[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 61.539367][ T26] audit: type=1800 audit(1561535042.151:25): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.584184][ T26] audit: type=1800 audit(1561535042.151:26): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.617932][ T26] audit: type=1800 audit(1561535042.151:27): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.5' (ECDSA) to the list of known hosts. 2019/06/26 07:44:13 parsed 1 programs 2019/06/26 07:44:15 executed programs: 0 syzkaller login: [ 74.997075][ T8989] IPVS: ftp: loaded support on port[0] = 21 [ 75.061838][ T8989] chnl_net:caif_netlink_parms(): no params data found [ 75.091185][ T8989] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.098881][ T8989] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.106952][ T8989] device bridge_slave_0 entered promiscuous mode [ 75.115451][ T8989] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.122580][ T8989] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.130532][ T8989] device bridge_slave_1 entered promiscuous mode [ 75.147898][ T8989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.158700][ T8989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.178117][ T8989] team0: Port device team_slave_0 added [ 75.185285][ T8989] team0: Port device team_slave_1 added [ 75.236645][ T8989] device hsr_slave_0 entered promiscuous mode [ 75.304412][ T8989] device hsr_slave_1 entered promiscuous mode [ 75.382545][ T8989] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.389758][ T8989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.397543][ T8989] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.404666][ T8989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.439523][ T8989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.452324][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 75.462625][ T3488] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.471339][ T3488] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.479398][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 75.491807][ T8989] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.502430][ T2834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 75.511094][ T2834] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.518197][ T2834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.536344][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 75.544878][ T3488] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.551959][ T3488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.560508][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 75.569590][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 75.580676][ T2834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 75.593690][ T3488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 75.605834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 75.617320][ T8989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 75.635506][ T8989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.431879][ T9006] [ 77.434248][ T9006] ===================================================== [ 77.441156][ T9006] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 77.448597][ T9006] 5.2.0-rc6-next-20190625 #22 Not tainted [ 77.454289][ T9006] ----------------------------------------------------- [ 77.461222][ T9006] syz-executor.0/9006 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 77.469171][ T9006] 0000000084a3d8c1 (&ctx->fd_wqh){....}, at: io_submit_one+0xefa/0x2ef0 [ 77.477511][ T9006] [ 77.477511][ T9006] and this task is already holding: [ 77.484856][ T9006] 00000000b794afa8 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 77.494213][ T9006] which would create a new lock dependency: [ 77.500101][ T9006] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 77.507382][ T9006] [ 77.507382][ T9006] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 77.516822][ T9006] (&(&ctx->ctx_lock)->rlock){..-.} [ 77.516830][ T9006] [ 77.516830][ T9006] ... which became SOFTIRQ-irq-safe at: [ 77.529715][ T9006] lock_acquire+0x190/0x410 [ 77.534283][ T9006] _raw_spin_lock_irq+0x60/0x80 [ 77.539197][ T9006] free_ioctx_users+0x2d/0x490 [ 77.544022][ T9006] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 77.550347][ T9006] rcu_core+0x67f/0x1580 [ 77.554669][ T9006] rcu_core_si+0x9/0x10 [ 77.558904][ T9006] __do_softirq+0x262/0x98c [ 77.563472][ T9006] irq_exit+0x19b/0x1e0 [ 77.567720][ T9006] smp_apic_timer_interrupt+0x1a3/0x610 [ 77.573335][ T9006] apic_timer_interrupt+0xf/0x20 [ 77.578340][ T9006] native_safe_halt+0xe/0x10 [ 77.583022][ T9006] arch_cpu_idle+0xa/0x10 [ 77.587420][ T9006] default_idle_call+0x84/0xb0 [ 77.592252][ T9006] do_idle+0x413/0x760 [ 77.596429][ T9006] cpu_startup_entry+0x1b/0x20 [ 77.601256][ T9006] rest_init+0x245/0x37b [ 77.605562][ T9006] arch_call_rest_init+0xe/0x1b [ 77.610476][ T9006] start_kernel+0x8de/0x91d [ 77.615044][ T9006] x86_64_start_reservations+0x29/0x2b [ 77.620596][ T9006] x86_64_start_kernel+0x77/0x7b [ 77.625598][ T9006] secondary_startup_64+0xa4/0xb0 [ 77.630679][ T9006] [ 77.630679][ T9006] to a SOFTIRQ-irq-unsafe lock: [ 77.637668][ T9006] (&ctx->fault_pending_wqh){+.+.} [ 77.637675][ T9006] [ 77.637675][ T9006] ... which became SOFTIRQ-irq-unsafe at: [ 77.650609][ T9006] ... [ 77.650625][ T9006] lock_acquire+0x190/0x410 [ 77.657750][ T9006] _raw_spin_lock+0x2f/0x40 [ 77.662321][ T9006] userfaultfd_release+0x4ca/0x710 [ 77.667493][ T9006] __fput+0x2ff/0x890 [ 77.671544][ T9006] ____fput+0x16/0x20 [ 77.675609][ T9006] task_work_run+0x145/0x1c0 [ 77.680262][ T9006] exit_to_usermode_loop+0x280/0x2d0 [ 77.685613][ T9006] do_syscall_64+0x5a9/0x6a0 [ 77.690266][ T9006] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 77.696236][ T9006] [ 77.696236][ T9006] other info that might help us debug this: [ 77.696236][ T9006] [ 77.706444][ T9006] Chain exists of: [ 77.706444][ T9006] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 77.706444][ T9006] [ 77.720668][ T9006] Possible interrupt unsafe locking scenario: [ 77.720668][ T9006] [ 77.729010][ T9006] CPU0 CPU1 [ 77.734362][ T9006] ---- ---- [ 77.739704][ T9006] lock(&ctx->fault_pending_wqh); [ 77.744784][ T9006] local_irq_disable(); [ 77.751622][ T9006] lock(&(&ctx->ctx_lock)->rlock); [ 77.759311][ T9006] lock(&ctx->fd_wqh); [ 77.765958][ T9006] [ 77.769410][ T9006] lock(&(&ctx->ctx_lock)->rlock); [ 77.774854][ T9006] [ 77.774854][ T9006] *** DEADLOCK *** [ 77.774854][ T9006] [ 77.782995][ T9006] 1 lock held by syz-executor.0/9006: [ 77.788338][ T9006] #0: 00000000b794afa8 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 77.798134][ T9006] [ 77.798134][ T9006] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 77.808523][ T9006] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 77.814061][ T9006] IN-SOFTIRQ-W at: [ 77.818054][ T9006] lock_acquire+0x190/0x410 [ 77.824191][ T9006] _raw_spin_lock_irq+0x60/0x80 [ 77.830670][ T9006] free_ioctx_users+0x2d/0x490 [ 77.837061][ T9006] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 77.844841][ T9006] rcu_core+0x67f/0x1580 [ 77.850768][ T9006] rcu_core_si+0x9/0x10 [ 77.856551][ T9006] __do_softirq+0x262/0x98c [ 77.862700][ T9006] irq_exit+0x19b/0x1e0 [ 77.868484][ T9006] smp_apic_timer_interrupt+0x1a3/0x610 [ 77.875652][ T9006] apic_timer_interrupt+0xf/0x20 [ 77.882217][ T9006] native_safe_halt+0xe/0x10 [ 77.888476][ T9006] arch_cpu_idle+0xa/0x10 [ 77.894437][ T9006] default_idle_call+0x84/0xb0 [ 77.900829][ T9006] do_idle+0x413/0x760 [ 77.906523][ T9006] cpu_startup_entry+0x1b/0x20 [ 77.912920][ T9006] rest_init+0x245/0x37b [ 77.918786][ T9006] arch_call_rest_init+0xe/0x1b [ 77.925347][ T9006] start_kernel+0x8de/0x91d [ 77.931484][ T9006] x86_64_start_reservations+0x29/0x2b [ 77.938576][ T9006] x86_64_start_kernel+0x77/0x7b [ 77.945140][ T9006] secondary_startup_64+0xa4/0xb0 [ 77.951783][ T9006] INITIAL USE at: [ 77.955660][ T9006] lock_acquire+0x190/0x410 [ 77.961710][ T9006] _raw_spin_lock_irq+0x60/0x80 [ 77.968111][ T9006] free_ioctx_users+0x2d/0x490 [ 77.974439][ T9006] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 77.982223][ T9006] rcu_core+0x67f/0x1580 [ 77.988909][ T9006] rcu_core_si+0x9/0x10 [ 77.994610][ T9006] __do_softirq+0x262/0x98c [ 78.000681][ T9006] irq_exit+0x19b/0x1e0 [ 78.006384][ T9006] smp_apic_timer_interrupt+0x1a3/0x610 [ 78.013469][ T9006] apic_timer_interrupt+0xf/0x20 [ 78.019950][ T9006] native_safe_halt+0xe/0x10 [ 78.026084][ T9006] arch_cpu_idle+0xa/0x10 [ 78.031964][ T9006] default_idle_call+0x84/0xb0 [ 78.038270][ T9006] do_idle+0x413/0x760 [ 78.043900][ T9006] cpu_startup_entry+0x1b/0x20 [ 78.050206][ T9006] rest_init+0x245/0x37b [ 78.056012][ T9006] arch_call_rest_init+0xe/0x1b [ 78.062408][ T9006] start_kernel+0x8de/0x91d [ 78.068576][ T9006] x86_64_start_reservations+0x29/0x2b [ 78.075580][ T9006] x86_64_start_kernel+0x77/0x7b [ 78.082062][ T9006] secondary_startup_64+0xa4/0xb0 [ 78.088658][ T9006] } [ 78.091152][ T9006] ... key at: [] __key.53687+0x0/0x40 [ 78.098580][ T9006] ... acquired at: [ 78.102404][ T9006] lock_acquire+0x190/0x410 [ 78.107070][ T9006] _raw_spin_lock+0x2f/0x40 [ 78.111721][ T9006] io_submit_one+0xefa/0x2ef0 [ 78.118485][ T9006] __x64_sys_io_submit+0x1bd/0x570 [ 78.123773][ T9006] do_syscall_64+0xfd/0x6a0 [ 78.128435][ T9006] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 78.134472][ T9006] [ 78.136775][ T9006] [ 78.136775][ T9006] the dependencies between the lock to be acquired [ 78.136779][ T9006] and SOFTIRQ-irq-unsafe lock: [ 78.150263][ T9006] -> (&ctx->fault_pending_wqh){+.+.} { [ 78.155786][ T9006] HARDIRQ-ON-W at: [ 78.159855][ T9006] lock_acquire+0x190/0x410 [ 78.166198][ T9006] _raw_spin_lock+0x2f/0x40 [ 78.172518][ T9006] userfaultfd_release+0x4ca/0x710 [ 78.180312][ T9006] __fput+0x2ff/0x890 [ 78.186107][ T9006] ____fput+0x16/0x20 [ 78.191991][ T9006] task_work_run+0x145/0x1c0 [ 78.198400][ T9006] exit_to_usermode_loop+0x280/0x2d0 [ 78.205491][ T9006] do_syscall_64+0x5a9/0x6a0 [ 78.211893][ T9006] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 78.219680][ T9006] SOFTIRQ-ON-W at: [ 78.223730][ T9006] lock_acquire+0x190/0x410 [ 78.230037][ T9006] _raw_spin_lock+0x2f/0x40 [ 78.236346][ T9006] userfaultfd_release+0x4ca/0x710 [ 78.243272][ T9006] __fput+0x2ff/0x890 [ 78.249066][ T9006] ____fput+0x16/0x20 [ 78.264117][ T9006] task_work_run+0x145/0x1c0 [ 78.270521][ T9006] exit_to_usermode_loop+0x280/0x2d0 [ 78.277606][ T9006] do_syscall_64+0x5a9/0x6a0 [ 78.283997][ T9006] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 78.291687][ T9006] INITIAL USE at: [ 78.295658][ T9006] lock_acquire+0x190/0x410 [ 78.301889][ T9006] _raw_spin_lock+0x2f/0x40 [ 78.308148][ T9006] userfaultfd_read+0x54d/0x1950 [ 78.314817][ T9006] __vfs_read+0x8a/0x110 [ 78.320784][ T9006] vfs_read+0x1f0/0x440 [ 78.326751][ T9006] ksys_read+0x14f/0x290 [ 78.332707][ T9006] __x64_sys_read+0x73/0xb0 [ 78.338945][ T9006] do_syscall_64+0xfd/0x6a0 [ 78.345167][ T9006] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 78.352768][ T9006] } [ 78.355342][ T9006] ... key at: [] __key.46404+0x0/0x40 [ 78.362857][ T9006] ... acquired at: [ 78.366738][ T9006] _raw_spin_lock+0x2f/0x40 [ 78.371394][ T9006] userfaultfd_read+0x54d/0x1950 [ 78.376508][ T9006] __vfs_read+0x8a/0x110 [ 78.380917][ T9006] vfs_read+0x1f0/0x440 [ 78.385314][ T9006] ksys_read+0x14f/0x290 [ 78.389709][ T9006] __x64_sys_read+0x73/0xb0 [ 78.394370][ T9006] do_syscall_64+0xfd/0x6a0 [ 78.399030][ T9006] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 78.405254][ T9006] [ 78.407568][ T9006] -> (&ctx->fd_wqh){....} { [ 78.412048][ T9006] INITIAL USE at: [ 78.415941][ T9006] lock_acquire+0x190/0x410 [ 78.421989][ T9006] _raw_spin_lock_irq+0x60/0x80 [ 78.428384][ T9006] userfaultfd_read+0x27a/0x1950 [ 78.434859][ T9006] __vfs_read+0x8a/0x110 [ 78.440670][ T9006] vfs_read+0x1f0/0x440 [ 78.446415][ T9006] ksys_read+0x14f/0x290 [ 78.452202][ T9006] __x64_sys_read+0x73/0xb0 [ 78.458250][ T9006] do_syscall_64+0xfd/0x6a0 [ 78.464329][ T9006] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 78.471758][ T9006] } [ 78.474244][ T9006] ... key at: [] __key.46407+0x0/0x40 [ 78.481671][ T9006] ... acquired at: [ 78.485465][ T9006] lock_acquire+0x190/0x410 [ 78.490139][ T9006] _raw_spin_lock+0x2f/0x40 [ 78.494795][ T9006] io_submit_one+0xefa/0x2ef0 [ 78.499626][ T9006] __x64_sys_io_submit+0x1bd/0x570 [ 78.504899][ T9006] do_syscall_64+0xfd/0x6a0 [ 78.509565][ T9006] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 78.515614][ T9006] [ 78.517916][ T9006] [ 78.517916][ T9006] stack backtrace: [ 78.523791][ T9006] CPU: 1 PID: 9006 Comm: syz-executor.0 Not tainted 5.2.0-rc6-next-20190625 #22 [ 78.532804][ T9006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 78.542840][ T9006] Call Trace: [ 78.546229][ T9006] dump_stack+0x172/0x1f0 [ 78.550547][ T9006] check_irq_usage.cold+0x5b4/0x72e [ 78.555733][ T9006] ? check_usage_forwards+0x330/0x330 [ 78.561087][ T9006] ? check_path+0x26/0x40 [ 78.565399][ T9006] ? kasan_check_read+0x11/0x20 [ 78.570227][ T9006] ? check_noncircular+0x16a/0x3e0 [ 78.575333][ T9006] ? print_circular_bug+0x200/0x200 [ 78.580510][ T9006] ? __lockdep_reset_lock+0x450/0x450 [ 78.585864][ T9006] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 78.592089][ T9006] ? find_first_zero_bit+0x9a/0xc0 [ 78.597183][ T9006] __lock_acquire+0x25b8/0x4680 [ 78.602033][ T9006] ? __lock_acquire+0x25b8/0x4680 [ 78.607212][ T9006] ? add_wait_queue+0x112/0x170 [ 78.612042][ T9006] ? mark_held_locks+0xf0/0xf0 [ 78.616781][ T9006] ? trace_hardirqs_on+0x67/0x240 [ 78.621794][ T9006] ? kasan_check_read+0x11/0x20 [ 78.626630][ T9006] lock_acquire+0x190/0x410 [ 78.631113][ T9006] ? io_submit_one+0xefa/0x2ef0 [ 78.636122][ T9006] _raw_spin_lock+0x2f/0x40 [ 78.640602][ T9006] ? io_submit_one+0xefa/0x2ef0 [ 78.645428][ T9006] io_submit_one+0xefa/0x2ef0 [ 78.650081][ T9006] ? preempt_schedule_irq+0xf3/0x160 [ 78.655350][ T9006] ? ioctx_alloc+0x1dc0/0x1dc0 [ 78.660091][ T9006] ? aio_setup_rw+0x180/0x180 [ 78.664750][ T9006] __x64_sys_io_submit+0x1bd/0x570 [ 78.669953][ T9006] ? __x64_sys_io_submit+0x1bd/0x570 [ 78.675243][ T9006] ? __ia32_sys_io_destroy+0x420/0x420 [ 78.680710][ T9006] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 78.686153][ T9006] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 78.691613][ T9006] ? do_syscall_64+0x26/0x6a0 [ 78.696272][ T9006] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 78.702328][ T9006] ? do_syscall_64+0x26/0x6a0 [ 78.706992][ T9006] ? lockdep_hardirqs_on+0x418/0x5d0 [ 78.712283][ T9006] do_syscall_64+0xfd/0x6a0 [ 78.716794][ T9006] ? do_syscall_64+0xfd/0x6a0 [ 78.721448][ T9006] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 78.727317][ T9006] RIP: 0033:0x459519 [ 78.731202][ T9006] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 78.750787][ T9006] RSP: 002b:00007fe36f80ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 78.759179][ T9006] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 78.767218][ T9006] RDX: 0000000020000600 RSI: 0000000000000001 RDI: 00007fe36f810000 [ 78.775169][ T9006] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 78.783122][ T9006] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe36f80f6d4 [ 78.791077][ T9006] R13: 00000000004c0898 R14: 00000000004d3548 R15: 00000000ffffffff [ 78.880017][ T3879] kobject: 'loop0' (00000000e7dfc899): kobject_uevent_env [ 78.887271][ T3879] kobject: 'loop0' (00000000e7dfc899): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 79.819892][ T3879] kobject: 'loop0' (00000000e7dfc899): kobject_uevent_env [ 79.827086][ T3879] kobject: 'loop0' (00000000e7dfc899): fill_kobj_path: path = '/devices/virtual/block/loop0' 2019/06/26 07:44:21 executed programs: 4 [ 80.709958][ T3879] kobject: 'loop0' (00000000e7dfc899): kobject_uevent_env [ 80.717179][ T3879] kobject: 'loop0' (00000000e7dfc899): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 81.619565][ T3879] kobject: 'loop0' (00000000e7dfc899): kobject_uevent_env [ 81.626847][ T3879] kobject: 'loop0' (00000000e7dfc899): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 82.509647][ T3879] kobject: 'loop0' (00000000e7dfc899): kobject_uevent_env [ 82.516884][ T3879] kobject: 'loop0' (00000000e7dfc899): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 83.400427][ T3879] kobject: 'loop0' (00000000e7dfc899): kobject_uevent_env [ 83.407668][ T3879] kobject: 'loop0' (00000000e7dfc899): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 84.290433][ T3879] kobject: 'loop0' (00000000e7dfc899): kobject_uevent_env [ 84.297642][ T3879] kobject: 'loop0' (00000000e7dfc899): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 85.229753][ T3879] kobject: 'loop0' (00000000e7dfc899): kobject_uevent_env [ 85.236967][ T3879] kobject: 'loop0' (00000000e7dfc899): fill_kobj_path: path = '/devices/virtual/block/loop0' 2019/06/26 07:44:26 executed programs: 10 [ 86.190585][ T3879] kobject: 'loop0' (00000000e7dfc899): kobject_uevent_env [ 86.197831][ T3879] kobject: 'loop0' (00000000e7dfc899): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 87.079491][ T3879] kobject: 'loop0' (00000000e7dfc899): kobject_uevent_env [ 87.086951][ T3879] kobject: 'loop0' (00000000e7dfc899): fill_kobj_path: path = '/devices/virtual/block/loop0'