[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 72.397665][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 72.397677][ T26] audit: type=1800 audit(1562120540.690:33): pid=9514 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 72.428905][ T26] audit: type=1800 audit(1562120540.690:34): pid=9514 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 [ 73.086979][ T26] audit: type=1400 audit(1562120541.380:35): avc: denied { map } for pid=9692 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.188' (ECDSA) to the list of known hosts. syzkaller login: [ 79.660431][ T26] audit: type=1400 audit(1562120547.950:36): avc: denied { map } for pid=9704 comm="syz-execprog" path="/root/syz-execprog" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/07/03 02:22:28 parsed 1 programs [ 80.650551][ T26] audit: type=1400 audit(1562120548.940:37): avc: denied { map } for pid=9704 comm="syz-execprog" path="/sys/kernel/debug/kcov" dev="debugfs" ino=78 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2019/07/03 02:22:31 executed programs: 0 [ 82.795149][ T9727] IPVS: ftp: loaded support on port[0] = 21 [ 82.808740][ T9729] IPVS: ftp: loaded support on port[0] = 21 [ 82.815214][ T9725] IPVS: ftp: loaded support on port[0] = 21 [ 82.823145][ T9732] IPVS: ftp: loaded support on port[0] = 21 [ 82.894414][ T9734] IPVS: ftp: loaded support on port[0] = 21 [ 82.908988][ T9733] IPVS: ftp: loaded support on port[0] = 21 [ 83.260430][ T9729] chnl_net:caif_netlink_parms(): no params data found [ 83.272394][ T9727] chnl_net:caif_netlink_parms(): no params data found [ 83.290422][ T9732] chnl_net:caif_netlink_parms(): no params data found [ 83.309825][ T9734] chnl_net:caif_netlink_parms(): no params data found [ 83.355016][ T9725] chnl_net:caif_netlink_parms(): no params data found [ 83.393000][ T9727] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.400739][ T9727] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.408939][ T9727] device bridge_slave_0 entered promiscuous mode [ 83.422655][ T9727] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.431074][ T9727] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.439528][ T9727] device bridge_slave_1 entered promiscuous mode [ 83.537453][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.544606][ T9729] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.552508][ T9729] device bridge_slave_0 entered promiscuous mode [ 83.574043][ T9732] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.581505][ T9732] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.589923][ T9732] device bridge_slave_0 entered promiscuous mode [ 83.604627][ T9732] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.612036][ T9732] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.619892][ T9732] device bridge_slave_1 entered promiscuous mode [ 83.627985][ T9733] chnl_net:caif_netlink_parms(): no params data found [ 83.638562][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.645672][ T9729] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.654144][ T9729] device bridge_slave_1 entered promiscuous mode [ 83.663403][ T9727] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 83.678971][ T9734] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.686807][ T9734] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.694587][ T9734] device bridge_slave_0 entered promiscuous mode [ 83.730366][ T9727] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 83.738896][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.745940][ T9725] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.754258][ T9725] device bridge_slave_0 entered promiscuous mode [ 83.761651][ T9734] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.769344][ T9734] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.778062][ T9734] device bridge_slave_1 entered promiscuous mode [ 83.798304][ T9732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 83.820336][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.827829][ T9725] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.835601][ T9725] device bridge_slave_1 entered promiscuous mode [ 83.856760][ T9732] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 83.866872][ T9729] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 83.900045][ T9727] team0: Port device team_slave_0 added [ 83.907693][ T9734] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 83.917378][ T9727] team0: Port device team_slave_1 added [ 83.939628][ T9729] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 83.968855][ T9734] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 83.985287][ T9725] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 83.997840][ T9725] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 84.007958][ T9732] team0: Port device team_slave_0 added [ 84.029072][ T9729] team0: Port device team_slave_0 added [ 84.043401][ T9729] team0: Port device team_slave_1 added [ 84.065811][ T9732] team0: Port device team_slave_1 added [ 84.071801][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.078991][ T9733] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.087318][ T9733] device bridge_slave_0 entered promiscuous mode [ 84.102231][ T9734] team0: Port device team_slave_0 added [ 84.110205][ T9734] team0: Port device team_slave_1 added [ 84.133968][ T9733] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.143024][ T9733] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.150863][ T9733] device bridge_slave_1 entered promiscuous mode [ 84.219490][ T9727] device hsr_slave_0 entered promiscuous mode [ 84.286375][ T9727] device hsr_slave_1 entered promiscuous mode [ 84.347960][ T9725] team0: Port device team_slave_0 added [ 84.361955][ T9725] team0: Port device team_slave_1 added [ 84.418089][ T9729] device hsr_slave_0 entered promiscuous mode [ 84.466878][ T9729] device hsr_slave_1 entered promiscuous mode [ 84.628200][ T9732] device hsr_slave_0 entered promiscuous mode [ 84.696620][ T9732] device hsr_slave_1 entered promiscuous mode [ 84.799405][ T9734] device hsr_slave_0 entered promiscuous mode [ 84.836611][ T9734] device hsr_slave_1 entered promiscuous mode [ 84.893070][ T9733] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 84.939525][ T9725] device hsr_slave_0 entered promiscuous mode [ 84.976569][ T9725] device hsr_slave_1 entered promiscuous mode [ 85.034468][ T9733] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 85.093891][ T9733] team0: Port device team_slave_0 added [ 85.107857][ T9733] team0: Port device team_slave_1 added [ 85.198888][ T9733] device hsr_slave_0 entered promiscuous mode [ 85.236642][ T9733] device hsr_slave_1 entered promiscuous mode [ 85.364130][ T9732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.375407][ T9734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.411499][ T9732] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.422180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.431569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.443302][ T9729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.483606][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.493295][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.503100][ T9735] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.510387][ T9735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.519615][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.540952][ T9725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.551188][ T9727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.568374][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.578077][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.585785][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.594651][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.603121][ T9735] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.610476][ T9735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.618730][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.626936][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.634552][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.648786][ T9729] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.667532][ T9734] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.676811][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.685192][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.693543][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.703732][ T9727] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.740799][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.750074][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.759091][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.766306][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.774560][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.783919][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.792565][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.799667][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.808170][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.817293][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.825559][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.832639][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.840268][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.849707][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.858201][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.865256][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.872960][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.882140][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 85.891323][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.900066][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.908622][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.918458][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.926635][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.934744][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 85.954728][ T9725] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.969310][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.978533][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.987431][ T9744] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.994485][ T9744] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.002420][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.011282][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.020120][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.028823][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.037933][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.046686][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.054943][ T9744] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.062042][ T9744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.070014][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.079713][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.088720][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.096873][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.108202][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.117065][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.158525][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.168927][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.177544][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.185764][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.194813][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.203238][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.211630][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.220900][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.229638][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.238327][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.247470][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.255762][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.264125][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.272705][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.281458][ T9738] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.288671][ T9738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.296708][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.305221][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.313758][ T9738] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.320949][ T9738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.328972][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.337690][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.346427][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.354802][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.364596][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.391377][ T9733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.401623][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.417288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.427068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.435542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.444624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.453181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.461826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.470237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.478928][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.487360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.495632][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.505805][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.514316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.526561][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.535026][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.552575][ T9733] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.569826][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.589585][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.598464][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.612315][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 86.620089][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.629013][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.637430][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.655095][ T9734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.703931][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.713176][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.722464][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.731639][ T9735] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.738769][ T9735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.747224][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.755771][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.764263][ T9735] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.771326][ T9735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.779544][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 86.788237][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 86.796812][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 86.805141][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 86.813604][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 86.821988][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 86.841777][ T9732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.852085][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 86.869482][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.878644][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.887918][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.920598][ T9725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.933452][ T9729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.951650][ T9727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.983050][ T26] audit: type=1400 audit(1562120555.270:38): avc: denied { associate } for pid=9734 comm="syz-executor.1" name="syz1" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 87.017473][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.041165][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.053442][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.067274][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.077136][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.085559][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.094507][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.109923][ T9733] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 87.144358][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.179223][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.201025][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.277899][ T9733] 8021q: adding VLAN 0 to HW filter on device batadv0 2019/07/03 02:22:36 executed programs: 6 [ 88.101803][ T9794] [ 88.104178][ T9794] ===================================================== [ 88.111112][ T9794] WARNING: SOFTIRQ-safe -> SOFTIRQ-unsafe lock order detected [ 88.118559][ T9794] 5.2.0-rc7 #39 Not tainted [ 88.123082][ T9794] ----------------------------------------------------- [ 88.130017][ T9794] syz-executor.5/9794 [HC0[0]:SC0[0]:HE0:SE1] is trying to acquire: [ 88.137976][ T9794] 00000000819c3d7b (&ctx->fd_wqh){....}, at: io_submit_one+0xefa/0x2ef0 [ 88.146290][ T9794] [ 88.146290][ T9794] and this task is already holding: [ 88.153645][ T9794] 0000000076981810 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 88.163017][ T9794] which would create a new lock dependency: [ 88.168890][ T9794] (&(&ctx->ctx_lock)->rlock){..-.} -> (&ctx->fd_wqh){....} [ 88.176161][ T9794] [ 88.176161][ T9794] but this new dependency connects a SOFTIRQ-irq-safe lock: [ 88.185582][ T9794] (&(&ctx->ctx_lock)->rlock){..-.} [ 88.185592][ T9794] [ 88.185592][ T9794] ... which became SOFTIRQ-irq-safe at: [ 88.198496][ T9794] lock_acquire+0x16f/0x3f0 [ 88.203077][ T9794] _raw_spin_lock_irq+0x60/0x80 [ 88.208018][ T9794] free_ioctx_users+0x2d/0x490 [ 88.212865][ T9794] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 88.219085][ T9794] rcu_core+0xba5/0x1500 [ 88.223406][ T9794] __do_softirq+0x25c/0x94c [ 88.227985][ T9794] irq_exit+0x180/0x1d0 [ 88.232215][ T9794] smp_apic_timer_interrupt+0x13b/0x550 [ 88.237822][ T9794] apic_timer_interrupt+0xf/0x20 [ 88.242863][ T9794] native_safe_halt+0xe/0x10 [ 88.247558][ T9794] arch_cpu_idle+0xa/0x10 [ 88.251953][ T9794] default_idle_call+0x36/0x90 [ 88.256811][ T9794] do_idle+0x377/0x560 [ 88.260953][ T9794] cpu_startup_entry+0x1b/0x20 [ 88.265781][ T9794] rest_init+0x245/0x37b [ 88.270095][ T9794] arch_call_rest_init+0xe/0x1b [ 88.275038][ T9794] start_kernel+0x854/0x893 [ 88.279607][ T9794] x86_64_start_reservations+0x29/0x2b [ 88.285135][ T9794] x86_64_start_kernel+0x77/0x7b [ 88.290145][ T9794] secondary_startup_64+0xa4/0xb0 [ 88.295347][ T9794] [ 88.295347][ T9794] to a SOFTIRQ-irq-unsafe lock: [ 88.302338][ T9794] (&ctx->fault_pending_wqh){+.+.} [ 88.302345][ T9794] [ 88.302345][ T9794] ... which became SOFTIRQ-irq-unsafe at: [ 88.315285][ T9794] ... [ 88.315297][ T9794] lock_acquire+0x16f/0x3f0 [ 88.322423][ T9794] _raw_spin_lock+0x2f/0x40 [ 88.326988][ T9794] userfaultfd_release+0x4ca/0x710 [ 88.332204][ T9794] __fput+0x2ff/0x890 [ 88.336255][ T9794] ____fput+0x16/0x20 [ 88.340329][ T9794] task_work_run+0x145/0x1c0 [ 88.345011][ T9794] exit_to_usermode_loop+0x273/0x2c0 [ 88.350371][ T9794] do_syscall_64+0x58e/0x680 [ 88.355075][ T9794] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 88.361069][ T9794] [ 88.361069][ T9794] other info that might help us debug this: [ 88.361069][ T9794] [ 88.371271][ T9794] Chain exists of: [ 88.371271][ T9794] &(&ctx->ctx_lock)->rlock --> &ctx->fd_wqh --> &ctx->fault_pending_wqh [ 88.371271][ T9794] [ 88.385473][ T9794] Possible interrupt unsafe locking scenario: [ 88.385473][ T9794] [ 88.393779][ T9794] CPU0 CPU1 [ 88.399132][ T9794] ---- ---- [ 88.404491][ T9794] lock(&ctx->fault_pending_wqh); [ 88.409610][ T9794] local_irq_disable(); [ 88.416335][ T9794] lock(&(&ctx->ctx_lock)->rlock); [ 88.424018][ T9794] lock(&ctx->fd_wqh); [ 88.430659][ T9794] [ 88.434084][ T9794] lock(&(&ctx->ctx_lock)->rlock); [ 88.439429][ T9794] [ 88.439429][ T9794] *** DEADLOCK *** [ 88.439429][ T9794] [ 88.447564][ T9794] 1 lock held by syz-executor.5/9794: [ 88.452910][ T9794] #0: 0000000076981810 (&(&ctx->ctx_lock)->rlock){..-.}, at: io_submit_one+0xeb5/0x2ef0 [ 88.462699][ T9794] [ 88.462699][ T9794] the dependencies between SOFTIRQ-irq-safe lock and the holding lock: [ 88.473104][ T9794] -> (&(&ctx->ctx_lock)->rlock){..-.} { [ 88.478665][ T9794] IN-SOFTIRQ-W at: [ 88.482636][ T9794] lock_acquire+0x16f/0x3f0 [ 88.488788][ T9794] _raw_spin_lock_irq+0x60/0x80 [ 88.495264][ T9794] free_ioctx_users+0x2d/0x490 [ 88.501729][ T9794] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 88.509521][ T9794] rcu_core+0xba5/0x1500 [ 88.515388][ T9794] __do_softirq+0x25c/0x94c [ 88.521517][ T9794] irq_exit+0x180/0x1d0 [ 88.527348][ T9794] smp_apic_timer_interrupt+0x13b/0x550 [ 88.534522][ T9794] apic_timer_interrupt+0xf/0x20 [ 88.541084][ T9794] native_safe_halt+0xe/0x10 [ 88.547300][ T9794] arch_cpu_idle+0xa/0x10 [ 88.553266][ T9794] default_idle_call+0x36/0x90 [ 88.559668][ T9794] do_idle+0x377/0x560 [ 88.565398][ T9794] cpu_startup_entry+0x1b/0x20 [ 88.571796][ T9794] rest_init+0x245/0x37b [ 88.577683][ T9794] arch_call_rest_init+0xe/0x1b [ 88.584160][ T9794] start_kernel+0x854/0x893 [ 88.590293][ T9794] x86_64_start_reservations+0x29/0x2b [ 88.597374][ T9794] x86_64_start_kernel+0x77/0x7b [ 88.603938][ T9794] secondary_startup_64+0xa4/0xb0 [ 88.610582][ T9794] INITIAL USE at: [ 88.614457][ T9794] lock_acquire+0x16f/0x3f0 [ 88.620513][ T9794] _raw_spin_lock_irq+0x60/0x80 [ 88.626918][ T9794] free_ioctx_users+0x2d/0x490 [ 88.633245][ T9794] percpu_ref_switch_to_atomic_rcu+0x407/0x540 [ 88.640941][ T9794] rcu_core+0xba5/0x1500 [ 88.646730][ T9794] __do_softirq+0x25c/0x94c [ 88.652787][ T9794] irq_exit+0x180/0x1d0 [ 88.658497][ T9794] smp_apic_timer_interrupt+0x13b/0x550 [ 88.665593][ T9794] apic_timer_interrupt+0xf/0x20 [ 88.672084][ T9794] native_safe_halt+0xe/0x10 [ 88.678225][ T9794] arch_cpu_idle+0xa/0x10 [ 88.684109][ T9794] default_idle_call+0x36/0x90 [ 88.690419][ T9794] do_idle+0x377/0x560 [ 88.696049][ T9794] cpu_startup_entry+0x1b/0x20 [ 88.702370][ T9794] rest_init+0x245/0x37b [ 88.708161][ T9794] arch_call_rest_init+0xe/0x1b [ 88.714546][ T9794] start_kernel+0x854/0x893 [ 88.720606][ T9794] x86_64_start_reservations+0x29/0x2b [ 88.727875][ T9794] x86_64_start_kernel+0x77/0x7b [ 88.734380][ T9794] secondary_startup_64+0xa4/0xb0 [ 88.740963][ T9794] } [ 88.743465][ T9794] ... key at: [] __key.53436+0x0/0x40 [ 88.750895][ T9794] ... acquired at: [ 88.754685][ T9794] lock_acquire+0x16f/0x3f0 [ 88.759364][ T9794] _raw_spin_lock+0x2f/0x40 [ 88.764030][ T9794] io_submit_one+0xefa/0x2ef0 [ 88.768854][ T9794] __x64_sys_io_submit+0x1bd/0x570 [ 88.774135][ T9794] do_syscall_64+0xfd/0x680 [ 88.778786][ T9794] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 88.784820][ T9794] [ 88.787125][ T9794] [ 88.787125][ T9794] the dependencies between the lock to be acquired [ 88.787129][ T9794] and SOFTIRQ-irq-unsafe lock: [ 88.800699][ T9794] -> (&ctx->fault_pending_wqh){+.+.} { [ 88.806220][ T9794] HARDIRQ-ON-W at: [ 88.810265][ T9794] lock_acquire+0x16f/0x3f0 [ 88.816561][ T9794] _raw_spin_lock+0x2f/0x40 [ 88.822863][ T9794] userfaultfd_release+0x4ca/0x710 [ 88.829784][ T9794] __fput+0x2ff/0x890 [ 88.835562][ T9794] ____fput+0x16/0x20 [ 88.841341][ T9794] task_work_run+0x145/0x1c0 [ 88.847740][ T9794] exit_to_usermode_loop+0x273/0x2c0 [ 88.854852][ T9794] do_syscall_64+0x58e/0x680 [ 88.861267][ T9794] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 88.868955][ T9794] SOFTIRQ-ON-W at: [ 88.873002][ T9794] lock_acquire+0x16f/0x3f0 [ 88.879304][ T9794] _raw_spin_lock+0x2f/0x40 [ 88.885616][ T9794] userfaultfd_release+0x4ca/0x710 [ 88.892526][ T9794] __fput+0x2ff/0x890 [ 88.898320][ T9794] ____fput+0x16/0x20 [ 88.904126][ T9794] task_work_run+0x145/0x1c0 [ 88.911564][ T9794] exit_to_usermode_loop+0x273/0x2c0 [ 88.918658][ T9794] do_syscall_64+0x58e/0x680 [ 88.925070][ T9794] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 88.932791][ T9794] INITIAL USE at: [ 88.936799][ T9794] lock_acquire+0x16f/0x3f0 [ 88.943041][ T9794] _raw_spin_lock+0x2f/0x40 [ 88.949272][ T9794] userfaultfd_read+0x540/0x1940 [ 88.955942][ T9794] __vfs_read+0x8a/0x110 [ 88.961906][ T9794] vfs_read+0x194/0x3e0 [ 88.967799][ T9794] ksys_read+0x14f/0x290 [ 88.973758][ T9794] __x64_sys_read+0x73/0xb0 [ 88.980004][ T9794] do_syscall_64+0xfd/0x680 [ 88.986244][ T9794] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 88.993845][ T9794] } [ 88.996432][ T9794] ... key at: [] __key.46109+0x0/0x40 [ 89.004221][ T9794] ... acquired at: [ 89.008095][ T9794] _raw_spin_lock+0x2f/0x40 [ 89.012747][ T9794] userfaultfd_read+0x540/0x1940 [ 89.017845][ T9794] __vfs_read+0x8a/0x110 [ 89.022262][ T9794] vfs_read+0x194/0x3e0 [ 89.026574][ T9794] ksys_read+0x14f/0x290 [ 89.030963][ T9794] __x64_sys_read+0x73/0xb0 [ 89.035618][ T9794] do_syscall_64+0xfd/0x680 [ 89.040272][ T9794] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 89.046308][ T9794] [ 89.048627][ T9794] -> (&ctx->fd_wqh){....} { [ 89.053107][ T9794] INITIAL USE at: [ 89.057000][ T9794] lock_acquire+0x16f/0x3f0 [ 89.063057][ T9794] _raw_spin_lock_irq+0x60/0x80 [ 89.069471][ T9794] userfaultfd_read+0x27a/0x1940 [ 89.075966][ T9794] __vfs_read+0x8a/0x110 [ 89.081844][ T9794] vfs_read+0x194/0x3e0 [ 89.087554][ T9794] ksys_read+0x14f/0x290 [ 89.093335][ T9794] __x64_sys_read+0x73/0xb0 [ 89.099393][ T9794] do_syscall_64+0xfd/0x680 [ 89.105444][ T9794] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 89.112865][ T9794] } [ 89.115360][ T9794] ... key at: [] __key.46112+0x0/0x40 [ 89.122781][ T9794] ... acquired at: [ 89.126589][ T9794] lock_acquire+0x16f/0x3f0 [ 89.131271][ T9794] _raw_spin_lock+0x2f/0x40 [ 89.135931][ T9794] io_submit_one+0xefa/0x2ef0 [ 89.140758][ T9794] __x64_sys_io_submit+0x1bd/0x570 [ 89.146023][ T9794] do_syscall_64+0xfd/0x680 [ 89.150688][ T9794] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 89.156718][ T9794] [ 89.159020][ T9794] [ 89.159020][ T9794] stack backtrace: [ 89.164908][ T9794] CPU: 1 PID: 9794 Comm: syz-executor.5 Not tainted 5.2.0-rc7 #39 [ 89.172691][ T9794] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 89.182723][ T9794] Call Trace: [ 89.186004][ T9794] dump_stack+0x172/0x1f0 [ 89.190332][ T9794] check_irq_usage.cold+0x711/0xba0 [ 89.195520][ T9794] ? check_usage_forwards+0x370/0x370 [ 89.200878][ T9794] ? is_dynamic_key+0x1c0/0x1c0 [ 89.205713][ T9794] ? __lock_acquire+0x54f/0x5490 [ 89.210639][ T9794] ? graph_lock+0x7b/0x200 [ 89.215029][ T9794] ? is_dynamic_key+0x1c0/0x1c0 [ 89.219869][ T9794] __lock_acquire+0x2469/0x5490 [ 89.224709][ T9794] ? __lock_acquire+0x2469/0x5490 [ 89.229709][ T9794] ? mark_held_locks+0xf0/0xf0 [ 89.234460][ T9794] ? find_held_lock+0x35/0x130 [ 89.239203][ T9794] ? mark_held_locks+0xf0/0xf0 [ 89.243958][ T9794] ? kasan_check_write+0x14/0x20 [ 89.248887][ T9794] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 89.254675][ T9794] ? add_wait_queue+0x112/0x170 [ 89.259514][ T9794] ? lockdep_hardirqs_on+0x418/0x5d0 [ 89.264784][ T9794] ? trace_hardirqs_on+0x67/0x220 [ 89.269797][ T9794] ? kasan_check_read+0x11/0x20 [ 89.274624][ T9794] lock_acquire+0x16f/0x3f0 [ 89.279105][ T9794] ? io_submit_one+0xefa/0x2ef0 [ 89.283935][ T9794] _raw_spin_lock+0x2f/0x40 [ 89.288453][ T9794] ? io_submit_one+0xefa/0x2ef0 [ 89.293295][ T9794] io_submit_one+0xefa/0x2ef0 [ 89.297993][ T9794] ? mark_held_locks+0xf0/0xf0 [ 89.302759][ T9794] ? ioctx_alloc+0x1db0/0x1db0 [ 89.307605][ T9794] ? __might_fault+0x12b/0x1e0 [ 89.312339][ T9794] ? aio_setup_rw+0x180/0x180 [ 89.317002][ T9794] __x64_sys_io_submit+0x1bd/0x570 [ 89.322106][ T9794] ? __x64_sys_io_submit+0x1bd/0x570 [ 89.327365][ T9794] ? __ia32_sys_io_destroy+0x420/0x420 [ 89.332807][ T9794] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 89.338249][ T9794] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 89.343696][ T9794] ? do_syscall_64+0x26/0x680 [ 89.348368][ T9794] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 89.354431][ T9794] ? do_syscall_64+0x26/0x680 [ 89.359098][ T9794] ? lockdep_hardirqs_on+0x418/0x5d0 [ 89.364374][ T9794] do_syscall_64+0xfd/0x680 [ 89.368875][ T9794] ? do_syscall_64+0xfd/0x680 [ 89.373526][ T9794] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 89.379404][ T9794] RIP: 0033:0x4597c9 [ 89.383276][ T9794] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 89.402853][ T9794] RSP: 002b:00007fb498d07c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 89.411234][ T9794] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004597c9 [ 89.419190][ T9794] RDX: 0000000020000000 RSI: 0000000000000001 RDI: 00007fb498d2a000 [ 89.427161][ T9794] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 89.435112][ T9794] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb498d086d4 [ 89.443104][ T9794] R13: 00000000004c0b97 R14: 00000000004d3908 R15: 00000000ffffffff [ 89.514655][ T3878] kobject: 'loop3' (000000007f7bb82e): kobject_uevent_env [ 89.522772][ T3878] kobject: 'loop3' (000000007f7bb82e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 89.545387][ T3878] kobject: 'loop2' (0000000062d5b462): kobject_uevent_env [ 89.564085][ T3878] kobject: 'loop2' (0000000062d5b462): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 89.580867][ T3878] kobject: 'loop4' (000000000bca1557): kobject_uevent_env [ 89.595472][ T3878] kobject: 'loop4' (000000000bca1557): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 89.609608][ T3878] kobject: 'loop1' (00000000808c2122): kobject_uevent_env [ 89.616976][ T3878] kobject: 'loop1' (00000000808c2122): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 89.630302][ T3878] kobject: 'loop0' (000000006baf3fa3): kobject_uevent_env [ 89.637502][ T3878] kobject: 'loop0' (000000006baf3fa3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 89.657201][ T3878] kobject: 'loop5' (00000000d7a9b1d0): kobject_uevent_env [ 89.664338][ T3878] kobject: 'loop5' (00000000d7a9b1d0): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 90.453929][ T3878] kobject: 'loop2' (0000000062d5b462): kobject_uevent_env [ 90.473816][ T3878] kobject: 'loop2' (0000000062d5b462): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 90.486838][ T3878] kobject: 'loop5' (00000000d7a9b1d0): kobject_uevent_env [ 90.496291][ T3878] kobject: 'loop5' (00000000d7a9b1d0): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 90.509156][ T3878] kobject: 'loop0' (000000006baf3fa3): kobject_uevent_env [ 90.523240][ T3878] kobject: 'loop0' (000000006baf3fa3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 90.535013][ T3878] kobject: 'loop4' (000000000bca1557): kobject_uevent_env [ 90.542971][ T3878] kobject: 'loop4' (000000000bca1557): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 90.555463][ T3878] kobject: 'loop1' (00000000808c2122): kobject_uevent_env [ 90.562765][ T3878] kobject: 'loop1' (00000000808c2122): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 90.574431][ T3878] kobject: 'loop3' (000000007f7bb82e): kobject_uevent_env [ 90.581760][ T3878] kobject: 'loop3' (000000007f7bb82e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 91.352085][ T3878] kobject: 'loop0' (000000006baf3fa3): kobject_uevent_env [ 91.359408][ T3878] kobject: 'loop0' (000000006baf3fa3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 91.384775][ T3878] kobject: 'loop2' (0000000062d5b462): kobject_uevent_env [ 91.392148][ T3878] kobject: 'loop2' (0000000062d5b462): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 91.424570][ T3878] kobject: 'loop5' (00000000d7a9b1d0): kobject_uevent_env [ 91.444579][ T3878] kobject: 'loop5' (00000000d7a9b1d0): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 91.458465][ T3878] kobject: 'loop3' (000000007f7bb82e): kobject_uevent_env [ 91.465723][ T3878] kobject: 'loop3' (000000007f7bb82e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 91.477848][ T3878] kobject: 'loop4' (000000000bca1557): kobject_uevent_env [ 91.485066][ T3878] kobject: 'loop4' (000000000bca1557): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 91.505600][ T3878] kobject: 'loop1' (00000000808c2122): kobject_uevent_env [ 91.513736][ T3878] kobject: 'loop1' (00000000808c2122): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 92.242742][ T3878] kobject: 'loop0' (000000006baf3fa3): kobject_uevent_env [ 92.251031][ T3878] kobject: 'loop0' (000000006baf3fa3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 92.283506][ T3878] kobject: 'loop2' (0000000062d5b462): kobject_uevent_env [ 92.322190][ T3878] kobject: 'loop2' (0000000062d5b462): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 92.346789][ T3878] kobject: 'loop5' (00000000d7a9b1d0): kobject_uevent_env [ 92.353998][ T3878] kobject: 'loop5' (00000000d7a9b1d0): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 92.366385][ T3878] kobject: 'loop3' (000000007f7bb82e): kobject_uevent_env [ 92.383661][ T3878] kobject: 'loop3' (000000007f7bb82e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 92.402627][ T3878] kobject: 'loop4' (000000000bca1557): kobject_uevent_env [ 92.410579][ T3878] kobject: 'loop4' (000000000bca1557): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 92.423580][ T3878] kobject: 'loop1' (00000000808c2122): kobject_uevent_env [ 92.431234][ T3878] kobject: 'loop1' (00000000808c2122): fill_kobj_path: path = '/devices/virtual/block/loop1' 2019/07/03 02:22:41 executed programs: 31 [ 93.124591][ T3878] kobject: 'loop0' (000000006baf3fa3): kobject_uevent_env [ 93.135030][ T3878] kobject: 'loop0' (000000006baf3fa3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 93.203195][ T3878] kobject: 'loop3' (000000007f7bb82e): kobject_uevent_env [ 93.210776][ T3878] kobject: 'loop3' (000000007f7bb82e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 93.239231][ T3878] kobject: 'loop2' (0000000062d5b462): kobject_uevent_env [ 93.249626][ T3878] kobject: 'loop2' (0000000062d5b462): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 93.282354][ T3878] kobject: 'loop5' (00000000d7a9b1d0): kobject_uevent_env [ 93.289809][ T3878] kobject: 'loop5' (00000000d7a9b1d0): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 93.302204][ T3878] kobject: 'loop4' (000000000bca1557): kobject_uevent_env [ 93.309790][ T3878] kobject: 'loop4' (000000000bca1557): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 93.340242][ T3878] kobject: 'loop1' (00000000808c2122): kobject_uevent_env [ 93.358956][ T3878] kobject: 'loop1' (00000000808c2122): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 94.073803][ T3878] kobject: 'loop0' (000000006baf3fa3): kobject_uevent_env [ 94.083953][ T3878] kobject: 'loop0' (000000006baf3fa3): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 94.102568][ T3878] kobject: 'loop3' (000000007f7bb82e): kobject_uevent_env [ 94.112465][ T3878] kobject: 'loop3' (000000007f7bb82e): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 94.145135][ T3878] kobject: 'loop2' (0000000062d5b462): kobject_uevent_env [ 94.153857][ T3878] kobject: 'loop2' (0000000062d5b462): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 94.183570][ T3878] kobject: 'loop4' (000000000bca1557): kobject_uevent_env [ 94.215091][ T3878] kobject: 'loop4' (000000000bca1557): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 94.229746][ T3878] kobject: 'loop5' (00000000d7a9b1d0): kobject_uevent_env [ 94.237445][ T3878] kobject: 'loop5' (00000000d7a9b1d0): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 94.249932][ T3878] kobject: 'loop1' (00000000808c2122): kobject_uevent_env [ 94.257778][ T3878] kobject: 'loop1' (00000000808c2122): fill_kobj_path: path = '/devices/virtual/block/loop1'