[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.327110][ T24] audit: type=1800 audit(1561516753.910:25): pid=8546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 55.367955][ T24] audit: type=1800 audit(1561516753.920:26): pid=8546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 55.395560][ T24] audit: type=1800 audit(1561516753.920:27): pid=8546 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.16' (ECDSA) to the list of known hosts. 2019/06/26 02:39:25 parsed 1 programs 2019/06/26 02:39:27 executed programs: 0 syzkaller login: [ 69.382741][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 69.415541][ T8724] IPVS: ftp: loaded support on port[0] = 21 [ 69.434878][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 69.459230][ T8727] IPVS: ftp: loaded support on port[0] = 21 [ 69.498701][ T8730] IPVS: ftp: loaded support on port[0] = 21 [ 69.541342][ T8731] IPVS: ftp: loaded support on port[0] = 21 [ 69.745217][ T8730] chnl_net:caif_netlink_parms(): no params data found [ 69.762719][ T8725] chnl_net:caif_netlink_parms(): no params data found [ 69.794971][ T8727] chnl_net:caif_netlink_parms(): no params data found [ 69.823965][ T8730] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.832160][ T8730] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.840259][ T8730] device bridge_slave_0 entered promiscuous mode [ 69.875950][ T8730] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.883426][ T8730] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.893037][ T8730] device bridge_slave_1 entered promiscuous mode [ 69.972973][ T8730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.989347][ T8730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.006975][ T8724] chnl_net:caif_netlink_parms(): no params data found [ 70.026746][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.035054][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.043075][ T8725] device bridge_slave_0 entered promiscuous mode [ 70.052695][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.060191][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.068748][ T8725] device bridge_slave_1 entered promiscuous mode [ 70.083349][ T8723] chnl_net:caif_netlink_parms(): no params data found [ 70.096240][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.104120][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.112314][ T8727] device bridge_slave_0 entered promiscuous mode [ 70.134763][ T8730] team0: Port device team_slave_0 added [ 70.146327][ T8730] team0: Port device team_slave_1 added [ 70.154784][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.163678][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.171675][ T8727] device bridge_slave_1 entered promiscuous mode [ 70.227364][ T8725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.243551][ T8725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.265549][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.273419][ T8723] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.281967][ T8723] device bridge_slave_0 entered promiscuous mode [ 70.293804][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.301117][ T8723] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.311829][ T8723] device bridge_slave_1 entered promiscuous mode [ 70.319260][ T8731] chnl_net:caif_netlink_parms(): no params data found [ 70.355902][ T8727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.367015][ T8727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.394120][ T8725] team0: Port device team_slave_0 added [ 70.402672][ T8725] team0: Port device team_slave_1 added [ 70.409852][ T8724] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.417554][ T8724] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.427463][ T8724] device bridge_slave_0 entered promiscuous mode [ 70.481389][ T8730] device hsr_slave_0 entered promiscuous mode [ 70.548159][ T8730] device hsr_slave_1 entered promiscuous mode [ 70.604164][ T8723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.616177][ T8723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.626629][ T8724] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.634152][ T8724] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.642762][ T8724] device bridge_slave_1 entered promiscuous mode [ 70.679284][ T8724] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.690069][ T8724] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.706947][ T8727] team0: Port device team_slave_0 added [ 70.722534][ T8727] team0: Port device team_slave_1 added [ 70.758473][ T8723] team0: Port device team_slave_0 added [ 70.766315][ T8723] team0: Port device team_slave_1 added [ 70.780509][ T8724] team0: Port device team_slave_0 added [ 70.820083][ T8725] device hsr_slave_0 entered promiscuous mode [ 70.858797][ T8725] device hsr_slave_1 entered promiscuous mode [ 70.938216][ T8731] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.945350][ T8731] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.954128][ T8731] device bridge_slave_0 entered promiscuous mode [ 70.966344][ T8731] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.973607][ T8731] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.981539][ T8731] device bridge_slave_1 entered promiscuous mode [ 71.040399][ T8723] device hsr_slave_0 entered promiscuous mode [ 71.078188][ T8723] device hsr_slave_1 entered promiscuous mode [ 71.129129][ T8724] team0: Port device team_slave_1 added [ 71.190747][ T8727] device hsr_slave_0 entered promiscuous mode [ 71.228312][ T8727] device hsr_slave_1 entered promiscuous mode [ 71.319365][ T8731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.380680][ T8724] device hsr_slave_0 entered promiscuous mode [ 71.418482][ T8724] device hsr_slave_1 entered promiscuous mode [ 71.472694][ T8731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.516793][ T8731] team0: Port device team_slave_0 added [ 71.535993][ T8731] team0: Port device team_slave_1 added [ 71.589818][ T8731] device hsr_slave_0 entered promiscuous mode [ 71.658292][ T8731] device hsr_slave_1 entered promiscuous mode [ 71.762266][ T8723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.795448][ T8725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.807636][ T8730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.823813][ T8727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.847093][ T8725] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.865433][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.876461][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.885814][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.894879][ T8737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.913525][ T8730] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.930524][ T8723] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.942944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.951336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.960358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 71.969409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 71.978542][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.985841][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.994682][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.004439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.013107][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.020313][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.028278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.036975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.045785][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.052874][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.073101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.081346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.089812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.099199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.107568][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.115042][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.127474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.137039][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.146757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.155646][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.162862][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.171128][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.180313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.192978][ T8727] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.209326][ T8724] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.219010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.226850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.235951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.246078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.255599][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.263239][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.293181][ T8724] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.300808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.314008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.323043][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.332415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.341748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.351283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.360521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.369379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.378441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.387091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.396544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.406144][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.413443][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.421850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.430977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.440160][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.447213][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.455150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.467196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.475298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.483233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.491944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.499866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.528998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.538500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.547273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.558519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.569131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.577550][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.586255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.595584][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.604060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.612465][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.621389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.631078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.640080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.653418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.663186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.671208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.688763][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.707132][ T8727] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.719035][ T8727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.736762][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.745671][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.755036][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.764236][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.773857][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.782534][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.791381][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.807612][ T8723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.819661][ T8723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.843968][ T8725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.882696][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.893596][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.903528][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.910811][ T3576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.918964][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.927621][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.936226][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.945347][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.954442][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.961679][ T3576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.969621][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.978325][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.986759][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.995740][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.004183][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.013843][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.022789][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.032242][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.043721][ T8730] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.055787][ T8730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.075108][ T8723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.090446][ T8731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.109705][ T8727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.117594][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.135188][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.144216][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.159398][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.171536][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.180598][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.190449][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.199404][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.208572][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.230185][ T8730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.241215][ T8724] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.255929][ T8724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.284004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.292977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.316234][ T8731] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.350159][ T8724] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.358361][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.369591][ T8739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.415787][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.452279][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.474250][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.482050][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.491198][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.500464][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.509465][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.516675][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.524767][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.550796][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.559767][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.569755][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.578528][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.586894][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.603187][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.616727][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.626666][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.636117][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.645035][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.653641][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.662839][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.705570][ T8731] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/06/26 02:39:33 executed programs: 6 [ 75.657959][ T8830] [ 75.660346][ T8830] ===================================================== [ 75.667583][ T8830] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 75.675314][ T8830] 5.2.0-rc6-next-20190625 #22 Not tainted [ 75.681118][ T8830] ----------------------------------------------------- [ 75.688058][ T8830] syz-executor.2/8830 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 75.696184][ T8830] 0000000070f362a6 (&ctx->fd_wqh){....}, at: io_submit_one+0xefa/0x2ef0 [ 75.704592][ T8830] [ 75.704592][ T8830] and this task is already holding: [ 75.711945][ T8830] 0000000063dd4f4f (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 75.721392][ T8830] which would create a new lock dependency: [ 75.727385][ T8830] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 75.734676][ T8830] [ 75.734676][ T8830] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 75.744540][ T8830] (&(&ctx->ctx_lock)->rlock){..-.} [ 75.744549][ T8830] [ 75.744549][ T8830] ... which became SOFTIRQ-irq-safe at: [ 75.757604][ T8830] lock_acquire+0x190/0x410 [ 75.762496][ T8830] _raw_spin_lock_irq+0x60/0x80 [ 75.767906][ T8830] free_ioctx_users+0x2d/0x490 [ 75.772784][ T8830] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 75.779111][ T8830] rcu_core+0x67f/0x1580 [ 75.783436][ T8830] rcu_core_si+0x9/0x10 [ 75.787882][ T8830] __do_softirq+0x262/0x98c [ 75.792478][ T8830] run_ksoftirqd+0x8e/0x110 [ 75.797233][ T8830] smpboot_thread_fn+0x6a3/0xa40 [ 75.802335][ T8830] kthread+0x361/0x430 [ 75.806593][ T8830] ret_from_fork+0x24/0x30 [ 75.811077][ T8830] [ 75.811077][ T8830] to a SOFTIRQ-irq-unsafe lock: [ 75.818923][ T8830] (&ctx->fault_pending_wqh){+.+.} [ 75.818932][ T8830] [ 75.818932][ T8830] ... which became SOFTIRQ-irq-unsafe at: [ 75.832280][ T8830] ... [ 75.832300][ T8830] lock_acquire+0x190/0x410 [ 75.839651][ T8830] _raw_spin_lock+0x2f/0x40 [ 75.844228][ T8830] userfaultfd_release+0x4ca/0x710 [ 75.849507][ T8830] __fput+0x2ff/0x890 [ 75.853927][ T8830] ____fput+0x16/0x20 [ 75.857982][ T8830] task_work_run+0x145/0x1c0 [ 75.862646][ T8830] get_signal+0x2078/0x2500 [ 75.867587][ T8830] do_signal+0x87/0x1700 [ 75.871911][ T8830] exit_to_usermode_loop+0x251/0x2d0 [ 75.877455][ T8830] do_syscall_64+0x5a9/0x6a0 [ 75.882124][ T8830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 75.888641][ T8830] [ 75.888641][ T8830] other info that might help us debug this: [ 75.888641][ T8830] [ 75.898962][ T8830] Chain exists of: [ 75.898962][ T8830] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 75.898962][ T8830] [ 75.913284][ T8830] Possible interrupt unsafe locking scenario: [ 75.913284][ T8830] [ 75.922684][ T8830] CPU0 CPU1 [ 75.928150][ T8830] ---- ---- [ 75.933604][ T8830] lock(&ctx->fault_pending_wqh); [ 75.938851][ T8830] local_irq_disable(); [ 75.945722][ T8830] lock(&(&ctx->ctx_lock)->rlock); [ 75.953597][ T8830] lock(&ctx->fd_wqh); [ 75.960433][ T8830] [ 75.964069][ T8830] lock(&(&ctx->ctx_lock)->rlock); [ 75.969654][ T8830] [ 75.969654][ T8830] *** DEADLOCK *** [ 75.969654][ T8830] [ 75.978147][ T8830] 1 lock held by syz-executor.2/8830: [ 75.983503][ T8830] #0: 0000000063dd4f4f (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 75.993312][ T8830] [ 75.993312][ T8830] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 76.004316][ T8830] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 76.009954][ T8830] IN-SOFTIRQ-W at: [ 76.013942][ T8830] lock_acquire+0x190/0x410 [ 76.020273][ T8830] _raw_spin_lock_irq+0x60/0x80 [ 76.026871][ T8830] free_ioctx_users+0x2d/0x490 [ 76.033462][ T8830] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 76.041371][ T8830] rcu_core+0x67f/0x1580 [ 76.047357][ T8830] rcu_core_si+0x9/0x10 [ 76.053181][ T8830] __do_softirq+0x262/0x98c [ 76.059363][ T8830] run_ksoftirqd+0x8e/0x110 [ 76.065537][ T8830] smpboot_thread_fn+0x6a3/0xa40 [ 76.072123][ T8830] kthread+0x361/0x430 [ 76.078166][ T8830] ret_from_fork+0x24/0x30 [ 76.084313][ T8830] INITIAL USE at: [ 76.088220][ T8830] lock_acquire+0x190/0x410 [ 76.094292][ T8830] _raw_spin_lock_irq+0x60/0x80 [ 76.100869][ T8830] free_ioctx_users+0x2d/0x490 [ 76.107207][ T8830] percpu_ref_switch_to_atomic_rcu+0x4c0/0x570 [ 76.114923][ T8830] rcu_core+0x67f/0x1580 [ 76.120890][ T8830] rcu_core_si+0x9/0x10 [ 76.126608][ T8830] __do_softirq+0x262/0x98c [ 76.132757][ T8830] run_ksoftirqd+0x8e/0x110 [ 76.139119][ T8830] smpboot_thread_fn+0x6a3/0xa40 [ 76.145641][ T8830] kthread+0x361/0x430 [ 76.151281][ T8830] ret_from_fork+0x24/0x30 [ 76.157342][ T8830] } [ 76.159927][ T8830] ... key at: [] __key.53687+0x0/0x40 [ 76.168062][ T8830] ... acquired at: [ 76.172042][ T8830] lock_acquire+0x190/0x410 [ 76.176911][ T8830] _raw_spin_lock+0x2f/0x40 [ 76.181667][ T8830] io_submit_one+0xefa/0x2ef0 [ 76.186528][ T8830] __x64_sys_io_submit+0x1bd/0x570 [ 76.192473][ T8830] do_syscall_64+0xfd/0x6a0 [ 76.197153][ T8830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.203214][ T8830] [ 76.205576][ T8830] [ 76.205576][ T8830] the dependencies between the lock to be acquired [ 76.205579][ T8830] and SOFTIRQ-irq-unsafe lock: [ 76.219168][ T8830] -> (&ctx->fault_pending_wqh){+.+.} { [ 76.224699][ T8830] HARDIRQ-ON-W at: [ 76.228773][ T8830] lock_acquire+0x190/0x410 [ 76.235433][ T8830] _raw_spin_lock+0x2f/0x40 [ 76.241832][ T8830] userfaultfd_release+0x4ca/0x710 [ 76.248802][ T8830] __fput+0x2ff/0x890 [ 76.254730][ T8830] ____fput+0x16/0x20 [ 76.260556][ T8830] task_work_run+0x145/0x1c0 [ 76.267149][ T8830] get_signal+0x2078/0x2500 [ 76.273614][ T8830] do_signal+0x87/0x1700 [ 76.280123][ T8830] exit_to_usermode_loop+0x251/0x2d0 [ 76.287239][ T8830] do_syscall_64+0x5a9/0x6a0 [ 76.293963][ T8830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.301658][ T8830] SOFTIRQ-ON-W at: [ 76.305776][ T8830] lock_acquire+0x190/0x410 [ 76.312360][ T8830] _raw_spin_lock+0x2f/0x40 [ 76.318907][ T8830] userfaultfd_release+0x4ca/0x710 [ 76.325900][ T8830] __fput+0x2ff/0x890 [ 76.332032][ T8830] ____fput+0x16/0x20 [ 76.337869][ T8830] task_work_run+0x145/0x1c0 [ 76.344378][ T8830] get_signal+0x2078/0x2500 [ 76.350984][ T8830] do_signal+0x87/0x1700 [ 76.357303][ T8830] exit_to_usermode_loop+0x251/0x2d0 [ 76.364513][ T8830] do_syscall_64+0x5a9/0x6a0 [ 76.371277][ T8830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.378977][ T8830] INITIAL USE at: [ 76.382954][ T8830] lock_acquire+0x190/0x410 [ 76.390223][ T8830] _raw_spin_lock+0x2f/0x40 [ 76.396562][ T8830] userfaultfd_read+0x54d/0x1950 [ 76.403464][ T8830] __vfs_read+0x8a/0x110 [ 76.409560][ T8830] vfs_read+0x1f0/0x440 [ 76.415449][ T8830] ksys_read+0x14f/0x290 [ 76.421426][ T8830] __x64_sys_read+0x73/0xb0 [ 76.428069][ T8830] do_syscall_64+0xfd/0x6a0 [ 76.434321][ T8830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.441927][ T8830] } [ 76.444505][ T8830] ... key at: [] __key.46404+0x0/0x40 [ 76.452150][ T8830] ... acquired at: [ 76.456042][ T8830] _raw_spin_lock+0x2f/0x40 [ 76.460767][ T8830] userfaultfd_read+0x54d/0x1950 [ 76.466061][ T8830] __vfs_read+0x8a/0x110 [ 76.470464][ T8830] vfs_read+0x1f0/0x440 [ 76.474880][ T8830] ksys_read+0x14f/0x290 [ 76.479289][ T8830] __x64_sys_read+0x73/0xb0 [ 76.484070][ T8830] do_syscall_64+0xfd/0x6a0 [ 76.488915][ T8830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.495516][ T8830] [ 76.497833][ T8830] -> (&ctx->fd_wqh){....} { [ 76.502340][ T8830] INITIAL USE at: [ 76.506235][ T8830] lock_acquire+0x190/0x410 [ 76.512408][ T8830] _raw_spin_lock_irq+0x60/0x80 [ 76.519075][ T8830] userfaultfd_read+0x27a/0x1950 [ 76.526217][ T8830] __vfs_read+0x8a/0x110 [ 76.532028][ T8830] vfs_read+0x1f0/0x440 [ 76.537771][ T8830] ksys_read+0x14f/0x290 [ 76.543660][ T8830] __x64_sys_read+0x73/0xb0 [ 76.549849][ T8830] do_syscall_64+0xfd/0x6a0 [ 76.556014][ T8830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.563457][ T8830] } [ 76.565950][ T8830] ... key at: [] __key.46407+0x0/0x40 [ 76.573402][ T8830] ... acquired at: [ 76.577321][ T8830] lock_acquire+0x190/0x410 [ 76.582019][ T8830] _raw_spin_lock+0x2f/0x40 [ 76.586869][ T8830] io_submit_one+0xefa/0x2ef0 [ 76.591797][ T8830] __x64_sys_io_submit+0x1bd/0x570 [ 76.597074][ T8830] do_syscall_64+0xfd/0x6a0 [ 76.601826][ T8830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.608178][ T8830] [ 76.610763][ T8830] [ 76.610763][ T8830] stack backtrace: [ 76.616697][ T8830] CPU: 1 PID: 8830 Comm: syz-executor.2 Not tainted 5.2.0-rc6-next-20190625 #22 [ 76.625793][ T8830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 76.636134][ T8830] Call Trace: [ 76.639606][ T8830] dump_stack+0x172/0x1f0 [ 76.643934][ T8830] check_irq_usage.cold+0x5b4/0x72e [ 76.649124][ T8830] ? check_usage_forwards+0x330/0x330 [ 76.654694][ T8830] ? check_path+0x26/0x40 [ 76.659018][ T8830] ? kasan_check_read+0x11/0x20 [ 76.663865][ T8830] ? check_noncircular+0x16a/0x3e0 [ 76.668971][ T8830] ? print_circular_bug+0x200/0x200 [ 76.674160][ T8830] ? __lockdep_reset_lock+0x450/0x450 [ 76.679523][ T8830] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 76.685756][ T8830] ? find_first_zero_bit+0x9a/0xc0 [ 76.691378][ T8830] __lock_acquire+0x25b8/0x4680 [ 76.696432][ T8830] ? __lock_acquire+0x25b8/0x4680 [ 76.701634][ T8830] ? add_wait_queue+0x112/0x170 [ 76.706482][ T8830] ? mark_held_locks+0xf0/0xf0 [ 76.711235][ T8830] ? trace_hardirqs_on+0x67/0x240 [ 76.716432][ T8830] ? kasan_check_read+0x11/0x20 [ 76.721285][ T8830] lock_acquire+0x190/0x410 [ 76.725953][ T8830] ? io_submit_one+0xefa/0x2ef0 [ 76.731042][ T8830] _raw_spin_lock+0x2f/0x40 [ 76.735696][ T8830] ? io_submit_one+0xefa/0x2ef0 [ 76.740791][ T8830] io_submit_one+0xefa/0x2ef0 [ 76.745634][ T8830] ? lookup_ioctx+0x1d7/0x830 [ 76.750312][ T8830] ? ioctx_alloc+0x1dc0/0x1dc0 [ 76.755149][ T8830] ? aio_setup_rw+0x180/0x180 [ 76.759862][ T8830] __x64_sys_io_submit+0x1bd/0x570 [ 76.764974][ T8830] ? __x64_sys_io_submit+0x1bd/0x570 [ 76.770361][ T8830] ? __ia32_sys_io_destroy+0x420/0x420 [ 76.775811][ T8830] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 76.781268][ T8830] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 76.786754][ T8830] ? do_syscall_64+0x26/0x6a0 [ 76.791422][ T8830] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.797481][ T8830] ? do_syscall_64+0x26/0x6a0 [ 76.802281][ T8830] ? lockdep_hardirqs_on+0x418/0x5d0 [ 76.807560][ T8830] do_syscall_64+0xfd/0x6a0 [ 76.812071][ T8830] ? do_syscall_64+0xfd/0x6a0 [ 76.817141][ T8830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 76.823114][ T8830] RIP: 0033:0x459519 [ 76.827101][ T8830] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 76.847020][ T8830] RSP: 002b:00007fd2a3853c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 76.855506][ T8830] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459519 [ 76.863555][ T8830] RDX: 0000000020000600 RSI: 0000000000000001 RDI: 00007fd2a3855000 [ 76.871769][ T8830] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 76.879735][ T8830] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2a38546d4 [ 76.887967][ T8830] R13: 00000000004c0898 R14: 00000000004d3548 R15: 00000000ffffffff [ 76.913901][ T3880] kobject: 'loop3' (00000000465aee79): kobject_uevent_env [ 76.930549][ T3880] kobject: 'loop3' (00000000465aee79): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 76.945535][ T3880] kobject: 'loop5' (00000000bb05884f): kobject_uevent_env [ 76.958828][ T3880] kobject: 'loop5' (00000000bb05884f): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 76.971292][ T3880] kobject: 'loop1' (00000000421ba568): kobject_uevent_env [ 76.979357][ T3880] kobject: 'loop1' (00000000421ba568): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 76.994052][ T3880] kobject: 'loop4' (000000001c0c4033): kobject_uevent_env [ 77.003858][ T3880] kobject: 'loop4' (000000001c0c4033): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 77.015550][ T3880] kobject: 'loop2' (00000000272395bb): kobject_uevent_env [ 77.022854][ T3880] kobject: 'loop2' (00000000272395bb): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 77.053501][ T3880] kobject: 'loop0' (00000000690287c6): kobject_uevent_env [ 77.072666][ T3880] kobject: 'loop0' (00000000690287c6): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 77.794456][ T3880] kobject: 'loop3' (00000000465aee79): kobject_uevent_env [ 77.803462][ T3880] kobject: 'loop3' (00000000465aee79): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 77.823435][ T3880] kobject: 'loop1' (00000000421ba568): kobject_uevent_env [ 77.839572][ T3880] kobject: 'loop1' (00000000421ba568): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 77.861722][ T3880] kobject: 'loop5' (00000000bb05884f): kobject_uevent_env [ 77.869311][ T3880] kobject: 'loop5' (00000000bb05884f): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 77.893169][ T3880] kobject: 'loop2' (00000000272395bb): kobject_uevent_env [ 77.905935][ T3880] kobject: 'loop2' (00000000272395bb): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 77.926746][ T3880] kobject: 'loop4' (000000001c0c4033): kobject_uevent_env [ 77.937804][ T3880] kobject: 'loop4' (000000001c0c4033): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 77.983572][ T3880] kobject: 'loop0' (00000000690287c6): kobject_uevent_env [ 77.991698][ T3880] kobject: 'loop0' (00000000690287c6): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 78.714391][ T3880] kobject: 'loop3' (00000000465aee79): kobject_uevent_env [ 78.722922][ T3880] kobject: 'loop3' (00000000465aee79): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 78.744031][ T3880] kobject: 'loop1' (00000000421ba568): kobject_uevent_env [ 78.754235][ T3880] kobject: 'loop1' (00000000421ba568): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 78.769514][ T3880] kobject: 'loop5' (00000000bb05884f): kobject_uevent_env [ 78.776759][ T3880] kobject: 'loop5' (00000000bb05884f): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 78.791778][ T3880] kobject: 'loop2' (00000000272395bb): kobject_uevent_env [ 78.800468][ T3880] kobject: 'loop2' (00000000272395bb): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 78.854210][ T3880] kobject: 'loop4' (000000001c0c4033): kobject_uevent_env [ 78.862017][ T3880] kobject: 'loop4' (000000001c0c4033): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 78.913373][ T3880] kobject: 'loop0' (00000000690287c6): kobject_uevent_env [ 78.921200][ T3880] kobject: 'loop0' (00000000690287c6): fill_kobj_path: path = '/devices/virtual/block/loop0' 2019/06/26 02:39:38 executed programs: 32 [ 79.644137][ T3880] kobject: 'loop1' (00000000421ba568): kobject_uevent_env [ 79.651867][ T3880] kobject: 'loop1' (00000000421ba568): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 79.683852][ T3880] kobject: 'loop5' (00000000bb05884f): kobject_uevent_env [ 79.695267][ T3880] kobject: 'loop5' (00000000bb05884f): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 79.717564][ T3880] kobject: 'loop2' (00000000272395bb): kobject_uevent_env [ 79.726449][ T3880] kobject: 'loop2' (00000000272395bb): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 79.742796][ T3880] kobject: 'loop3' (00000000465aee79): kobject_uevent_env [ 79.750557][ T3880] kobject: 'loop3' (00000000465aee79): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 79.778766][ T3880] kobject: 'loop4' (000000001c0c4033): kobject_uevent_env [ 79.801001][ T3880] kobject: 'loop4' (000000001c0c4033): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 79.818344][ T3880] kobject: 'loop0' (00000000690287c6): kobject_uevent_env [ 79.826445][ T3880] kobject: 'loop0' (00000000690287c6): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 80.523993][ T3880] kobject: 'loop1' (00000000421ba568): kobject_uevent_env [ 80.532982][ T3880] kobject: 'loop1' (00000000421ba568): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 80.573360][ T3880] kobject: 'loop5' (00000000bb05884f): kobject_uevent_env [ 80.583428][ T3880] kobject: 'loop5' (00000000bb05884f): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 80.597370][ T3880] kobject: 'loop2' (00000000272395bb): kobject_uevent_env [ 80.605237][ T3880] kobject: 'loop2' (00000000272395bb): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 80.654029][ T3880] kobject: 'loop3' (00000000465aee79): kobject_uevent_env [ 80.662672][ T3880] kobject: 'loop3' (00000000465aee79): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 80.725516][ T3880] kobject: 'loop4' (000000001c0c4033): kobject_uevent_env [ 80.733541][ T3880] kobject: 'loop4' (000000001c0c4033): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 80.755803][ T3880] kobject: 'loop0' (00000000690287c6): kobject_uevent_env [ 80.764702][ T3880] kobject: 'loop0' (00000000690287c6): fill_kobj_path: path = '/devices/virtual/block/loop0'