===================================================== WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected 5.0.0-rc4+ #51 Not tainted ----------------------------------------------------- syz-executor1/15379 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: 0000000002b886c9 (&ctx->fd_wqh){....}, at: spin_lock include/linux/spinlock.h:329 [inline] 0000000002b886c9 (&ctx->fd_wqh){....}, at: aio_poll+0x7b9/0x14e0 fs/aio.c:1772 and this task is already holding: 0000000072d6a839 (&(&ctx->ctx_lock)->rlock){..-.}, at: spin_lock_irq include/linux/spinlock.h:354 [inline] 0000000072d6a839 (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll+0x790/0x14e0 fs/aio.c:1771 which would create a new lock dependency: (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} but this new dependency connects a SOFTIRQ-irq-safe lock: (&(&ctx->ctx_lock)->rlock){..-.} ... which became SOFTIRQ-irq-safe at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline] _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160 spin_lock_irq include/linux/spinlock.h:354 [inline] free_ioctx_users+0xa7/0x6e0 fs/aio.c:610 percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline] percpu_ref_put include/linux/percpu-refcount.h:301 [inline] percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline] percpu_ref_switch_to_atomic_rcu+0x50c/0x6b0 lib/percpu-refcount.c:158 __rcu_reclaim kernel/rcu/rcu.h:240 [inline] rcu_do_batch kernel/rcu/tree.c:2452 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2773 [inline] rcu_process_callbacks+0xc4a/0x1680 kernel/rcu/tree.c:2754 __do_softirq+0x30b/0xb11 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:373 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:413 exiting_irq arch/x86/include/asm/apic.h:536 [inline] smp_apic_timer_interrupt+0x1b7/0x760 arch/x86/kernel/apic/apic.c:1062 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:807 arch_local_irq_restore arch/x86/include/asm/paravirt.h:766 [inline] lock_release+0x546/0xc40 kernel/locking/lockdep.c:3863 rcu_lock_release include/linux/rcupdate.h:228 [inline] rcu_read_unlock include/linux/rcupdate.h:661 [inline] count_memcg_event_mm include/linux/memcontrol.h:766 [inline] handle_mm_fault+0x3f3/0xc80 mm/memory.c:3928 do_user_addr_fault arch/x86/mm/fault.c:1475 [inline] __do_page_fault+0x5da/0xd60 arch/x86/mm/fault.c:1541 do_page_fault+0xe6/0x7d8 arch/x86/mm/fault.c:1572 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 to a SOFTIRQ-irq-unsafe lock: (&ctx->fault_pending_wqh){+.+.} ... which became SOFTIRQ-irq-unsafe at: ... lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] handle_userfault+0x901/0x2510 fs/userfaultfd.c:461 do_anonymous_page mm/memory.c:2921 [inline] handle_pte_fault mm/memory.c:3785 [inline] __handle_mm_fault+0x4563/0x55a0 mm/memory.c:3911 handle_mm_fault+0x4ec/0xc80 mm/memory.c:3948 do_user_addr_fault arch/x86/mm/fault.c:1475 [inline] __do_page_fault+0x5da/0xd60 arch/x86/mm/fault.c:1541 do_page_fault+0xe6/0x7d8 arch/x86/mm/fault.c:1572 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 __get_user_4+0x21/0x30 arch/x86/lib/getuser.S:76 evdev_ioctl_handler+0x13b/0x1a0 drivers/input/evdev.c:1307 evdev_ioctl+0x28/0x30 drivers/input/evdev.c:1316 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:509 [inline] do_vfs_ioctl+0x107b/0x17d0 fs/ioctl.c:696 ksys_ioctl+0xab/0xd0 fs/ioctl.c:713 __do_sys_ioctl fs/ioctl.c:720 [inline] __se_sys_ioctl fs/ioctl.c:718 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:718 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe kobject: 'loop5' (0000000072609ed2): kobject_uevent_env other info that might help us debug this: Chain exists of: &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh Possible interrupt unsafe locking scenario: CPU0 CPU1 ---- ---- kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' lock(&ctx->fault_pending_wqh); local_irq_disable(); lock(&(&ctx->ctx_lock)->rlock); lock(&ctx->fd_wqh); lock(&(&ctx->ctx_lock)->rlock); *** DEADLOCK *** 1 lock held by syz-executor1/15379: #0: 0000000072d6a839 (&(&ctx->ctx_lock)->rlock){..-.}, at: spin_lock_irq include/linux/spinlock.h:354 [inline] #0: 0000000072d6a839 (&(&ctx->ctx_lock)->rlock){..-.}, at: aio_poll+0x790/0x14e0 fs/aio.c:1771 the dependencies between SOFTIRQ-irq-safe lock and the holding lock: -> (&(&ctx->ctx_lock)->rlock){..-.} { IN-SOFTIRQ-W at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline] _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160 spin_lock_irq include/linux/spinlock.h:354 [inline] free_ioctx_users+0xa7/0x6e0 fs/aio.c:610 kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline] percpu_ref_put include/linux/percpu-refcount.h:301 [inline] percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline] percpu_ref_switch_to_atomic_rcu+0x50c/0x6b0 lib/percpu-refcount.c:158 __rcu_reclaim kernel/rcu/rcu.h:240 [inline] rcu_do_batch kernel/rcu/tree.c:2452 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2773 [inline] rcu_process_callbacks+0xc4a/0x1680 kernel/rcu/tree.c:2754 __do_softirq+0x30b/0xb11 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:373 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:413 exiting_irq arch/x86/include/asm/apic.h:536 [inline] smp_apic_timer_interrupt+0x1b7/0x760 arch/x86/kernel/apic/apic.c:1062 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:807 arch_local_irq_restore arch/x86/include/asm/paravirt.h:766 [inline] lock_release+0x546/0xc40 kernel/locking/lockdep.c:3863 rcu_lock_release include/linux/rcupdate.h:228 [inline] rcu_read_unlock include/linux/rcupdate.h:661 [inline] count_memcg_event_mm include/linux/memcontrol.h:766 [inline] handle_mm_fault+0x3f3/0xc80 mm/memory.c:3928 do_user_addr_fault arch/x86/mm/fault.c:1475 [inline] __do_page_fault+0x5da/0xd60 arch/x86/mm/fault.c:1541 do_page_fault+0xe6/0x7d8 arch/x86/mm/fault.c:1572 kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 INITIAL USE at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock_irq include/linux/spinlock_api_smp.h:128 [inline] _raw_spin_lock_irq+0x60/0x80 kernel/locking/spinlock.c:160 spin_lock_irq include/linux/spinlock.h:354 [inline] free_ioctx_users+0xa7/0x6e0 fs/aio.c:610 percpu_ref_put_many include/linux/percpu-refcount.h:285 [inline] percpu_ref_put include/linux/percpu-refcount.h:301 [inline] percpu_ref_call_confirm_rcu lib/percpu-refcount.c:123 [inline] percpu_ref_switch_to_atomic_rcu+0x50c/0x6b0 lib/percpu-refcount.c:158 __rcu_reclaim kernel/rcu/rcu.h:240 [inline] rcu_do_batch kernel/rcu/tree.c:2452 [inline] invoke_rcu_callbacks kernel/rcu/tree.c:2773 [inline] rcu_process_callbacks+0xc4a/0x1680 kernel/rcu/tree.c:2754 __do_softirq+0x30b/0xb11 kernel/softirq.c:292 invoke_softirq kernel/softirq.c:373 [inline] irq_exit+0x180/0x1d0 kernel/softirq.c:413 exiting_irq arch/x86/include/asm/apic.h:536 [inline] smp_apic_timer_interrupt+0x1b7/0x760 arch/x86/kernel/apic/apic.c:1062 apic_timer_interrupt+0xf/0x20 arch/x86/entry/entry_64.S:807 arch_local_irq_restore arch/x86/include/asm/paravirt.h:766 [inline] lock_release+0x546/0xc40 kernel/locking/lockdep.c:3863 rcu_lock_release include/linux/rcupdate.h:228 [inline] rcu_read_unlock include/linux/rcupdate.h:661 [inline] count_memcg_event_mm include/linux/memcontrol.h:766 [inline] handle_mm_fault+0x3f3/0xc80 mm/memory.c:3928 do_user_addr_fault arch/x86/mm/fault.c:1475 [inline] __do_page_fault+0x5da/0xd60 arch/x86/mm/fault.c:1541 do_page_fault+0xe6/0x7d8 arch/x86/mm/fault.c:1572 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 } ... key at: [] __key.51971+0x0/0x40 ... acquired at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] aio_poll+0x7b9/0x14e0 fs/aio.c:1772 __io_submit_one fs/aio.c:1875 [inline] io_submit_one+0xc39/0x1050 fs/aio.c:1908 __do_sys_io_submit fs/aio.c:1953 [inline] __se_sys_io_submit fs/aio.c:1923 [inline] __x64_sys_io_submit+0x1c4/0x5d0 fs/aio.c:1923 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe the dependencies between the lock to be acquired and SOFTIRQ-irq-unsafe lock: -> (&ctx->fault_pending_wqh){+.+.} { HARDIRQ-ON-W at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] handle_userfault+0x901/0x2510 fs/userfaultfd.c:461 do_anonymous_page mm/memory.c:2921 [inline] handle_pte_fault mm/memory.c:3785 [inline] __handle_mm_fault+0x4563/0x55a0 mm/memory.c:3911 handle_mm_fault+0x4ec/0xc80 mm/memory.c:3948 do_user_addr_fault arch/x86/mm/fault.c:1475 [inline] __do_page_fault+0x5da/0xd60 arch/x86/mm/fault.c:1541 do_page_fault+0xe6/0x7d8 arch/x86/mm/fault.c:1572 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 __get_user_4+0x21/0x30 arch/x86/lib/getuser.S:76 evdev_ioctl_handler+0x13b/0x1a0 drivers/input/evdev.c:1307 evdev_ioctl+0x28/0x30 drivers/input/evdev.c:1316 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:509 [inline] do_vfs_ioctl+0x107b/0x17d0 fs/ioctl.c:696 ksys_ioctl+0xab/0xd0 fs/ioctl.c:713 __do_sys_ioctl fs/ioctl.c:720 [inline] __se_sys_ioctl fs/ioctl.c:718 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:718 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe SOFTIRQ-ON-W at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] handle_userfault+0x901/0x2510 fs/userfaultfd.c:461 do_anonymous_page mm/memory.c:2921 [inline] handle_pte_fault mm/memory.c:3785 [inline] __handle_mm_fault+0x4563/0x55a0 mm/memory.c:3911 handle_mm_fault+0x4ec/0xc80 mm/memory.c:3948 do_user_addr_fault arch/x86/mm/fault.c:1475 [inline] __do_page_fault+0x5da/0xd60 arch/x86/mm/fault.c:1541 do_page_fault+0xe6/0x7d8 arch/x86/mm/fault.c:1572 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 __get_user_4+0x21/0x30 arch/x86/lib/getuser.S:76 evdev_ioctl_handler+0x13b/0x1a0 drivers/input/evdev.c:1307 evdev_ioctl+0x28/0x30 drivers/input/evdev.c:1316 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:509 [inline] do_vfs_ioctl+0x107b/0x17d0 fs/ioctl.c:696 ksys_ioctl+0xab/0xd0 fs/ioctl.c:713 __do_sys_ioctl fs/ioctl.c:720 [inline] __se_sys_ioctl fs/ioctl.c:718 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:718 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe INITIAL USE at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] handle_userfault+0x901/0x2510 fs/userfaultfd.c:461 do_anonymous_page mm/memory.c:2921 [inline] handle_pte_fault mm/memory.c:3785 [inline] __handle_mm_fault+0x4563/0x55a0 mm/memory.c:3911 handle_mm_fault+0x4ec/0xc80 mm/memory.c:3948 do_user_addr_fault arch/x86/mm/fault.c:1475 [inline] __do_page_fault+0x5da/0xd60 arch/x86/mm/fault.c:1541 do_page_fault+0xe6/0x7d8 arch/x86/mm/fault.c:1572 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 __get_user_4+0x21/0x30 arch/x86/lib/getuser.S:76 evdev_ioctl_handler+0x13b/0x1a0 drivers/input/evdev.c:1307 evdev_ioctl+0x28/0x30 drivers/input/evdev.c:1316 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:509 [inline] do_vfs_ioctl+0x107b/0x17d0 fs/ioctl.c:696 ksys_ioctl+0xab/0xd0 fs/ioctl.c:713 __do_sys_ioctl fs/ioctl.c:720 [inline] __se_sys_ioctl fs/ioctl.c:718 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:718 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe } ... key at: [] __key.44850+0x0/0x40 ... acquired at: __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] userfaultfd_ctx_read+0x690/0x2060 fs/userfaultfd.c:1040 userfaultfd_read+0x1e0/0x2c0 fs/userfaultfd.c:1198 __vfs_read+0x116/0xb20 fs/read_write.c:416 vfs_read+0x194/0x3e0 fs/read_write.c:452 ksys_read+0x105/0x260 fs/read_write.c:578 __do_sys_read fs/read_write.c:588 [inline] __se_sys_read fs/read_write.c:586 [inline] __x64_sys_read+0x73/0xb0 fs/read_write.c:586 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe -> (&ctx->fd_wqh){....} { INITIAL USE at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock_irqsave include/linux/spinlock_api_smp.h:110 [inline] _raw_spin_lock_irqsave+0x95/0xcd kernel/locking/spinlock.c:152 __wake_up_common_lock+0x19b/0x390 kernel/sched/wait.c:120 __wake_up+0xe/0x10 kernel/sched/wait.c:145 handle_userfault+0xdfb/0x2510 fs/userfaultfd.c:487 do_anonymous_page mm/memory.c:2921 [inline] handle_pte_fault mm/memory.c:3785 [inline] __handle_mm_fault+0x4563/0x55a0 mm/memory.c:3911 handle_mm_fault+0x4ec/0xc80 mm/memory.c:3948 do_user_addr_fault arch/x86/mm/fault.c:1475 [inline] __do_page_fault+0x5da/0xd60 arch/x86/mm/fault.c:1541 do_page_fault+0xe6/0x7d8 arch/x86/mm/fault.c:1572 page_fault+0x1e/0x30 arch/x86/entry/entry_64.S:1143 __get_user_4+0x21/0x30 arch/x86/lib/getuser.S:76 evdev_ioctl_handler+0x13b/0x1a0 drivers/input/evdev.c:1307 evdev_ioctl+0x28/0x30 drivers/input/evdev.c:1316 vfs_ioctl fs/ioctl.c:46 [inline] file_ioctl fs/ioctl.c:509 [inline] do_vfs_ioctl+0x107b/0x17d0 fs/ioctl.c:696 ksys_ioctl+0xab/0xd0 fs/ioctl.c:713 __do_sys_ioctl fs/ioctl.c:720 [inline] __se_sys_ioctl fs/ioctl.c:718 [inline] __x64_sys_ioctl+0x73/0xb0 fs/ioctl.c:718 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe } ... key at: [] __key.44853+0x0/0x40 ... acquired at: lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] aio_poll+0x7b9/0x14e0 fs/aio.c:1772 __io_submit_one fs/aio.c:1875 [inline] io_submit_one+0xc39/0x1050 fs/aio.c:1908 __do_sys_io_submit fs/aio.c:1953 [inline] __se_sys_io_submit fs/aio.c:1923 [inline] __x64_sys_io_submit+0x1c4/0x5d0 fs/aio.c:1923 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe stack backtrace: CPU: 0 PID: 15379 Comm: syz-executor1 Not tainted 5.0.0-rc4+ #51 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 print_bad_irq_dependency kernel/locking/lockdep.c:1573 [inline] check_usage.cold+0x5e2/0x917 kernel/locking/lockdep.c:1605 check_irq_usage kernel/locking/lockdep.c:1661 [inline] check_prev_add_irq kernel/locking/lockdep_states.h:8 [inline] check_prev_add kernel/locking/lockdep.c:1871 [inline] check_prevs_add kernel/locking/lockdep.c:1979 [inline] validate_chain kernel/locking/lockdep.c:2350 [inline] __lock_acquire+0x2169/0x4a30 kernel/locking/lockdep.c:3338 lock_acquire+0x1db/0x570 kernel/locking/lockdep.c:3841 __raw_spin_lock include/linux/spinlock_api_smp.h:142 [inline] _raw_spin_lock+0x2f/0x40 kernel/locking/spinlock.c:144 spin_lock include/linux/spinlock.h:329 [inline] aio_poll+0x7b9/0x14e0 fs/aio.c:1772 __io_submit_one fs/aio.c:1875 [inline] io_submit_one+0xc39/0x1050 fs/aio.c:1908 __do_sys_io_submit fs/aio.c:1953 [inline] __se_sys_io_submit fs/aio.c:1923 [inline] __x64_sys_io_submit+0x1c4/0x5d0 fs/aio.c:1923 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458089 Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f15a1c1bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458089 RDX: 0000000020000600 RSI: 0000000000000001 RDI: 00007f15a1bfb000 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f15a1c1c6d4 R13: 00000000004bf2ab R14: 00000000004d0ad8 R15: 00000000ffffffff kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env rfkill: input handler disabled rfkill: input handler enabled kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' rfkill: input handler disabled rfkill: input handler enabled kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 0 PID: 15823 Comm: syz-executor0 Not tainted 5.0.0-rc4+ #51 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 kobject: 'loop5' (0000000072609ed2): kobject_uevent_env fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0x15 lib/fault-inject.c:149 kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' __should_failslab+0x121/0x190 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1603 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc_node mm/slab.c:3288 [inline] kmem_cache_alloc_node_trace+0x270/0x720 mm/slab.c:3650 __do_kmalloc_node mm/slab.c:3672 [inline] __kmalloc_node+0x3d/0x70 mm/slab.c:3680 kmalloc_node include/linux/slab.h:588 [inline] kvmalloc_node+0x68/0x100 mm/util.c:416 kvmalloc include/linux/mm.h:604 [inline] newque+0xef/0x770 ipc/msg.c:140 ipcget_new ipc/util.c:315 [inline] ipcget+0x147/0x1110 ipc/util.c:614 ksys_msgget ipc/msg.c:290 [inline] __do_sys_msgget ipc/msg.c:295 [inline] __se_sys_msgget ipc/msg.c:293 [inline] __x64_sys_msgget+0x16c/0x230 ipc/msg.c:293 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458089 Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f7af3b86c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000044 RAX: ffffffffffffffda RBX: 00007f7af3b86c90 RCX: 0000000000458089 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7af3b876d4 R13: 00000000004c3f53 R14: 00000000004d7138 R15: 0000000000000003 kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' CPU: 0 PID: 15891 Comm: syz-executor2 Not tainted 5.0.0-rc4+ #51 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0x15 lib/fault-inject.c:149 __should_failslab+0x121/0x190 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1603 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3367 [inline] kmem_cache_alloc+0x2be/0x710 mm/slab.c:3541 vm_area_dup+0x7a/0x230 kernel/fork.c:341 __split_vma+0xad/0x570 mm/mmap.c:2659 __do_munmap+0xca1/0xef0 mm/mmap.c:2777 do_munmap mm/mmap.c:2836 [inline] mmap_region+0x698/0x1ca0 mm/mmap.c:1729 do_mmap+0xa09/0x1220 mm/mmap.c:1559 do_mmap_pgoff include/linux/mm.h:2379 [inline] vm_mmap_pgoff+0x20b/0x2b0 mm/util.c:350 ksys_mmap_pgoff+0x4f8/0x650 mm/mmap.c:1609 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458089 Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f4bd4e5dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 00007f4bd4e5dc90 RCX: 0000000000458089 RDX: 0000000000000000 RSI: 0000000000007000 RDI: 0000000020000000 RBP: 000000000073bf00 R08: 0000000000000003 R09: 0000000000000000 R10: 0000000000002013 R11: 0000000000000246 R12: 00007f4bd4e5e6d4 R13: 00000000004c3d9c R14: 00000000004d6df0 R15: 0000000000000004 kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' CPU: 0 PID: 15913 Comm: syz-executor2 Not tainted 5.0.0-rc4+ #51 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0x15 lib/fault-inject.c:149 __should_failslab+0x121/0x190 mm/failslab.c:32 kobject: 'loop5' (0000000072609ed2): kobject_uevent_env should_failslab+0x9/0x14 mm/slab_common.c:1603 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3367 [inline] kmem_cache_alloc+0x47/0x710 mm/slab.c:3541 anon_vma_chain_alloc mm/rmap.c:129 [inline] anon_vma_clone+0x148/0x750 mm/rmap.c:269 kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' __split_vma+0x180/0x570 mm/mmap.c:2674 __do_munmap+0xca1/0xef0 mm/mmap.c:2777 do_munmap mm/mmap.c:2836 [inline] mmap_region+0x698/0x1ca0 mm/mmap.c:1729 do_mmap+0xa09/0x1220 mm/mmap.c:1559 do_mmap_pgoff include/linux/mm.h:2379 [inline] vm_mmap_pgoff+0x20b/0x2b0 mm/util.c:350 ksys_mmap_pgoff+0x4f8/0x650 mm/mmap.c:1609 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458089 Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f4bd4e5dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 00007f4bd4e5dc90 RCX: 0000000000458089 RDX: 0000000000000000 RSI: 0000000000007000 RDI: 0000000020000000 RBP: 000000000073bf00 R08: 0000000000000003 R09: 0000000000000000 R10: 0000000000002013 R11: 0000000000000246 R12: 00007f4bd4e5e6d4 R13: 00000000004c3d9c R14: 00000000004d6df0 R15: 0000000000000004 kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' FAULT_INJECTION: forcing a failure. name failslab, interval 1, probability 0, space 0, times 0 CPU: 1 PID: 15949 Comm: syz-executor2 Not tainted 5.0.0-rc4+ #51 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 Call Trace: __dump_stack lib/dump_stack.c:77 [inline] dump_stack+0x1db/0x2d0 lib/dump_stack.c:113 fail_dump lib/fault-inject.c:51 [inline] should_fail.cold+0xa/0x15 lib/fault-inject.c:149 __should_failslab+0x121/0x190 mm/failslab.c:32 should_failslab+0x9/0x14 mm/slab_common.c:1603 slab_pre_alloc_hook mm/slab.h:423 [inline] slab_alloc mm/slab.c:3367 [inline] kmem_cache_alloc+0x2be/0x710 mm/slab.c:3541 vm_area_alloc+0x7a/0x1d0 kernel/fork.c:333 mmap_region+0x93b/0x1ca0 mm/mmap.c:1756 do_mmap+0xa09/0x1220 mm/mmap.c:1559 do_mmap_pgoff include/linux/mm.h:2379 [inline] vm_mmap_pgoff+0x20b/0x2b0 mm/util.c:350 ksys_mmap_pgoff+0x4f8/0x650 mm/mmap.c:1609 __do_sys_mmap arch/x86/kernel/sys_x86_64.c:100 [inline] __se_sys_mmap arch/x86/kernel/sys_x86_64.c:91 [inline] __x64_sys_mmap+0xe9/0x1b0 arch/x86/kernel/sys_x86_64.c:91 do_syscall_64+0x1a3/0x800 arch/x86/entry/common.c:290 entry_SYSCALL_64_after_hwframe+0x49/0xbe RIP: 0033:0x458089 Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 RSP: 002b:00007f4bd4e5dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 RAX: ffffffffffffffda RBX: 00007f4bd4e5dc90 RCX: 0000000000458089 RDX: 0000000000000000 RSI: 0000000000007000 RDI: 0000000020000000 RBP: 000000000073bf00 R08: 0000000000000003 R09: 0000000000000000 R10: 0000000000002013 R11: 0000000000000246 R12: 00007f4bd4e5e6d4 R13: 00000000004c3d9c R14: 00000000004d6df0 R15: 0000000000000004 kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop2' (0000000018fe96a3): kobject_uevent_env kobject: 'loop2' (0000000018fe96a3): fill_kobj_path: path = '/devices/virtual/block/loop2' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5' kobject: 'loop3' (000000003236af77): kobject_uevent_env kobject: 'loop3' (000000003236af77): fill_kobj_path: path = '/devices/virtual/block/loop3' kobject: 'loop5' (0000000072609ed2): kobject_uevent_env kobject: 'loop5' (0000000072609ed2): fill_kobj_path: path = '/devices/virtual/block/loop5'