possible deadlock in console_unlock

25 views
Skip to first unread message

syzbot

unread,
Apr 11, 2019, 11:05:13 AM4/11/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 4d552acf Linux 4.19.34
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=1182945b200000
kernel config: https://syzkaller.appspot.com/x/.config?x=c95a88291f095edd
dashboard link: https://syzkaller.appspot.com/bug?extid=7e24ef546085c62205cb
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+7e24ef...@syzkaller.appspotmail.com

RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d2dc566d4
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
R13: 00000000004c79ad R14: 00000000004dda10 R15: 0000000000000006
======================================================
WARNING: possible circular locking dependency detected
4.19.34 #2 Not tainted
------------------------------------------------------
syz-executor.4/9042 is trying to acquire lock:
000000002a2a64f6 (console_owner){-.-.}, at: log_next
kernel/printk/printk.c:497 [inline]
000000002a2a64f6 (console_owner){-.-.}, at: console_unlock+0x426/0x1080
kernel/printk/printk.c:2397

but task is already holding lock:
00000000be0cac42 (&(&port->lock)->rlock){-.-.}, at: pty_write+0xff/0x200
drivers/tty/pty.c:119

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (&(&port->lock)->rlock){-.-.}:
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:152
tty_port_tty_get+0x22/0x80 drivers/tty/tty_port.c:288
tty_port_default_wakeup+0x16/0x40 drivers/tty/tty_port.c:47
tty_port_tty_wakeup+0x5d/0x70 drivers/tty/tty_port.c:390
uart_write_wakeup+0x46/0x70 drivers/tty/serial/serial_core.c:103
serial8250_tx_chars+0x4a4/0xb20
drivers/tty/serial/8250/8250_port.c:1806
serial8250_handle_irq.part.0+0x1e2/0x270
drivers/tty/serial/8250/8250_port.c:1879
serial8250_handle_irq drivers/tty/serial/8250/8250_port.c:1865
[inline]
serial8250_default_handle_irq+0xc5/0x150
drivers/tty/serial/8250/8250_port.c:1895
serial8250_interrupt+0x102/0x1e0
drivers/tty/serial/8250/8250_core.c:125
__handle_irq_event_percpu+0x146/0x900 kernel/irq/handle.c:149
handle_irq_event_percpu+0x74/0x160 kernel/irq/handle.c:189
handle_irq_event+0xa7/0x134 kernel/irq/handle.c:206
handle_edge_irq+0x264/0x8e0 kernel/irq/chip.c:791
generic_handle_irq_desc include/linux/irqdesc.h:155 [inline]
handle_irq+0x252/0x3d8 arch/x86/kernel/irq_64.c:78
do_IRQ+0x99/0x1d0 arch/x86/kernel/irq.c:246
ret_from_intr+0x0/0x1e
arch_local_irq_restore arch/x86/include/asm/paravirt.h:788 [inline]
__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160
[inline]
_raw_spin_unlock_irqrestore+0x95/0xe0 kernel/locking/spinlock.c:184
spin_unlock_irqrestore include/linux/spinlock.h:384 [inline]
uart_write+0x3a9/0x6f0 drivers/tty/serial/serial_core.c:615
process_output_block drivers/tty/n_tty.c:593 [inline]
n_tty_write+0x3ff/0x1100 drivers/tty/n_tty.c:2331
do_tty_write drivers/tty/tty_io.c:958 [inline]
tty_write+0x45b/0x7a0 drivers/tty/tty_io.c:1042
redirected_tty_write+0xb2/0xc0 drivers/tty/tty_io.c:1063
__vfs_write+0x116/0x820 fs/read_write.c:485
vfs_write+0x20c/0x560 fs/read_write.c:549
ksys_write+0xea/0x1f0 fs/read_write.c:598
__do_sys_write fs/read_write.c:610 [inline]
__se_sys_write fs/read_write.c:607 [inline]
__x64_sys_write+0x73/0xb0 fs/read_write.c:607
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe

-> #1 (&port_lock_key){-.-.}:
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:152
serial8250_console_write+0x7ed/0xa10
drivers/tty/serial/8250/8250_port.c:3247
univ8250_console_write+0x5f/0x70
drivers/tty/serial/8250/8250_core.c:590
call_console_drivers kernel/printk/printk.c:1729 [inline]
console_unlock+0xbbe/0x1080 kernel/printk/printk.c:2410
vprintk_emit+0x238/0x690 kernel/printk/printk.c:1927
vprintk_default+0x28/0x30 kernel/printk/printk.c:1968
vprintk_func+0x7e/0x189 kernel/printk/printk_safe.c:398
printk+0xba/0xed kernel/printk/printk.c:2001
register_console+0x787/0xb90 kernel/printk/printk.c:2725
univ8250_console_init+0x3e/0x4b
drivers/tty/serial/8250/8250_core.c:685
console_init+0x4f7/0x761 kernel/printk/printk.c:2811
start_kernel+0x59f/0x8c8 init/main.c:661
x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:470
x86_64_start_kernel+0x77/0x7b arch/x86/kernel/head64.c:451
secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243

-> #0 (console_owner){-.-.}:
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903
console_lock_spinning_enable kernel/printk/printk.c:1592 [inline]
console_unlock+0x490/0x1080 kernel/printk/printk.c:2407
vprintk_emit+0x238/0x690 kernel/printk/printk.c:1927
vprintk_default+0x28/0x30 kernel/printk/printk.c:1968
vprintk_func+0x7e/0x189 kernel/printk/printk_safe.c:398
printk+0xba/0xed kernel/printk/printk.c:2001
fail_dump lib/fault-inject.c:44 [inline]
should_fail+0x6f1/0x85c lib/fault-inject.c:149
__should_failslab+0x121/0x190 mm/failslab.c:32
should_failslab+0x9/0x14 mm/slab_common.c:1557
slab_pre_alloc_hook mm/slab.h:424 [inline]
slab_alloc mm/slab.c:3383 [inline]
__do_kmalloc mm/slab.c:3725 [inline]
__kmalloc+0x71/0x750 mm/slab.c:3736
kmalloc include/linux/slab.h:520 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:170 [inline]
__tty_buffer_request_room+0x1fb/0x5c0 drivers/tty/tty_buffer.c:268
tty_insert_flip_string_fixed_flag+0x93/0x1f0
drivers/tty/tty_buffer.c:313
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x133/0x200 drivers/tty/pty.c:121
process_output_block drivers/tty/n_tty.c:593 [inline]
n_tty_write+0x3ff/0x1100 drivers/tty/n_tty.c:2331
do_tty_write drivers/tty/tty_io.c:958 [inline]
tty_write+0x45b/0x7a0 drivers/tty/tty_io.c:1042
__vfs_write+0x116/0x820 fs/read_write.c:485
vfs_write+0x20c/0x560 fs/read_write.c:549
ksys_write+0xea/0x1f0 fs/read_write.c:598
__do_sys_write fs/read_write.c:610 [inline]
__se_sys_write fs/read_write.c:607 [inline]
__x64_sys_write+0x73/0xb0 fs/read_write.c:607
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
console_owner --> &port_lock_key --> &(&port->lock)->rlock

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&(&port->lock)->rlock);
lock(&port_lock_key);
lock(&(&port->lock)->rlock);
lock(console_owner);

*** DEADLOCK ***

6 locks held by syz-executor.4/9042:
#0: 0000000031454170 (&tty->ldisc_sem){++++}, at:
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:363
#1: 00000000f8dd8934 (&tty->atomic_write_lock){+.+.}, at:
tty_write_lock+0x23/0x90 drivers/tty/tty_io.c:884
#2: 000000005a1c8307 (&o_tty->termios_rwsem/1){++++}, at:
n_tty_write+0x1ab/0x1100 drivers/tty/n_tty.c:2314
#3: 000000001cb65843 (&ldata->output_lock){+.+.}, at: process_output_block
drivers/tty/n_tty.c:548 [inline]
#3: 000000001cb65843 (&ldata->output_lock){+.+.}, at:
n_tty_write+0x531/0x1100 drivers/tty/n_tty.c:2331
#4: 00000000be0cac42 (&(&port->lock)->rlock){-.-.}, at:
pty_write+0xff/0x200 drivers/tty/pty.c:119
#5: 000000002db32ece (console_lock){+.+.}, at: console_trylock_spinning
kernel/printk/printk.c:1654 [inline]
#5: 000000002db32ece (console_lock){+.+.}, at: vprintk_emit+0x21d/0x690
kernel/printk/printk.c:1926

stack backtrace:
CPU: 1 PID: 9042 Comm: syz-executor.4 Not tainted 4.19.34 #2
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1221
check_prev_add kernel/locking/lockdep.c:1861 [inline]
check_prevs_add kernel/locking/lockdep.c:1974 [inline]
validate_chain kernel/locking/lockdep.c:2415 [inline]
__lock_acquire+0x2e6d/0x48f0 kernel/locking/lockdep.c:3411
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903
console_lock_spinning_enable kernel/printk/printk.c:1592 [inline]
console_unlock+0x490/0x1080 kernel/printk/printk.c:2407
vprintk_emit+0x238/0x690 kernel/printk/printk.c:1927
vprintk_default+0x28/0x30 kernel/printk/printk.c:1968
vprintk_func+0x7e/0x189 kernel/printk/printk_safe.c:398
printk+0xba/0xed kernel/printk/printk.c:2001
fail_dump lib/fault-inject.c:44 [inline]
should_fail+0x6f1/0x85c lib/fault-inject.c:149
__should_failslab+0x121/0x190 mm/failslab.c:32
should_failslab+0x9/0x14 mm/slab_common.c:1557
slab_pre_alloc_hook mm/slab.h:424 [inline]
slab_alloc mm/slab.c:3383 [inline]
__do_kmalloc mm/slab.c:3725 [inline]
__kmalloc+0x71/0x750 mm/slab.c:3736
kmalloc include/linux/slab.h:520 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:170 [inline]
__tty_buffer_request_room+0x1fb/0x5c0 drivers/tty/tty_buffer.c:268
tty_insert_flip_string_fixed_flag+0x93/0x1f0 drivers/tty/tty_buffer.c:313
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x133/0x200 drivers/tty/pty.c:121
process_output_block drivers/tty/n_tty.c:593 [inline]
n_tty_write+0x3ff/0x1100 drivers/tty/n_tty.c:2331
do_tty_write drivers/tty/tty_io.c:958 [inline]
tty_write+0x45b/0x7a0 drivers/tty/tty_io.c:1042
__vfs_write+0x116/0x820 fs/read_write.c:485
vfs_write+0x20c/0x560 fs/read_write.c:549
ksys_write+0xea/0x1f0 fs/read_write.c:598
__do_sys_write fs/read_write.c:610 [inline]
__se_sys_write fs/read_write.c:607 [inline]
__x64_sys_write+0x73/0xb0 fs/read_write.c:607
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x4582f9
Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007f6d2dc55c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
RAX: ffffffffffffffda RBX: 00007f6d2dc55c90 RCX: 00000000004582f9
RDX: 0000000000001006 RSI: 0000000020001640 RDI: 0000000000000003
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6d2dc566d4
R13: 00000000004c79ad R14: 00000000004dda10 R15: 0000000000000006
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
__loop_clr_fd: partition scan of loop4 failed (rc=0)
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
__loop_clr_fd: partition scan of loop4 failed (rc=0)
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
__loop_clr_fd: partition scan of loop5 failed (rc=0)
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
__loop_clr_fd: partition scan of loop2 failed (rc=0)
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (00000000bfc73d4a): kobject_uevent_env
kobject: 'loop0' (00000000bfc73d4a): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): kobject_uevent_env
kobject: 'loop3' (00000000ab748800): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop1' (00000000348df1c5): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop1' (00000000348df1c5): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (00000000b1ba0f5e): kobject_uevent_env
kobject: 'loop5' (000000005a699784): kobject_uevent_env
kobject: 'loop2' (00000000ce3772d3): kobject_uevent_env
kobject: 'loop5' (000000005a699784): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (00000000ce3772d3): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (000000000e663a79): kobject_uevent_env
kobject: 'kvm' (00000000b1ba0f5e): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop4' (000000000e663a79): fill_kobj_path: path
= '/devices/virtual/block/loop4'
__loop_clr_fd: partition scan of loop2 failed (rc=0)


---
This bug is generated by a bot. It may contain errors.
See https://goo.gl/tpsmEJ for more information about syzbot.
syzbot engineers can be reached at syzk...@googlegroups.com.

syzbot will keep track of this bug report. See:
https://goo.gl/tpsmEJ#status for how to communicate with syzbot.

syzbot

unread,
Apr 13, 2019, 11:15:12 AM4/13/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 4d552acf Linux 4.19.34
git tree: linux-4.19.y
console output: https://syzkaller.appspot.com/x/log.txt?x=135e5fc3200000
kernel config: https://syzkaller.appspot.com/x/.config?x=c95a88291f095edd
dashboard link: https://syzkaller.appspot.com/bug?extid=7e24ef546085c62205cb
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=156ddded200000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=136a87bb200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+7e24ef...@syzkaller.appspotmail.com

RDX: 00000000ffffff0b RSI: 0000000020c34fff RDI: 0000000000000004
RBP: 0000000000000005 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000402690
R13: 0000000000402720 R14: 0000000000000000 R15: 0000000000000000
======================================================
WARNING: possible circular locking dependency detected
4.19.34 #2 Not tainted
------------------------------------------------------
syz-executor281/7929 is trying to acquire lock:
00000000d46d5bf4 (console_owner){-...}, at: log_next
kernel/printk/printk.c:497 [inline]
00000000d46d5bf4 (console_owner){-...}, at: console_unlock+0x426/0x1080
kernel/printk/printk.c:2397

but task is already holding lock:
00000000e525e911 (&(&port->lock)->rlock){-.-.}, at: pty_write+0xff/0x200
native_safe_halt+0x2/0x10 arch/x86/include/asm/irqflags.h:57
arch_cpu_idle+0x10/0x20 arch/x86/kernel/process.c:552
default_idle_call+0x36/0x90 kernel/sched/idle.c:93
cpuidle_idle_call kernel/sched/idle.c:153 [inline]
do_idle+0x386/0x570 kernel/sched/idle.c:262
cpu_startup_entry+0xc8/0xe0 kernel/sched/idle.c:368
rest_init+0xf1/0xf6 init/main.c:442
start_kernel+0x88f/0x8c8 init/main.c:738
x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:470
x86_64_start_kernel+0x77/0x7b arch/x86/kernel/head64.c:451
secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243

-> #1 (&port_lock_key){-.-.}:
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:152
serial8250_console_write+0x7ed/0xa10
drivers/tty/serial/8250/8250_port.c:3247
univ8250_console_write+0x5f/0x70
drivers/tty/serial/8250/8250_core.c:590
call_console_drivers kernel/printk/printk.c:1729 [inline]
console_unlock+0xbbe/0x1080 kernel/printk/printk.c:2410
vprintk_emit+0x238/0x690 kernel/printk/printk.c:1927
vprintk_default+0x28/0x30 kernel/printk/printk.c:1968
vprintk_func+0x7e/0x189 kernel/printk/printk_safe.c:398
printk+0xba/0xed kernel/printk/printk.c:2001
register_console+0x787/0xb90 kernel/printk/printk.c:2725
univ8250_console_init+0x3e/0x4b
drivers/tty/serial/8250/8250_core.c:685
console_init+0x4f7/0x761 kernel/printk/printk.c:2811
start_kernel+0x59f/0x8c8 init/main.c:661
x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:470
x86_64_start_kernel+0x77/0x7b arch/x86/kernel/head64.c:451
secondary_startup_64+0xa4/0xb0 arch/x86/kernel/head_64.S:243

-> #0 (console_owner){-...}:
lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3903
console_lock_spinning_enable kernel/printk/printk.c:1592 [inline]
console_unlock+0x490/0x1080 kernel/printk/printk.c:2407
vprintk_emit+0x238/0x690 kernel/printk/printk.c:1927
vprintk_default+0x28/0x30 kernel/printk/printk.c:1968
vprintk_func+0x7e/0x189 kernel/printk/printk_safe.c:398
printk+0xba/0xed kernel/printk/printk.c:2001
fail_dump lib/fault-inject.c:44 [inline]
should_fail+0x6f1/0x85c lib/fault-inject.c:149
__should_failslab+0x121/0x190 mm/failslab.c:32
should_failslab+0x9/0x14 mm/slab_common.c:1557
slab_pre_alloc_hook mm/slab.h:424 [inline]
slab_alloc mm/slab.c:3383 [inline]
__do_kmalloc mm/slab.c:3725 [inline]
__kmalloc+0x71/0x750 mm/slab.c:3736
kmalloc include/linux/slab.h:520 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:170 [inline]
__tty_buffer_request_room+0x1fb/0x5c0 drivers/tty/tty_buffer.c:268
tty_insert_flip_string_fixed_flag+0x93/0x1f0
drivers/tty/tty_buffer.c:313
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x133/0x200 drivers/tty/pty.c:121
n_tty_write+0xb06/0x1100 drivers/tty/n_tty.c:2354
do_tty_write drivers/tty/tty_io.c:958 [inline]
tty_write+0x45b/0x7a0 drivers/tty/tty_io.c:1042
__vfs_write+0x116/0x820 fs/read_write.c:485
vfs_write+0x20c/0x560 fs/read_write.c:549
ksys_write+0xea/0x1f0 fs/read_write.c:598
__do_sys_write fs/read_write.c:610 [inline]
__se_sys_write fs/read_write.c:607 [inline]
__x64_sys_write+0x73/0xb0 fs/read_write.c:607
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe

other info that might help us debug this:

Chain exists of:
console_owner --> &port_lock_key --> &(&port->lock)->rlock

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&(&port->lock)->rlock);
lock(&port_lock_key);
lock(&(&port->lock)->rlock);
lock(console_owner);

*** DEADLOCK ***

6 locks held by syz-executor281/7929:
#0: 00000000eec7e1a2 (&tty->ldisc_sem){++++}, at:
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:363
#1: 00000000e6694a86 (&tty->atomic_write_lock){+.+.}, at:
tty_write_lock+0x23/0x90 drivers/tty/tty_io.c:884
#2: 000000007c9edac7 (&tty->termios_rwsem){++++}, at:
n_tty_write+0x1ab/0x1100 drivers/tty/n_tty.c:2314
#3: 000000008fd1a235 (&ldata->output_lock){+.+.}, at:
n_tty_write+0xac1/0x1100 drivers/tty/n_tty.c:2353
#4: 00000000e525e911 (&(&port->lock)->rlock){-.-.}, at:
pty_write+0xff/0x200 drivers/tty/pty.c:119
#5: 00000000df78913d (console_lock){+.+.}, at: console_trylock_spinning
kernel/printk/printk.c:1654 [inline]
#5: 00000000df78913d (console_lock){+.+.}, at: vprintk_emit+0x21d/0x690
kernel/printk/printk.c:1926

stack backtrace:
CPU: 1 PID: 7929 Comm: syz-executor281 Not tainted 4.19.34 #2
n_tty_write+0xb06/0x1100 drivers/tty/n_tty.c:2354
do_tty_write drivers/tty/tty_io.c:958 [inline]
tty_write+0x45b/0x7a0 drivers/tty/tty_io.c:1042
__vfs_write+0x116/0x820 fs/read_write.c:485
vfs_write+0x20c/0x560 fs/read_write.c:549
ksys_write+0xea/0x1f0 fs/read_write.c:598
__do_sys_write fs/read_write.c:610 [inline]
__se_sys_write fs/read_write.c:607 [inline]
__x64_sys_write+0x73/0xb0 fs/read_write.c:607
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x441769
Code: e8 cc ac 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 9b 0a fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffc07534fd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
RAX: ffffffffffffffda RBX: 00007ffc07534ff0 RCX: 0000000000441769
RDX: 00000000ffffff0b RSI: 0000000020c34fff RDI: 0000000000000004
RBP: 0000000000000005 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000402690
R13: 0000000000402720 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7930 Comm: syz-executor281 Not tainted 4.19.34 #2
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0xa/0x1b lib/fault-inject.c:149
__should_failslab+0x121/0x190 mm/failslab.c:32
should_failslab+0x9/0x14 mm/slab_common.c:1557
slab_pre_alloc_hook mm/slab.h:424 [inline]
slab_alloc mm/slab.c:3383 [inline]
__do_kmalloc mm/slab.c:3725 [inline]
__kmalloc+0x71/0x750 mm/slab.c:3736
kmalloc include/linux/slab.h:520 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:170 [inline]
__tty_buffer_request_room+0x1fb/0x5c0 drivers/tty/tty_buffer.c:268
tty_insert_flip_string_fixed_flag+0x93/0x1f0 drivers/tty/tty_buffer.c:313
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x133/0x200 drivers/tty/pty.c:121
n_tty_write+0xb06/0x1100 drivers/tty/n_tty.c:2354
do_tty_write drivers/tty/tty_io.c:958 [inline]
tty_write+0x45b/0x7a0 drivers/tty/tty_io.c:1042
__vfs_write+0x116/0x820 fs/read_write.c:485
vfs_write+0x20c/0x560 fs/read_write.c:549
ksys_write+0xea/0x1f0 fs/read_write.c:598
__do_sys_write fs/read_write.c:610 [inline]
__se_sys_write fs/read_write.c:607 [inline]
__x64_sys_write+0x73/0xb0 fs/read_write.c:607
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x441769
Code: e8 cc ac 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 9b 0a fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffc07534fd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
RAX: ffffffffffffffda RBX: 00007ffc07534ff0 RCX: 0000000000441769
RDX: 00000000ffffff0b RSI: 0000000020c34fff RDI: 0000000000000004
RBP: 0000000000000005 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000402690
R13: 0000000000402720 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name failslab, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7931 Comm: syz-executor281 Not tainted 4.19.34 #2
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:77 [inline]
dump_stack+0x172/0x1f0 lib/dump_stack.c:113
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0xa/0x1b lib/fault-inject.c:149
__should_failslab+0x121/0x190 mm/failslab.c:32
should_failslab+0x9/0x14 mm/slab_common.c:1557
slab_pre_alloc_hook mm/slab.h:424 [inline]
slab_alloc mm/slab.c:3383 [inline]
__do_kmalloc mm/slab.c:3725 [inline]
__kmalloc+0x71/0x750 mm/slab.c:3736
kmalloc include/linux/slab.h:520 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:170 [inline]
__tty_buffer_request_room+0x1fb/0x5c0 drivers/tty/tty_buffer.c:268
tty_insert_flip_string_fixed_flag+0x93/0x1f0 drivers/tty/tty_buffer.c:313
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x133/0x200 drivers/tty/pty.c:121
n_tty_write+0xb06/0x1100 drivers/tty/n_tty.c:2354
do_tty_write drivers/tty/tty_io.c:958 [inline]
tty_write+0x45b/0x7a0 drivers/tty/tty_io.c:1042
__vfs_write+0x116/0x820 fs/read_write.c:485
vfs_write+0x20c/0x560 fs/read_write.c:549
ksys_write+0xea/0x1f0 fs/read_write.c:598
__do_sys_write fs/read_write.c:610 [inline]
__se_sys_write fs/read_write.c:607 [inline]
__x64_sys_write+0x73/0xb0 fs/read_write.c:607
do_syscall_64+0x103/0x610 arch/x86/entry/common.c:290
entry_SYSCALL_64_after_hwframe+0x49/0xbe
RIP: 0033:0x441769
Code: e8 cc ac 02 00 48 83 c4 18 c3 0f 1f 80 00 00 00 00 48 89 f8 48 89 f7
48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff
ff 0f 83 9b 0a fc ff c3 66 2e 0f 1f 84 00 00 00 00
RSP: 002b:00007ffc07534fd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000001
RAX: ffffffffffffffda RBX: 00007ffc07534ff0 RCX: 0000000000441769
RDX: 00000000ffffff0b RSI: 0000000020c34fff RDI: 0000000000000004
RBP: 0000000000000005 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000402690
R13: 0000000000402720 R14: 0000000000000000 R15: 0000000000000000

syzbot

unread,
Apr 16, 2019, 1:13:06 AM4/16/19
to syzkaller...@googlegroups.com
Hello,

syzbot found the following crash on:

HEAD commit: 1ec8f1f0 Linux 4.14.111
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=153e995b200000
kernel config: https://syzkaller.appspot.com/x/.config?x=fdadf290ea9fc6f9
dashboard link: https://syzkaller.appspot.com/bug?extid=0cef9b2d4438ff3a6c8d
compiler: gcc (GCC) 9.0.0 20181231 (experimental)

Unfortunately, I don't have any reproducer for this crash yet.

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+0cef9b...@syzkaller.appspotmail.com

RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000004
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc23d7c46d4
R13: 00000000004c2ddb R14: 00000000004d5ff0 R15: 0000000000000005
======================================================
WARNING: possible circular locking dependency detected
4.14.111 #1 Not tainted
------------------------------------------------------
syz-executor.2/23372 is trying to acquire lock:
(console_owner){-.-.}, at: [<ffffffff814aeb01>] log_next
kernel/printk/printk.c:492 [inline]
(console_owner){-.-.}, at: [<ffffffff814aeb01>] console_unlock+0x371/0xed0
kernel/printk/printk.c:2378

but task is already holding lock:
(&(&port->lock)->rlock){-.-.}, at: [<ffffffff8311ed60>]
pty_write+0xe0/0x1d0 drivers/tty/pty.c:119

which lock already depends on the new lock.


the existing dependency chain (in reverse order) is:

-> #2 (&(&port->lock)->rlock){-.-.}:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:160
tty_port_tty_get+0x22/0x80 drivers/tty/tty_port.c:287
tty_port_default_wakeup+0x16/0x40 drivers/tty/tty_port.c:46
tty_port_tty_wakeup+0x5d/0x70 drivers/tty/tty_port.c:389
uart_write_wakeup+0x46/0x70 drivers/tty/serial/serial_core.c:116
serial8250_tx_chars+0x41c/0xa30
drivers/tty/serial/8250/8250_port.c:1810
serial8250_handle_irq.part.0+0x198/0x220
drivers/tty/serial/8250/8250_port.c:1883
serial8250_handle_irq drivers/tty/serial/8250/8250_port.c:1869
[inline]
serial8250_default_handle_irq+0xa6/0x120
drivers/tty/serial/8250/8250_port.c:1899
serial8250_interrupt+0xef/0x1a0
drivers/tty/serial/8250/8250_core.c:129
__handle_irq_event_percpu+0x127/0x800 kernel/irq/handle.c:147
handle_irq_event_percpu+0x65/0x130 kernel/irq/handle.c:187
handle_irq_event+0xa7/0x134 kernel/irq/handle.c:204
handle_edge_irq+0x231/0x850 kernel/irq/chip.c:770
generic_handle_irq_desc include/linux/irqdesc.h:159 [inline]
handle_irq+0x252/0x34c arch/x86/kernel/irq_64.c:78
do_IRQ+0x99/0x1e0 arch/x86/kernel/irq.c:230
ret_from_intr+0x0/0x1e
arch_local_irq_restore arch/x86/include/asm/paravirt.h:778 [inline]
__raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:160
[inline]
_raw_spin_unlock_irqrestore+0x95/0xe0 kernel/locking/spinlock.c:192
spin_unlock_irqrestore include/linux/spinlock.h:372 [inline]
uart_write+0x29a/0x4f0 drivers/tty/serial/serial_core.c:628
process_output_block drivers/tty/n_tty.c:595 [inline]
n_tty_write+0x391/0xef0 drivers/tty/n_tty.c:2333
do_tty_write drivers/tty/tty_io.c:957 [inline]
tty_write+0x3f9/0x700 drivers/tty/tty_io.c:1041
redirected_tty_write+0xa3/0xb0 drivers/tty/tty_io.c:1062
__vfs_write+0x107/0x6c0 fs/read_write.c:480
vfs_write+0x198/0x500 fs/read_write.c:544
SYSC_write fs/read_write.c:589 [inline]
SyS_write+0xb8/0x180 fs/read_write.c:581
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7

-> #1 (&port_lock_key){-.-.}:
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
__raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline]
_raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:160
serial8250_console_write+0x72c/0x950
drivers/tty/serial/8250/8250_port.c:3232
univ8250_console_write+0x5f/0x70
drivers/tty/serial/8250/8250_core.c:597
call_console_drivers kernel/printk/printk.c:1719 [inline]
console_unlock+0x9c1/0xed0 kernel/printk/printk.c:2391
vprintk_emit kernel/printk/printk.c:1917 [inline]
vprintk_emit+0x1f9/0x600 kernel/printk/printk.c:1882
vprintk_default+0x28/0x30 kernel/printk/printk.c:1957
vprintk_func+0x5d/0x159 kernel/printk/printk_safe.c:401
printk+0x9e/0xbc kernel/printk/printk.c:1990
register_console+0x61c/0x9f0 kernel/printk/printk.c:2710
univ8250_console_init+0x33/0x3f
drivers/tty/serial/8250/8250_core.c:692
console_init+0x54/0x60 kernel/printk/printk.c:2791
start_kernel+0x43f/0x700 init/main.c:635
x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:380
x86_64_start_kernel+0x77/0x7b arch/x86/kernel/head64.c:361
secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:240

-> #0 (console_owner){-.-.}:
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
console_lock_spinning_enable kernel/printk/printk.c:1582 [inline]
console_unlock+0x3db/0xed0 kernel/printk/printk.c:2388
vprintk_emit kernel/printk/printk.c:1917 [inline]
vprintk_emit+0x1f9/0x600 kernel/printk/printk.c:1882
vprintk_default+0x28/0x30 kernel/printk/printk.c:1957
vprintk_func+0x5d/0x159 kernel/printk/printk_safe.c:401
printk+0x9e/0xbc kernel/printk/printk.c:1990
fail_dump lib/fault-inject.c:44 [inline]
should_fail.cold+0xe4/0x159 lib/fault-inject.c:149
should_failslab+0xdb/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
__do_kmalloc mm/slab.c:3718 [inline]
__kmalloc+0x71/0x7a0 mm/slab.c:3729
kmalloc include/linux/slab.h:493 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:169 [inline]
__tty_buffer_request_room+0x1a4/0x500 drivers/tty/tty_buffer.c:267
tty_insert_flip_string_fixed_flag+0x8a/0x1c0
drivers/tty/tty_buffer.c:312
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x113/0x1d0 drivers/tty/pty.c:121
tty_put_char+0x113/0x140 drivers/tty/tty_io.c:2878
__process_echoes+0x2ce/0x8a0 drivers/tty/n_tty.c:708
flush_echoes drivers/tty/n_tty.c:829 [inline]
__receive_buf drivers/tty/n_tty.c:1648 [inline]
n_tty_receive_buf_common+0x998/0x2410 drivers/tty/n_tty.c:1742
n_tty_receive_buf+0x31/0x3b drivers/tty/n_tty.c:1771
tiocsti drivers/tty/tty_io.c:2184 [inline]
tty_ioctl+0xe0e/0x1340 drivers/tty/tty_io.c:2570
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7

other info that might help us debug this:

Chain exists of:
console_owner --> &port_lock_key --> &(&port->lock)->rlock

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&(&port->lock)->rlock);
lock(&port_lock_key);
lock(&(&port->lock)->rlock);
lock(console_owner);

*** DEADLOCK ***

5 locks held by syz-executor.2/23372:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a89e3>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&o_tty->termios_rwsem/1){++++}, at: [<ffffffff8310dd32>]
n_tty_receive_buf_common+0x92/0x2410 drivers/tty/n_tty.c:1705
#2: (&ldata->output_lock){+.+.}, at: [<ffffffff8310e5f8>] flush_echoes
drivers/tty/n_tty.c:827 [inline]
#2: (&ldata->output_lock){+.+.}, at: [<ffffffff8310e5f8>] __receive_buf
drivers/tty/n_tty.c:1648 [inline]
#2: (&ldata->output_lock){+.+.}, at: [<ffffffff8310e5f8>]
n_tty_receive_buf_common+0x958/0x2410 drivers/tty/n_tty.c:1742
#3: (&(&port->lock)->rlock){-.-.}, at: [<ffffffff8311ed60>]
pty_write+0xe0/0x1d0 drivers/tty/pty.c:119
#4: (console_lock){+.+.}, at: [<ffffffff814af84b>]
console_trylock_spinning kernel/printk/printk.c:1644 [inline]
#4: (console_lock){+.+.}, at: [<ffffffff814af84b>] vprintk_emit
kernel/printk/printk.c:1916 [inline]
#4: (console_lock){+.+.}, at: [<ffffffff814af84b>]
vprintk_emit+0x1eb/0x600 kernel/printk/printk.c:1882

stack backtrace:
CPU: 0 PID: 23372 Comm: syz-executor.2 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
console_lock_spinning_enable kernel/printk/printk.c:1582 [inline]
console_unlock+0x3db/0xed0 kernel/printk/printk.c:2388
vprintk_emit kernel/printk/printk.c:1917 [inline]
vprintk_emit+0x1f9/0x600 kernel/printk/printk.c:1882
vprintk_default+0x28/0x30 kernel/printk/printk.c:1957
vprintk_func+0x5d/0x159 kernel/printk/printk_safe.c:401
printk+0x9e/0xbc kernel/printk/printk.c:1990
fail_dump lib/fault-inject.c:44 [inline]
should_fail.cold+0xe4/0x159 lib/fault-inject.c:149
should_failslab+0xdb/0x130 mm/failslab.c:32
slab_pre_alloc_hook mm/slab.h:421 [inline]
slab_alloc mm/slab.c:3376 [inline]
__do_kmalloc mm/slab.c:3718 [inline]
__kmalloc+0x71/0x7a0 mm/slab.c:3729
kmalloc include/linux/slab.h:493 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:169 [inline]
__tty_buffer_request_room+0x1a4/0x500 drivers/tty/tty_buffer.c:267
tty_insert_flip_string_fixed_flag+0x8a/0x1c0 drivers/tty/tty_buffer.c:312
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x113/0x1d0 drivers/tty/pty.c:121
tty_put_char+0x113/0x140 drivers/tty/tty_io.c:2878
__process_echoes+0x2ce/0x8a0 drivers/tty/n_tty.c:708
flush_echoes drivers/tty/n_tty.c:829 [inline]
__receive_buf drivers/tty/n_tty.c:1648 [inline]
n_tty_receive_buf_common+0x998/0x2410 drivers/tty/n_tty.c:1742
n_tty_receive_buf+0x31/0x3b drivers/tty/n_tty.c:1771
tiocsti drivers/tty/tty_io.c:2184 [inline]
tty_ioctl+0xe0e/0x1340 drivers/tty/tty_io.c:2570
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x458c29
RSP: 002b:00007fc23d7c3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00007fc23d7c3c90 RCX: 0000000000458c29
RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000004
RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc23d7c46d4
R13: 00000000004c2ddb R14: 00000000004d5ff0 R15: 0000000000000005
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
block nbd0: shutting down sockets
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
block nbd0: Device being setup by another task
block nbd0: shutting down sockets
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
block nbd0: shutting down sockets
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
Unknown ioctl 1082175167
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
Unknown ioctl 1082175167
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
block nbd0: Device being setup by another task
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
block nbd0: shutting down sockets
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
block nbd0: shutting down sockets
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
block nbd0: Device being setup by another task
block nbd0: shutting down sockets
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
block nbd0: shutting down sockets
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
block nbd0: Device being setup by another task
block nbd0: shutting down sockets
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
block nbd0: shutting down sockets
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
block nbd0: shutting down sockets
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
block nbd0: shutting down sockets
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
block nbd0: Device being setup by another task
block nbd0: shutting down sockets
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
audit: type=1400 audit(1555387934.142:95): avc: denied { write } for
pid=23614 comm="syz-executor.2" name="net" dev="proc" ino=91268
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir
permissive=1
audit: type=1400 audit(1555387934.142:96): avc: denied { add_name } for
pid=23614 comm="syz-executor.2" name="pfkey"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir
permissive=1
audit: type=1400 audit(1555387934.142:97): avc: denied { create } for
pid=23614 comm="syz-executor.2" name="pfkey"
scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023
tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1
netlink: 21 bytes leftover after parsing attributes in process
`syz-executor.0'.
kobject: 'veth2' (ffff888091bcb0b0): kobject_add_internal: parent: 'net',
set: 'devices'
block nbd0: shutting down sockets
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
block nbd0: shutting down sockets
kobject: 'veth2' (ffff888091bcb0b0): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'veth2' (ffff888091bcb0b0): fill_kobj_path: path
= '/devices/virtual/net/veth2'
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
block nbd0: shutting down sockets
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'queues' (ffff8880a5528e48): kobject_add_internal:
parent: 'veth2', set: '<NULL>'
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'queues' (ffff8880a5528e48): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'queues' (ffff8880a5528e48): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'rx-0' (ffff88807d8a9f10): kobject_add_internal: parent: 'queues',
set: 'queues'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'rx-0' (ffff88807d8a9f10): kobject_uevent_env
kobject: 'rx-0' (ffff88807d8a9f10): fill_kobj_path: path
= '/devices/virtual/net/veth2/queues/rx-0'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'tx-0' (ffff8880972e2018): kobject_add_internal: parent: 'queues',
set: 'queues'
kobject: 'tx-0' (ffff8880972e2018): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'tx-0' (ffff8880972e2018): fill_kobj_path: path
= '/devices/virtual/net/veth2/queues/tx-0'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'batman_adv' (ffff88809fea9400): kobject_add_internal:
parent: 'veth2', set: '<NULL>'
kobject: 'veth3' (ffff888069b2ef70): kobject_add_internal: parent: 'net',
set: 'devices'
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'veth3' (ffff888069b2ef70): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'veth3' (ffff888069b2ef70): fill_kobj_path: path
= '/devices/virtual/net/veth3'
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'queues' (ffff8880795d1b48): kobject_add_internal:
parent: 'veth3', set: '<NULL>'
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'queues' (ffff8880795d1b48): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'queues' (ffff8880795d1b48): kobject_uevent_env: filter function
caused the event to drop!
kobject: 'rx-0' (ffff88809727d0d0): kobject_add_internal: parent: 'queues',
set: 'queues'
kobject: 'rx-0' (ffff88809727d0d0): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'rx-0' (ffff88809727d0d0): fill_kobj_path: path
= '/devices/virtual/net/veth3/queues/rx-0'
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'tx-0' (ffff8880a901f598): kobject_add_internal: parent: 'queues',
set: 'queues'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'tx-0' (ffff8880a901f598): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'tx-0' (ffff8880a901f598): fill_kobj_path: path
= '/devices/virtual/net/veth3/queues/tx-0'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'batman_adv' (ffff88807b67f000): kobject_add_internal:
parent: 'veth3', set: '<NULL>'
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
block nbd0: shutting down sockets
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
block nbd0: shutting down sockets
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
block nbd0: shutting down sockets
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
block nbd0: shutting down sockets
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
block nbd0: Device being setup by another task
block nbd0: shutting down sockets
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
block nbd0: shutting down sockets
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
block nbd0: Device being setup by another task
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
block nbd0: shutting down sockets
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
block nbd0: shutting down sockets
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
block nbd0: Device being setup by another task
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
block nbd0: shutting down sockets
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
block nbd1: shutting down sockets
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
block nbd1: Device being setup by another task
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
block nbd1: shutting down sockets
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
block nbd0: shutting down sockets
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
block nbd0: shutting down sockets
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
block nbd0: shutting down sockets
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
block nbd0: shutting down sockets
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'kvm' (ffff8880a6e58310): kobject_uevent_env
kobject: 'kvm' (ffff8880a6e58310): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (ffff8880a6e58310): kobject_uevent_env
kobject: 'kvm' (ffff8880a6e58310): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
block nbd0: shutting down sockets
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
block nbd0: Device being setup by another task
block nbd0: shutting down sockets
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
block nbd0: shutting down sockets
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
block nbd0: shutting down sockets
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop4' (ffff8880a4a3d1e0): kobject_uevent_env
kobject: 'loop4' (ffff8880a4a3d1e0): fill_kobj_path: path
= '/devices/virtual/block/loop4'
block nbd0: shutting down sockets
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
block nbd0: shutting down sockets
base_sock_release(ffff88809a1be940) sk=ffff88806af0f280
block nbd0: shutting down sockets
kobject: 'loop5' (ffff8880a4a93260): kobject_uevent_env
base_sock_release(ffff888077bdb540) sk=ffff88806890ab80
kobject: 'loop5' (ffff8880a4a93260): fill_kobj_path: path
= '/devices/virtual/block/loop5'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
block nbd0: Device being setup by another task
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
block nbd0: shutting down sockets
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop2' (ffff8880a49aa660): kobject_uevent_env
kobject: 'loop2' (ffff8880a49aa660): fill_kobj_path: path
= '/devices/virtual/block/loop2'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
block nbd0: shutting down sockets
block nbd0: shutting down sockets
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
XFS (loop1): unknown mount option [euid<00000000000000000000].
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
block nbd0: shutting down sockets
kobject: 'loop3' (ffff8880a4a00f60): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop3' (ffff8880a4a00f60): fill_kobj_path: path
= '/devices/virtual/block/loop3'
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
block nbd0: Device being setup by another task
block nbd0: shutting down sockets
kobject: 'loop0' (ffff8880a9e7d560): kobject_uevent_env
kobject: 'loop0' (ffff8880a9e7d560): fill_kobj_path: path
= '/devices/virtual/block/loop0'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'loop1' (ffff8880a492a5e0): kobject_uevent_env
kobject: 'loop1' (ffff8880a492a5e0): fill_kobj_path: path
= '/devices/virtual/block/loop1'
kobject: 'kvm' (ffff8880a6e58310): kobject_uevent_env
kobject: 'kvm' (ffff8880a6e58310): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
block nbd0: shutting down sockets
kobject: 'kvm' (ffff8880a6e58310): kobject_uevent_env
kobject: 'kvm' (ffff8880a6e58310): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
block nbd0: Device being setup by another task
block nbd0: shutting down sockets
kobject: 'kvm' (ffff8880a6e58310): kobject_uevent_env
kobject: 'kvm' (ffff8880a6e58310): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
block nbd0: shutting down sockets
kobject: 'kvm' (ffff8880a6e58310): kobject_uevent_env
kobject: 'kvm' (ffff8880a6e58310): fill_kobj_path: path
= '/devices/virtual/misc/kvm'
kobject: 'kvm' (ffff8880a6e58310): kobject_uevent_env
block nbd0: shutting down sockets

syzbot

unread,
Apr 16, 2019, 8:28:06 PM4/16/19
to syzkaller...@googlegroups.com
syzbot has found a reproducer for the following crash on:

HEAD commit: 1ec8f1f0 Linux 4.14.111
git tree: linux-4.14.y
console output: https://syzkaller.appspot.com/x/log.txt?x=13d6e5b7200000
kernel config: https://syzkaller.appspot.com/x/.config?x=fdadf290ea9fc6f9
dashboard link: https://syzkaller.appspot.com/bug?extid=0cef9b2d4438ff3a6c8d
compiler: gcc (GCC) 9.0.0 20181231 (experimental)
syz repro: https://syzkaller.appspot.com/x/repro.syz?x=157c55d3200000
C reproducer: https://syzkaller.appspot.com/x/repro.c?x=10b7c58f200000

IMPORTANT: if you fix the bug, please add the following tag to the commit:
Reported-by: syzbot+0cef9b...@syzkaller.appspotmail.com

RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000005
RBP: 00007ffd6657e830 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff
R13: 0000000000000006 R14: 0000000000000000 R15: 0000000000000000
======================================================
WARNING: possible circular locking dependency detected
4.14.111 #1 Not tainted
------------------------------------------------------
syz-executor021/7153 is trying to acquire lock:
(console_owner){-...}, at: [<ffffffff814aeb01>] log_next
kernel/printk/printk.c:492 [inline]
(console_owner){-...}, at: [<ffffffff814aeb01>] console_unlock+0x371/0xed0
-> #0 (console_owner){-...}:
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
console_lock_spinning_enable kernel/printk/printk.c:1582 [inline]
console_unlock+0x3db/0xed0 kernel/printk/printk.c:2388
vprintk_emit kernel/printk/printk.c:1917 [inline]
vprintk_emit+0x1f9/0x600 kernel/printk/printk.c:1882
vprintk_default+0x28/0x30 kernel/printk/printk.c:1957
vprintk_func+0x5d/0x159 kernel/printk/printk_safe.c:401
printk+0x9e/0xbc kernel/printk/printk.c:1990
fail_dump lib/fault-inject.c:44 [inline]
should_fail.cold+0xe4/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
__alloc_pages include/linux/gfp.h:461 [inline]
__alloc_pages_node include/linux/gfp.h:474 [inline]
kmem_getpages mm/slab.c:1419 [inline]
cache_grow_begin+0x80/0x410 mm/slab.c:2676
cache_alloc_refill mm/slab.c:3043 [inline]
____cache_alloc mm/slab.c:3125 [inline]
____cache_alloc mm/slab.c:3108 [inline]
__do_cache_alloc mm/slab.c:3347 [inline]
slab_alloc mm/slab.c:3382 [inline]
__do_kmalloc mm/slab.c:3718 [inline]
__kmalloc+0x6c2/0x7a0 mm/slab.c:3729
kmalloc include/linux/slab.h:493 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:169 [inline]
__tty_buffer_request_room+0x1a4/0x500 drivers/tty/tty_buffer.c:267
tty_insert_flip_string_fixed_flag+0x8a/0x1c0
drivers/tty/tty_buffer.c:312
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x113/0x1d0 drivers/tty/pty.c:121
do_output_char+0x52a/0x7b0 drivers/tty/n_tty.c:447
__process_echoes+0x316/0x8a0 drivers/tty/n_tty.c:739
flush_echoes drivers/tty/n_tty.c:829 [inline]
__receive_buf drivers/tty/n_tty.c:1648 [inline]
n_tty_receive_buf_common+0x998/0x2410 drivers/tty/n_tty.c:1742
n_tty_receive_buf+0x31/0x3b drivers/tty/n_tty.c:1771
tiocsti drivers/tty/tty_io.c:2184 [inline]
tty_ioctl+0xe0e/0x1340 drivers/tty/tty_io.c:2570
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7

other info that might help us debug this:

Chain exists of:
console_owner --> &port_lock_key --> &(&port->lock)->rlock

Possible unsafe locking scenario:

CPU0 CPU1
---- ----
lock(&(&port->lock)->rlock);
lock(&port_lock_key);
lock(&(&port->lock)->rlock);
lock(console_owner);

*** DEADLOCK ***

5 locks held by syz-executor021/7153:
#0: (&tty->ldisc_sem){++++}, at: [<ffffffff861a89e3>]
ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:377
#1: (&o_tty->termios_rwsem/1){++++}, at: [<ffffffff8310dd32>]
n_tty_receive_buf_common+0x92/0x2410 drivers/tty/n_tty.c:1705
#2: (&ldata->output_lock){+.+.}, at: [<ffffffff8310e5f8>] flush_echoes
drivers/tty/n_tty.c:827 [inline]
#2: (&ldata->output_lock){+.+.}, at: [<ffffffff8310e5f8>] __receive_buf
drivers/tty/n_tty.c:1648 [inline]
#2: (&ldata->output_lock){+.+.}, at: [<ffffffff8310e5f8>]
n_tty_receive_buf_common+0x958/0x2410 drivers/tty/n_tty.c:1742
#3: (&(&port->lock)->rlock){-.-.}, at: [<ffffffff8311ed60>]
pty_write+0xe0/0x1d0 drivers/tty/pty.c:119
#4: (console_lock){+.+.}, at: [<ffffffff814af84b>]
console_trylock_spinning kernel/printk/printk.c:1644 [inline]
#4: (console_lock){+.+.}, at: [<ffffffff814af84b>] vprintk_emit
kernel/printk/printk.c:1916 [inline]
#4: (console_lock){+.+.}, at: [<ffffffff814af84b>]
vprintk_emit+0x1eb/0x600 kernel/printk/printk.c:1882

stack backtrace:
CPU: 1 PID: 7153 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258
check_prev_add kernel/locking/lockdep.c:1901 [inline]
check_prevs_add kernel/locking/lockdep.c:2018 [inline]
validate_chain kernel/locking/lockdep.c:2460 [inline]
__lock_acquire+0x2c89/0x45e0 kernel/locking/lockdep.c:3487
lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994
console_lock_spinning_enable kernel/printk/printk.c:1582 [inline]
console_unlock+0x3db/0xed0 kernel/printk/printk.c:2388
vprintk_emit kernel/printk/printk.c:1917 [inline]
vprintk_emit+0x1f9/0x600 kernel/printk/printk.c:1882
vprintk_default+0x28/0x30 kernel/printk/printk.c:1957
vprintk_func+0x5d/0x159 kernel/printk/printk_safe.c:401
printk+0x9e/0xbc kernel/printk/printk.c:1990
fail_dump lib/fault-inject.c:44 [inline]
should_fail.cold+0xe4/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
__alloc_pages include/linux/gfp.h:461 [inline]
__alloc_pages_node include/linux/gfp.h:474 [inline]
kmem_getpages mm/slab.c:1419 [inline]
cache_grow_begin+0x80/0x410 mm/slab.c:2676
cache_alloc_refill mm/slab.c:3043 [inline]
____cache_alloc mm/slab.c:3125 [inline]
____cache_alloc mm/slab.c:3108 [inline]
__do_cache_alloc mm/slab.c:3347 [inline]
slab_alloc mm/slab.c:3382 [inline]
__do_kmalloc mm/slab.c:3718 [inline]
__kmalloc+0x6c2/0x7a0 mm/slab.c:3729
kmalloc include/linux/slab.h:493 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:169 [inline]
__tty_buffer_request_room+0x1a4/0x500 drivers/tty/tty_buffer.c:267
tty_insert_flip_string_fixed_flag+0x8a/0x1c0 drivers/tty/tty_buffer.c:312
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x113/0x1d0 drivers/tty/pty.c:121
do_output_char+0x52a/0x7b0 drivers/tty/n_tty.c:447
__process_echoes+0x316/0x8a0 drivers/tty/n_tty.c:739
flush_echoes drivers/tty/n_tty.c:829 [inline]
__receive_buf drivers/tty/n_tty.c:1648 [inline]
n_tty_receive_buf_common+0x998/0x2410 drivers/tty/n_tty.c:1742
n_tty_receive_buf+0x31/0x3b drivers/tty/n_tty.c:1771
tiocsti drivers/tty/tty_io.c:2184 [inline]
tty_ioctl+0xe0e/0x1340 drivers/tty/tty_io.c:2570
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x441319
RSP: 002b:00007ffd6657e818 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441319
RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000005
RBP: 00007ffd6657e830 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff
R13: 0000000000000006 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7154 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7155 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7156 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
__alloc_pages include/linux/gfp.h:461 [inline]
__alloc_pages_node include/linux/gfp.h:474 [inline]
kmem_getpages mm/slab.c:1419 [inline]
cache_grow_begin+0x80/0x410 mm/slab.c:2676
cache_alloc_refill mm/slab.c:3043 [inline]
____cache_alloc mm/slab.c:3125 [inline]
____cache_alloc mm/slab.c:3108 [inline]
__do_cache_alloc mm/slab.c:3347 [inline]
slab_alloc mm/slab.c:3382 [inline]
__do_kmalloc mm/slab.c:3718 [inline]
__kmalloc+0x6c2/0x7a0 mm/slab.c:3729
kmalloc include/linux/slab.h:493 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:169 [inline]
__tty_buffer_request_room+0x1a4/0x500 drivers/tty/tty_buffer.c:267
tty_insert_flip_string_fixed_flag+0x8a/0x1c0 drivers/tty/tty_buffer.c:312
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x113/0x1d0 drivers/tty/pty.c:121
do_output_char+0x52a/0x7b0 drivers/tty/n_tty.c:447
__process_echoes+0x316/0x8a0 drivers/tty/n_tty.c:739
flush_echoes drivers/tty/n_tty.c:829 [inline]
__receive_buf drivers/tty/n_tty.c:1648 [inline]
n_tty_receive_buf_common+0x998/0x2410 drivers/tty/n_tty.c:1742
n_tty_receive_buf+0x31/0x3b drivers/tty/n_tty.c:1771
tiocsti drivers/tty/tty_io.c:2184 [inline]
tty_ioctl+0xe0e/0x1340 drivers/tty/tty_io.c:2570
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x441319
RSP: 002b:00007ffd6657e818 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441319
RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000005
RBP: 00007ffd6657e830 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff
R13: 0000000000000006 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7157 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7158 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7159 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7160 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7161 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7162 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7163 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7164 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7165 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7166 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7167 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7168 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
__alloc_pages include/linux/gfp.h:461 [inline]
__alloc_pages_node include/linux/gfp.h:474 [inline]
kmem_getpages mm/slab.c:1419 [inline]
cache_grow_begin+0x80/0x410 mm/slab.c:2676
cache_alloc_refill mm/slab.c:3043 [inline]
____cache_alloc mm/slab.c:3125 [inline]
____cache_alloc mm/slab.c:3108 [inline]
__do_cache_alloc mm/slab.c:3347 [inline]
slab_alloc mm/slab.c:3382 [inline]
__do_kmalloc mm/slab.c:3718 [inline]
__kmalloc+0x6c2/0x7a0 mm/slab.c:3729
kmalloc include/linux/slab.h:493 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:169 [inline]
__tty_buffer_request_room+0x1a4/0x500 drivers/tty/tty_buffer.c:267
tty_insert_flip_string_fixed_flag+0x8a/0x1c0 drivers/tty/tty_buffer.c:312
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x113/0x1d0 drivers/tty/pty.c:121
do_output_char+0x52a/0x7b0 drivers/tty/n_tty.c:447
__process_echoes+0x316/0x8a0 drivers/tty/n_tty.c:739
flush_echoes drivers/tty/n_tty.c:829 [inline]
__receive_buf drivers/tty/n_tty.c:1648 [inline]
n_tty_receive_buf_common+0x998/0x2410 drivers/tty/n_tty.c:1742
n_tty_receive_buf+0x31/0x3b drivers/tty/n_tty.c:1771
tiocsti drivers/tty/tty_io.c:2184 [inline]
tty_ioctl+0xe0e/0x1340 drivers/tty/tty_io.c:2570
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x441319
RSP: 002b:00007ffd6657e818 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441319
RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000005
RBP: 00007ffd6657e830 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff
R13: 0000000000000006 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7169 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7170 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7171 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
__alloc_pages include/linux/gfp.h:461 [inline]
__alloc_pages_node include/linux/gfp.h:474 [inline]
kmem_getpages mm/slab.c:1419 [inline]
cache_grow_begin+0x80/0x410 mm/slab.c:2676
cache_alloc_refill mm/slab.c:3043 [inline]
____cache_alloc mm/slab.c:3125 [inline]
____cache_alloc mm/slab.c:3108 [inline]
__do_cache_alloc mm/slab.c:3347 [inline]
slab_alloc mm/slab.c:3382 [inline]
__do_kmalloc mm/slab.c:3718 [inline]
__kmalloc+0x6c2/0x7a0 mm/slab.c:3729
kmalloc include/linux/slab.h:493 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:169 [inline]
__tty_buffer_request_room+0x1a4/0x500 drivers/tty/tty_buffer.c:267
tty_insert_flip_string_fixed_flag+0x8a/0x1c0 drivers/tty/tty_buffer.c:312
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x113/0x1d0 drivers/tty/pty.c:121
do_output_char+0x52a/0x7b0 drivers/tty/n_tty.c:447
__process_echoes+0x316/0x8a0 drivers/tty/n_tty.c:739
flush_echoes drivers/tty/n_tty.c:829 [inline]
__receive_buf drivers/tty/n_tty.c:1648 [inline]
n_tty_receive_buf_common+0x998/0x2410 drivers/tty/n_tty.c:1742
n_tty_receive_buf+0x31/0x3b drivers/tty/n_tty.c:1771
tiocsti drivers/tty/tty_io.c:2184 [inline]
tty_ioctl+0xe0e/0x1340 drivers/tty/tty_io.c:2570
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x441319
RSP: 002b:00007ffd6657e818 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441319
RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000005
RBP: 00007ffd6657e830 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff
R13: 0000000000000006 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7172 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7173 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7174 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7175 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
__alloc_pages include/linux/gfp.h:461 [inline]
__alloc_pages_node include/linux/gfp.h:474 [inline]
kmem_getpages mm/slab.c:1419 [inline]
cache_grow_begin+0x80/0x410 mm/slab.c:2676
cache_alloc_refill mm/slab.c:3043 [inline]
____cache_alloc mm/slab.c:3125 [inline]
____cache_alloc mm/slab.c:3108 [inline]
__do_cache_alloc mm/slab.c:3347 [inline]
slab_alloc mm/slab.c:3382 [inline]
__do_kmalloc mm/slab.c:3718 [inline]
__kmalloc+0x6c2/0x7a0 mm/slab.c:3729
kmalloc include/linux/slab.h:493 [inline]
tty_buffer_alloc drivers/tty/tty_buffer.c:169 [inline]
__tty_buffer_request_room+0x1a4/0x500 drivers/tty/tty_buffer.c:267
tty_insert_flip_string_fixed_flag+0x8a/0x1c0 drivers/tty/tty_buffer.c:312
tty_insert_flip_string include/linux/tty_flip.h:37 [inline]
pty_write+0x113/0x1d0 drivers/tty/pty.c:121
do_output_char+0x52a/0x7b0 drivers/tty/n_tty.c:447
__process_echoes+0x316/0x8a0 drivers/tty/n_tty.c:739
flush_echoes drivers/tty/n_tty.c:829 [inline]
__receive_buf drivers/tty/n_tty.c:1648 [inline]
n_tty_receive_buf_common+0x998/0x2410 drivers/tty/n_tty.c:1742
n_tty_receive_buf+0x31/0x3b drivers/tty/n_tty.c:1771
tiocsti drivers/tty/tty_io.c:2184 [inline]
tty_ioctl+0xe0e/0x1340 drivers/tty/tty_io.c:2570
vfs_ioctl fs/ioctl.c:46 [inline]
file_ioctl fs/ioctl.c:500 [inline]
do_vfs_ioctl+0x7b9/0x1070 fs/ioctl.c:684
SYSC_ioctl fs/ioctl.c:701 [inline]
SyS_ioctl+0x8f/0xc0 fs/ioctl.c:692
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x441319
RSP: 002b:00007ffd6657e818 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000441319
RDX: 0000000020000040 RSI: 0000000000005412 RDI: 0000000000000005
RBP: 00007ffd6657e830 R08: 0000000000000001 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff
R13: 0000000000000006 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7176 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7177 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 1 PID: 7178 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:2891 [inline]
prepare_alloc_pages mm/page_alloc.c:4124 [inline]
__alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172
alloc_pages_current+0xec/0x1e0 mm/mempolicy.c:2113
alloc_pages include/linux/gfp.h:497 [inline]
__get_free_pages+0xf/0x40 mm/page_alloc.c:4226
tlb_next_batch mm/memory.c:205 [inline]
__tlb_remove_page_size+0x2c5/0x4f0 mm/memory.c:317
__tlb_remove_page include/asm-generic/tlb.h:150 [inline]
zap_pte_range mm/memory.c:1345 [inline]
zap_pmd_range mm/memory.c:1444 [inline]
zap_pud_range mm/memory.c:1473 [inline]
zap_p4d_range mm/memory.c:1494 [inline]
unmap_page_range+0xacd/0x1770 mm/memory.c:1515
unmap_single_vma+0x15d/0x2c0 mm/memory.c:1560
unmap_vmas+0xac/0x170 mm/memory.c:1590
exit_mmap+0x285/0x4e0 mm/mmap.c:3057
__mmput kernel/fork.c:926 [inline]
mmput+0x114/0x440 kernel/fork.c:947
exit_mm kernel/exit.c:545 [inline]
do_exit+0x71d/0x2c10 kernel/exit.c:861
do_group_exit+0x111/0x330 kernel/exit.c:977
SYSC_exit_group kernel/exit.c:988 [inline]
SyS_exit_group+0x1d/0x20 kernel/exit.c:986
do_syscall_64+0x1eb/0x630 arch/x86/entry/common.c:289
entry_SYSCALL_64_after_hwframe+0x42/0xb7
RIP: 0033:0x43ff68
RSP: 002b:00007ffd6657e7d8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000043ff68
RDX: 0000000000000000 RSI: 000000000000003c RDI: 0000000000000000
RBP: 00000000004bfc30 R08: 00000000000000e7 R09: ffffffffffffffd0
R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
R13: 00000000006d2180 R14: 0000000000000000 R15: 0000000000000000
FAULT_INJECTION: forcing a failure.
name fail_page_alloc, interval 1, probability 0, space 0, times 0
CPU: 0 PID: 7179 Comm: syz-executor021 Not tainted 4.14.111 #1
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS
Google 01/01/2011
Call Trace:
__dump_stack lib/dump_stack.c:17 [inline]
dump_stack+0x138/0x19c lib/dump_stack.c:53
fail_dump lib/fault-inject.c:51 [inline]
should_fail.cold+0x10f/0x159 lib/fault-inject.c:149
should_fail_alloc_page mm/page_alloc.c:289
Reply all
Reply to author
Forward
0 new messages