audit: type=1800 audit(1548223216.376:537): pid=14532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17553 res=0 ===================================================== WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected 5.0.0-rc3+ #39 Not tainted ----------------------------------------------------- syz-executor1/14561 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: 0000000004e9ee72 (&ctx->fault_pending_wqh){+.+.}, at: spin_lock include/linux/spinlock.h:329 [inline] 0000000004e9ee72 (&ctx->fault_pending_wqh){+.+.}, at: userfaultfd_ctx_read+0x690/0x2060 fs/userfaultfd.c:1040 and this task is already holding: 00000000f86c3ca4 (&ctx->fd_wqh){....}, at: spin_lock_irq include/linux/spinlock.h:354 [inline] 00000000f86c3ca4 (&ctx->fd_wqh){....}, at: userfaultfd_ctx_read+0x25e/0x2060 fs/userfaultfd.c:1036 which would create a new lock dependency: (&ctx->fd_wqh){....} -> (&ctx->fault_pending_wqh){+.+.} but this new dependency connects a SOFTIRQ-irq-safe lock: (&(&ctx->ctx_lock)->rlock){..-.} ... which became SOFTIRQ-irq-safe at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline] _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160 spin_lock_irq include/linux/spinlock.h:354 [inline] free_ioctx_users+0xa7/0x6e0 fs/aio.c:610 percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline] percpu_ref_put include/linux/percpu-refcount.h:301 [inline] percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline] percpu_ref_switch_to_atomic_rcu+0x50c/0x6b0 lib/percpu-refcount.c:158 __rcu_reclaim kernel/rcu/rcu.h:240 [inline] rcu_do_batch kernel/rcu/tree.c:2452 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2773 [inline] rcu_process_callbacks+0xc4a/0x1680 kernel/rcu/tree.c:2754 __do_softirq+0x30b/0xb11 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:373 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:413 exiting_irq arch/x86/include/asm/apic.h:536 [inline] smp_apic_timer_interrupt+0x1b7/0x760 arch/x86/kernel/apic/apic.c:1062 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:807 arch_local_irq_enable arch/x86/include/asm/paravirt.h:776 [inline] __raw_spin_unlock_irq include/linux/spinlock_api_smp.h:168 [inline] _raw_spin_unlock_irq+0x54/0x90 kernel/locking/spinlock.c:192 finish_lock_switch kernel/sched/core.c:2581 [inline] finish_task_switch+0x1e9/0xac0 kernel/sched/core.c:2681 context_switch kernel/sched/core.c:2834 [inline] __schedule+0x89f/0x1e60 kernel/sched/core.c:3472 schedule+0xfe/0x350 kernel/sched/core.c:3516 freezable_schedule include/linux/freezer.h:172 [inline] do_nanosleep+0x208/0x750 kernel/time/hrtimer.c:1679 hrtimer_nanosleep+0x2e4/0x640 kernel/time/hrtimer.c:1733 __do_sys_nanosleep kernel/time/hrtimer.c:1767 [inline] __se_sys_nanosleep kernel/time/hrtimer.c:1754 [inline] __x64_sys_nanosleep+0x1e0/0x280 kernel/time/hrtimer.c:1754 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe to a SOFTIRQ-irq-unsafe lock: (&ctx->fault_pending_wqh){+.+.} ... which became SOFTIRQ-irq-unsafe at: ... lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] userfaultfd_release+0x609/0x8c0 fs/userfaultfd.c:916 __fput+0x3c5/0xb10 fs/file_table.c:278 ____fput+0x16/0x20 fs/file_table.c:309 task_work_run+0x1f4/0x2b0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:188 [inline] exit_to_usermode_loop+0x32a/0x3b0 arch/x86/entry/common.c:166 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x696/0x800 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Chain exists of: &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh Possible interrupt unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&ctx->fault_pending_wqh); local_irq_disable(); lock(&(&ctx->ctx_lock)->rlock); lock(&ctx->fd_wqh); lock(&(&ctx->ctx_lock)->rlock); *** DEADLOCK *** 1 lock held by syz-executor1/14561: #0: 00000000f86c3ca4 (&ctx->fd_wqh){....}, at: spin_lock_irq include/linux/spinlock.h:354 [inline] #0: 00000000f86c3ca4 (&ctx->fd_wqh){....}, at: userfaultfd_ctx_read+0x25e/0x2060 fs/userfaultfd.c:1036 the dependencies between SOFTIRQ-irq-safe lock and the holding lock: -> (&(&ctx->ctx_lock)->rlock){..-.} { IN-SOFTIRQ-W at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline] _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160 spin_lock_irq include/linux/spinlock.h:354 [inline] free_ioctx_users+0xa7/0x6e0 fs/aio.c:610 percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline] percpu_ref_put include/linux/percpu-refcount.h:301 [inline] percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline] percpu_ref_switch_to_atomic_rcu+0x50c/0x6b0 lib/percpu-refcount.c:158 __rcu_reclaim kernel/rcu/rcu.h:240 [inline] rcu_do_batch kernel/rcu/tree.c:2452 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2773 [inline] rcu_process_callbacks+0xc4a/0x1680 kernel/rcu/tree.c:2754 __do_softirq+0x30b/0xb11 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:373 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:413 exiting_irq arch/x86/include/asm/apic.h:536 [inline] smp_apic_timer_interrupt+0x1b7/0x760 arch/x86/kernel/apic/apic.c:1062 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:807 arch_local_irq_enable arch/x86/include/asm/paravirt.h:776 [inline] __raw_spin_unlock_irq include/linux/spinlock_api_smp.h:168 [inline] _raw_spin_unlock_irq+0x54/0x90 kernel/locking/spinlock.c:192 finish_lock_switch kernel/sched/core.c:2581 [inline] finish_task_switch+0x1e9/0xac0 kernel/sched/core.c:2681 context_switch kernel/sched/core.c:2834 [inline] __schedule+0x89f/0x1e60 kernel/sched/core.c:3472 schedule+0xfe/0x350 kernel/sched/core.c:3516 freezable_schedule include/linux/freezer.h:172 [inline] do_nanosleep+0x208/0x750 kernel/time/hrtimer.c:1679 hrtimer_nanosleep+0x2e4/0x640 kernel/time/hrtimer.c:1733 __do_sys_nanosleep kernel/time/hrtimer.c:1767 [inline] __se_sys_nanosleep kernel/time/hrtimer.c:1754 [inline] __x64_sys_nanosleep+0x1e0/0x280 kernel/time/hrtimer.c:1754 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe INITIAL USE at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline] _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160 spin_lock_irq include/linux/spinlock.h:354 [inline] free_ioctx_users+0xa7/0x6e0 fs/aio.c:610 percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline] percpu_ref_put include/linux/percpu-refcount.h:301 [inline] percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline] percpu_ref_switch_to_atomic_rcu+0x50c/0x6b0 lib/percpu-refcount.c:158 __rcu_reclaim kernel/rcu/rcu.h:240 [inline] rcu_do_batch kernel/rcu/tree.c:2452 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2773 [inline] rcu_process_callbacks+0xc4a/0x1680 kernel/rcu/tree.c:2754 __do_softirq+0x30b/0xb11 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:373 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:413 exiting_irq arch/x86/include/asm/apic.h:536 [inline] smp_apic_timer_interrupt+0x1b7/0x760 arch/x86/kernel/apic/apic.c:1062 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:807 arch_local_irq_enable arch/x86/include/asm/paravirt.h:776 [inline] __raw_spin_unlock_irq include/linux/spinlock_api_smp.h:168 [inline] _raw_spin_unlock_irq+0x54/0x90 kernel/locking/spinlock.c:192 finish_lock_switch kernel/sched/core.c:2581 [inline] finish_task_switch+0x1e9/0xac0 kernel/sched/core.c:2681 context_switch kernel/sched/core.c:2834 [inline] __schedule+0x89f/0x1e60 kernel/sched/core.c:3472 schedule+0xfe/0x350 kernel/sched/core.c:3516 freezable_schedule include/linux/freezer.h:172 [inline] do_nanosleep+0x208/0x750 kernel/time/hrtimer.c:1679 hrtimer_nanosleep+0x2e4/0x640 kernel/time/hrtimer.c:1733 __do_sys_nanosleep kernel/time/hrtimer.c:1767 [inline] __se_sys_nanosleep kernel/time/hrtimer.c:1754 [inline] __x64_sys_nanosleep+0x1e0/0x280 kernel/time/hrtimer.c:1754 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe } ... key at: [] __key.51948+0x0/0x40 ... acquired at: __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] aio_poll+0x7b9/0x14e0 fs/aio.c:1772 __io_submit_one fs/aio.c:1875 [inline] io_submit_one+0xc39/0x1050 fs/aio.c:1908 __do_sys_io_submit fs/aio.c:1953 [inline] __se_sys_io_submit fs/aio.c:1923 [inline] __x64_sys_io_submit+0x1c4/0x5d0 fs/aio.c:1923 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> (&ctx->fd_wqh){....} { INITIAL USE at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:152 __wake_up_common_lock+0x19b/0x390 kernel/sched/wait.c:120 __wake_up+0xe/0x10 kernel/sched/wait.c:145 userfaultfd_release+0x667/0x8c0 fs/userfaultfd.c:924 __fput+0x3c5/0xb10 fs/file_table.c:278 ____fput+0x16/0x20 fs/file_table.c:309 task_work_run+0x1f4/0x2b0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:188 [inline] exit_to_usermode_loop+0x32a/0x3b0 arch/x86/entry/common.c:166 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x696/0x800 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe } ... key at: [] __key.44853+0x0/0x40 ... acquired at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] userfaultfd_ctx_read+0x690/0x2060 fs/userfaultfd.c:1040 userfaultfd_read+0x1e0/0x2c0 fs/userfaultfd.c:1198 __vfs_read+0x116/0xb20 fs/read_write.c:416 vfs_read+0x194/0x3e0 fs/read_write.c:452 ksys_read+0x105/0x260 fs/read_write.c:578 __do_sys_read fs/read_write.c:588 [inline] __se_sys_read fs/read_write.c:586 [inline] __x64_sys_read+0x73/0xb0 fs/read_write.c:586 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe the dependencies between the lock to be acquired and SOFTIRQ-irq-unsafe lock: -> (&ctx->fault_pending_wqh){+.+.} { HARDIRQ-ON-W at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] userfaultfd_release+0x609/0x8c0 fs/userfaultfd.c:916 __fput+0x3c5/0xb10 fs/file_table.c:278 ____fput+0x16/0x20 fs/file_table.c:309 task_work_run+0x1f4/0x2b0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:188 [inline] exit_to_usermode_loop+0x32a/0x3b0 arch/x86/entry/common.c:166 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x696/0x800 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe SOFTIRQ-ON-W at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] userfaultfd_release+0x609/0x8c0 fs/userfaultfd.c:916 __fput+0x3c5/0xb10 fs/file_table.c:278 ____fput+0x16/0x20 fs/file_table.c:309 task_work_run+0x1f4/0x2b0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:188 [inline] exit_to_usermode_loop+0x32a/0x3b0 arch/x86/entry/common.c:166 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x696/0x800 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe INITIAL USE at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] userfaultfd_release+0x609/0x8c0 fs/userfaultfd.c:916 __fput+0x3c5/0xb10 fs/file_table.c:278 ____fput+0x16/0x20 fs/file_table.c:309 task_work_run+0x1f4/0x2b0 kernel/task_work.c:113 tracehook_notify_resume include/linux/tracehook.h:188 [inline] exit_to_usermode_loop+0x32a/0x3b0 arch/x86/entry/common.c:166 prepare_exit_to_usermode arch/x86/entry/common.c:197 [inline] syscall_return_slowpath arch/x86/entry/common.c:268 [inline] do_syscall_64+0x696/0x800 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe } ... key at: [] __key.44850+0x0/0x40 ... acquired at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] userfaultfd_ctx_read+0x690/0x2060 fs/userfaultfd.c:1040 userfaultfd_read+0x1e0/0x2c0 fs/userfaultfd.c:1198 __vfs_read+0x116/0xb20 fs/read_write.c:416 vfs_read+0x194/0x3e0 fs/read_write.c:452 ksys_read+0x105/0x260 fs/read_write.c:578 __do_sys_read fs/read_write.c:588 [inline] __se_sys_read fs/read_write.c:586 [inline] __x64_sys_read+0x73/0xb0 fs/read_write.c:586 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe stack backtrace: CPU: 0 PID: 14561 Comm: syz-executor1 Not tainted 5.0.0-rc3+ #39 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 print_bad_irq_dependency kernel/locking/lockdep.c:1573 [inline] check_usage.cold+0x5e2/0x917 kernel/locking/lockdep.c:1605 kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env check_irq_usage kernel/locking/lockdep.c:1661 [inline] check_prev_add_irq kernel/locking/lockdep_states.h:8 [inline] check_prev_add kernel/locking/lockdep.c:1871 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2350 [inline] __lock_acquire+0x2169/0x4a30 kernel/locking/lockdep.c:3338 kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] userfaultfd_ctx_read+0x690/0x2060 fs/userfaultfd.c:1040 userfaultfd_read+0x1e0/0x2c0 fs/userfaultfd.c:1198 __vfs_read+0x116/0xb20 fs/read_write.c:416 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 vfs_read+0x194/0x3e0 fs/read_write.c:452 ksys_read+0x105/0x260 fs/read_write.c:578 __do_sys_read fs/read_write.c:588 [inline] __se_sys_read fs/read_write.c:586 [inline] __x64_sys_read+0x73/0xb0 fs/read_write.c:586 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458099 Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f11314fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458099 RDX: 0000000000000064 RSI: 0000000020000240 RDI: 0000000000000004 RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f11314ff6d4 R13: 00000000004c3b5d R14: 00000000004d83b0 R15: 00000000ffffffff protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop5' (0000000081420466): kobject_uevent_env kobject: 'loop5' (0000000081420466): fill_kobj_path: path = '/devices/virtual/block/loop5' audit: type=1800 audit(1548223218.537:538): pid=14578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17313 res=0 kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env audit: type=1804 audit(1548223218.577:539): pid=14578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir685051817/syzkaller.ApC239/183/file0" dev="sda1" ino=17313 res=1 kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' audit: type=1800 audit(1548223218.577:540): pid=14578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17313 res=0 kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (0000000081420466): kobject_uevent_env kobject: 'loop5' (0000000081420466): fill_kobj_path: path = '/devices/virtual/block/loop5' audit: type=1800 audit(1548223219.798:541): pid=14612 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17682 res=0 kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' audit: type=1804 audit(1548223219.798:542): pid=14612 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir685051817/syzkaller.ApC239/184/file0" dev="sda1" ino=17682 res=1 kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' audit: type=1800 audit(1548223219.798:543): pid=14612 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17682 res=0 kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (0000000081420466): kobject_uevent_env kobject: 'loop5' (0000000081420466): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' audit: type=1800 audit(1548223220.898:544): pid=14654 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17569 res=0 kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (0000000081420466): kobject_uevent_env kobject: 'loop5' (0000000081420466): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (0000000074cde648): kobject_uevent_env kauditd_printk_skb: 2 callbacks suppressed audit: type=1800 audit(1548223221.899:547): pid=14685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17313 res=0 kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env audit: type=1804 audit(1548223221.909:548): pid=14685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir685051817/syzkaller.ApC239/186/file0" dev="sda1" ino=17313 res=1 kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' audit: type=1800 audit(1548223221.919:549): pid=14685 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17313 res=0 kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' net_ratelimit: 12 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop5' (0000000081420466): kobject_uevent_env kobject: 'loop5' (0000000081420466): fill_kobj_path: path = '/devices/virtual/block/loop5' audit: type=1800 audit(1548223223.000:550): pid=14714 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17187 res=0 kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' audit: type=1804 audit(1548223223.040:551): pid=14714 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir685051817/syzkaller.ApC239/187/file0" dev="sda1" ino=17187 res=1 kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env audit: type=1800 audit(1548223223.050:552): pid=14714 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17187 res=0 kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (0000000081420466): kobject_uevent_env kobject: 'loop5' (0000000081420466): fill_kobj_path: path = '/devices/virtual/block/loop5' audit: type=1800 audit(1548223224.120:553): pid=14762 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17190 res=0 kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' audit: type=1804 audit(1548223224.130:554): pid=14762 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor5" name="/root/syzkaller-testdir685051817/syzkaller.ApC239/188/file0" dev="sda1" ino=17190 res=1 kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop0' (0000000074cde648): kobject_uevent_env audit: type=1800 audit(1548223224.130:555): pid=14762 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17190 res=0 kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000081420466): kobject_uevent_env kobject: 'loop5' (0000000081420466): fill_kobj_path: path = '/devices/virtual/block/loop5' audit: type=1800 audit(1548223225.281:556): pid=14797 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=17221 res=0 kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (0000000081420466): kobject_uevent_env kobject: 'loop5' (0000000081420466): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (00000000e5176ea4): kobject_uevent_env kobject: 'loop3' (00000000e5176ea4): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (00000000cdf35e3a): kobject_uevent_env kobject: 'loop1' (00000000cdf35e3a): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (00000000d9df7cf9): kobject_uevent_env kobject: 'loop2' (00000000d9df7cf9): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop0' (0000000074cde648): kobject_uevent_env kobject: 'loop0' (0000000074cde648): fill_kobj_path: path = '/devices/virtual/block/loop0'