possible deadlock in __generic_file_fsync

10 views
Skip to first unread message

syzbot

unread,
Jun 13, 2019, 2:12:05 PM6/13/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 768292d0 Linux 4.19.50
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=125f9949a00000
kernel config: https://syzkaller.appspot.com/x/.config?x=51f16e11efb124be
dashboard link: https://syzkaller.appspot.com/bug?extid=4ecceb225d012d854785
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+4ecceb...@syzkaller.appspotmail.com

======================================================
WARNING: possible circular locking dependency detected
4.19.50 #22 Not tainted
------------------------------------------------------
kworker/0:2/3215 is trying to acquire lock:
00000000f5398637 (&sb->s_type->i_mutex_key#9){++++}, at: inode_lock
include/linux/fs.h:747 [inline]
00000000f5398637 (&sb->s_type->i_mutex_key#9){++++}, at:
__generic_file_fsync+0xb5/0x200 fs/libfs.c:981

but task is already holding lock:
000000008b1b6f7c ((work_completion)(&dio->complete_work)){+.+.}, at:
process_one_work+0x8b4/0x1750 kernel/workqueue.c:2128

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 ((work_completion)(&dio->complete_work)){+.+.}:
process_one_work+0x90f/0x1750 kernel/workqueue.c:2129
worker_thread+0x98/0xe40 kernel/workqueue.c:2296
kthread+0x354/0x420 kernel/kthread.c:246
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415

-> #1 ((wq_completion)"dio/%s"sb->s_id){+.+.}:
flush_workqueue+0x126/0x14c0 kernel/workqueue.c:2655
drain_workqueue+0x1b4/0x470 kernel/workqueue.c:2820
destroy_workqueue+0x21/0x6f0 kernel/workqueue.c:4158
__alloc_workqueue_key+0xc69/0xee0 kernel/workqueue.c:4141
sb_init_dio_done_wq+0x39/0x90 fs/direct-io.c:623
dio_set_defer_completion fs/direct-io.c:646 [inline]
get_more_blocks fs/direct-io.c:724 [inline]
do_direct_IO fs/direct-io.c:1002 [inline]
do_blockdev_direct_IO+0x26c1/0x8cb0 fs/direct-io.c:1332
__blockdev_direct_IO+0xa1/0xca fs/direct-io.c:1418
ext4_direct_IO_write fs/ext4/inode.c:3744 [inline]
ext4_direct_IO+0x990/0x19e0 fs/ext4/inode.c:3871
generic_file_direct_write+0x20f/0x4b0 mm/filemap.c:3042
__generic_file_write_iter+0x2ee/0x630 mm/filemap.c:3221
ext4_file_write_iter+0xa24/0x1060 fs/ext4/file.c:266
call_write_iter include/linux/fs.h:1820 [inline]
aio_write+0x346/0x530 fs/aio.c:1573
__io_submit_one fs/aio.c:1834 [inline]
io_submit_one+0x104b/0x2eb0 fs/aio.c:1885
__do_sys_io_submit fs/aio.c:1929 [inline]
__se_sys_io_submit fs/aio.c:1900 [inline]
__x64_sys_io_submit+0x1aa/0x520 fs/aio.c:1900
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #0 (&sb->s_type->i_mutex_key#9){++++}:
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
down_write+0x38/0x90 kernel/locking/rwsem.c:70
inode_lock include/linux/fs.h:747 [inline]
__generic_file_fsync+0xb5/0x200 fs/libfs.c:981
ext4_sync_file+0x826/0x1450 fs/ext4/fsync.c:120
vfs_fsync_range+0x141/0x230 fs/sync.c:197
generic_write_sync include/linux/fs.h:2744 [inline]
dio_complete+0x49a/0x9f0 fs/direct-io.c:329
dio_aio_complete_work+0x20/0x30 fs/direct-io.c:341
process_one_work+0x989/0x1750 kernel/workqueue.c:2153
worker_thread+0x98/0xe40 kernel/workqueue.c:2296
kthread+0x354/0x420 kernel/kthread.c:246
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415

other info that might help us debug this:

Chain exists of:
&sb->s_type->i_mutex_key#9 --> (wq_completion)"dio/%s"sb->s_id -->
(work_completion)(&dio->complete_work)

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock((work_completion)(&dio->complete_work));
lock((wq_completion)"dio/%s"sb->s_id);
lock((work_completion)(&dio->complete_work));
lock(&sb->s_type->i_mutex_key#9);

*** DEADLOCK ***

2 locks held by kworker/0:2/3215:
#0: 00000000d805dac7 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
__write_once_size include/linux/compiler.h:220 [inline]
#0: 00000000d805dac7 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline]
#0: 00000000d805dac7 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
atomic64_set include/asm-generic/atomic-instrumented.h:40 [inline]
#0: 00000000d805dac7 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
atomic_long_set include/asm-generic/atomic-long.h:59 [inline]
#0: 00000000d805dac7 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
set_work_data kernel/workqueue.c:617 [inline]
#0: 00000000d805dac7 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
set_work_pool_and_clear_pending kernel/workqueue.c:644 [inline]
#0: 00000000d805dac7 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
process_one_work+0x87e/0x1750 kernel/workqueue.c:2124
#1: 000000008b1b6f7c ((work_completion)(&dio->complete_work)){+.+.}, at:
process_one_work+0x8b4/0x1750 kernel/workqueue.c:2128

stack backtrace:
CPU: 0 PID: 3215 Comm: kworker/0:2 Not tainted 4.19.50 #22
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Workqueue: dio/sda1 dio_aio_complete_work
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221
check_prev_add kernel/locking/lockdep.c:1861 [inline]
check_prevs_add kernel/locking/lockdep.c:1974 [inline]
validate_chain kernel/locking/lockdep.c:2415 [inline]
__lock_acquire+0x2e6d/0x48f0 kernel/locking/lockdep.c:3411
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
down_write+0x38/0x90 kernel/locking/rwsem.c:70
inode_lock include/linux/fs.h:747 [inline]
__generic_file_fsync+0xb5/0x200 fs/libfs.c:981
ext4_sync_file+0x826/0x1450 fs/ext4/fsync.c:120
vfs_fsync_range+0x141/0x230 fs/sync.c:197
generic_write_sync include/linux/fs.h:2744 [inline]
dio_complete+0x49a/0x9f0 fs/direct-io.c:329
dio_aio_complete_work+0x20/0x30 fs/direct-io.c:341
process_one_work+0x989/0x1750 kernel/workqueue.c:2153
worker_thread+0x98/0xe40 kernel/workqueue.c:2296
kthread+0x354/0x420 kernel/kthread.c:246
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415
ntfs: (device loop5): parse_options(): NLS character set m%cromanian not
found.
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
ntfs: (device loop5): parse_options(): NLS character set m%cromanian not
found.
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
protocol 88fb is buggy, dev hsr_slave_0
protocol 88fb is buggy, dev hsr_slave_1
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (00000000701466d6): kobject_uevent_env
kobject: 'loop5' (00000000701466d6): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000b01ff277): kobject_uevent_env
kobject: 'loop0' (00000000b01ff277): fill_kobj_path: path
= '/devices/virtual/block/loop0'


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Jun 19, 2019, 4:20:06 PM6/19/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: bb263a2a Linux 4.14.128
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=108d946ea00000
kernel config: https://syzkaller.appspot.com/x/.config?x=3aa328d51a4a3719
dashboard link: https://syzkaller.appspot.com/bug?extid=86818ef71401e07e80a1
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+86818e...@syzkaller.appspotmail.com

audit: type=1804 audit(1560971952.247:206): pid=25648 uid=0 auid=4294967295
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
op="invalid_pcr" cause="open_writers" comm="syz-executor.0"
name="/root/syzkaller-testdir670356471/syzkaller.cYqrd0/899/bus" dev="sda1"
ino=17413 res=1
======================================================
WARNING: possible circular locking dependency detected
4.14.128 #22 Not tainted
------------------------------------------------------
kworker/0:2/3145 is trying to acquire lock:
(&sb->s_type->i_mutex_key#9){++++}, at: [<ffffffff8195d04b>] inode_lock
include/linux/fs.h:718 [inline]
(&sb->s_type->i_mutex_key#9){++++}, at: [<ffffffff8195d04b>]
__generic_file_fsync+0xab/0x1a0 fs/libfs.c:981

but task is already holding lock:
((&dio->complete_work)){+.+.}, at: [<ffffffff813cd68b>]
process_one_work+0x7ab/0x1600 kernel/workqueue.c:2089
audit: type=1804 audit(1560971952.287:207): pid=25648 uid=0 auid=4294967295
ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
op="invalid_pcr" cause="ToMToU" comm="syz-executor.0"
name="/root/syzkaller-testdir670356471/syzkaller.cYqrd0/899/bus" dev="sda1"
ino=17413 res=1

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 ((&dio->complete_work)){+.+.}:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991
process_one_work+0x803/0x1600 kernel/workqueue.c:2090
worker_thread+0x5d9/0x1050 kernel/workqueue.c:2248
kthread+0x319/0x430 kernel/kthread.c:232
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404

-> #1 ("dio/%s"sb->s_id){+.+.}:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991
flush_workqueue+0x109/0x1400 kernel/workqueue.c:2616
drain_workqueue+0x177/0x3e0 kernel/workqueue.c:2781
destroy_workqueue+0x21/0x620 kernel/workqueue.c:4088
__alloc_workqueue_key+0xb94/0xec0 kernel/workqueue.c:4071
sb_init_dio_done_wq+0x39/0x80 fs/direct-io.c:624
dio_set_defer_completion fs/direct-io.c:647 [inline]
get_more_blocks fs/direct-io.c:725 [inline]
do_direct_IO fs/direct-io.c:1003 [inline]
do_blockdev_direct_IO+0x2229/0x7fd0 fs/direct-io.c:1336
__blockdev_direct_IO+0xa1/0xca fs/direct-io.c:1422
ext4_direct_IO_write fs/ext4/inode.c:3697 [inline]
ext4_direct_IO+0x70d/0x1890 fs/ext4/inode.c:3827
generic_file_direct_write+0x1e7/0x430 mm/filemap.c:2927
__generic_file_write_iter+0x2bc/0x5b0 mm/filemap.c:3106
ext4_file_write_iter+0x89f/0xe90 fs/ext4/file.c:264
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
SYSC_io_submit fs/aio.c:1734 [inline]
SyS_io_submit+0x28/0x30 fs/aio.c:1731
do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7

-> #0 (&sb->s_type->i_mutex_key#9){++++}:
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991
down_write+0x38/0x90 kernel/locking/rwsem.c:54
inode_lock include/linux/fs.h:718 [inline]
__generic_file_fsync+0xab/0x1a0 fs/libfs.c:981
ext4_sync_file+0x755/0x12d0 fs/ext4/fsync.c:120
vfs_fsync_range+0x10e/0x260 fs/sync.c:196
generic_write_sync include/linux/fs.h:2675 [inline]
dio_complete+0x397/0x860 fs/direct-io.c:330
dio_aio_complete_work+0x20/0x30 fs/direct-io.c:342
process_one_work+0x863/0x1600 kernel/workqueue.c:2114
worker_thread+0x5d9/0x1050 kernel/workqueue.c:2248
kthread+0x319/0x430 kernel/kthread.c:232
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404

other info that might help us debug this:

Chain exists of:
&sb->s_type->i_mutex_key#9 --> "dio/%s"sb->s_id --> (&dio->complete_work)

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock((&dio->complete_work));
lock("dio/%s"sb->s_id);
lock((&dio->complete_work));
lock(&sb->s_type->i_mutex_key#9);

*** DEADLOCK ***

2 locks held by kworker/0:2/3145:
#0: ("dio/%s"sb->s_id){+.+.}, at: [<ffffffff813cd64e>] work_static
include/linux/workqueue.h:199 [inline]
#0: ("dio/%s"sb->s_id){+.+.}, at: [<ffffffff813cd64e>] set_work_data
kernel/workqueue.c:619 [inline]
#0: ("dio/%s"sb->s_id){+.+.}, at: [<ffffffff813cd64e>]
set_work_pool_and_clear_pending kernel/workqueue.c:646 [inline]
#0: ("dio/%s"sb->s_id){+.+.}, at: [<ffffffff813cd64e>]
process_one_work+0x76e/0x1600 kernel/workqueue.c:2085
#1: ((&dio->complete_work)){+.+.}, at: [<ffffffff813cd68b>]
process_one_work+0x7ab/0x1600 kernel/workqueue.c:2089

stack backtrace:
CPU: 0 PID: 3145 Comm: kworker/0:2 Not tainted 4.14.128 #22
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Workqueue: dio/sda1 dio_aio_complete_work
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3991
kobject: 'loop2' (ffff8880a4997760): kobject_uevent_env
down_write+0x38/0x90 kernel/locking/rwsem.c:54
inode_lock include/linux/fs.h:718 [inline]
__generic_file_fsync+0xab/0x1a0 fs/libfs.c:981
kobject: 'loop2' (ffff8880a4997760): fill_kobj_path: path
= '/devices/virtual/block/loop2'
ext4_sync_file+0x755/0x12d0 fs/ext4/fsync.c:120
vfs_fsync_range+0x10e/0x260 fs/sync.c:196
generic_write_sync include/linux/fs.h:2675 [inline]
dio_complete+0x397/0x860 fs/direct-io.c:330
dio_aio_complete_work+0x20/0x30 fs/direct-io.c:342
process_one_work+0x863/0x1600 kernel/workqueue.c:2114
worker_thread+0x5d9/0x1050 kernel/workqueue.c:2248
kthread+0x319/0x430 kernel/kthread.c:232
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (ffff8880a4997760): kobject_uevent_env
kobject: 'loop2' (ffff8880a4997760): fill_kobj_path: path
= '/devices/virtual/block/loop2'
audit: type=1400 audit(1560971952.997:208): avc: denied { relabelto }
for pid=25667 comm="syz-executor.2" name="memory.events" dev="sda1"
ino=17122 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file
permissive=1
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
audit: type=1400 audit(1560971953.007:209): avc: denied { setattr } for
pid=25667 comm="syz-executor.2"
path="/root/syzkaller-testdir843499043/syzkaller.hXaPV5/663/memory.events"
dev="sda1" ino=17122 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file
permissive=1
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'bluetooth' (ffff8880a52f0b00): kobject_add_internal:
parent: 'virtual', set: '(null)'
kobject: 'hci0' (ffff88806268ad68): kobject_add_internal:
parent: 'bluetooth', set: 'devices'
kobject: 'hci0' (ffff88806268ad68): kobject_uevent_env
kobject: 'hci0' (ffff88806268ad68): fill_kobj_path: path
= '/devices/virtual/bluetooth/hci0'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'rfkill7' (ffff888091007728): kobject_add_internal:
parent: 'hci0', set: 'devices'
kobject: 'rfkill7' (ffff888091007728): kobject_uevent_env
kobject: 'rfkill7' (ffff888091007728): fill_kobj_path: path
= '/devices/virtual/bluetooth/hci0/rfkill7'
kobject: 'rfkill7' (ffff888091007728): kobject_uevent_env
kobject: 'rfkill7' (ffff888091007728): fill_kobj_path: path
= '/devices/virtual/bluetooth/hci0/rfkill7'
audit: type=1400 audit(1560971953.717:210): avc: denied { sys_ptrace }
for pid=25620 comm="ps" capability=19
scontext=system_u:system_r:kernel_t:s0
tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1
kobject: 'rfkill7' (ffff888091007728): kobject_cleanup, parent
(null)
kobject: 'rfkill7' (ffff888091007728): calling ktype release
kobject: 'rfkill7': free name
audit: type=1400 audit(1560971953.837:211): avc: denied { unlink } for
pid=7105 comm="syz-executor.2" name="memory.events" dev="sda1" ino=17122
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file
permissive=1
kobject: 'hci0' (ffff88806268ad68): kobject_uevent_env
kobject: 'hci0' (ffff88806268ad68): fill_kobj_path: path
= '/devices/virtual/bluetooth/hci0'
kobject: 'bluetooth' (ffff8880a52f0b00): kobject_cleanup, parent
(null)
kobject: 'loop2' (ffff8880a4997760): kobject_uevent_env
kobject: 'bluetooth' (ffff8880a52f0b00): calling ktype release
kobject: 'loop2' (ffff8880a4997760): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'bluetooth': free name
kobject: 'hci0' (ffff88806268ad68): kobject_cleanup, parent (null)
kobject: 'hci0' (ffff88806268ad68): calling ktype release
kobject: 'hci0': free name
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a4997760): kobject_uevent_env
kobject: 'loop2' (ffff8880a4997760): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a4997760): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (ffff8880a4997760): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a4997760): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop2' (ffff8880a4997760): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (ffff8880a4997760): kobject_uevent_env
kobject: 'loop2' (ffff8880a4997760): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a4997760): kobject_uevent_env
kobject: 'loop2' (ffff8880a4997760): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (ffff8880a4997760): kobject_uevent_env
kobject: 'loop2' (ffff8880a4997760): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a48fcde0): kobject_uevent_env
kobject: 'loop0' (ffff8880a48fcde0): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a49536e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop1' (ffff8880a49536e0): kobject_uevent_env
audit: type=1400 audit(1560971962.217:212): avc: denied { mac_admin }
for pid=26033 comm="syz-executor.4" capability=33
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2
permissive=1

syzbot

unread,
Aug 2, 2019, 10:52:07 AM8/2/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 9a9de33a Linux 4.19.63
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=15dda3cc600000
kernel config: https://syzkaller.appspot.com/x/.config?x=92b8e10c68c8329
dashboard link: https://syzkaller.appspot.com/bug?extid=4ecceb225d012d854785
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=129b03cc600000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+4ecceb...@syzkaller.appspotmail.com

IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
======================================================
IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready
WARNING: possible circular locking dependency detected
4.19.63 #37 Not tainted
------------------------------------------------------
kworker/0:1/14 is trying to acquire lock:
000000001a30b3a6 (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock
include/linux/fs.h:747 [inline]
000000001a30b3a6 (&sb->s_type->i_mutex_key#9){+.+.}, at:
__generic_file_fsync+0xb5/0x200 fs/libfs.c:981

but task is already holding lock:
0000000006329b83 ((work_completion)(&dio->complete_work)){+.+.}, at:
process_one_work+0x8b4/0x1750 kernel/workqueue.c:2128

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 ((work_completion)(&dio->complete_work)){+.+.}:
process_one_work+0x90f/0x1750 kernel/workqueue.c:2129
worker_thread+0x98/0xe40 kernel/workqueue.c:2296
kthread+0x354/0x420 kernel/kthread.c:246
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415

-> #1 ((wq_completion)"dio/%s"sb->s_id){+.+.}:
flush_workqueue+0x126/0x14b0 kernel/workqueue.c:2655
drain_workqueue+0x1b4/0x470 kernel/workqueue.c:2820
destroy_workqueue+0x21/0x6b0 kernel/workqueue.c:4158
sb_init_dio_done_wq+0x77/0x90 fs/direct-io.c:634
do_blockdev_direct_IO+0x3edd/0x8cb0 fs/direct-io.c:1284
__blockdev_direct_IO+0xa1/0xca fs/direct-io.c:1418
ext4_direct_IO_write fs/ext4/inode.c:3750 [inline]
ext4_direct_IO+0x990/0x19e0 fs/ext4/inode.c:3877
generic_file_direct_write+0x20f/0x4b0 mm/filemap.c:3064
__generic_file_write_iter+0x2ee/0x630 mm/filemap.c:3243
ext4_file_write_iter+0x32b/0x1060 fs/ext4/file.c:270
8021q: adding VLAN 0 to HW filter on device batadv0
call_write_iter include/linux/fs.h:1820 [inline]
aio_write+0x346/0x530 fs/aio.c:1573
__io_submit_one fs/aio.c:1834 [inline]
io_submit_one+0x104b/0x2eb0 fs/aio.c:1885
kobject: 'vlan0' (00000000eeeebe1a): kobject_add_internal: parent: 'mesh',
set: '<NULL>'
__do_sys_io_submit fs/aio.c:1929 [inline]
__se_sys_io_submit fs/aio.c:1900 [inline]
__x64_sys_io_submit+0x1aa/0x520 fs/aio.c:1900
do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env

-> #0 (&sb->s_type->i_mutex_key#9){+.+.}:
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
down_write+0x38/0x90 kernel/locking/rwsem.c:70
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
inode_lock include/linux/fs.h:747 [inline]
__generic_file_fsync+0xb5/0x200 fs/libfs.c:981
ext4_sync_file+0x826/0x1450 fs/ext4/fsync.c:120
vfs_fsync_range+0x141/0x230 fs/sync.c:197
generic_write_sync include/linux/fs.h:2746 [inline]
dio_complete+0x49a/0x9f0 fs/direct-io.c:329
dio_aio_complete_work+0x20/0x30 fs/direct-io.c:341
process_one_work+0x989/0x1750 kernel/workqueue.c:2153
worker_thread+0x98/0xe40 kernel/workqueue.c:2296
kthread+0x354/0x420 kernel/kthread.c:246
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415

other info that might help us debug this:

Chain exists of:
&sb->s_type->i_mutex_key#9 --> (wq_completion)"dio/%s"sb->s_id -->
(work_completion)(&dio->complete_work)

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock((work_completion)(&dio->complete_work));
lock((wq_completion)"dio/%s"sb->s_id);
lock((work_completion)(&dio->complete_work));
lock(&sb->s_type->i_mutex_key#9);

*** DEADLOCK ***

2 locks held by kworker/0:1/14:
#0: 0000000058869649 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
__write_once_size include/linux/compiler.h:220 [inline]
#0: 0000000058869649 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
arch_atomic64_set arch/x86/include/asm/atomic64_64.h:34 [inline]
#0: 0000000058869649 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
atomic64_set include/asm-generic/atomic-instrumented.h:40 [inline]
#0: 0000000058869649 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
atomic_long_set include/asm-generic/atomic-long.h:59 [inline]
#0: 0000000058869649 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
set_work_data kernel/workqueue.c:617 [inline]
#0: 0000000058869649 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
set_work_pool_and_clear_pending kernel/workqueue.c:644 [inline]
#0: 0000000058869649 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at:
process_one_work+0x87e/0x1750 kernel/workqueue.c:2124
#1: 0000000006329b83 ((work_completion)(&dio->complete_work)){+.+.}, at:
process_one_work+0x8b4/0x1750 kernel/workqueue.c:2128

stack backtrace:
CPU: 0 PID: 14 Comm: kworker/0:1 Not tainted 4.19.63 #37
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Workqueue: dio/sda1 dio_aio_complete_work
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221
check_prev_add kernel/locking/lockdep.c:1861 [inline]
check_prevs_add kernel/locking/lockdep.c:1974 [inline]
validate_chain kernel/locking/lockdep.c:2415 [inline]
__lock_acquire+0x2e19/0x49c0 kernel/locking/lockdep.c:3411
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900
down_write+0x38/0x90 kernel/locking/rwsem.c:70
inode_lock include/linux/fs.h:747 [inline]
__generic_file_fsync+0xb5/0x200 fs/libfs.c:981
ext4_sync_file+0x826/0x1450 fs/ext4/fsync.c:120
vfs_fsync_range+0x141/0x230 fs/sync.c:197
generic_write_sync include/linux/fs.h:2746 [inline]
dio_complete+0x49a/0x9f0 fs/direct-io.c:329
dio_aio_complete_work+0x20/0x30 fs/direct-io.c:341
process_one_work+0x989/0x1750 kernel/workqueue.c:2153
worker_thread+0x98/0xe40 kernel/workqueue.c:2296
kthread+0x354/0x420 kernel/kthread.c:246
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
8021q: adding VLAN 0 to HW filter on device batadv0
kobject: 'vlan0' (00000000314364e5): kobject_add_internal: parent: 'mesh',
set: '<NULL>'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (000000000a8e8f50): kobject_uevent_env
kobject: 'loop3' (000000000a8e8f50): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (0000000071fe4079): kobject_uevent_env
kobject: 'loop5' (0000000071fe4079): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000d693ee1c): kobject_uevent_env
kobject: 'loop2' (00000000d693ee1c): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (000000006fcd870f): kobject_uevent_env
kobject: 'loop1' (000000006fcd870f): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000d6c75ae6): kobject_uevent_env
kobject: 'loop0' (00000000d6c75ae6): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000005ec64e4f): kobject_uevent_env
kobject: 'loop4' (000000005ec64e4f): fill_kobj_path: path
= '/devices/virtual/block/loop4'

syzbot

unread,
Mar 22, 2020, 12:43:13 AM3/22/20
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 01364dad Linux 4.14.174
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=14b000ade00000
kernel config: https://syzkaller.appspot.com/x/.config?x=664dd71881ab2b2d
dashboard link: https://syzkaller.appspot.com/bug?extid=86818ef71401e07e80a1
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=155ebc23e00000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+86818e...@syzkaller.appspotmail.com

RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
======================================================
IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready
WARNING: possible circular locking dependency detected
IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready
4.14.174-syzkaller #0 Not tainted
IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready
------------------------------------------------------
IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready
kworker/0:1/24 is trying to acquire lock:
(
device veth0_vlan entered promiscuous mode
&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff81938b0e>] inode_lock include/linux/fs.h:718 [inline]
&sb->s_type->i_mutex_key#9){+.+.}, at: [<ffffffff81938b0e>] __generic_file_fsync+0x9e/0x190 fs/libfs.c:985
device veth1_vlan entered promiscuous mode

but task is already holding lock:
((&dio->complete_work)){+.+.}, at: [<ffffffff813b6811>] process_one_work+0x761/0x1540 kernel/workqueue.c:2091

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 ((&dio->complete_work)){+.+.}:
process_one_work+0x7b5/0x1540 kernel/workqueue.c:2092
worker_thread+0x5d1/0x1070 kernel/workqueue.c:2250
kthread+0x30d/0x420 kernel/kthread.c:232
IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404

-> #1 ("dio/%s"sb->s_id){+.+.}:
flush_workqueue+0x109/0x13f0 kernel/workqueue.c:2624
drain_workqueue+0x177/0x3e0 kernel/workqueue.c:2789
destroy_workqueue+0x71/0x660 kernel/workqueue.c:4102
__alloc_workqueue_key+0xb94/0xec0 kernel/workqueue.c:4079
IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready
sb_init_dio_done_wq+0x34/0x80 fs/direct-io.c:624
do_blockdev_direct_IO+0x3842/0x9120 fs/direct-io.c:1286
IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
device veth0_macvtap entered promiscuous mode
entry_SYSCALL_64_after_hwframe+0x42/0xb7
IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready

-> #0 (&sb->s_type->i_mutex_key#9){+.+.}:
lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3994
down_write+0x34/0x90 kernel/locking/rwsem.c:54
inode_lock include/linux/fs.h:718 [inline]
__generic_file_fsync+0x9e/0x190 fs/libfs.c:985
ext4_sync_file+0x757/0x12c0 fs/ext4/fsync.c:120
device veth1_macvtap entered promiscuous mode
vfs_fsync_range+0x103/0x250 fs/sync.c:196
IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready
generic_write_sync include/linux/fs.h:2677 [inline]
dio_complete+0x37d/0x840 fs/direct-io.c:330
process_one_work+0x813/0x1540 kernel/workqueue.c:2116
worker_thread+0x5d1/0x1070 kernel/workqueue.c:2250
kthread+0x30d/0x420 kernel/kthread.c:232
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404

other info that might help us debug this:

IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready
Chain exists of:

IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready
&sb->s_type->i_mutex_key
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
#9
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
-->
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
"dio/%s"sb->s_id -->
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
(&dio->complete_work)
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0


batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
Possible unsafe locking scenario:

CPU0 CPU1
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
---- ----
lock(
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
(&dio->complete_work)
IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready
);
batman_adv: batadv0: Interface activated: batadv_slave_0
lock(
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
"dio/%s"sb->s_id
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
);
lock((&dio->complete_work));
lock(&sb->s_type->i_mutex_key#9);

*** DEADLOCK ***

2 locks held by kworker/0:1/24:
#0: ("dio/%s"sb->s_id){+.+.}, at: [<ffffffff813b67d7>] work_static include/linux/workqueue.h:199 [inline]
#0: ("dio/%s"sb->s_id){+.+.}, at: [<ffffffff813b67d7>] set_work_data kernel/workqueue.c:619 [inline]
#0: ("dio/%s"sb->s_id){+.+.}, at: [<ffffffff813b67d7>] set_work_pool_and_clear_pending kernel/workqueue.c:646 [inline]
#0: ("dio/%s"sb->s_id){+.+.}, at: [<ffffffff813b67d7>] process_one_work+0x727/0x1540 kernel/workqueue.c:2087
#1: ((&dio->complete_work)
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
){+.+.}, at: [<ffffffff813b6811>] process_one_work+0x761/0x1540 kernel/workqueue.c:2091

stack backtrace:
CPU: 0 PID: 24 Comm: kworker/0:1 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Workqueue: dio/sda1 dio_aio_complete_work
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
print_circular_bug.isra.0.cold+0x1c4/0x282 kernel/locking/lockdep.c:1258
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
lock_acquire+0x170/0x3f0 kernel/locking/lockdep.c:3994
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
down_write+0x34/0x90 kernel/locking/rwsem.c:54
inode_lock include/linux/fs.h:718 [inline]
__generic_file_fsync+0x9e/0x190 fs/libfs.c:985
ext4_sync_file+0x757/0x12c0 fs/ext4/fsync.c:120
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
vfs_fsync_range+0x103/0x250 fs/sync.c:196
generic_write_sync include/linux/fs.h:2677 [inline]
dio_complete+0x37d/0x840 fs/direct-io.c:330
process_one_work+0x813/0x1540 kernel/workqueue.c:2116
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
worker_thread+0x5d1/0x1070 kernel/workqueue.c:2250
IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready
kthread+0x30d/0x420 kernel/kthread.c:232
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:404
batman_adv: batadv0: Interface activated: batadv_slave_1
IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready
IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
CPU: 1 PID: 7878 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
should_failslab+0xd6/0x130 mm/failslab.c:32
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fcd6a40dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fcd6a40e6d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fcd6a3ca000
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready
batman_adv: batadv0: Interface activated: batadv_slave_0
IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1
batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems!
IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
batman_adv: batadv0: Interface activated: batadv_slave_1
CPU: 1 PID: 7900 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x2b5/0x770 mm/slab.c:3550
kmem_cache_zalloc include/linux/slab.h:651 [inline]
ext4_init_io_end+0x23/0x100 fs/ext4/page-io.c:253
ext4_dio_get_block_unwritten_async+0x102/0x1c0 fs/ext4/inode.c:905
get_more_blocks fs/direct-io.c:718 [inline]
do_direct_IO fs/direct-io.c:1003 [inline]
do_blockdev_direct_IO+0x1f58/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fcd6a40dc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fcd6a40e6d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fcd6a3eb000
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7914 Comm: syz-executor.0 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fc80a678c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fc80a6796d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fc80a656000
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 0 PID: 7943 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fcd6a3ecc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fcd6a3ed6d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fcd6a3ca000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7961 Comm: syz-executor.0 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fc80a678c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fc80a6796d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fc80a656000
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7972 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
mempool_alloc+0x111/0x2d0 mm/mempool.c:330
bio_alloc_bioset+0x352/0x640 block/bio.c:486
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fcd6a3ecc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fcd6a3ed6d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fcd6a3ca000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7986 Comm: syz-executor.5 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007f24c9d26c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007f24c9d276d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007f24c9d04000
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 0 PID: 7996 Comm: syz-executor.1 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fd3b57f4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fd3b57f56d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fd3b57d2000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 8003 Comm: syz-executor.2 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fc25b04ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fc25b04f6d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fc25b02c000
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 0 PID: 8016 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x2b5/0x770 mm/slab.c:3550
kmem_cache_zalloc include/linux/slab.h:651 [inline]
ext4_init_io_end+0x23/0x100 fs/ext4/page-io.c:253
ext4_dio_get_block_unwritten_async+0x102/0x1c0 fs/ext4/inode.c:905
get_more_blocks fs/direct-io.c:718 [inline]
do_direct_IO fs/direct-io.c:1003 [inline]
do_blockdev_direct_IO+0x1f58/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fb45b410c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fb45b4116d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fb45b3ee000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 8020 Comm: syz-executor.0 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fc80a678c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fc80a6796d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fc80a656000
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 8041 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fcd6a3ecc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fcd6a3ed6d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fcd6a3ca000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 1 PID: 8047 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fb45b3efc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fb45b3f06d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fb45b3cd000
RBP: 000000000076c040 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 0 PID: 8044 Comm: syz-executor.1 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fd3b57f4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fd3b57f56d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fd3b57d2000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 0 PID: 8043 Comm: syz-executor.5 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007f24c9d05c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007f24c9d066d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007f24c9ce3000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 8065 Comm: syz-executor.1 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
ext4_es_alloc_extent fs/ext4/extents_status.c:334 [inline]
__es_insert_extent+0x241/0xe20 fs/ext4/extents_status.c:673
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
ext4_es_insert_extent+0x1b9/0x530 fs/ext4/extents_status.c:727
ext4_map_blocks+0x9f6/0x1610 fs/ext4/inode.c:715
_ext4_get_block+0x187/0x480 fs/ext4/inode.c:797
ext4_get_block_trans+0x143/0x220 fs/ext4/inode.c:858
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
ext4_dio_get_block_unwritten_async+0x69/0x1c0 fs/ext4/inode.c:891
get_more_blocks fs/direct-io.c:718 [inline]
do_direct_IO fs/direct-io.c:1003 [inline]
do_blockdev_direct_IO+0x1f58/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fd3b5815c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fd3b58166d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fd3b57f3000
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 0 PID: 8092 Comm: syz-executor.0 Not tainted 4.14.174-syzkaller #0
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
mempool_alloc+0x111/0x2d0 mm/mempool.c:330
bio_alloc_bioset+0x352/0x640 block/bio.c:486
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fc80a657c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fc80a6586d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fc80a635000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 1 PID: 8096 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fcd6a3ecc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fcd6a3ed6d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fcd6a3ca000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 1 PID: 8063 Comm: syz-executor.5 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007f24c9d26c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007f24c9d276d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007f24c9d04000
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 0 PID: 8097 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x2b5/0x770 mm/slab.c:3550
kmem_cache_zalloc include/linux/slab.h:651 [inline]
ext4_init_io_end+0x23/0x100 fs/ext4/page-io.c:253
ext4_dio_get_block_unwritten_async+0x102/0x1c0 fs/ext4/inode.c:905
get_more_blocks fs/direct-io.c:718 [inline]
do_direct_IO fs/direct-io.c:1003 [inline]
do_blockdev_direct_IO+0x1f58/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fb45b410c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fb45b4116d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fb45b3ee000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 8117 Comm: syz-executor.0 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
mempool_alloc+0x111/0x2d0 mm/mempool.c:330
bio_alloc_bioset+0x352/0x640 block/bio.c:486
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fc80a678c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fc80a6796d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fc80a656000
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 0 PID: 8116 Comm: syz-executor.2 Not tainted 4.14.174-syzkaller #0
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
mempool_alloc+0x111/0x2d0 mm/mempool.c:330
bio_alloc_bioset+0x352/0x640 block/bio.c:486
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fc25b04ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fc25b04f6d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fc25b02c000
RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 1 PID: 8148 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fcd6a3ecc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fcd6a3ed6d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fcd6a3ca000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 0 PID: 8144 Comm: syz-executor.5 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007f24c9ce4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007f24c9ce56d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007f24c9cc2000
RBP: 000000000076c040 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 1 PID: 8146 Comm: syz-executor.1 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270
call_write_iter include/linux/fs.h:1777 [inline]
aio_write+0x2c7/0x4f0 fs/aio.c:1553
io_submit_one fs/aio.c:1641 [inline]
do_io_submit+0x996/0x13f0 fs/aio.c:1709
do_syscall_64+0x1d5/0x640 arch/x86/entry/common.c:292
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x45c849
RSP: 002b:00007fd3b57f4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1
RAX: ffffffffffffffda RBX: 00007fd3b57f56d4 RCX: 000000000045c849
RDX: 0000000020000540 RSI: 0000000000000006 RDI: 00007fd3b57d2000
RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008
R13: 00000000000001f9 R14: 00000000004c422b R15: 0000000000000009
CPU: 0 PID: 8149 Comm: syz-executor.4 Not tainted 4.14.174-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x13e/0x194 lib/dump_stack.c:58
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10a/0x14b lib/fault-inject.c:149
should_failslab+0xd6/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
kmem_cache_alloc+0x44/0x770 mm/slab.c:3550
bvec_alloc+0x13c/0x2d0 block/bio.c:232
bio_alloc_bioset+0x3fa/0x640 block/bio.c:506
bio_alloc include/linux/bio.h:422 [inline]
dio_bio_alloc fs/direct-io.c:439 [inline]
dio_new_bio fs/direct-io.c:745 [inline]
dio_send_cur_page fs/direct-io.c:820 [inline]
submit_page_section fs/direct-io.c:883 [inline]
do_direct_IO fs/direct-io.c:1097 [inline]
do_blockdev_direct_IO+0x166c/0x9120 fs/direct-io.c:1336
ext4_direct_IO_write fs/ext4/inode.c:3712 [inline]
ext4_direct_IO+0x7cf/0x1980 fs/ext4/inode.c:3848
generic_file_direct_write+0x1df/0x420 mm/filemap.c:2950
__generic_file_write_iter+0x2a5/0x590 mm/filemap.c:3129
ext4_file_write_iter+0x808/0xdc0 fs/ext4/file.c:270

syzbot

unread,
Jun 2, 2020, 11:58:15 PM6/2/20
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 2d16cf48 Linux 4.19.125
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1662926a100000
kernel config: https://syzkaller.appspot.com/x/.config?x=60c13d6e8857c508
dashboard link: https://syzkaller.appspot.com/bug?extid=4ecceb225d012d854785
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=116622f2100000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=12afffe2100000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+4ecceb...@syzkaller.appspotmail.com

batman_adv: batadv0: Interface activated: batadv_slave_1
IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
======================================================
WARNING: possible circular locking dependency detected
4.19.125-syzkaller #0 Not tainted
------------------------------------------------------
kworker/0:4/7626 is trying to acquire lock:
00000000a0cc8e78 (&sb->s_type->i_mutex_key#9){+.+.}, at: inode_lock include/linux/fs.h:748 [inline]
00000000a0cc8e78 (&sb->s_type->i_mutex_key#9){+.+.}, at: __generic_file_fsync+0xb0/0x1f0 fs/libfs.c:987

but task is already holding lock:
0000000084ce7153 ((work_completion)(&dio->complete_work)){+.+.}, at: process_one_work+0x7c1/0x1580 kernel/workqueue.c:2130

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 ((work_completion)(&dio->complete_work)){+.+.}:
worker_thread+0x96/0xe20 kernel/workqueue.c:2298
kthread+0x30b/0x410 kernel/kthread.c:246
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415

-> #1 ((wq_completion)"dio/%s"sb->s_id){+.+.}:
drain_workqueue+0x1a7/0x460 kernel/workqueue.c:2828
destroy_workqueue+0x75/0x6f0 kernel/workqueue.c:4172
sb_init_dio_done_wq+0x72/0x90 fs/direct-io.c:634
do_blockdev_direct_IO fs/direct-io.c:1284 [inline]
__blockdev_direct_IO+0x6445/0xfe24 fs/direct-io.c:1418
ext4_direct_IO_write fs/ext4/inode.c:3769 [inline]
ext4_direct_IO+0xa8b/0x1ab0 fs/ext4/inode.c:3902
generic_file_direct_write+0x207/0x490 mm/filemap.c:3065
__generic_file_write_iter+0x2d4/0x610 mm/filemap.c:3244
ext4_file_write_iter+0x2fe/0xf60 fs/ext4/file.c:272
call_write_iter include/linux/fs.h:1821 [inline]
aio_write+0x346/0x530 fs/aio.c:1573
__io_submit_one fs/aio.c:1850 [inline]
io_submit_one+0x1005/0x20c0 fs/aio.c:1901
__do_sys_io_submit fs/aio.c:1945 [inline]
__se_sys_io_submit+0x142/0x4a0 fs/aio.c:1916
do_syscall_64+0xf9/0x620 arch/x86/entry/common.c:293
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #0 (&sb->s_type->i_mutex_key#9){+.+.}:
down_write+0x34/0x90 kernel/locking/rwsem.c:70
inode_lock include/linux/fs.h:748 [inline]
__generic_file_fsync+0xb0/0x1f0 fs/libfs.c:987
ext4_sync_file+0xa28/0x1430 fs/ext4/fsync.c:120
vfs_fsync_range+0x138/0x220 fs/sync.c:197
generic_write_sync include/linux/fs.h:2747 [inline]
dio_complete+0x47c/0x9e0 fs/direct-io.c:329
process_one_work+0x892/0x1580 kernel/workqueue.c:2155
worker_thread+0x96/0xe20 kernel/workqueue.c:2298
kthread+0x30b/0x410 kernel/kthread.c:246
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415

other info that might help us debug this:

Chain exists of:
&sb->s_type->i_mutex_key#9 --> (wq_completion)"dio/%s"sb->s_id --> (work_completion)(&dio->complete_work)

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock((work_completion)(&dio->complete_work));
lock((wq_completion)"dio/%s"sb->s_id);
lock((work_completion)(&dio->complete_work));
lock(&sb->s_type->i_mutex_key#9);

*** DEADLOCK ***

2 locks held by kworker/0:4/7626:
#0: 000000009ce105b5 ((wq_completion)"dio/%s"sb->s_id){+.+.}, at: process_one_work+0x78b/0x1580 kernel/workqueue.c:2126
#1: 0000000084ce7153 ((work_completion)(&dio->complete_work)){+.+.}, at: process_one_work+0x7c1/0x1580 kernel/workqueue.c:2130

stack backtrace:
CPU: 0 PID: 7626 Comm: kworker/0:4 Not tainted 4.19.125-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011
Workqueue: dio/sda1 dio_aio_complete_work
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x1fc/0x2fe lib/dump_stack.c:118
print_circular_bug.isra.0.cold+0x2dc/0x425 kernel/locking/lockdep.c:1221
check_prev_add kernel/locking/lockdep.c:1865 [inline]
check_prevs_add kernel/locking/lockdep.c:1978 [inline]
validate_chain kernel/locking/lockdep.c:2419 [inline]
__lock_acquire+0x3145/0x4380 kernel/locking/lockdep.c:3415
lock_acquire+0x170/0x3c0 kernel/locking/lockdep.c:3907
down_write+0x34/0x90 kernel/locking/rwsem.c:70
inode_lock include/linux/fs.h:748 [inline]
__generic_file_fsync+0xb0/0x1f0 fs/libfs.c:987
ext4_sync_file+0xa28/0x1430 fs/ext4/fsync.c:120
vfs_fsync_range+0x138/0x220 fs/sync.c:197
generic_write_sync include/linux/fs.h:2747 [inline]
dio_complete+0x47c/0x9e0 fs/direct-io.c:329
process_one_work+0x892/0x1580 kernel/workqueue.c:2155
worker_thread+0x96/0xe20 kernel/workqueue.c:2298
kthread+0x30b/0x410 kernel/kthread.c:246
ret_from_fork+0x24/0x30 arch/x86/entry/entry_64.S:415

Reply all
Reply to author
Forward
0 new messages