RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6dc6c026d4 R13: 00000000004cb3d1 R14: 00000000004e4a38 R15: 0000000000000007 ====================================================== WARNING: possible circular locking dependency detected 4.14.157-syzkaller #0 Not tainted ------------------------------------------------------ syz-executor.0/30172 is trying to acquire lock: (console_owner){-.-.}, at: [] console_trylock_spinning kernel/printk/printk.c:1658 [inline] (console_owner){-.-.}, at: [] vprintk_emit kernel/printk/printk.c:1922 [inline] (console_owner){-.-.}, at: [] vprintk_emit+0x2f1/0x600 kernel/printk/printk.c:1888 but task is already holding lock: (&(&port->lock)->rlock){-.-.}, at: [] pty_write+0xe0/0x1d0 drivers/tty/pty.c:120 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&(&port->lock)->rlock){-.-.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:160 tty_port_tty_get+0x22/0x90 drivers/tty/tty_port.c:287 tty_port_default_wakeup+0x16/0x40 drivers/tty/tty_port.c:46 tty_port_tty_wakeup+0x57/0x70 drivers/tty/tty_port.c:389 uart_write_wakeup+0x46/0x70 drivers/tty/serial/serial_core.c:116 serial8250_tx_chars+0x40d/0xa10 drivers/tty/serial/8250/8250_port.c:1810 serial8250_handle_irq.part.0+0x206/0x250 drivers/tty/serial/8250/8250_port.c:1883 serial8250_handle_irq drivers/tty/serial/8250/8250_port.c:1869 [inline] serial8250_default_handle_irq+0xa1/0x120 drivers/tty/serial/8250/8250_port.c:1899 serial8250_interrupt+0xe9/0x1a0 drivers/tty/serial/8250/8250_core.c:129 __handle_irq_event_percpu+0x125/0x7f0 kernel/irq/handle.c:147 handle_irq_event_percpu+0x65/0x130 kernel/irq/handle.c:187 handle_irq_event+0xa7/0x134 kernel/irq/handle.c:204 handle_edge_irq+0x22b/0x840 kernel/irq/chip.c:770 generic_handle_irq_desc include/linux/irqdesc.h:159 [inline] handle_irq+0x39/0x50 arch/x86/kernel/irq_64.c:87 do_IRQ+0x99/0x1d0 arch/x86/kernel/irq.c:230 ret_from_intr+0x0/0x1e native_safe_halt+0xe/0x10 arch/x86/include/asm/irqflags.h:60 arch_cpu_idle+0xa/0x10 arch/x86/kernel/process.c:557 default_idle_call+0x36/0x90 kernel/sched/idle.c:98 cpuidle_idle_call kernel/sched/idle.c:156 [inline] do_idle+0x262/0x3d0 kernel/sched/idle.c:246 cpu_startup_entry+0x1b/0x20 kernel/sched/idle.c:351 rest_init+0x1d9/0x1e2 init/main.c:435 start_kernel+0x6df/0x6fd init/main.c:709 x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:399 x86_64_start_kernel+0x77/0x7b arch/x86/kernel/head64.c:380 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:240 -> #1 (&port_lock_key){-.-.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:160 serial8250_console_write+0x709/0x930 drivers/tty/serial/8250/8250_port.c:3232 univ8250_console_write+0x5f/0x70 drivers/tty/serial/8250/8250_core.c:597 call_console_drivers kernel/printk/printk.c:1725 [inline] console_unlock+0x9ba/0xed0 kernel/printk/printk.c:2397 vprintk_emit kernel/printk/printk.c:1923 [inline] vprintk_emit+0x1f9/0x600 kernel/printk/printk.c:1888 vprintk_default+0x28/0x30 kernel/printk/printk.c:1963 vprintk_func+0x5d/0x159 kernel/printk/printk_safe.c:401 printk+0x9e/0xbc kernel/printk/printk.c:1996 register_console+0x614/0x9e0 kernel/printk/printk.c:2716 univ8250_console_init+0x33/0x3f drivers/tty/serial/8250/8250_core.c:692 console_init+0x4d/0x5d kernel/printk/printk.c:2797 start_kernel+0x43c/0x6fd init/main.c:635 x86_64_start_reservations+0x29/0x2b arch/x86/kernel/head64.c:399 x86_64_start_kernel+0x77/0x7b arch/x86/kernel/head64.c:380 secondary_startup_64+0xa5/0xb0 arch/x86/kernel/head_64.S:240 -> #0 (console_owner){-.-.}: check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 console_trylock_spinning kernel/printk/printk.c:1679 [inline] vprintk_emit kernel/printk/printk.c:1922 [inline] vprintk_emit+0x32e/0x600 kernel/printk/printk.c:1888 vprintk_default+0x28/0x30 kernel/printk/printk.c:1963 vprintk_func+0x5d/0x159 kernel/printk/printk_safe.c:401 printk+0x9e/0xbc kernel/printk/printk.c:1996 fail_dump lib/fault-inject.c:44 [inline] should_fail.cold+0xe4/0x159 lib/fault-inject.c:149 should_failslab+0xdb/0x130 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3376 [inline] __do_kmalloc mm/slab.c:3718 [inline] __kmalloc+0x71/0x7a0 mm/slab.c:3729 kmalloc include/linux/slab.h:493 [inline] tty_buffer_alloc drivers/tty/tty_buffer.c:169 [inline] __tty_buffer_request_room+0x1a4/0x500 drivers/tty/tty_buffer.c:267 tty_insert_flip_string_fixed_flag+0x8a/0x1c0 drivers/tty/tty_buffer.c:312 tty_insert_flip_string include/linux/tty_flip.h:37 [inline] pty_write+0x113/0x1d0 drivers/tty/pty.c:122 n_tty_write+0x953/0xee0 drivers/tty/n_tty.c:2356 do_tty_write drivers/tty/tty_io.c:959 [inline] tty_write+0x3f6/0x700 drivers/tty/tty_io.c:1043 __vfs_write+0x105/0x6b0 fs/read_write.c:480 vfs_write+0x198/0x500 fs/read_write.c:544 SYSC_write fs/read_write.c:590 [inline] SyS_write+0xfd/0x230 fs/read_write.c:582 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: console_owner --> &port_lock_key --> &(&port->lock)->rlock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&(&port->lock)->rlock); lock(&port_lock_key); lock(&(&port->lock)->rlock); lock(console_owner); *** DEADLOCK *** 5 locks held by syz-executor.0/30172: #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 drivers/tty/tty_ldsem.c:376 #1: (&tty->atomic_write_lock){+.+.}, at: [] tty_write_lock+0x20/0x60 drivers/tty/tty_io.c:885 #2: (&o_tty->termios_rwsem/1){++++}, at: [] n_tty_write+0x179/0xee0 drivers/tty/n_tty.c:2316 #3: (&ldata->output_lock){+.+.}, at: [] n_tty_write+0x914/0xee0 drivers/tty/n_tty.c:2355 #4: (&(&port->lock)->rlock){-.-.}, at: [] pty_write+0xe0/0x1d0 drivers/tty/pty.c:120 stack backtrace: CPU: 1 PID: 30172 Comm: syz-executor.0 Not tainted 4.14.157-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x142/0x197 lib/dump_stack.c:58 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 console_trylock_spinning kernel/printk/printk.c:1679 [inline] vprintk_emit kernel/printk/printk.c:1922 [inline] vprintk_emit+0x32e/0x600 kernel/printk/printk.c:1888 vprintk_default+0x28/0x30 kernel/printk/printk.c:1963 vprintk_func+0x5d/0x159 kernel/printk/printk_safe.c:401 printk+0x9e/0xbc kernel/printk/printk.c:1996 fail_dump lib/fault-inject.c:44 [inline] should_fail.cold+0xe4/0x159 lib/fault-inject.c:149 should_failslab+0xdb/0x130 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3376 [inline] __do_kmalloc mm/slab.c:3718 [inline] __kmalloc+0x71/0x7a0 mm/slab.c:3729 kmalloc include/linux/slab.h:493 [inline] tty_buffer_alloc drivers/tty/tty_buffer.c:169 [inline] __tty_buffer_request_room+0x1a4/0x500 drivers/tty/tty_buffer.c:267 tty_insert_flip_string_fixed_flag+0x8a/0x1c0 drivers/tty/tty_buffer.c:312 tty_insert_flip_string include/linux/tty_flip.h:37 [inline] pty_write+0x113/0x1d0 drivers/tty/pty.c:122 n_tty_write+0x953/0xee0 drivers/tty/n_tty.c:2356 do_tty_write drivers/tty/tty_io.c:959 [inline] tty_write+0x3f6/0x700 drivers/tty/tty_io.c:1043 __vfs_write+0x105/0x6b0 fs/read_write.c:480 vfs_write+0x198/0x500 fs/read_write.c:544 SYSC_write fs/read_write.c:590 [inline] SyS_write+0xfd/0x230 fs/read_write.c:582 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a679 RSP: 002b:00007f6dc6c01c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 RAX: ffffffffffffffda RBX: 00007f6dc6c01c90 RCX: 000000000045a679 RDX: 000000005339c2fa RSI: 0000000020000000 RDI: 0000000000000004 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6dc6c026d4 R13: 00000000004cb3d1 R14: 00000000004e4a38 R15: 0000000000000007 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 caif:caif_disconnect_client(): nothing to disconnect netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env caif:caif_disconnect_client(): nothing to disconnect kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 30186 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x142/0x197 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10f/0x159 lib/fault-inject.c:149 should_failslab+0xdb/0x130 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc_node mm/slab.c:3297 [inline] kmem_cache_alloc_node_trace+0x280/0x770 mm/slab.c:3659 __do_kmalloc_node mm/slab.c:3681 [inline] __kmalloc_node_track_caller+0x3d/0x80 mm/slab.c:3696 __kmalloc_reserve.isra.0+0x40/0xe0 net/core/skbuff.c:137 __alloc_skb+0xcf/0x500 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:980 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1158 [inline] netlink_sendmsg+0x874/0xc60 net/netlink/af_netlink.c:1852 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xce/0x110 net/socket.c:656 ___sys_sendmsg+0x70a/0x840 net/socket.c:2062 __sys_sendmsg+0xb9/0x140 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2103 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a679 RSP: 002b:00007f4cd7d78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f4cd7d78c90 RCX: 000000000045a679 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cd7d796d4 R13: 00000000004c944f R14: 00000000004e0e68 R15: 0000000000000004 kobject: 'loop0' (ffff8880a47543a0): kobject_uevent_env kobject: 'loop0' (ffff8880a47543a0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (ffff8880a403e520): kobject_uevent_env kobject: 'loop3' (ffff8880a403e520): fill_kobj_path: path = '/devices/virtual/block/loop3' FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 30196 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x142/0x197 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10f/0x159 lib/fault-inject.c:149 should_failslab+0xdb/0x130 mm/failslab.c:32 kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc_node mm/slab.c:3297 [inline] kmem_cache_alloc_node+0x287/0x780 mm/slab.c:3640 __alloc_skb+0x9c/0x500 net/core/skbuff.c:193 alloc_skb include/linux/skbuff.h:980 [inline] netlink_dump+0x235/0xb10 net/netlink/af_netlink.c:2183 __netlink_dump_start+0x4e6/0x740 net/netlink/af_netlink.c:2299 genl_family_rcv_msg+0xa75/0xc30 net/netlink/genetlink.c:549 genl_rcv_msg+0xb4/0x150 net/netlink/genetlink.c:625 netlink_rcv_skb+0x14f/0x3c0 net/netlink/af_netlink.c:2432 genl_rcv+0x29/0x40 net/netlink/genetlink.c:636 netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline] netlink_unicast+0x44d/0x650 net/netlink/af_netlink.c:1312 netlink_sendmsg+0x7c4/0xc60 net/netlink/af_netlink.c:1877 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xce/0x110 net/socket.c:656 ___sys_sendmsg+0x70a/0x840 net/socket.c:2062 __sys_sendmsg+0xb9/0x140 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2103 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a679 RSP: 002b:00007f4cd7d78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f4cd7d78c90 RCX: 000000000045a679 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cd7d796d4 R13: 00000000004c944f R14: 00000000004e0e68 R15: 0000000000000004 caif:caif_disconnect_client(): nothing to disconnect kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (ffff8880a403e520): kobject_uevent_env kobject: 'loop3' (ffff8880a403e520): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (ffff8880a40bae20): kobject_uevent_env FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 kobject: 'loop4' (ffff8880a40bae20): fill_kobj_path: path = '/devices/virtual/block/loop4' CPU: 1 PID: 30206 Comm: syz-executor.3 Not tainted 4.14.157-syzkaller #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x142/0x197 lib/dump_stack.c:58 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10f/0x159 lib/fault-inject.c:149 should_failslab+0xdb/0x130 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc_node mm/slab.c:3297 [inline] kmem_cache_alloc_node_trace+0x280/0x770 mm/slab.c:3659 __do_kmalloc_node mm/slab.c:3681 [inline] __kmalloc_node_track_caller+0x3d/0x80 mm/slab.c:3696 kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' __kmalloc_reserve.isra.0+0x40/0xe0 net/core/skbuff.c:137 __alloc_skb+0xcf/0x500 net/core/skbuff.c:205 alloc_skb include/linux/skbuff.h:980 [inline] netlink_dump+0x235/0xb10 net/netlink/af_netlink.c:2183 __netlink_dump_start+0x4e6/0x740 net/netlink/af_netlink.c:2299 genl_family_rcv_msg+0xa75/0xc30 net/netlink/genetlink.c:549 kobject: 'loop2' (ffff8880a40095e0): kobject_uevent_env kobject: 'loop2' (ffff8880a40095e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env genl_rcv_msg+0xb4/0x150 net/netlink/genetlink.c:625 netlink_rcv_skb+0x14f/0x3c0 net/netlink/af_netlink.c:2432 kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' genl_rcv+0x29/0x40 net/netlink/genetlink.c:636 netlink_unicast_kernel net/netlink/af_netlink.c:1286 [inline] netlink_unicast+0x44d/0x650 net/netlink/af_netlink.c:1312 caif:caif_disconnect_client(): nothing to disconnect netlink_sendmsg+0x7c4/0xc60 net/netlink/af_netlink.c:1877 sock_sendmsg_nosec net/socket.c:646 [inline] sock_sendmsg+0xce/0x110 net/socket.c:656 ___sys_sendmsg+0x70a/0x840 net/socket.c:2062 __sys_sendmsg+0xb9/0x140 net/socket.c:2096 SYSC_sendmsg net/socket.c:2107 [inline] SyS_sendmsg+0x2d/0x50 net/socket.c:2103 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x45a679 RSP: 002b:00007f4cd7d78c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 00007f4cd7d78c90 RCX: 000000000045a679 RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f4cd7d796d4 R13: 00000000004c944f R14: 00000000004e0e68 R15: 0000000000000004 kobject: 'loop3' (ffff8880a403e520): kobject_uevent_env kobject: 'loop3' (ffff8880a403e520): fill_kobj_path: path = '/devices/virtual/block/loop3' caif:caif_disconnect_client(): nothing to disconnect kobject: 'loop2' (ffff8880a40095e0): kobject_uevent_env kobject: 'loop2' (ffff8880a40095e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (ffff8880a47ae420): kobject_uevent_env kobject: 'loop1' (ffff8880a47ae420): fill_kobj_path: path = '/devices/virtual/block/loop1' caif:caif_disconnect_client(): nothing to disconnect netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (ffff8880a40095e0): kobject_uevent_env netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. kobject: 'loop2' (ffff8880a40095e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (ffff8880a403e520): kobject_uevent_env kobject: 'loop3' (ffff8880a403e520): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (ffff8880a47ae420): kobject_uevent_env kobject: 'loop1' (ffff8880a47ae420): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop4' (ffff8880a40bae20): kobject_uevent_env kobject: 'loop4' (ffff8880a40bae20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop0' (ffff8880a47543a0): kobject_uevent_env kobject: 'loop0' (ffff8880a47543a0): fill_kobj_path: path = '/devices/virtual/block/loop0' caif:caif_disconnect_client(): nothing to disconnect kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' caif:caif_disconnect_client(): nothing to disconnect kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (ffff8880a40bae20): kobject_uevent_env kobject: 'loop4' (ffff8880a40bae20): fill_kobj_path: path = '/devices/virtual/block/loop4' netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. kobject: 'loop2' (ffff8880a40095e0): kobject_uevent_env kobject: 'loop2' (ffff8880a40095e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env kobject: 'nbd4' (ffff8880a42f4260): kobject_uevent_env kobject: 'nbd4' (ffff8880a42f4260): fill_kobj_path: path = '/devices/virtual/block/nbd4' kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' block nbd4: Receive control failed (result -22) kobject: 'nbd4' (ffff8880a42f4260): kobject_uevent_env kobject: 'nbd4' (ffff8880a42f4260): fill_kobj_path: path = '/devices/virtual/block/nbd4' kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' block nbd4: shutting down sockets kobject: 'loop4' (ffff8880a40bae20): kobject_uevent_env kobject: 'loop4' (ffff8880a40bae20): fill_kobj_path: path = '/devices/virtual/block/loop4' net_ratelimit: 22 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop0' (ffff8880a47543a0): kobject_uevent_env kobject: 'loop0' (ffff8880a47543a0): fill_kobj_path: path = '/devices/virtual/block/loop0' protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 caif:caif_disconnect_client(): nothing to disconnect caif:caif_disconnect_client(): nothing to disconnect kobject: 'loop2' (ffff8880a40095e0): kobject_uevent_env kobject: 'loop2' (ffff8880a40095e0): fill_kobj_path: path = '/devices/virtual/block/loop2' protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 kobject: 'loop1' (ffff8880a47ae420): kobject_uevent_env kobject: 'loop1' (ffff8880a47ae420): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop3' (ffff8880a403e520): kobject_uevent_env caif:caif_disconnect_client(): nothing to disconnect kobject: 'loop3' (ffff8880a403e520): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env Unknown ioctl 16707 kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' Unknown ioctl 1074025521 netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. caif:caif_disconnect_client(): nothing to disconnect kobject: 'loop3' (ffff8880a403e520): kobject_uevent_env kobject: 'loop3' (ffff8880a403e520): fill_kobj_path: path = '/devices/virtual/block/loop3' Unknown ioctl 16707 Unknown ioctl 1074025521 kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (ffff8880a40bae20): kobject_uevent_env kobject: 'loop4' (ffff8880a40bae20): fill_kobj_path: path = '/devices/virtual/block/loop4' caif:caif_disconnect_client(): nothing to disconnect kobject: 'loop2' (ffff8880a40095e0): kobject_uevent_env kobject: 'loop2' (ffff8880a40095e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (ffff8880a40095e0): kobject_uevent_env kobject: 'loop2' (ffff8880a40095e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (ffff8880a40bae20): kobject_uevent_env kobject: 'loop4' (ffff8880a40bae20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop0' (ffff8880a47543a0): kobject_uevent_env kobject: 'loop0' (ffff8880a47543a0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (ffff8880a4100ea0): kobject_uevent_env kobject: 'loop5' (ffff8880a4100ea0): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop1' (ffff8880a47ae420): kobject_uevent_env kobject: 'loop1' (ffff8880a47ae420): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop1' (ffff8880a47ae420): kobject_uevent_env kobject: 'loop1' (ffff8880a47ae420): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop0' (ffff8880a47543a0): kobject_uevent_env kobject: 'loop0' (ffff8880a47543a0): fill_kobj_path: path = '/devices/virtual/block/loop0'