====================================================== WARNING: possible circular locking dependency detected 4.14.150 #0 Not tainted ------------------------------------------------------ syz-executor.1/29264 is trying to acquire lock: (&sig->cred_guard_mutex){+.+.}, at: [] do_io_accounting+0x1d6/0x7b0 fs/proc/base.c:2726 but task is already holding lock: (&p->lock){+.+.}, at: [] seq_read+0xc1/0x1280 fs/seq_file.c:165 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #3 (&p->lock){+.+.}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_nested+0x16/0x20 kernel/locking/mutex.c:908 seq_read+0xc1/0x1280 fs/seq_file.c:165 proc_reg_read+0xfa/0x170 fs/proc/inode.c:217 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3e2/0x5b0 fs/read_write.c:919 vfs_readv+0xd3/0x130 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x421/0x7b0 fs/splice.c:416 do_splice_to+0x105/0x170 fs/splice.c:880 splice_direct_to_actor+0x222/0x7b0 fs/splice.c:952 do_splice_direct+0x18d/0x230 fs/splice.c:1061 do_sendfile+0x4db/0xbd0 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0x102/0x110 fs/read_write.c:1488 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #2 (sb_writers#4){.+.+}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 percpu_down_read_preempt_disable include/linux/percpu-rwsem.h:36 [inline] percpu_down_read include/linux/percpu-rwsem.h:59 [inline] __sb_start_write+0x1ae/0x2f0 fs/super.c:1363 sb_start_write include/linux/fs.h:1548 [inline] mnt_want_write+0x3f/0xb0 fs/namespace.c:386 ovl_want_write+0x76/0xa0 fs/overlayfs/util.c:25 ovl_do_remove+0x68/0xbd0 fs/overlayfs/dir.c:759 ovl_rmdir+0x1b/0x20 fs/overlayfs/dir.c:797 vfs_rmdir fs/namei.c:3905 [inline] vfs_rmdir+0x218/0x420 fs/namei.c:3883 do_rmdir+0x316/0x390 fs/namei.c:3965 SYSC_rmdir fs/namei.c:3983 [inline] SyS_rmdir+0x1b/0x20 fs/namei.c:3981 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #1 (&ovl_i_mutex_dir_key[depth]){++++}: lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 down_read+0x3b/0xb0 kernel/locking/rwsem.c:24 inode_lock_shared include/linux/fs.h:728 [inline] lookup_slow+0x138/0x440 fs/namei.c:1673 walk_component+0x698/0x1d00 fs/namei.c:1824 link_path_walk+0x4d0/0x10a0 fs/namei.c:2150 path_openat+0x189/0x3f70 fs/namei.c:3565 do_filp_open+0x18e/0x250 fs/namei.c:3600 do_open_execat+0xe7/0x4a0 fs/exec.c:849 do_execveat_common.isra.0+0x6d5/0x1dd0 fs/exec.c:1740 do_execve fs/exec.c:1847 [inline] SYSC_execve fs/exec.c:1928 [inline] SyS_execve+0x39/0x50 fs/exec.c:1923 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 -> #0 (&sig->cred_guard_mutex){+.+.}: check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:923 do_io_accounting+0x1d6/0x7b0 fs/proc/base.c:2726 proc_tid_io_accounting+0x20/0x30 fs/proc/base.c:2769 proc_single_show+0xf0/0x160 fs/proc/base.c:761 seq_read+0x51a/0x1280 fs/seq_file.c:237 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3e2/0x5b0 fs/read_write.c:919 vfs_readv+0xd3/0x130 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x421/0x7b0 fs/splice.c:416 do_splice_to+0x105/0x170 fs/splice.c:880 splice_direct_to_actor+0x222/0x7b0 fs/splice.c:952 do_splice_direct+0x18d/0x230 fs/splice.c:1061 do_sendfile+0x4db/0xbd0 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0x102/0x110 fs/read_write.c:1488 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 other info that might help us debug this: Chain exists of: &sig->cred_guard_mutex --> sb_writers#4 --> &p->lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&p->lock); lock(sb_writers#4); lock(&p->lock); lock(&sig->cred_guard_mutex); *** DEADLOCK *** 2 locks held by syz-executor.1/29264: #0: (sb_writers#6){.+.+}, at: [] file_start_write include/linux/fs.h:2707 [inline] #0: (sb_writers#6){.+.+}, at: [] do_sendfile+0x912/0xbd0 fs/read_write.c:1440 #1: (&p->lock){+.+.}, at: [] seq_read+0xc1/0x1280 fs/seq_file.c:165 kobject: 'loop2' (ffff8880a4a6f1e0): kobject_uevent_env stack backtrace: CPU: 0 PID: 29264 Comm: syz-executor.1 Not tainted 4.14.150 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 kobject: 'loop2' (ffff8880a4a6f1e0): fill_kobj_path: path = '/devices/virtual/block/loop2' Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x197 lib/dump_stack.c:53 print_circular_bug.isra.0.cold+0x1cc/0x28f kernel/locking/lockdep.c:1258 check_prev_add kernel/locking/lockdep.c:1901 [inline] check_prevs_add kernel/locking/lockdep.c:2018 [inline] validate_chain kernel/locking/lockdep.c:2460 [inline] __lock_acquire+0x2cb3/0x4620 kernel/locking/lockdep.c:3487 lock_acquire+0x16f/0x430 kernel/locking/lockdep.c:3994 __mutex_lock_common kernel/locking/mutex.c:756 [inline] __mutex_lock+0xe8/0x1470 kernel/locking/mutex.c:893 mutex_lock_killable_nested+0x16/0x20 kernel/locking/mutex.c:923 do_io_accounting+0x1d6/0x7b0 fs/proc/base.c:2726 proc_tid_io_accounting+0x20/0x30 fs/proc/base.c:2769 proc_single_show+0xf0/0x160 fs/proc/base.c:761 seq_read+0x51a/0x1280 fs/seq_file.c:237 do_loop_readv_writev fs/read_write.c:695 [inline] do_loop_readv_writev fs/read_write.c:682 [inline] do_iter_read+0x3e2/0x5b0 fs/read_write.c:919 vfs_readv+0xd3/0x130 fs/read_write.c:981 kernel_readv fs/splice.c:361 [inline] default_file_splice_read+0x421/0x7b0 fs/splice.c:416 do_splice_to+0x105/0x170 fs/splice.c:880 splice_direct_to_actor+0x222/0x7b0 fs/splice.c:952 do_splice_direct+0x18d/0x230 fs/splice.c:1061 overlayfs: unrecognized mount option "perdir=./file0" or missing value do_sendfile+0x4db/0xbd0 fs/read_write.c:1441 SYSC_sendfile64 fs/read_write.c:1502 [inline] SyS_sendfile64+0x102/0x110 fs/read_write.c:1488 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459ef9 RSP: 002b:00007fad21da3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459ef9 RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000004 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000006 R11: 0000000000000246 R12: 00007fad21da46d4 R13: 00000000004c7ab0 R14: 00000000004dd8f0 R15: 00000000ffffffff kobject: 'loop4' (ffff8880a4b1ca20): kobject_uevent_env kobject: 'loop4' (ffff8880a4b1ca20): fill_kobj_path: path = '/devices/virtual/block/loop4' overlayfs: unrecognized mount option "perdir=./file0" or missing value kobject: 'loop0' (ffff88805f3806e0): kobject_uevent_env kobject: 'loop0' (ffff88805f3806e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (ffff8880a4a6f1e0): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): fill_kobj_path: path = '/devices/virtual/block/loop2' FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 29285 Comm: syz-executor.4 Not tainted 4.14.150 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x197 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10f/0x159 lib/fault-inject.c:149 should_failslab+0xdb/0x130 mm/failslab.c:32 slab_pre_alloc_hook mm/slab.h:421 [inline] slab_alloc mm/slab.c:3376 [inline] kmem_cache_alloc+0x47/0x780 mm/slab.c:3550 dst_alloc+0xf3/0x1a0 net/core/dst.c:107 rt_dst_alloc+0x73/0x440 net/ipv4/route.c:1583 __mkroute_output net/ipv4/route.c:2281 [inline] ip_route_output_key_hash_rcu+0x731/0x2750 net/ipv4/route.c:2510 ip_route_output_key_hash+0x1c0/0x2e0 net/ipv4/route.c:2339 __ip_route_output_key include/net/route.h:126 [inline] ip_route_connect include/net/route.h:301 [inline] dccp_v4_connect+0x6f2/0x14e0 net/dccp/ipv4.c:75 dccp_v6_connect+0xff7/0x1560 net/dccp/ipv6.c:890 __inet_stream_connect+0x6df/0xbd0 net/ipv4/af_inet.c:618 inet_stream_connect+0x58/0xa0 net/ipv4/af_inet.c:682 SYSC_connect+0x1f6/0x2d0 net/socket.c:1655 SyS_connect+0x24/0x30 net/socket.c:1636 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459ef9 RSP: 002b:00007fd151eebc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a RAX: ffffffffffffffda RBX: 00007fd151eebc90 RCX: 0000000000459ef9 RDX: 000000000000001c RSI: 0000000020000000 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd151eec6d4 R13: 00000000004c05ed R14: 00000000004d2aa8 R15: 0000000000000007 kobject: 'loop4' (ffff8880a4b1ca20): kobject_uevent_env kobject: 'loop4' (ffff8880a4b1ca20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (ffff88808b598520): kobject_uevent_env FAULT_INJECTION: forcing a failure. name fail_page_alloc, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 29294 Comm: syz-executor.4 Not tainted 4.14.150 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:17 [inline] dump_stack+0x138/0x197 lib/dump_stack.c:53 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0x10f/0x159 lib/fault-inject.c:149 should_fail_alloc_page mm/page_alloc.c:2891 [inline] prepare_alloc_pages mm/page_alloc.c:4124 [inline] __alloc_pages_nodemask+0x1d6/0x7a0 mm/page_alloc.c:4172 __alloc_pages include/linux/gfp.h:461 [inline] __alloc_pages_node include/linux/gfp.h:474 [inline] kmem_getpages mm/slab.c:1419 [inline] cache_grow_begin+0x80/0x400 mm/slab.c:2676 cache_alloc_refill mm/slab.c:3043 [inline] ____cache_alloc mm/slab.c:3125 [inline] ____cache_alloc mm/slab.c:3108 [inline] __do_cache_alloc mm/slab.c:3347 [inline] slab_alloc mm/slab.c:3382 [inline] kmem_cache_alloc+0x6a6/0x780 mm/slab.c:3550 dst_alloc+0xf3/0x1a0 net/core/dst.c:107 rt_dst_alloc+0x73/0x440 net/ipv4/route.c:1583 __mkroute_output net/ipv4/route.c:2281 [inline] ip_route_output_key_hash_rcu+0x731/0x2750 net/ipv4/route.c:2510 ip_route_output_key_hash+0x1c0/0x2e0 net/ipv4/route.c:2339 __ip_route_output_key include/net/route.h:126 [inline] ip_route_connect include/net/route.h:301 [inline] dccp_v4_connect+0x6f2/0x14e0 net/dccp/ipv4.c:75 dccp_v6_connect+0xff7/0x1560 net/dccp/ipv6.c:890 __inet_stream_connect+0x6df/0xbd0 net/ipv4/af_inet.c:618 inet_stream_connect+0x58/0xa0 net/ipv4/af_inet.c:682 SYSC_connect+0x1f6/0x2d0 net/socket.c:1655 SyS_connect+0x24/0x30 net/socket.c:1636 do_syscall_64+0x1e8/0x640 arch/x86/entry/common.c:292 entry_SYSCALL_64_after_hwframe+0x42/0xb7 RIP: 0033:0x459ef9 RSP: 002b:00007fd151eebc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a RAX: ffffffffffffffda RBX: 00007fd151eebc90 RCX: 0000000000459ef9 RDX: 000000000000001c RSI: 0000000020000000 RDI: 0000000000000003 RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd151eec6d4 R13: 00000000004c05ed R14: 00000000004d2aa8 R15: 0000000000000007 kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop0' (ffff88805f3806e0): kobject_uevent_env kobject: 'loop0' (ffff88805f3806e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop0' (ffff88805f3806e0): kobject_uevent_env kobject: 'loop0' (ffff88805f3806e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop4' (ffff8880a4b1ca20): kobject_uevent_env kobject: 'loop4' (ffff8880a4b1ca20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (ffff8880a4abc120): kobject_uevent_env kobject: 'loop3' (ffff8880a4abc120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop4' (ffff8880a4b1ca20): kobject_uevent_env kobject: 'loop4' (ffff8880a4b1ca20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop0' (ffff88805f3806e0): kobject_uevent_env kobject: 'loop0' (ffff88805f3806e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' net_ratelimit: 23 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop4' (ffff8880a4b1ca20): kobject_uevent_env kobject: 'loop4' (ffff8880a4b1ca20): fill_kobj_path: path = '/devices/virtual/block/loop4' audit: type=1800 audit(1571989061.517:176): pid=29291 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.2" name="bus" dev="sda1" ino=17728 res=0 kobject: 'loop2' (ffff8880a4a6f1e0): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): fill_kobj_path: path = '/devices/virtual/block/loop2' protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop1' (ffff88808b598520): kobject_uevent_env devpts: called with bogus options kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (ffff8880a4a6f1e0): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): fill_kobj_path: path = '/devices/virtual/block/loop2' protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop3' (ffff8880a4abc120): kobject_uevent_env kobject: 'loop3' (ffff8880a4abc120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (ffff8880a4a6f1e0): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): fill_kobj_path: path = '/devices/virtual/block/loop2' protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop4' (ffff8880a4b1ca20): kobject_uevent_env kobject: 'loop4' (ffff8880a4b1ca20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop4' (ffff8880a4b1ca20): kobject_uevent_env kobject: 'loop4' (ffff8880a4b1ca20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop0' (ffff88805f3806e0): kobject_uevent_env kobject: 'loop0' (ffff88805f3806e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop0' (ffff88805f3806e0): kobject_uevent_env kobject: 'loop0' (ffff88805f3806e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (ffff8880a4a6f1e0): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (ffff8880a4abc120): kobject_uevent_env kobject: 'loop3' (ffff8880a4abc120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): kobject_uevent_env kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (ffff8880a4a6f1e0): fill_kobj_path: path = '/devices/virtual/block/loop2' ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. kobject: 'loop4' (ffff8880a4b1ca20): kobject_uevent_env kobject: 'loop4' (ffff8880a4b1ca20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (ffff8880a4b2f320): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (ffff8880a4b2f320): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (ffff88805f3806e0): kobject_uevent_env kobject: 'loop0' (ffff88805f3806e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop2' (ffff8880a4a6f1e0): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop2' (ffff8880a4a6f1e0): kobject_uevent_env kobject: 'loop2' (ffff8880a4a6f1e0): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop0' (ffff88805f3806e0): kobject_uevent_env kobject: 'loop0' (ffff88805f3806e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop5' (ffff8880a4b2f320): kobject_uevent_env kobject: 'loop5' (ffff8880a4b2f320): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop4' (ffff8880a4b1ca20): kobject_uevent_env kobject: 'loop4' (ffff8880a4b1ca20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop3' (ffff8880a4abc120): kobject_uevent_env kobject: 'loop3' (ffff8880a4abc120): fill_kobj_path: path = '/devices/virtual/block/loop3' SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33427 sclass=netlink_route_socket pig=29458 comm=syz-executor.5 kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop4' (ffff8880a4b1ca20): kobject_uevent_env kobject: 'loop4' (ffff8880a4b1ca20): fill_kobj_path: path = '/devices/virtual/block/loop4' kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' SELinux: unrecognized netlink message: protocol=0 nlmsg_type=33427 sclass=netlink_route_socket pig=29480 comm=syz-executor.5 kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop5' (ffff8880a4b2f320): kobject_uevent_env kobject: 'loop5' (ffff8880a4b2f320): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop0' (ffff88805f3806e0): kobject_uevent_env kobject: 'loop0' (ffff88805f3806e0): fill_kobj_path: path = '/devices/virtual/block/loop0' kobject: 'loop3' (ffff8880a4abc120): kobject_uevent_env kobject: 'loop3' (ffff8880a4abc120): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop1' (ffff88808b598520): kobject_uevent_env kobject: 'loop1' (ffff88808b598520): fill_kobj_path: path = '/devices/virtual/block/loop1' kobject: 'loop4' (ffff8880a4b1ca20): kobject_uevent_env kobject: 'loop4' (ffff8880a4b1ca20): fill_kobj_path: path = '/devices/virtual/block/loop4' net_ratelimit: 16 callbacks suppressed protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 kobject: 'loop3' (ffff8880a4abc120): kobject_uevent_env kobject: 'loop3' (ffff8880a4abc120): fill_kobj_path: path = '/devices/virtual/block/loop3' protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1 protocol 88fb is buggy, dev hsr_slave_0 protocol 88fb is buggy, dev hsr_slave_1