject_add_internal: parent: 'mq',
set: '<NULL>'
kobject: 'cpu0' (ffffe8ffffc2d158): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'cpu1' (ffffe8ffffd2d158): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'queue' (ffff8880a48b1148): kobject_uevent_env
kobject: 'queue' (ffff8880a48b1148): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff88808a3cb690): kobject_add_internal:
parent: 'queue', set: '<NULL>'
kobject: 'iosched' (ffff88808a3cb690): kobject_uevent_env
kobject: 'iosched' (ffff88808a3cb690): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'integrity' (ffff888062d52a50): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'integrity' (ffff888062d52a50): kobject_uevent_env
kobject: 'integrity' (ffff888062d52a50): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (ffff888062d52560): kobject_uevent_env
kobject: 'loop0' (ffff888062d52560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'integrity' (ffff888062d52a50): kobject_uevent_env
kobject: 'integrity' (ffff888062d52a50): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'integrity' (ffff888062d52a50): kobject_cleanup, parent
(null)
kobject: 'integrity' (ffff888062d52a50): does not have a release()
function, it is broken and must be fixed.
kobject: 'integrity': free name
kobject: '7:0' (ffff888062d52d50): kobject_uevent_env
kobject: '7:0' (ffff888062d52d50): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: '7:0' (ffff888062d52d50): kobject_cleanup, parent (null)
kobject: '7:0' (ffff888062d52d50): calling ktype release
kobject: '7:0': free name
kobject: 'mq' (ffff8880a48b1188): kobject_uevent_env
kobject: 'mq' (ffff8880a48b1188): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff88808a3cb690): kobject_uevent_env
kobject: 'iosched' (ffff88808a3cb690): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'queue' (ffff8880a48b1148): kobject_uevent_env
kobject: 'queue' (ffff8880a48b1148): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'holders' (ffff88809569be80): kobject_cleanup, parent
ffff888062d52560
kobject: 'holders' (ffff88809569be80): auto cleanup kobject_del
kobject: 'holders' (ffff88809569be80): calling ktype release
kobject: (ffff88809569be80): dynamic_kobj_release
kobject: 'holders': free name
kobject: 'slaves' (ffff88809569bf80): kobject_cleanup, parent
ffff888062d52560
kobject: 'slaves' (ffff88809569bf80): auto cleanup kobject_del
kobject: 'slaves' (ffff88809569bf80): calling ktype release
kobject: (ffff88809569bf80): dynamic_kobj_release
kobject: 'slaves': free name
kobject: 'loop0' (ffff888062d52560): kobject_uevent_env
kobject: 'loop0' (ffff888062d52560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (ffff888062d52560): kobject_cleanup, parent
(null)
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: '7:0' (ffff8880980780d0): kobject_add_internal: parent: 'bdi',
set: 'devices'
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (ffff888062d52560): calling ktype release
kobject: '7:0' (ffff8880980780d0): kobject_uevent_env
kobject: '7:0' (ffff8880980780d0): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'queue' (ffff8880a48b1148): kobject_cleanup, parent
(null)
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff88806ef56f20): kobject_add_internal: parent: 'block',
set: 'devices'
kobject: 'queue' (ffff8880a48b1148): calling ktype release
kobject: 'loop0' (ffff88806ef56f20): kobject_uevent_env
kobject: 'queue': free name
kobject: 'loop0' (ffff88806ef56f20): kobject_uevent_env: uevent_suppress
caused the event to drop!
kobject: 'iosched' (ffff88808a3cb690): kobject_cleanup, parent
(null)
kobject: 'holders' (ffff88809976a180): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'loop0': free name
kobject: 'slaves' (ffff888091abc280): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'iosched' (ffff88808a3cb690): calling ktype release
kobject: 'loop0' (ffff88806ef56f20): kobject_uevent_env
kobject: 'iosched': free name
kobject: 'loop0' (ffff88806ef56f20): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: '0' (ffff8880a4f66fe8): kobject_cleanup, parent (null)
kobject: 'queue' (ffff8880a091d188): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff8880a091d1c8): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: '0' (ffff8880a4f66fe8): calling ktype release
kobject: 'mq' (ffff8880a091d1c8): kobject_uevent_env
kobject: '0': free name
kobject: 'mq' (ffff8880a091d1c8): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'cpu0' (ffffe8ffffc2d158): kobject_cleanup, parent (null)
kobject: '0' (ffff8880957cab28): kobject_add_internal: parent: 'mq',
set: '<NULL>'
kobject: 'cpu0' (ffffe8ffffc2d158): calling ktype release
kobject: 'cpu0' (ffffe8ffffc80c18): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'cpu0': free name
kobject: 'cpu1' (ffffe8ffffd80c18): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'cpu1' (ffffe8ffffd2d158): kobject_cleanup, parent (null)
kobject: 'queue' (ffff8880a091d188): kobject_uevent_env
kobject: 'cpu1' (ffffe8ffffd2d158): calling ktype release
kobject: 'queue' (ffff8880a091d188): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'cpu1': free name
kobject: 'iosched' (ffff8880957cb690): kobject_add_internal:
parent: 'queue', set: '<NULL>'
kobject: 'iosched' (ffff8880957cb690): kobject_uevent_env
kobject: 'mq' (ffff8880a48b1188): kobject_cleanup, parent (null)
kobject: 'iosched' (ffff8880957cb690): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'mq' (ffff8880a48b1188): calling ktype release
kobject: 'integrity' (ffff88806ef57410): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'mq': free name
kobject: 'integrity' (ffff88806ef57410): kobject_uevent_env
kobject: 'integrity' (ffff88806ef57410): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'integrity' (ffff88806ef57410): kobject_uevent_env
kobject: 'integrity' (ffff88806ef57410): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'integrity' (ffff88806ef57410): kobject_cleanup, parent
(null)
kobject: 'integrity' (ffff88806ef57410): does not have a release()
function, it is broken and must be fixed.
kobject: 'integrity': free name
kobject: '7:0' (ffff8880980780d0): kobject_uevent_env
kobject: '7:0' (ffff8880980780d0): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: '7:0' (ffff8880980780d0): kobject_cleanup, parent (null)
kobject: '7:0' (ffff8880980780d0): calling ktype release
kobject: '7:0': free name
kobject: 'mq' (ffff8880a091d1c8): kobject_uevent_env
kobject: 'mq' (ffff8880a091d1c8): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff8880957cb690): kobject_uevent_env
kobject: 'iosched' (ffff8880957cb690): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'queue' (ffff8880a091d188): kobject_uevent_env
kobject: 'queue' (ffff8880a091d188): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'holders' (ffff88809976a180): kobject_cleanup, parent
ffff88806ef56f20
kobject: 'holders' (ffff88809976a180): auto cleanup kobject_del
kobject: 'holders' (ffff88809976a180): calling ktype release
kobject: (ffff88809976a180): dynamic_kobj_release
kobject: 'holders': free name
kobject: 'slaves' (ffff888091abc280): kobject_cleanup, parent
ffff88806ef56f20
kobject: 'slaves' (ffff888091abc280): auto cleanup kobject_del
kobject: 'slaves' (ffff888091abc280): calling ktype release
kobject: (ffff888091abc280): dynamic_kobj_release
kobject: 'slaves': free name
kobject: 'loop0' (ffff88806ef56f20): kobject_uevent_env
kobject: 'loop0' (ffff88806ef56f20): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: '7:0' (ffff88808d7fca90): kobject_add_internal: parent: 'bdi',
set: 'devices'
kobject: '7:0' (ffff88808d7fca90): kobject_uevent_env
kobject: '7:0' (ffff88808d7fca90): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: 'loop0' (ffff88808cbc6f60): kobject_add_internal: parent: 'block',
set: 'devices'
kobject: 'loop0' (ffff88808cbc6f60): kobject_uevent_env
kobject: 'loop0' (ffff88808cbc6f60): kobject_uevent_env: uevent_suppress
caused the event to drop!
kobject: 'holders' (ffff888099f6d100): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'slaves' (ffff888099f6d580): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'loop0' (ffff88808cbc6f60): kobject_uevent_env
kobject: 'loop0' (ffff88808cbc6f60): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'queue' (ffff88809191e5d8): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff88809191e618): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff88809191e618): kobject_uevent_env
kobject: 'mq' (ffff88809191e618): kobject_uevent_env: filter function
caused the event to drop!
kobject: '0' (ffff88809662b8a8): kobject_add_internal: parent: 'mq',
set: '<NULL>'
kobject: 'cpu0' (ffffe8ffffc2d158): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'cpu1' (ffffe8ffffd2d158): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'queue' (ffff88809191e5d8): kobject_uevent_env
kobject: 'queue' (ffff88809191e5d8): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff88809e67a950): kobject_add_internal:
parent: 'queue', set: '<NULL>'
kobject: 'iosched' (ffff88809e67a950): kobject_uevent_env
kobject: 'iosched' (ffff88809e67a950): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'integrity' (ffff88808cbc7450): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'integrity' (ffff88808cbc7450): kobject_uevent_env
kobject: 'integrity' (ffff88808cbc7450): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'loop0' (ffff88806ef56f20): kobject_cleanup, parent
(null)
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff88806ef56f20): calling ktype release
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'queue' (ffff8880a091d188): kobject_cleanup, parent
(null)
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'queue' (ffff8880a091d188): calling ktype release
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'queue': free name
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'iosched' (ffff8880957cb690): kobject_cleanup, parent
(null)
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0': free name
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'iosched' (ffff8880957cb690): calling ktype release
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'iosched': free name
kobject: '0' (ffff8880957cab28): kobject_cleanup, parent (null)
kobject: 'integrity' (ffff88808cbc7450): kobject_uevent_env
kobject: '0' (ffff8880957cab28): calling ktype release
kobject: '0': free name
kobject: 'integrity' (ffff88808cbc7450): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'cpu0' (ffffe8ffffc80c18): kobject_cleanup, parent (null)
kobject: 'integrity' (ffff88808cbc7450): kobject_cleanup, parent
(null)
kobject: 'cpu0' (ffffe8ffffc80c18): calling ktype release
kobject: 'integrity' (ffff88808cbc7450): does not have a release()
function, it is broken and must be fixed.
kobject: 'cpu0': free name
kobject: 'integrity': free name
kobject: 'cpu1' (ffffe8ffffd80c18): kobject_cleanup, parent (null)
kobject: 'cpu1' (ffffe8ffffd80c18): calling ktype release
kobject: '7:0' (ffff88808d7fca90): kobject_uevent_env
kobject: 'cpu1': free name
kobject: '7:0' (ffff88808d7fca90): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: 'mq' (ffff8880a091d1c8): kobject_cleanup, parent (null)
kobject: 'mq' (ffff8880a091d1c8): calling ktype release
kobject: 'mq': free name
kobject: '7:0' (ffff88808d7fca90): kobject_cleanup, parent (null)
kobject: '7:0' (ffff88808d7fca90): calling ktype release
kobject: '7:0': free name
kobject: 'mq' (ffff88809191e618): kobject_uevent_env
kobject: 'mq' (ffff88809191e618): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff88809e67a950): kobject_uevent_env
kobject: 'iosched' (ffff88809e67a950): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'queue' (ffff88809191e5d8): kobject_uevent_env
kobject: 'queue' (ffff88809191e5d8): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'holders' (ffff888099f6d100): kobject_cleanup, parent
ffff88808cbc6f60
kobject: 'holders' (ffff888099f6d100): auto cleanup kobject_del
kobject: 'holders' (ffff888099f6d100): calling ktype release
kobject: (ffff888099f6d100): dynamic_kobj_release
kobject: 'holders': free name
kobject: 'slaves' (ffff888099f6d580): kobject_cleanup, parent
ffff88808cbc6f60
kobject: 'slaves' (ffff888099f6d580): auto cleanup kobject_del
kobject: 'slaves' (ffff888099f6d580): calling ktype release
kobject: (ffff888099f6d580): dynamic_kobj_release
kobject: 'slaves': free name
kobject: 'loop0' (ffff88808cbc6f60): kobject_uevent_env
kobject: 'loop0' (ffff88808cbc6f60): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: '7:0' (ffff888070148390): kobject_add_internal: parent: 'bdi',
set: 'devices'
kobject: '7:0' (ffff888070148390): kobject_uevent_env
kobject: '7:0' (ffff888070148390): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: 'loop0' (ffff88806a5a20a0): kobject_add_internal: parent: 'block',
set: 'devices'
kobject: 'loop0' (ffff88806a5a20a0): kobject_uevent_env
kobject: 'loop0' (ffff88806a5a20a0): kobject_uevent_env: uevent_suppress
caused the event to drop!
kobject: 'holders' (ffff8880a6119200): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'slaves' (ffff888097e28400): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'loop0' (ffff88806a5a20a0): kobject_uevent_env
kobject: 'loop0' (ffff88806a5a20a0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'queue' (ffff8880705411c8): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff888070541208): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff888070541208): kobject_uevent_env
kobject: 'mq' (ffff888070541208): kobject_uevent_env: filter function
caused the event to drop!
kobject: '0' (ffff88808d402228): kobject_add_internal: parent: 'mq',
set: '<NULL>'
kobject: 'cpu0' (ffffe8ffffc80c18): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'cpu1' (ffffe8ffffd80c18): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'queue' (ffff8880705411c8): kobject_uevent_env
kobject: 'queue' (ffff8880705411c8): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff8880a52324d0): kobject_add_internal:
parent: 'queue', set: '<NULL>'
kobject: 'iosched' (ffff8880a52324d0): kobject_uevent_env
kobject: 'iosched' (ffff8880a52324d0): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'integrity' (ffff88806a5a2590): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'integrity' (ffff88806a5a2590): kobject_uevent_env
kobject: 'integrity' (ffff88806a5a2590): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'integrity' (ffff88806a5a2590): kobject_uevent_env
kobject: 'integrity' (ffff88806a5a2590): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'integrity' (ffff88806a5a2590): kobject_cleanup, parent
(null)
kobject: 'integrity' (ffff88806a5a2590): does not have a release()
function, it is broken and must be fixed.
kobject: 'integrity': free name
kobject: '7:0' (ffff888070148390): kobject_uevent_env
kobject: '7:0' (ffff888070148390): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: '7:0' (ffff888070148390): kobject_cleanup, parent (null)
kobject: '7:0' (ffff888070148390): calling ktype release
kobject: '7:0': free name
kobject: 'mq' (ffff888070541208): kobject_uevent_env
kobject: 'mq' (ffff888070541208): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff8880a52324d0): kobject_uevent_env
kobject: 'iosched' (ffff8880a52324d0): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'queue' (ffff8880705411c8): kobject_uevent_env
kobject: 'queue' (ffff8880705411c8): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'holders' (ffff8880a6119200): kobject_cleanup, parent
ffff88806a5a20a0
kobject: 'holders' (ffff8880a6119200): auto cleanup kobject_del
kobject: 'holders' (ffff8880a6119200): calling ktype release
kobject: (ffff8880a6119200): dynamic_kobj_release
kobject: 'holders': free name
kobject: 'slaves' (ffff888097e28400): kobject_cleanup, parent
ffff88806a5a20a0
kobject: 'slaves' (ffff888097e28400): auto cleanup kobject_del
kobject: 'slaves' (ffff888097e28400): calling ktype release
kobject: (ffff888097e28400): dynamic_kobj_release
kobject: 'slaves': free name
kobject: 'loop0' (ffff88806a5a20a0): kobject_uevent_env
kobject: 'loop0' (ffff88806a5a20a0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (ffff88806a5a20a0): kobject_cleanup, parent
(null)
kobject: 'loop0' (ffff88806a5a20a0): calling ktype release
kobject: 'queue' (ffff8880705411c8): kobject_cleanup, parent
(null)
kobject: 'queue' (ffff8880705411c8): calling ktype release
kobject: 'queue': free name
kobject: 'iosched' (ffff8880a52324d0): kobject_cleanup, parent
(null)
kobject: 'loop0': free name
kobject: 'iosched' (ffff8880a52324d0): calling ktype release
kobject: 'iosched': free name
kobject: '7:0' (ffff888098a5c090): kobject_add_internal: parent: 'bdi',
set: 'devices'
kobject: '0' (ffff88808d402228): kobject_cleanup, parent (null)
kobject: '7:0' (ffff888098a5c090): kobject_uevent_env
kobject: '0' (ffff88808d402228): calling ktype release
kobject: '0': free name
kobject: 'cpu0' (ffffe8ffffc80c18): kobject_cleanup, parent (null)
kobject: '7:0' (ffff888098a5c090): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: 'cpu0' (ffffe8ffffc80c18): calling ktype release
kobject: 'loop0' (ffff88806ffe72a0): kobject_add_internal: parent: 'block',
set: 'devices'
kobject: 'cpu0': free name
kobject: 'loop0' (ffff88806ffe72a0): kobject_uevent_env
kobject: 'cpu1' (ffffe8ffffd80c18): kobject_cleanup, parent (null)
kobject: 'loop0' (ffff88806ffe72a0): kobject_uevent_env: uevent_suppress
caused the event to drop!
kobject: 'cpu1' (ffffe8ffffd80c18): calling ktype release
kobject: 'cpu1': free name
kobject: 'mq' (ffff888070541208): kobject_cleanup, parent (null)
kobject: 'mq' (ffff888070541208): calling ktype release
kobject: 'mq': free name
kobject: 'holders' (ffff8880974cd880): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'slaves' (ffff88809a7f3c80): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'loop0' (ffff88806ffe72a0): kobject_uevent_env
kobject: 'loop0' (ffff88806ffe72a0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'queue' (ffff888070540658): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff888070540698): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff888070540698): kobject_uevent_env
kobject: 'mq' (ffff888070540698): kobject_uevent_env: filter function
caused the event to drop!
kobject: '0' (ffff88808b511d28): kobject_add_internal: parent: 'mq',
set: '<NULL>'
kobject: 'cpu0' (ffffe8ffffc91318): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'cpu1' (ffffe8ffffd91318): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'queue' (ffff888070540658): kobject_uevent_env
kobject: 'queue' (ffff888070540658): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff8880a3cbbb50): kobject_add_internal:
parent: 'queue', set: '<NULL>'
kobject: 'iosched' (ffff8880a3cbbb50): kobject_uevent_env
kobject: 'iosched' (ffff8880a3cbbb50): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'integrity' (ffff88806ffe7790): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'integrity' (ffff88806ffe7790): kobject_uevent_env
kobject: 'integrity' (ffff88806ffe7790): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'loop0' (ffff88808cbc6f60): kobject_cleanup, parent
(null)
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff88808cbc6f60): calling ktype release
kobject: 'queue' (ffff88809191e5d8): kobject_cleanup, parent
(null)
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'queue' (ffff88809191e5d8): calling ktype release
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'queue': free name
kobject: 'iosched' (ffff88809e67a950): kobject_cleanup, parent
(null)
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'loop0': free name
kobject: 'iosched' (ffff88809e67a950): calling ktype release
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'integrity' (ffff88806ffe7790): kobject_uevent_env
kobject: 'integrity' (ffff88806ffe7790): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'iosched': free name
kobject: '0' (ffff88809662b8a8): kobject_cleanup, parent (null)
kobject: 'integrity' (ffff88806ffe7790): kobject_cleanup, parent
(null)
kobject: '0' (ffff88809662b8a8): calling ktype release
kobject: '0': free name
kobject: 'cpu0' (ffffe8ffffc2d158): kobject_cleanup, parent (null)
kobject: 'integrity' (ffff88806ffe7790): does not have a release()
function, it is broken and must be fixed.
kobject: 'cpu0' (ffffe8ffffc2d158): calling ktype release
kobject: 'integrity': free name
kobject: 'cpu0': free name
kobject: 'cpu1' (ffffe8ffffd2d158): kobject_cleanup, parent (null)
kobject: '7:0' (ffff888098a5c090): kobject_uevent_env
kobject: 'cpu1' (ffffe8ffffd2d158): calling ktype release
kobject: '7:0' (ffff888098a5c090): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: 'cpu1': free name
kobject: 'mq' (ffff88809191e618): kobject_cleanup, parent (null)
kobject: '7:0' (ffff888098a5c090): kobject_cleanup, parent (null)
kobject: 'mq' (ffff88809191e618): calling ktype release
kobject: '7:0' (ffff888098a5c090): calling ktype release
kobject: 'mq': free name
kobject: '7:0': free name
kobject: 'mq' (ffff888070540698): kobject_uevent_env
kobject: 'mq' (ffff888070540698): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff8880a3cbbb50): kobject_uevent_env
kobject: 'iosched' (ffff8880a3cbbb50): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'queue' (ffff888070540658): kobject_uevent_env
kobject: 'queue' (ffff888070540658): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'holders' (ffff8880974cd880): kobject_cleanup, parent
ffff88806ffe72a0
kobject: 'holders' (ffff8880974cd880): auto cleanup kobject_del
kobject: 'holders' (ffff8880974cd880): calling ktype release
kobject: (ffff8880974cd880): dynamic_kobj_release
kobject: 'holders': free name
kobject: 'slaves' (ffff88809a7f3c80): kobject_cleanup, parent
ffff88806ffe72a0
kobject: 'slaves' (ffff88809a7f3c80): auto cleanup kobject_del
kobject: 'slaves' (ffff88809a7f3c80): calling ktype release
kobject: (ffff88809a7f3c80): dynamic_kobj_release
kobject: 'slaves': free name
kobject: 'loop0' (ffff88806ffe72a0): kobject_uevent_env
kobject: 'loop0' (ffff88806ffe72a0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: '7:0' (ffff8880672e3550): kobject_add_internal: parent: 'bdi',
set: 'devices'
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: '7:0' (ffff8880672e3550): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: '7:0' (ffff8880672e3550): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880932bcd60): kobject_add_internal: parent: 'block',
set: 'devices'
kobject: 'loop0' (ffff8880932bcd60): kobject_uevent_env
kobject: 'loop0' (ffff8880932bcd60): kobject_uevent_env: uevent_suppress
caused the event to drop!
kobject: 'holders' (ffff8880914e8e80): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'slaves' (ffff88809f5a7680): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'loop0' (ffff8880932bcd60): kobject_uevent_env
kobject: 'loop0' (ffff8880932bcd60): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'queue' (ffff8880a091c618): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff8880a091c658): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff8880a091c658): kobject_uevent_env
kobject: 'mq' (ffff8880a091c658): kobject_uevent_env: filter function
caused the event to drop!
kobject: '0' (ffff8880a02c66e8): kobject_add_internal: parent: 'mq',
set: '<NULL>'
kobject: 'cpu0' (ffffe8ffffc2d158): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'cpu1' (ffffe8ffffd2d158): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'queue' (ffff8880a091c618): kobject_uevent_env
kobject: 'queue' (ffff8880a091c618): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff8880a02c6950): kobject_add_internal:
parent: 'queue', set: '<NULL>'
kobject: 'iosched' (ffff8880a02c6950): kobject_uevent_env
kobject: 'iosched' (ffff8880a02c6950): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'integrity' (ffff8880932bd250): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'integrity' (ffff8880932bd250): kobject_uevent_env
kobject: 'integrity' (ffff8880932bd250): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'loop0' (ffff88806ffe72a0): kobject_cleanup, parent
(null)
kobject: 'loop0' (ffff88806ffe72a0): calling ktype release
kobject: 'queue' (ffff888070540658): kobject_cleanup, parent
(null)
kobject: 'queue' (ffff888070540658): calling ktype release
kobject: 'queue': free name
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'iosched' (ffff8880a3cbbb50): kobject_cleanup, parent
(null)
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop0': free name
kobject: 'iosched' (ffff8880a3cbbb50): calling ktype release
kobject: 'iosched': free name
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: '0' (ffff88808b511d28): kobject_cleanup, parent (null)
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: '0' (ffff88808b511d28): calling ktype release
kobject: '0': free name
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'cpu0' (ffffe8ffffc91318): kobject_cleanup, parent (null)
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'cpu0' (ffffe8ffffc91318): calling ktype release
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'cpu0': free name
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'cpu1' (ffffe8ffffd91318): kobject_cleanup, parent (null)
kobject: 'cpu1' (ffffe8ffffd91318): calling ktype release
kobject: 'cpu1': free name
kobject: 'mq' (ffff888070540698): kobject_cleanup, parent (null)
kobject: 'mq' (ffff888070540698): calling ktype release
kobject: 'mq': free name
kobject: 'integrity' (ffff8880932bd250): kobject_uevent_env
kobject: 'integrity' (ffff8880932bd250): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'integrity' (ffff8880932bd250): kobject_cleanup, parent
(null)
kobject: 'integrity' (ffff8880932bd250): does not have a release()
function, it is broken and must be fixed.
kobject: 'integrity': free name
kobject: '7:0' (ffff8880672e3550): kobject_uevent_env
kobject: '7:0' (ffff8880672e3550): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: '7:0' (ffff8880672e3550): kobject_cleanup, parent (null)
kobject: '7:0' (ffff8880672e3550): calling ktype release
kobject: '7:0': free name
kobject: 'mq' (ffff8880a091c658): kobject_uevent_env
kobject: 'mq' (ffff8880a091c658): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff8880a02c6950): kobject_uevent_env
kobject: 'iosched' (ffff8880a02c6950): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'queue' (ffff8880a091c618): kobject_uevent_env
kobject: 'queue' (ffff8880a091c618): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'holders' (ffff8880914e8e80): kobject_cleanup, parent
ffff8880932bcd60
kobject: 'holders' (ffff8880914e8e80): auto cleanup kobject_del
kobject: 'holders' (ffff8880914e8e80): calling ktype release
kobject: (ffff8880914e8e80): dynamic_kobj_release
kobject: 'holders': free name
kobject: 'slaves' (ffff88809f5a7680): kobject_cleanup, parent
ffff8880932bcd60
kobject: 'slaves' (ffff88809f5a7680): auto cleanup kobject_del
kobject: 'slaves' (ffff88809f5a7680): calling ktype release
kobject: (ffff88809f5a7680): dynamic_kobj_release
kobject: 'slaves': free name
kobject: 'loop0' (ffff8880932bcd60): kobject_uevent_env
kobject: 'loop0' (ffff8880932bcd60): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: '7:0' (ffff8880a08cb710): kobject_add_internal: parent: 'bdi',
set: 'devices'
kobject: '7:0' (ffff8880a08cb710): kobject_uevent_env
kobject: '7:0' (ffff8880a08cb710): fill_kobj_path: path
= '/devices/virtual/bdi/7:0'
kobject: 'loop0' (ffff88806895c6e0): kobject_add_internal: parent: 'block',
set: 'devices'
kobject: 'loop0' (ffff88806895c6e0): kobject_uevent_env
kobject: 'loop0' (ffff88806895c6e0): kobject_uevent_env: uevent_suppress
caused the event to drop!
kobject: 'holders' (ffff8880a8449a80): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'slaves' (ffff8880a01ea580): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'loop0' (ffff88806895c6e0): kobject_uevent_env
kobject: 'loop0' (ffff88806895c6e0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'queue' (ffff888080c05208): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff888080c05248): kobject_add_internal: parent: 'loop0',
set: '<NULL>'
kobject: 'mq' (ffff888080c05248): kobject_uevent_env
kobject: 'mq' (ffff888080c05248): kobject_uevent_env: filter function
caused the event to drop!
kobject: '0' (ffff888090700268): kobject_add_internal: parent: 'mq',
set: '<NULL>'
kobject: 'cpu0' (ffffe8ffffc80e98): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'cpu1' (ffffe8ffffd80e98): kobject_add_internal: parent: '0',
set: '<NULL>'
kobject: 'queue' (ffff888080c05208): kobject_uevent_env
kobject: 'queue' (ffff888080c05208): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'iosched' (ffff88808cad6d90): kobject_add_internal:
parent: 'queue', set: '<NULL>'
kobject: 'iosched' (ffff88808cad6d90): kobject_uevent_env
kobject: 'iosched' (ffff88808cad6d90): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'integrity' (ffff88806895cbd0): kobject_add_internal:
parent: 'loop0', set: '<NULL>'
kobject: 'integrity' (ffff88806895cbd0): kobject_uevent_env
kobject: 'integrity' (ffff88806895cbd0): kobject_uevent_env: filter
function caused the event to drop!
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop0' (ffff8880932bcd60): kobject_cleanup, parent
(null)
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (ffff8880932bcd60): calling ktype release
kobject: 'queue' (ffff8880a091c618): kobject_cleanup, parent
(null)
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'queue' (ffff8880a091c618): calling ktype release
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'queue': free name
kobject: 'iosched' (ffff8880a02c6950): kobject_cleanup, parent
(null)
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'iosched' (ffff8880a02c6950): calling ktype release
kobject: 'loop0': free name
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'iosched': free name
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: '0' (ffff8880a02c66e8): kobject_cleanup, parent (null)
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: '0' (ffff8880a02c66e8): calling ktype release
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: '0': free name
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'cpu0' (ffffe8ffffc2d158): kobject_cleanup, parent (null)
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'cpu0' (ffffe8ffffc2d158): calling ktype release
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'cpu0': free name
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'cpu1' (ffffe8ffffd2d158): kobject_cleanup, parent (null)
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'cpu1' (ffffe8ffffd2d158): calling ktype release
kobject: 'cpu1': free name
kobject: 'mq' (ffff8880a091c658): kobject_cleanup, parent (null)
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'mq' (ffff8880a091c658): calling ktype release
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'mq': free name
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'input15' (ffff8880a93df5a0): kobject_cleanup, parent
(null)
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'input15' (ffff8880a93df5a0): calling ktype release
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'input15': free name
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (ffff88806895c6e0): kobject_uevent_env
kobject: 'loop0' (ffff88806895c6e0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (ffff8880a49b6ea0): kobject_uevent_env
kobject: 'loop3' (ffff8880a49b6ea0): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'input16' (ffff8880977cd460): kobject_cleanup, parent
(null)
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'input17' (ffff8880a19c8460): kobject_cleanup, parent
(null)
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'input17' (ffff8880a19c8460): calling ktype release
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'input17': free name
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'input16' (ffff8880977cd460): calling ktype release
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'input16': free name
kobject: 'kvm' (ffff888219ff4e10): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: 'kvm' (ffff888219ff4e10): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (ffff8880a4a466e0): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'input18' (ffff888069a0ab60): kobject_cleanup, parent
(null)
kobject: 'input18' (ffff888069a0ab60): calling ktype release
kobject: 'input19' (ffff88806a4886e0): kobject_cleanup, parent
(null)
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'input18': free name
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'input19' (ffff88806a4886e0): calling ktype release
kobject: 'input19': free name
kobject: 'loop4' (ffff8880a49ef7a0): kobject_uevent_env
kobject: 'loop4' (ffff8880a49ef7a0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (ffff8880a493e5a0): kobject_uevent_env
kobject: 'loop2' (ffff8880a493e5a0): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff88806895c6e0): kobject_uevent_env
kobject: 'loop0' (ffff88806895c6e0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a4902520): kobject_uevent_env
kobject: 'loop1' (ffff8880a4902520): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (ffff8880a4a466e0): kobject_uevent_env
kobject: '

syzbot

da leggere,
13 apr 2019, 07:09:0913/04/19
a syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 1ec8f1f0 Linux 4.14.111
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=128a062d200000
kernel config: https://syzkaller.appspot.com/x/.config?x=fdadf290ea9fc6f9
dashboard link: https://syzkaller.appspot.com/bug?extid=dd3e1ed823e8f95e8845
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=148a87bb200000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1714d067200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+dd3e1e...@syzkaller.appspotmail.com

random: sshd: uninitialized urandom read (32 bytes read)
audit: type=1400 audit(1555153503.677:36): avc: denied { map } for
pid=7072 comm="syz-executor258" path="/root/syz-executor258664817"
dev="sda1" ino=16484 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
IPVS: ftp: loaded support on port[0] = 21
audit: type=1400 audit(1555153504.687:37): avc: denied { map } for
pid=7073 comm="syz-executor258" path="/dev/usbmon0" dev="devtmpfs"
ino=15377 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1
======================================================
WARNING: possible circular locking dependency detected
4.14.111 #1 Not tainted
------------------------------------------------------
syz-executor258/7074 is trying to acquire lock:
(&mm->mmap_sem){++++}, at: [<ffffffff817b9850>] __might_fault+0xe0/0x1d0
mm/memory.c:4577

but task is already holding lock:
(&rp->fetch_lock){+.+.}, at: [<ffffffff83f7da6d>] mon_bin_read+0x5d/0x5e0
drivers/usb/mon/mon_bin.c:813

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #1 (&rp->fetch_lock){+.+.}:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
__mutex_lock_common kernel/locking/mutex.c:756 [inline]
__mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893
mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908
mon_bin_vma_fault+0x6f/0x280 drivers/usb/mon/mon_bin.c:1236
__do_fault+0x109/0x390 mm/memory.c:3217
do_read_fault mm/memory.c:3627 [inline]
do_fault mm/memory.c:3753 [inline]
handle_pte_fault mm/memory.c:3983 [inline]
__handle_mm_fault+0x2465/0x3470 mm/memory.c:4107
1 lock held by syz-executor258/7074:
#0: (&rp->fetch_lock){+.+.}, at: [<ffffffff83f7da6d>]
mon_bin_read+0x5d/0x5e0 drivers/usb/mon/mon_bin.c:813

stack backtrace:
CPU: 1 PID: 7074 Comm: syz-executor258 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
__might_fault mm/memory.c:4578 [inline]
__might_fault+0x143/0x1d0 mm/memory.c:4563
_copy_to_user+0x2c/0xd0 lib/usercopy.c:25
copy_to_user include/linux/uaccess.h:155 [inline]
mon_bin_read+0x2fb/0x5e0 drivers/usb/mon/mon_bin.c:825
__vfs_read+0x107/0x6b0 fs/read_write.c:411
vfs_read+0x137/0x350 fs/read_write.c:447
SYSC_read fs/read_write.c:573 [inline]
SyS_read+0xb8/0x180 fs/read_write.c:566
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x449f19
RSP: 002b:00007f1a6f744ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 0000000000449f19
RDX: 000000000000002f RSI: 0000000000000000 RDI: 0000000000000003
RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
R13: 00007fff9c54b37f R14: 00007f1a6f7459c0 R15: 000000000000002d

syzbot

da leggere,
17 apr 2019, 20:15:0517/04/19
a syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 4b0e041c Linux 4.19.35
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=12932dfd200000
kernel config: https://syzkaller.appspot.com/x/.config?x=bb1bcac868b1655e
dashboard link: https://syzkaller.appspot.com/bug?extid=b59b126dd9ecef2f4ec9
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=12c1fca0a00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1676b81d200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+b59b12...@syzkaller.appspotmail.com

audit: type=1400 audit(1555546126.444:36): avc: denied { map } for
pid=7523 comm="syz-executor660" path="/root/syz-executor660125221"
dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1
IPVS: ftp: loaded support on port[0] = 21
audit: type=1400 audit(1555546126.494:37): avc: denied { map } for
pid=7524 comm="syz-executor660" path="/dev/usbmon0" dev="devtmpfs"
ino=16336 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=system_u:object_r:usbmon_device_t:s0 tclass=chr_file permissive=1
======================================================
WARNING: possible circular locking dependency detected
4.19.35 #3 Not tainted
------------------------------------------------------
syz-executor660/7525 is trying to acquire lock:
0000000024b13cf6 (&mm->mmap_sem){++++}, at: __might_fault+0xfb/0x1e0
mm/memory.c:4629

but task is already holding lock:
00000000fbe10d7f (&rp->fetch_lock){+.+.}, at: mon_bin_read+0x60/0x640
1 lock held by syz-executor660/7525:
#0: 00000000fbe10d7f (&rp->fetch_lock){+.+.}, at: mon_bin_read+0x60/0x640
drivers/usb/mon/mon_bin.c:813

stack backtrace:
CPU: 0 PID: 7525 Comm: syz-executor660 Not tainted 4.19.35 #3
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221
check_prev_add kernel/locking/lockdep.c:1861 [inline]
check_prevs_add kernel/locking/lockdep.c:1974 [inline]
validate_chain kernel/locking/lockdep.c:2415 [inline]
__lock_acquire+0x2e6d/0x48f0 kernel/locking/lockdep.c:3411
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903
__might_fault mm/memory.c:4630 [inline]
__might_fault+0x15e/0x1e0 mm/memory.c:4615
_copy_to_user+0x30/0x120 lib/usercopy.c:25
copy_to_user include/linux/uaccess.h:155 [inline]
mon_bin_read+0x329/0x640 drivers/usb/mon/mon_bin.c:825
__vfs_read+0x116/0x800 fs/read_write.c:416
vfs_read+0x194/0x3d0 fs/read_write.c:452
ksys_read+0xea/0x1f0 fs/read_write.c:578
__do_sys_read fs/read_write.c:588 [inline]
__se_sys_read fs/read_write.c:586 [inline]
__x64_sys_read+0x73/0xb0 fs/read_write.c:586
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x449f09
Code: e8 4c bc 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 0b d3 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f8e3cd82ce8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000
RAX: ffffffffffffffda RBX: 00000000006dbc28 RCX: 0000000000449f09
RDX: 000000000000002f RSI: 0000000000000000 RDI: 0000000000000003
RBP: 00000000006dbc20 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00000000006dbc2c
R13: 00007fffcaddc37f R14: 00007f8e3cd839c0 R15: 000000000000002d

syzbot

da leggere,
8 gen 2020, 11:32:0208/01/20
a syzkaller...@googlegroups.com
syzbot suspects this bug was fixed by commit:

commit d41971493d28edf2b916ad5201d8301a8513ed51
Author: Pete Zaitcev <zai...@redhat.com>
Date: Thu Dec 5 02:39:41 2019 +0000

usb: mon: Fix a deadlock in usbmon between mmap and read

bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=116b7485e00000
start commit: b98aebd2 Linux 4.14.150
git tree: linux-4.14.y
kernel config: https://syzkaller.appspot.com/x/.config?x=c52c93b368dac5a7
dashboard link: https://syzkaller.appspot.com/bug?extid=dd3e1ed823e8f95e8845
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=14b097e8e00000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=10e7c1d8e00000

If the result looks correct, please mark the bug fixed by replying with:

#syz fix: usb: mon: Fix a deadlock in usbmon between mmap and read

For information about bisection process see: https://goo.gl/tpsmEJ#bisection

syzbot

da leggere,
17 gen 2020, 23:46:0217/01/20
a syzkaller...@googlegroups.com
syzbot suspects this bug was fixed by commit:

commit 3757e3818838828f969ea51bea9b0e4ba948575e
Author: Pete Zaitcev <zai...@redhat.com>
Date: Thu Dec 5 02:39:41 2019 +0000

usb: mon: Fix a deadlock in usbmon between mmap and read

bisection log: https://syzkaller.appspot.com/x/bisect.txt?x=10b7d8d6e00000
start commit: dafd6344 Linux 4.19.79
git tree: linux-4.19.y
kernel config: https://syzkaller.appspot.com/x/.config?x=af1dc11a1b49548a
dashboard link: https://syzkaller.appspot.com/bug?extid=b59b126dd9ecef2f4ec9
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=16ab1287600000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=1338fa7f600000
Rispondi a tutti
Rispondi all'autore
Inoltra
0 nuovi messaggi