===================================================== WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected 4.19.75 #0 Not tainted ----------------------------------------------------- syz-executor.3/17478 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: 00000000102de338 (&fiq->waitq){+.+.}, at: spin_lock include/linux/spinlock.h:329 [inline] 00000000102de338 (&fiq->waitq){+.+.}, at: aio_poll fs/aio.c:1741 [inline] 00000000102de338 (&fiq->waitq){+.+.}, at: __io_submit_one fs/aio.c:1849 [inline] 00000000102de338 (&fiq->waitq){+.+.}, at: io_submit_one+0xef2/0x2eb0 fs/aio.c:1885 and this task is already holding: 0000000036740113 (&(&ctx->ctx_lock)->rlock){..-.}, at: spin_lock_irq include/linux/spinlock.h:354 [inline] 0000000036740113 (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll fs/aio.c:1739 [inline] 0000000036740113 (&(&ctx->ctx_lock)->rlock){..-.}, at: __io_submit_one fs/aio.c:1849 [inline] 0000000036740113 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xead/0x2eb0 fs/aio.c:1885 which would create a new lock dependency: (&(&ctx->ctx_lock)->rlock){..-.} -> (&fiq->waitq){+.+.} but this new dependency connects a SOFTIRQ-irq-safe lock: (&(&ctx->ctx_lock)->rlock){..-.} ... which became SOFTIRQ-irq-safe at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline] _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160 spin_lock_irq include/linux/spinlock.h:354 [inline] free_ioctx_users+0x2d/0x490 fs/aio.c:614 percpu_ref_put_many include/linux/percpu-refcount.h:284 [inline] percpu_ref_put include/linux/percpu-refcount.h:300 [inline] percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline] percpu_ref_switch_to_atomic_rcu+0x407/0x540 lib/percpu-refcount.c:158 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881 __do_softirq+0x25c/0x921 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:536 [inline] smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 write_comp_data+0x0/0x70 kernel/kcov.c:111 _find_next_bit lib/find_bit.c:54 [inline] find_next_bit+0x9e/0x130 lib/find_bit.c:74 ebitmap_next_positive security/selinux/ss/ebitmap.h:71 [inline] context_struct_compute_av+0x923/0x1590 security/selinux/ss/services.c:664 security_compute_av+0x40b/0xb70 security/selinux/ss/services.c:1152 avc_compute_av+0xf4/0x690 security/selinux/avc.c:1024 avc_has_perm_noaudit security/selinux/avc.c:1167 [inline] avc_has_perm+0x32d/0x610 security/selinux/avc.c:1202 selinux_socket_create+0x2a0/0x610 security/selinux/hooks.c:4596 security_socket_create+0x7b/0xc0 security/security.c:1379 __sock_create+0x90/0x730 net/socket.c:1231 sock_create net/socket.c:1316 [inline] __sys_socket+0x103/0x220 net/socket.c:1346 __do_sys_socket net/socket.c:1355 [inline] __se_sys_socket net/socket.c:1353 [inline] __x64_sys_socket+0x73/0xb0 net/socket.c:1353 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe to a SOFTIRQ-irq-unsafe lock: (&fiq->waitq){+.+.} ... which became SOFTIRQ-irq-unsafe at: ... lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] flush_bg_queue+0x1f3/0x3d0 fs/fuse/dev.c:368 fuse_request_send_background_locked+0x26d/0x4e0 fs/fuse/dev.c:609 fuse_request_send_background+0x12b/0x180 fs/fuse/dev.c:617 cuse_send_init fs/fuse/cuse.c:458 [inline] cuse_channel_open+0x5ba/0x830 fs/fuse/cuse.c:518 misc_open+0x395/0x4c0 drivers/char/misc.c:141 chrdev_open+0x245/0x6b0 fs/char_dev.c:423 do_dentry_open+0x4c3/0x1210 fs/open.c:796 vfs_open+0xa0/0xd0 fs/open.c:905 do_last fs/namei.c:3418 [inline] path_openat+0x10d7/0x45e0 fs/namei.c:3534 do_filp_open+0x1a1/0x280 fs/namei.c:3564 do_sys_open+0x3fe/0x550 fs/open.c:1088 __do_sys_openat fs/open.c:1115 [inline] __se_sys_openat fs/open.c:1109 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1109 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe other info that might help us debug this: Possible interrupt unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&fiq->waitq); local_irq_disable(); lock(&(&ctx->ctx_lock)->rlock); lock(&fiq->waitq); lock(&(&ctx->ctx_lock)->rlock); *** DEADLOCK *** 1 lock held by syz-executor.3/17478: #0: 0000000036740113 (&(&ctx->ctx_lock)->rlock){..-.}, at: spin_lock_irq include/linux/spinlock.h:354 [inline] #0: 0000000036740113 (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll fs/aio.c:1739 [inline] #0: 0000000036740113 (&(&ctx->ctx_lock)->rlock){..-.}, at: __io_submit_one fs/aio.c:1849 [inline] #0: 0000000036740113 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xead/0x2eb0 fs/aio.c:1885 the dependencies between SOFTIRQ-irq-safe lock and the holding lock: -> (&(&ctx->ctx_lock)->rlock){..-.} ops: 18 { IN-SOFTIRQ-W at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline] _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160 spin_lock_irq include/linux/spinlock.h:354 [inline] free_ioctx_users+0x2d/0x490 fs/aio.c:614 percpu_ref_put_many include/linux/percpu-refcount.h:284 [inline] percpu_ref_put include/linux/percpu-refcount.h:300 [inline] percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline] percpu_ref_switch_to_atomic_rcu+0x407/0x540 lib/percpu-refcount.c:158 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881 __do_softirq+0x25c/0x921 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:536 [inline] smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 write_comp_data+0x0/0x70 kernel/kcov.c:111 _find_next_bit lib/find_bit.c:54 [inline] find_next_bit+0x9e/0x130 lib/find_bit.c:74 ebitmap_next_positive security/selinux/ss/ebitmap.h:71 [inline] context_struct_compute_av+0x923/0x1590 security/selinux/ss/services.c:664 security_compute_av+0x40b/0xb70 security/selinux/ss/services.c:1152 avc_compute_av+0xf4/0x690 security/selinux/avc.c:1024 avc_has_perm_noaudit security/selinux/avc.c:1167 [inline] avc_has_perm+0x32d/0x610 security/selinux/avc.c:1202 selinux_socket_create+0x2a0/0x610 security/selinux/hooks.c:4596 security_socket_create+0x7b/0xc0 security/security.c:1379 __sock_create+0x90/0x730 net/socket.c:1231 sock_create net/socket.c:1316 [inline] __sys_socket+0x103/0x220 net/socket.c:1346 kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env __do_sys_socket net/socket.c:1355 [inline] __se_sys_socket net/socket.c:1353 [inline] __x64_sys_socket+0x73/0xb0 net/socket.c:1353 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' entry_SYSCALL_64_after_hwframe+0x49/0xbe INITIAL USE at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline] _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160 spin_lock_irq include/linux/spinlock.h:354 [inline] free_ioctx_users+0x2d/0x490 fs/aio.c:614 percpu_ref_put_many include/linux/percpu-refcount.h:284 [inline] percpu_ref_put include/linux/percpu-refcount.h:300 [inline] percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline] percpu_ref_switch_to_atomic_rcu+0x407/0x540 lib/percpu-refcount.c:158 __rcu_reclaim kernel/rcu/rcu.h:236 [inline] rcu_do_batch kernel/rcu/tree.c:2584 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2897 [inline] __rcu_process_callbacks kernel/rcu/tree.c:2864 [inline] rcu_process_callbacks+0xba0/0x1a30 kernel/rcu/tree.c:2881 __do_softirq+0x25c/0x921 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:372 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:412 exiting_irq arch/x86/include/asm/apic.h:536 [inline] smp_apic_timer_interrupt+0x13b/0x550 arch/x86/kernel/apic/apic.c:1094 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:893 write_comp_data+0x0/0x70 kernel/kcov.c:111 _find_next_bit lib/find_bit.c:54 [inline] find_next_bit+0x9e/0x130 lib/find_bit.c:74 ebitmap_next_positive security/selinux/ss/ebitmap.h:71 [inline] context_struct_compute_av+0x923/0x1590 security/selinux/ss/services.c:664 security_compute_av+0x40b/0xb70 security/selinux/ss/services.c:1152 avc_compute_av+0xf4/0x690 security/selinux/avc.c:1024 avc_has_perm_noaudit security/selinux/avc.c:1167 [inline] avc_has_perm+0x32d/0x610 security/selinux/avc.c:1202 selinux_socket_create+0x2a0/0x610 security/selinux/hooks.c:4596 security_socket_create+0x7b/0xc0 security/security.c:1379 __sock_create+0x90/0x730 net/socket.c:1231 sock_create net/socket.c:1316 [inline] __sys_socket+0x103/0x220 net/socket.c:1346 __do_sys_socket net/socket.c:1355 [inline] __se_sys_socket net/socket.c:1353 [inline] __x64_sys_socket+0x73/0xb0 net/socket.c:1353 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe } ... key at: [] __key.50217+0x0/0x40 ... acquired at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] aio_poll fs/aio.c:1741 [inline] __io_submit_one fs/aio.c:1849 [inline] io_submit_one+0xef2/0x2eb0 fs/aio.c:1885 __do_sys_io_submit fs/aio.c:1929 [inline] __se_sys_io_submit fs/aio.c:1900 [inline] __x64_sys_io_submit+0x1aa/0x520 fs/aio.c:1900 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe the dependencies between the lock to be acquired and SOFTIRQ-irq-unsafe lock: -> (&fiq->waitq){+.+.} ops: 124 { HARDIRQ-ON-W at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] flush_bg_queue+0x1f3/0x3d0 fs/fuse/dev.c:368 fuse_request_send_background_locked+0x26d/0x4e0 fs/fuse/dev.c:609 fuse_request_send_background+0x12b/0x180 fs/fuse/dev.c:617 cuse_send_init fs/fuse/cuse.c:458 [inline] cuse_channel_open+0x5ba/0x830 fs/fuse/cuse.c:518 misc_open+0x395/0x4c0 drivers/char/misc.c:141 chrdev_open+0x245/0x6b0 fs/char_dev.c:423 do_dentry_open+0x4c3/0x1210 fs/open.c:796 vfs_open+0xa0/0xd0 fs/open.c:905 do_last fs/namei.c:3418 [inline] path_openat+0x10d7/0x45e0 fs/namei.c:3534 do_filp_open+0x1a1/0x280 fs/namei.c:3564 do_sys_open+0x3fe/0x550 fs/open.c:1088 __do_sys_openat fs/open.c:1115 [inline] __se_sys_openat fs/open.c:1109 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1109 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe SOFTIRQ-ON-W at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] flush_bg_queue+0x1f3/0x3d0 fs/fuse/dev.c:368 fuse_request_send_background_locked+0x26d/0x4e0 fs/fuse/dev.c:609 fuse_request_send_background+0x12b/0x180 fs/fuse/dev.c:617 cuse_send_init fs/fuse/cuse.c:458 [inline] cuse_channel_open+0x5ba/0x830 fs/fuse/cuse.c:518 misc_open+0x395/0x4c0 drivers/char/misc.c:141 chrdev_open+0x245/0x6b0 fs/char_dev.c:423 do_dentry_open+0x4c3/0x1210 fs/open.c:796 vfs_open+0xa0/0xd0 fs/open.c:905 do_last fs/namei.c:3418 [inline] path_openat+0x10d7/0x45e0 fs/namei.c:3534 do_filp_open+0x1a1/0x280 fs/namei.c:3564 do_sys_open+0x3fe/0x550 fs/open.c:1088 __do_sys_openat fs/open.c:1115 [inline] __se_sys_openat fs/open.c:1109 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1109 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe INITIAL USE at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] flush_bg_queue+0x1f3/0x3d0 fs/fuse/dev.c:368 fuse_request_send_background_locked+0x26d/0x4e0 fs/fuse/dev.c:609 fuse_request_send_background+0x12b/0x180 fs/fuse/dev.c:617 cuse_send_init fs/fuse/cuse.c:458 [inline] cuse_channel_open+0x5ba/0x830 fs/fuse/cuse.c:518 misc_open+0x395/0x4c0 drivers/char/misc.c:141 chrdev_open+0x245/0x6b0 fs/char_dev.c:423 do_dentry_open+0x4c3/0x1210 fs/open.c:796 vfs_open+0xa0/0xd0 fs/open.c:905 do_last fs/namei.c:3418 [inline] path_openat+0x10d7/0x45e0 fs/namei.c:3534 do_filp_open+0x1a1/0x280 fs/namei.c:3564 do_sys_open+0x3fe/0x550 fs/open.c:1088 __do_sys_openat fs/open.c:1115 [inline] __se_sys_openat fs/open.c:1109 [inline] __x64_sys_openat+0x9d/0x100 fs/open.c:1109 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe } ... key at: [] __key.42217+0x0/0x40 ... acquired at: lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] aio_poll fs/aio.c:1741 [inline] __io_submit_one fs/aio.c:1849 [inline] io_submit_one+0xef2/0x2eb0 fs/aio.c:1885 __do_sys_io_submit fs/aio.c:1929 [inline] __se_sys_io_submit fs/aio.c:1900 [inline] __x64_sys_io_submit+0x1aa/0x520 fs/aio.c:1900 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe stack backtrace: CPU: 1 PID: 17478 Comm: syz-executor.3 Not tainted 4.19.75 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x172/0x1f0 lib/dump_stack.c:113 print_bad_irq_dependency kernel/locking/lockdep.c:1568 [inline] check_usage.cold+0x611/0x946 kernel/locking/lockdep.c:1600 check_irq_usage kernel/locking/lockdep.c:1656 [inline] check_prev_add_irq kernel/locking/lockdep_states.h:8 [inline] check_prev_add kernel/locking/lockdep.c:1866 [inline] check_prevs_add kernel/locking/lockdep.c:1974 [inline] validate_chain kernel/locking/lockdep.c:2415 [inline] __lock_acquire+0x1e8c/0x49c0 kernel/locking/lockdep.c:3411 lock_acquire+0x16f/0x3f0 kernel/locking/lockdep.c:3900 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] aio_poll fs/aio.c:1741 [inline] __io_submit_one fs/aio.c:1849 [inline] io_submit_one+0xef2/0x2eb0 fs/aio.c:1885 __do_sys_io_submit fs/aio.c:1929 [inline] __se_sys_io_submit fs/aio.c:1900 [inline] __x64_sys_io_submit+0x1aa/0x520 fs/aio.c:1900 do_syscall_64+0xfd/0x620 arch/x86/entry/common.c:293 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x459a29 Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007ff3e47dcc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 RDX: 0000000020000100 RSI: 0000000000000001 RDI: 00007ff3e47bc000 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3e47dd6d4 R13: 00000000004c0e25 R14: 00000000004d3ff0 R15: 00000000ffffffff kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' vhci_hcd: default hub control req: 0200 v0000 i0000 l0 kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' netlink: 'syz-executor.4': attribute type 16 has an invalid length. kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' vhci_hcd: default hub control req: 0200 v0000 i0000 l0 kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' vhci_hcd: default hub control req: 0200 v0000 i0000 l0 netlink: 'syz-executor.4': attribute type 16 has an invalid length. kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' vhci_hcd: default hub control req: 0200 v0000 i0000 l0 netlink: 'syz-executor.0': attribute type 16 has an invalid length. kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env vhci_hcd: default hub control req: 0200 v0000 i0000 l0 kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' vhci_hcd: default hub control req: 0200 v0000 i0000 l0 kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env netlink: 'syz-executor.3': attribute type 16 has an invalid length. kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' vhci_hcd: default hub control req: 0200 v0000 i0000 l0 vhci_hcd: default hub control req: 0200 v0000 i0000 l0 kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' netlink: 'syz-executor.0': attribute type 16 has an invalid length. netlink: 'syz-executor.5': attribute type 16 has an invalid length. kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready vhci_hcd: default hub control req: 0200 v0000 i0000 l0 IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready vhci_hcd: default hub control req: 0200 v0000 i0000 l0 netlink: 'syz-executor.2': attribute type 16 has an invalid length. netlink: 'syz-executor.4': attribute type 16 has an invalid length. netlink: 'syz-executor.3': attribute type 16 has an invalid length. kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready kobject: 'loop5' (0000000066a58f68): kobject_uevent_env vhci_hcd: default hub control req: 0200 v0000 i0000 l0 kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' netlink: 'syz-executor.0': attribute type 16 has an invalid length. kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' vhci_hcd: default hub control req: 0200 v0000 i0000 l0 kobject: 'loop0' (0000000076af51d7): kobject_uevent_env IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready vhci_hcd: default hub control req: 0200 v0000 i0000 l0 kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' vhci_hcd: default hub control req: 0200 v0000 i0000 l0 kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' vhci_hcd: default hub control req: 0200 v0000 i0000 l0 IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env vhci_hcd: default hub control req: 0200 v0000 i0000 l0 kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (000000006b7d95fe): kobject_uevent_env kobject: 'loop4' (000000006b7d95fe): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop5' (0000000066a58f68): kobject_uevent_env kobject: 'loop5' (0000000066a58f68): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (0000000076af51d7): kobject_uevent_env kobject: 'loop0' (0000000076af51d7): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (000000007f10c2d3): kobject_uevent_env kobject: 'loop2' (000000007f10c2d3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (00000000587a68f5): kobject_uevent_env kobject: 'loop3' (00000000587a68f5): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (00000000ccd11f12): kobject_uevent_env kobject: 'loop1' (00000000ccd11f12): fill_kobj_path: path = '/devices/virtual/block/loop1'